last executing test programs: 9m58.988013385s ago: executing program 3 (id=4): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x10, 0x4, 0x8, 0x8, 0x5110}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000500)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000900), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)={0x14, 0x15, 0x301, 0x0, 0x25dfdbfc, {0x5}}, 0x14}}, 0x0) 9m57.33245264s ago: executing program 3 (id=7): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x10000}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newtfilter={0x830, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xb, 0x9}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x804, 0x2, [@TCA_BPF_NAME={0x7fe, 0x7, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}]}}]}, 0x830}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 9m55.818135796s ago: executing program 3 (id=10): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x600, 0x0) r1 = syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x5883, 0x0, 0x0, 0xfffffdfc}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_UNLINKAT={0x24, 0x12, 0x0, r4, 0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0xfa79607a58ec9110}) close(0x3) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000300)={{0x6, @rose, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r6, &(0x7f00000004c0)={{0x6, @rose, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r6, 0x80) accept$netrom(r6, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xffdd) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) 9m54.681456264s ago: executing program 3 (id=12): sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/uevent_helper', 0x149882, 0x60) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x888000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='>', 0x1, 0x20004891, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) listen(0xffffffffffffffff, 0xda8d) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x0, 0x800) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[{0x5, 0xb1, 0x8, 0x7}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, 0x0) 9m49.593091637s ago: executing program 1 (id=2): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60140, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000001c0)=0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) setxattr(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)=@known='user.syz\x00', 0x0, 0x0, 0x3) r4 = syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x125042, 0x7) recvmmsg(r4, &(0x7f0000004340), 0x0, 0x0, 0x0) 9m45.274031453s ago: executing program 3 (id=23): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40186f40, &(0x7f0000000440)=0x1f) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'nr0\x00', 0x2000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd}, 0x48) close(0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000440), 0x7, 0x0) socket$kcm(0x21, 0x2, 0x2) 9m34.0341423s ago: executing program 32 (id=2): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60140, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000001c0)=0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) setxattr(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)=@known='user.syz\x00', 0x0, 0x0, 0x3) r4 = syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x125042, 0x7) recvmmsg(r4, &(0x7f0000004340), 0x0, 0x0, 0x0) 9m28.953781511s ago: executing program 33 (id=23): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40186f40, &(0x7f0000000440)=0x1f) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'nr0\x00', 0x2000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd}, 0x48) close(0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000440), 0x7, 0x0) socket$kcm(0x21, 0x2, 0x2) 9m2.497843572s ago: executing program 2 (id=60): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180), 0x4) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) 9m2.22490595s ago: executing program 2 (id=62): socket$key(0xf, 0x3, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$tipc(0x1e, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x10d, &(0x7f0000000480)={0x0, 0x809268, 0x400}, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$rds(0x15, 0x5, 0x0) r2 = syz_io_uring_setup(0x117, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x200000, 0x1000000}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000000c0)=ANY=[@ANYRES16=r5], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 9m0.706598502s ago: executing program 2 (id=65): bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000008500000088000000180100002020702500000000002020207a1af8ff00000000bfa100000000000007010000f8ffff7a65f6d1e25505ee45ffb702000008000000b70300"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc85}, 0x94) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0x1}], 0x1) socket$alg(0x26, 0x5, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000003c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000007c0)='usrquota') chdir(&(0x7f0000000100)='./file1\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x4001410c2, 0x766c618eb221465a) quotactl_fd$Q_SETINFO(r2, 0xffffffff80000600, 0x0, &(0x7f00000001c0)={0x8, 0x401}) 8m58.747550043s ago: executing program 2 (id=69): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x1000008, 0x4000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_procfs$namespace(0x0, 0x0) socket(0x14, 0x2, 0x4) 8m57.635013007s ago: executing program 2 (id=70): prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/uevent_helper', 0x149882, 0x60) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x888000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='>', 0x1, 0x20004891, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) listen(0xffffffffffffffff, 0xda8d) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x0, 0x800) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[{0x5, 0xb1, 0x8, 0x7}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, 0x0) 8m54.969512076s ago: executing program 0 (id=73): r0 = syz_usb_connect$lan78xx(0x5, 0x3f, &(0x7f0000000dc0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000001140)={0x34, &(0x7f0000000fc0)={0x20, 0x16}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000001380)={0x40, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000540)={0x84, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000003880)={0x34, &(0x7f0000000700)={0x20, 0x17}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000003f00)={0x84, &(0x7f0000000500)={0x60, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000004740)={0x34, &(0x7f0000000000)={0x40, 0x3, 0x1, "8b"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f00000006c0)={0x34, &(0x7f0000000600)={0x40, 0xb, 0x3, "cd8a4b"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 8m53.010445418s ago: executing program 2 (id=75): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) ioperm(0x2, 0x7, 0x13) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) accept$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180080000007000000000000040000008f0000000000453e2183001b348f5171fa95acc225abadb7742bafb8c10b4bd02118939fc6de5583518f868beec36432d515aa21da844afd520ceb8af07677badca2e5ad85b73bb3a0f940658c25445256d2"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x1e) write(r2, &(0x7f0000000080)="0b000300010001", 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x11, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x2, 0xffff, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xfffffff9, 0xffffff62}]}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1, 0x0, 0x3}, 0x18) 8m51.776900617s ago: executing program 0 (id=77): bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000008500000088000000180100002020702500000000002020207a1af8ff00000000bfa100000000000007010000f8ffff7a65f6d1e25505ee45ffb702000008000000b70300"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc85}, 0x94) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0x1}], 0x1) socket$alg(0x26, 0x5, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000003c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000007c0)='usrquota') chdir(&(0x7f0000000100)='./file1\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x4001410c2, 0x766c618eb221465a) quotactl_fd$Q_SETINFO(r2, 0xffffffff80000600, 0x0, &(0x7f00000001c0)={0x8, 0x401}) 8m50.724558883s ago: executing program 0 (id=80): ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x40}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000001c0)={0x980000, 0x1, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, '\x00', @p_u8=0x0}}) 8m47.893271272s ago: executing program 0 (id=83): getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x800c69a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 8m46.123617927s ago: executing program 0 (id=84): prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/uevent_helper', 0x149882, 0x60) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x888000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='>', 0x1, 0x20004891, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) listen(0xffffffffffffffff, 0xda8d) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x0, 0x800) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[{0x5, 0xb1, 0x8, 0x7}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, 0x0) 8m44.087561271s ago: executing program 0 (id=85): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) acct(&(0x7f00000001c0)='./file0\x00') 8m37.047060988s ago: executing program 34 (id=75): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) ioperm(0x2, 0x7, 0x13) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) accept$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180080000007000000000000040000008f0000000000453e2183001b348f5171fa95acc225abadb7742bafb8c10b4bd02118939fc6de5583518f868beec36432d515aa21da844afd520ceb8af07677badca2e5ad85b73bb3a0f940658c25445256d2"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x1e) write(r2, &(0x7f0000000080)="0b000300010001", 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x11, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x2, 0xffff, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xfffffff9, 0xffffff62}]}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1, 0x0, 0x3}, 0x18) 8m28.833277566s ago: executing program 35 (id=85): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) acct(&(0x7f00000001c0)='./file0\x00') 8m28.79932463s ago: executing program 4 (id=97): bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000008500000088000000180100002020702500000000002020207a1af8ff00000000bfa100000000000007010000f8ffff7a65f6d1e25505ee45ffb702000008000000b70300"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc85}, 0x94) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{0x0}], 0x1) socket$alg(0x26, 0x5, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000003c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000007c0)='usrquota') chdir(&(0x7f0000000100)='./file1\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x4001410c2, 0x766c618eb221465a) quotactl_fd$Q_SETINFO(r2, 0xffffffff80000600, 0x0, &(0x7f00000001c0)={0x8, 0x401}) 8m28.198391288s ago: executing program 4 (id=98): r0 = syz_usb_connect$lan78xx(0x5, 0x3f, &(0x7f0000000dc0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000001140)={0x34, &(0x7f0000000fc0)={0x20, 0x16}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000540)={0x84, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000003880)={0x34, &(0x7f0000000700)={0x20, 0x17}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000003f00)={0x84, &(0x7f0000000500)={0x60, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000004740)={0x34, &(0x7f0000000000)={0x40, 0x3, 0x1, "8b"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f00000006c0)={0x34, &(0x7f0000000600)={0x40, 0xb, 0x3, "cd8a4b"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 8m24.903268005s ago: executing program 4 (id=99): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xb, 0x4, 0xfe, 0x2, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5}, 0xe) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x109, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0xfffffffb, 0x1ff, 0x14f0, 0x1}}}}, 0x30}, 0x1, 0x0, 0x0, 0x84}, 0x8010) 8m23.750298099s ago: executing program 4 (id=100): r0 = syz_open_dev$vim2m(0x0, 0x7, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$sndseq(0xffffff9c, 0x0, 0x8000) openat$nullb(0xffffffffffffff9c, 0x0, 0x147c40, 0x0) keyctl$clear(0x5, 0xffffffffffffffff) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prlimit64(r2, 0x7, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40186f40, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0x117, 0x5, 0xffff, 0x100}}) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000040)={0x2, 0x1, 0x18, 0x7, 0x73, 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x28, 0x1, 0x0, "732283ef1acb5aa7abe50000000009be908100"}) 8m22.315446411s ago: executing program 4 (id=101): prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/uevent_helper', 0x149882, 0x60) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x888000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='>', 0x1, 0x20004891, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) listen(0xffffffffffffffff, 0xda8d) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x0, 0x800) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[{0x5, 0xb1, 0x8, 0x7}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, 0x0) 8m21.355035723s ago: executing program 4 (id=102): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="100000000400000008000000050000", @ANYRES32, @ANYBLOB="0021000000000000de3a84e15608de1a104c43de", @ANYRES32, @ANYBLOB='\x00'/27], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000180)="1000000061e2d97ffc9df05701000000", 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r4, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @info_reply={0x10, 0x0, 0x0, 0x3, 0xe}}}}}, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000100)={0x80000000, 0x0, 0xfffffffc}, 0x10) write(r5, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe0000000000000008000f00fd000000", 0x24) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000240)=r2}, 0x20) write$char_usb(0xffffffffffffffff, &(0x7f0000000300)="c432f031eae57757dc0e2de0a31b0187572f66116f658bd839db57232ca3b878508d24d1dc11b5942dd5b7", 0x2b) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x2e8, 0x2e8, 0x2e8, 0x0, 0x2e8, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@loopback, @dev={0xac, 0x14, 0x14, 0x44}, 0x0, 0xffffff00, 'syzkaller0\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x21, 0x2, 0x60}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7, 0x2, @local, 0x4e24}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1, 0x40, @local, 0x4e20}}}, {{@ip={@multicast2, @multicast2, 0xff, 0x0, 'syzkaller1\x00', 'wg0\x00', {}, {0xff}, 0x11, 0x2}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@multicast2, @multicast1, 0xffffffff, 0x0, 'wlan0\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x4, 0x7, 0x63}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r7, &(0x7f0000001300)=[{0x0}], 0x1, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r9, 0x4048ae9b, &(0x7f00000001c0)={0x70003, 0x0, [0x7, 0xb, 0x2, 0x9, 0x7, 0x6, 0x3000000002, 0x1]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r10, 0x106, 0x1, &(0x7f00000002c0)=0x1, 0x4) 8m6.014252241s ago: executing program 36 (id=102): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="100000000400000008000000050000", @ANYRES32, @ANYBLOB="0021000000000000de3a84e15608de1a104c43de", @ANYRES32, @ANYBLOB='\x00'/27], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000180)="1000000061e2d97ffc9df05701000000", 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r4, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @info_reply={0x10, 0x0, 0x0, 0x3, 0xe}}}}}, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000100)={0x80000000, 0x0, 0xfffffffc}, 0x10) write(r5, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe0000000000000008000f00fd000000", 0x24) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000240)=r2}, 0x20) write$char_usb(0xffffffffffffffff, &(0x7f0000000300)="c432f031eae57757dc0e2de0a31b0187572f66116f658bd839db57232ca3b878508d24d1dc11b5942dd5b7", 0x2b) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x2e8, 0x2e8, 0x2e8, 0x0, 0x2e8, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@loopback, @dev={0xac, 0x14, 0x14, 0x44}, 0x0, 0xffffff00, 'syzkaller0\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x21, 0x2, 0x60}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7, 0x2, @local, 0x4e24}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1, 0x40, @local, 0x4e20}}}, {{@ip={@multicast2, @multicast2, 0xff, 0x0, 'syzkaller1\x00', 'wg0\x00', {}, {0xff}, 0x11, 0x2}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@multicast2, @multicast1, 0xffffffff, 0x0, 'wlan0\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x4, 0x7, 0x63}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r7, &(0x7f0000001300)=[{0x0}], 0x1, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r9, 0x4048ae9b, &(0x7f00000001c0)={0x70003, 0x0, [0x7, 0xb, 0x2, 0x9, 0x7, 0x6, 0x3000000002, 0x1]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r10, 0x106, 0x1, &(0x7f00000002c0)=0x1, 0x4) 5m18.272178678s ago: executing program 5 (id=118): syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), 0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x75b08000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd2(0x4, 0x80800) r5 = eventfd2(0x4001, 0x800) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000100)={r4, 0x7, 0x2, r5}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r7 = eventfd2(0x8, 0x80001) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r7, 0x7, 0x2, r7}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000840)={[0x400000033, 0x10000000a, 0x5, 0x5, 0x2, 0x1000, 0xf1, 0x0, 0x10000, 0x0, 0x8, 0x1, 0x0, 0x5, 0x3, 0xbde], 0x1000, 0x3c4210}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r8, 0x80047456, 0x0) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$F2FS_IOC_MOVE_RANGE(r9, 0xc020f509, 0x0) 5m16.487326226s ago: executing program 5 (id=119): sched_setscheduler(0x0, 0x2, 0x0) socket(0xa, 0x3, 0xff) pipe(&(0x7f00000002c0)) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000440)=ANY=[@ANYBLOB="180000001400010300000000000000001e000000"], 0x18}}, 0x0) keyctl$chown(0x4, 0x0, 0xee01, 0x0) keyctl$setperm(0x5, 0x0, 0x30925) keyctl$KEYCTL_MOVE(0x3, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 5m15.182671581s ago: executing program 5 (id=120): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x106, 0x8001, 0xe, 0x3, 0x7, "63ff08000000000010000100000100000000fc", 0x64, 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x9, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, 0x0, 0xd, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x1, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x3f}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x28, r5, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1a}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8) 5m14.212663878s ago: executing program 5 (id=122): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 5m13.861399061s ago: executing program 5 (id=123): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000000840)={0x34, &(0x7f00000006c0)={0x0, 0x30, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)={0x40, 0x18, 0x3, "ff2366"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000300)={0x40, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 5m11.121512999s ago: executing program 9 (id=126): openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x43, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x2c, 0x0) 5m9.333224411s ago: executing program 5 (id=129): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0xc0189436, &(0x7f0000000140)) 5m5.768287396s ago: executing program 9 (id=135): socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="0077001f000000e2"], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) r3 = syz_open_dev$vim2m(0x0, 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0xb, 0x1, 0x2, "f819ebf45608e255b61c5deb3eb574d486d27e0600000000040000000006f100"}) close(r2) socket$igmp(0x2, 0x3, 0x2) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x1000, 0x2}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000040)=[@increfs_done={0x40106308, 0x2}], 0x0, 0x0, 0x0}) 5m4.692711154s ago: executing program 9 (id=138): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000000840)={0x34, &(0x7f00000006c0)={0x0, 0x30, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)={0x40, 0x18, 0x3, "ff2366"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000300)={0x40, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 5m0.714067698s ago: executing program 9 (id=140): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="18000000041401002dbd7000fedbdf250800010000000000461ea784066a8c34b85535abb1204287f029f14c41879e7e8ca77fd7784c4d630ff06e61f7d01ee5806bdd24ea39b791b1c93026580244b3142f53beb86be41c22785573792686def88b317e071cf0ff6e1ae0a256fb395ba1173b1fa2661cfbbfa481694549242de180bd78de6cfc9b0fd22fb306b27dee5bb4c75362ecc0363d8a03b4ba57550a1e2ad3f069da9273001170555f14788ac1b865064f6b43cafd1b0a6ed8c670ea9b63ee4b6e574bc863f0ebe7"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) 4m58.781678236s ago: executing program 9 (id=143): r0 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000240)={0x1, 0xfffffffd, 0x1, 0xfffffffffffffff9, 0x3ffffffff, 0x0, 0x1, 0x0, 0x7, 0x0, 0x6}) 4m58.172127211s ago: executing program 9 (id=145): getpid() getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x20, &(0x7f0000000280)={&(0x7f00000004c0)=""/224, 0xe0, 0x0, &(0x7f0000000a00)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000440)={@multicast2, @loopback}, 0xc) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000000), 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000780)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132a631b7c76001d24defc30855fefc927ef345b85edf8a2684cb052c868d7d776e20a68d0a292934402e70100360877278abc0336c3320c7626f1584664e76c6b96f402c703ef711063fec2372c20483318ecb0bb4ff3c46aa97cd0a302965d74ac5c4893a2e5d995ccce45f6797fd3f6921ea04ac5f9f722fc6b35b3ee0390000000000000000e79eebdd208e90da51d420d915f0efd0a70185d0075537665992cbc071d9dbc9cd14f08991679dd71f7c31efac02785c34eff6321505286a14d7ec3793938b29662b740a441f3f", 0x106}], 0x1) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x28, 0x0, 0x0) 4m50.539902803s ago: executing program 37 (id=129): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0xc0189436, &(0x7f0000000140)) 4m42.662158614s ago: executing program 38 (id=145): getpid() getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x20, &(0x7f0000000280)={&(0x7f00000004c0)=""/224, 0xe0, 0x0, &(0x7f0000000a00)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000440)={@multicast2, @loopback}, 0xc) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000000), 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000780)="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", 0x106}], 0x1) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x28, 0x0, 0x0) 10.588846163s ago: executing program 8 (id=494): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsmount(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x4b) close(r4) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendto$inet6(r7, &(0x7f0000000000)="7800000018002507b9199b02ffff48000203be04020406050a02040c5c000900580006050a0000000d0085a168d0bf46d32345653600648d27000b000a00070849935ade4a460c89b6ec0c", 0x4b, 0x2251197285d36a80, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000000), 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x8201, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}, 0x1, 0x0, 0x0, 0x8811}, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 4.962823349s ago: executing program 8 (id=499): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000440)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80Y\xc2\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\xf8\xc9@h\x01\xf5\xcb\x88\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9a\x84\'\xa3\xf1\xd9<\xb9k', 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='[', 0xfeed, 0xffffffffffffffff) 4.412474173s ago: executing program 6 (id=500): sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x2, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x20000045) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000005580)=""/102392, 0x18ff8) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) getrlimit(0x9, &(0x7f0000000180)) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x0, 0x82) open_by_handle_at(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000000002"], 0xfe) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000083c0)={{0x3, 0x7}}) openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) 3.556961531s ago: executing program 6 (id=501): syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') syz_open_dev$vim2m(0x0, 0x2000000f5, 0x2) syz_open_dev$sndpcmc(0x0, 0x0, 0xa340658bc40d4f52) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000090000000500000000000038f3bbe583ae8686e6439cd014369961dc08165add4be6879b4586ceb1baac1e20e3d1db42524f87c1812091e5ce74e77ce98c27c0d5cf1b8b4b8a2578bc82ef2a675335b251fa27f4823baff12173021c"], 0x0, 0x26}, 0x28) 2.350868458s ago: executing program 6 (id=502): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsmount(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x4b) close(r4) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) socket$inet_tcp(0x2, 0x1, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x20010, 0xffffffffffffffff, 0x200000) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x5) r5 = dup(r4) ioctl$SIOCSIFHWADDR(r5, 0x5412, &(0x7f0000002640)={'team_slave_0\x00', @random="76f64c34b99d"}) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r1, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r7 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000140)=0x80, 0x80000) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9}, 0xa) connect$bt_rfcomm(r7, &(0x7f00000000c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x4}, 0xa) kernel console output (not intermixed with test programs): Not using interface batadv_slave_1 (retrying later): interface not active [ 323.804274][ T5835] Bluetooth: hci3: command tx timeout [ 324.128174][ T6763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.128192][ T6763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.128221][ T6763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.396228][ T6763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.396247][ T6763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.396276][ T6763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.884058][ T6768] hsr_slave_0: entered promiscuous mode [ 324.892546][ T6768] hsr_slave_1: entered promiscuous mode [ 324.893650][ T6768] debugfs: 'hsr0' already exists in 'hsr' [ 324.893677][ T6768] Cannot create hsr debugfs directory [ 325.646286][ T5835] Bluetooth: hci0: command tx timeout [ 325.809034][ T6776] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.809279][ T6776] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.809517][ T6776] bridge_slave_0: entered allmulticast mode [ 325.811327][ T6776] bridge_slave_0: entered promiscuous mode [ 325.816158][ T6778] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.816298][ T6778] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.816520][ T6778] bridge_slave_0: entered allmulticast mode [ 325.819290][ T6778] bridge_slave_0: entered promiscuous mode [ 325.884777][ T5835] Bluetooth: hci3: command tx timeout [ 326.017934][ T6763] hsr_slave_0: entered promiscuous mode [ 326.019540][ T6763] hsr_slave_1: entered promiscuous mode [ 326.020663][ T6763] debugfs: 'hsr0' already exists in 'hsr' [ 326.020691][ T6763] Cannot create hsr debugfs directory [ 326.081077][ T6776] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.081268][ T6776] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.081924][ T6776] bridge_slave_1: entered allmulticast mode [ 326.098656][ T6776] bridge_slave_1: entered promiscuous mode [ 326.102455][ T6778] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.102607][ T6778] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.102799][ T6778] bridge_slave_1: entered allmulticast mode [ 326.115983][ T6778] bridge_slave_1: entered promiscuous mode [ 326.890820][ T6776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.919237][ T6778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.150381][ T6776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.173369][ T6778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.724409][ T5835] Bluetooth: hci0: command tx timeout [ 327.829248][ T6776] team0: Port device team_slave_0 added [ 327.839621][ T6778] team0: Port device team_slave_0 added [ 327.847415][ T6698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.948469][ T6776] team0: Port device team_slave_1 added [ 327.950422][ T6778] team0: Port device team_slave_1 added [ 327.964353][ T5835] Bluetooth: hci3: command tx timeout [ 328.496011][ T6776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.496032][ T6776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.496061][ T6776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.650271][ T6778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.650290][ T6778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.650318][ T6778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.805596][ T6776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.805616][ T6776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.805645][ T6776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.812650][ T6778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.812669][ T6778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.812696][ T6778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.312777][ T6698] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.947387][ T6776] hsr_slave_0: entered promiscuous mode [ 329.949033][ T6776] hsr_slave_1: entered promiscuous mode [ 329.950063][ T6776] debugfs: 'hsr0' already exists in 'hsr' [ 329.950090][ T6776] Cannot create hsr debugfs directory [ 329.989491][ T6778] hsr_slave_0: entered promiscuous mode [ 329.991068][ T6778] hsr_slave_1: entered promiscuous mode [ 329.992194][ T6778] debugfs: 'hsr0' already exists in 'hsr' [ 329.992220][ T6778] Cannot create hsr debugfs directory [ 330.184100][ T6152] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.184454][ T6152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.836371][ T5998] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.836638][ T5998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.468350][ T84] bridge_slave_1: left allmulticast mode [ 333.468388][ T84] bridge_slave_1: left promiscuous mode [ 333.468684][ T84] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.561148][ T84] bridge_slave_0: left allmulticast mode [ 333.561185][ T84] bridge_slave_0: left promiscuous mode [ 333.561538][ T84] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.649625][ T84] bridge_slave_1: left allmulticast mode [ 333.649664][ T84] bridge_slave_1: left promiscuous mode [ 333.649966][ T84] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.736349][ T84] bridge_slave_0: left allmulticast mode [ 333.736386][ T84] bridge_slave_0: left promiscuous mode [ 333.736690][ T84] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.809940][ T84] bridge_slave_1: left allmulticast mode [ 333.809980][ T84] bridge_slave_1: left promiscuous mode [ 333.810270][ T84] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.886434][ T84] bridge_slave_0: left allmulticast mode [ 333.886473][ T84] bridge_slave_0: left promiscuous mode [ 333.886784][ T84] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.970726][ T84] bridge_slave_1: left allmulticast mode [ 333.970767][ T84] bridge_slave_1: left promiscuous mode [ 333.971068][ T84] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.036898][ T84] bridge_slave_0: left allmulticast mode [ 334.036937][ T84] bridge_slave_0: left promiscuous mode [ 334.037330][ T84] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.045933][ T84] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 335.131801][ T84] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 335.189786][ T84] bond0 (unregistering): Released all slaves [ 335.575995][ T84] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 335.665625][ T84] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 335.729470][ T84] bond0 (unregistering): Released all slaves [ 337.346823][ T84] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.405495][ T84] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.460748][ T84] bond0 (unregistering): Released all slaves [ 338.975698][ T84] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 339.055536][ T84] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 339.134729][ T84] bond0 (unregistering): Released all slaves [ 339.582630][ T6768] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 339.776351][ T6768] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 339.831760][ T6768] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 339.974029][ T6768] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 340.160497][ T84] hsr_slave_0: left promiscuous mode [ 340.194620][ T84] hsr_slave_1: left promiscuous mode [ 340.197191][ T84] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 340.225533][ T84] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 340.414375][ T84] hsr_slave_0: left promiscuous mode [ 340.434517][ T84] hsr_slave_1: left promiscuous mode [ 340.435672][ T84] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 340.457663][ T84] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 340.615059][ T84] hsr_slave_0: left promiscuous mode [ 340.654569][ T84] hsr_slave_1: left promiscuous mode [ 340.657150][ T84] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 340.683570][ T84] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 340.834426][ T84] hsr_slave_0: left promiscuous mode [ 340.864651][ T84] hsr_slave_1: left promiscuous mode [ 340.865813][ T84] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 340.929555][ T84] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 341.547291][ T5841] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 341.553572][ T5841] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 341.569674][ T5841] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 341.570917][ T5841] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 341.571731][ T5841] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 342.125761][ T84] team0 (unregistering): Port device team_slave_1 removed [ 342.275546][ T84] team0 (unregistering): Port device team_slave_0 removed [ 343.644490][ T5841] Bluetooth: hci2: command tx timeout [ 343.735402][ T84] team0 (unregistering): Port device team_slave_1 removed [ 343.885350][ T84] team0 (unregistering): Port device team_slave_0 removed [ 345.536787][ T84] team0 (unregistering): Port device team_slave_1 removed [ 345.726359][ T5841] Bluetooth: hci2: command tx timeout [ 345.764966][ T84] team0 (unregistering): Port device team_slave_0 removed [ 347.804560][ T5841] Bluetooth: hci2: command tx timeout [ 348.774931][ T84] team0 (unregistering): Port device team_slave_1 removed [ 348.935878][ T84] team0 (unregistering): Port device team_slave_0 removed [ 349.884473][ T5841] Bluetooth: hci2: command tx timeout [ 351.716431][ T6768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.804930][ T6822] chnl_net:caif_netlink_parms(): no params data found [ 351.956392][ T6768] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.209690][ T6156] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.210687][ T6156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.518739][ T6011] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.518996][ T6011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.519926][ T6822] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.520082][ T6822] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.520301][ T6822] bridge_slave_0: entered allmulticast mode [ 352.523645][ T6822] bridge_slave_0: entered promiscuous mode [ 352.608655][ T6822] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.608824][ T6822] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.609028][ T6822] bridge_slave_1: entered allmulticast mode [ 352.612265][ T6822] bridge_slave_1: entered promiscuous mode [ 352.870543][ T6822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.904530][ T6822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.905659][ T6763] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 353.074424][ T6763] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 353.270164][ T6763] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 353.295062][ T6822] team0: Port device team_slave_0 added [ 353.323648][ T6763] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 353.378155][ T6822] team0: Port device team_slave_1 added [ 353.648964][ T6822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.648984][ T6822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.649011][ T6822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.734056][ T6822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.734074][ T6822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.734102][ T6822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.927671][ T6776] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 354.134414][ T6776] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 354.199986][ T6822] hsr_slave_0: entered promiscuous mode [ 354.202100][ T6822] hsr_slave_1: entered promiscuous mode [ 354.254744][ T6776] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 354.300598][ T6776] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 354.986481][ T6778] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 355.049415][ T6778] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 355.132509][ T6778] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 355.204002][ T6778] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 356.086582][ T6768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.103066][ T6763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.358344][ T84] bridge_slave_1: left allmulticast mode [ 357.358381][ T84] bridge_slave_1: left promiscuous mode [ 357.358683][ T84] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.429624][ T84] bridge_slave_0: left allmulticast mode [ 357.429661][ T84] bridge_slave_0: left promiscuous mode [ 357.430007][ T84] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.355272][ T84] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 359.417357][ T84] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 359.440281][ T84] bond0 (unregistering): Released all slaves [ 359.536440][ T6763] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.550943][ T6776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.677260][ T3474] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.677520][ T3474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.784055][ T6152] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.785221][ T6152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.924636][ T84] hsr_slave_0: left promiscuous mode [ 359.944668][ T84] hsr_slave_1: left promiscuous mode [ 359.945734][ T84] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 359.985589][ T84] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 361.135037][ T84] team0 (unregistering): Port device team_slave_1 removed [ 361.360122][ T84] team0 (unregistering): Port device team_slave_0 removed [ 363.627074][ T6776] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.627492][ T6822] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 363.683550][ T6768] veth0_vlan: entered promiscuous mode [ 363.699590][ T6822] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 363.755795][ T6822] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 363.823895][ T6822] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 363.869521][ T6010] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.869773][ T6010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.926208][ T6778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.966107][ T6010] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.966335][ T6010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.972135][ T6768] veth1_vlan: entered promiscuous mode [ 364.141825][ T6778] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.236419][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.236665][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.312864][ T6010] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.313125][ T6010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.530355][ T6768] veth0_macvtap: entered promiscuous mode [ 364.635444][ T6768] veth1_macvtap: entered promiscuous mode [ 364.968198][ T6768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.055627][ T6768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.165961][ T6010] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.206325][ T6010] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.220663][ T6010] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.238960][ T6010] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.266362][ T6763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.303826][ T6822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.824092][ T6822] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.906903][ T6776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.932185][ T6152] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.932601][ T6152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.994402][ T3474] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.994426][ T3474] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.011298][ T3474] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.013097][ T3474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.136216][ T6778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.378383][ T5998] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.378407][ T5998] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.689890][ T6763] veth0_vlan: entered promiscuous mode [ 366.826487][ T6763] veth1_vlan: entered promiscuous mode [ 367.079934][ T6956] 9pnet_fd: Insufficient options for proto=fd [ 367.223072][ T6763] veth0_macvtap: entered promiscuous mode [ 367.329980][ T6763] veth1_macvtap: entered promiscuous mode [ 367.892265][ T6776] veth0_vlan: entered promiscuous mode [ 368.001655][ T6763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.132346][ T6776] veth1_vlan: entered promiscuous mode [ 368.176781][ T6763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.183251][ T6778] veth0_vlan: entered promiscuous mode [ 368.253332][ T6822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.374301][ T6152] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.405022][ T6152] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.412076][ T6778] veth1_vlan: entered promiscuous mode [ 368.443731][ T6152] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.486212][ T6152] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.014299][ T6812] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 369.125550][ T6776] veth0_macvtap: entered promiscuous mode [ 369.181826][ T6812] usb 6-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 369.181860][ T6812] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.181881][ T6812] usb 6-1: Product: syz [ 369.181897][ T6812] usb 6-1: Manufacturer: syz [ 369.181912][ T6812] usb 6-1: SerialNumber: syz [ 369.277948][ T6776] veth1_macvtap: entered promiscuous mode [ 369.328163][ T6778] veth0_macvtap: entered promiscuous mode [ 369.445150][ T6778] veth1_macvtap: entered promiscuous mode [ 369.492814][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.492837][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.629177][ T6776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.719479][ T6812] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000010. ret = -EPIPE [ 369.719544][ T6812] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 369.720348][ T6812] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 369.739996][ T6776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.759511][ T6778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.778344][ T6156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.778369][ T6156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.813114][ T6812] lan78xx 6-1:1.0: probe with driver lan78xx failed with error -32 [ 369.855782][ T6778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.901470][ T6011] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.926472][ T6011] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.956421][ T6011] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.989936][ T6011] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.010176][ T6011] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.011732][ T6011] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.013807][ T6011] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.033167][ T6011] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.794440][ T6822] veth0_vlan: entered promiscuous mode [ 370.946079][ T6822] veth1_vlan: entered promiscuous mode [ 371.018970][ T6011] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.018995][ T6011] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.252858][ T6011] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.252882][ T6011] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.465617][ T6152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.465641][ T6152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.660088][ T6822] veth0_macvtap: entered promiscuous mode [ 371.673913][ T84] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.673935][ T84] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.717789][ T6822] veth1_macvtap: entered promiscuous mode [ 371.785790][ T5835] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 371.802474][ T5835] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 371.805186][ T5835] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 371.820299][ T5835] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 371.827059][ T5835] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 371.918585][ T6813] usb 6-1: USB disconnect, device number 2 [ 372.006851][ T6822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 373.827019][ T6822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.054401][ T5835] Bluetooth: hci4: command tx timeout [ 376.124720][ T5835] Bluetooth: hci4: command tx timeout [ 376.746826][ C0] vkms_vblank_simulate: vblank timer overrun [ 378.205223][ T5835] Bluetooth: hci4: command tx timeout [ 380.284300][ T5835] Bluetooth: hci4: command tx timeout [ 381.657153][ T7053] lo speed is unknown, defaulting to 1000 [ 382.280295][ T5998] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.340179][ T7053] lo speed is unknown, defaulting to 1000 [ 382.344891][ T6155] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.485088][ T58] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.654517][ T58] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.680074][ T58] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.888619][ T7053] lo speed is unknown, defaulting to 1000 [ 383.040687][ T7053] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 383.309635][ T7053] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 383.660624][ T5998] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.821945][ T7053] lo speed is unknown, defaulting to 1000 [ 383.914484][ T7053] lo speed is unknown, defaulting to 1000 [ 383.971868][ T1322] ieee802154 phy1 wpan1: encryption failed: -22 [ 384.241793][ T5998] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.317500][ T7053] lo speed is unknown, defaulting to 1000 [ 384.368612][ T7053] lo speed is unknown, defaulting to 1000 [ 384.450084][ T7053] lo speed is unknown, defaulting to 1000 [ 384.582143][ T7053] lo speed is unknown, defaulting to 1000 [ 385.041448][ T5998] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.036223][ T7085] block nbd5: Attempted send on invalid socket [ 386.036241][ T7085] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 1 [ 386.036311][ T7085] SQUASHFS error: Failed to read block 0x0: -5 [ 386.036343][ T7085] unable to read squashfs_super_block [ 386.047555][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 386.047578][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 387.324619][ T6011] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 387.324644][ T6011] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 387.564623][ T7098] netlink: 'syz.8.117': attribute type 4 has an invalid length. [ 387.605641][ T5998] bridge_slave_1: left allmulticast mode [ 387.605726][ T5998] bridge_slave_1: left promiscuous mode [ 387.606041][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.547253][ T37] kauditd_printk_skb: 37 callbacks suppressed [ 388.547277][ T37] audit: type=1326 audit(1757286275.997:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7097 comm="syz.5.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6c1c1ebe9 code=0x7fc00000 [ 388.870126][ T5998] bridge_slave_0: left allmulticast mode [ 388.870152][ T5998] bridge_slave_0: left promiscuous mode [ 388.870344][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.834383][ T6813] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 392.022503][ T6813] usb 6-1: Using ep0 maxpacket: 16 [ 392.029427][ T6813] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 392.029459][ T6813] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 392.045706][ T6813] usb 6-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 392.045737][ T6813] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.045756][ T6813] usb 6-1: Product: syz [ 392.045770][ T6813] usb 6-1: Manufacturer: syz [ 392.045783][ T6813] usb 6-1: SerialNumber: syz [ 392.067791][ T6813] usb 6-1: config 0 descriptor?? [ 392.116873][ T6813] em28xx 6-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 392.116912][ T6813] em28xx 6-1:0.0: Audio interface 0 found (Vendor Class) [ 392.476839][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 392.543037][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 392.560497][ T5998] bond0 (unregistering): Released all slaves [ 392.605234][ T7009] chnl_net:caif_netlink_parms(): no params data found [ 392.762529][ T6813] em28xx 6-1:0.0: unknown em28xx chip ID (232) [ 392.963111][ T6813] em28xx 6-1:0.0: Config register raw data: 0xfffffffb [ 394.388136][ T6813] em28xx 6-1:0.0: Unknown AC97 audio processor detected! [ 394.389227][ T6813] em28xx 6-1:0.0: couldn't setup AC97 register 2 [ 394.390166][ T6813] em28xx 6-1:0.0: couldn't setup AC97 register 4 [ 394.392814][ T6813] em28xx 6-1:0.0: couldn't setup AC97 register 6 [ 394.393352][ T6813] em28xx 6-1:0.0: couldn't setup AC97 register 54 [ 394.393824][ T6813] em28xx 6-1:0.0: couldn't setup AC97 register 56 [ 394.484691][ T6813] usb 6-1: USB disconnect, device number 3 [ 395.689511][ T37] audit: type=1326 audit(1757286283.137:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7164 comm="syz.8.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 399.512062][ T7202] netlink: 'syz.6.132': attribute type 4 has an invalid length. [ 400.425123][ T7218] netlink: 24 bytes leftover after parsing attributes in process `syz.6.136'. [ 400.554962][ T6812] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 400.721745][ T6812] usb 9-1: Using ep0 maxpacket: 16 [ 400.724799][ T6812] usb 9-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 400.724829][ T6812] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.735373][ T6812] usb 9-1: config 0 descriptor?? [ 400.997255][ T6812] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 401.274369][ T5919] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 401.454901][ T5919] usb 10-1: Using ep0 maxpacket: 16 [ 401.468118][ T7009] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.479931][ T7009] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.481793][ T5919] usb 10-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 401.481827][ T5919] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 401.482701][ T7009] bridge_slave_0: entered allmulticast mode [ 401.525457][ T5919] usb 10-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 401.525491][ T5919] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.525513][ T5919] usb 10-1: Product: syz [ 401.525529][ T5919] usb 10-1: Manufacturer: syz [ 401.525543][ T5919] usb 10-1: SerialNumber: syz [ 401.588519][ T7009] bridge_slave_0: entered promiscuous mode [ 401.626941][ T5919] usb 10-1: config 0 descriptor?? [ 401.723233][ T7009] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.723706][ T7009] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.730430][ T7009] bridge_slave_1: entered allmulticast mode [ 401.780821][ T5919] em28xx 10-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 401.780860][ T5919] em28xx 10-1:0.0: Audio interface 0 found (Vendor Class) [ 401.954061][ T7009] bridge_slave_1: entered promiscuous mode [ 402.569038][ T5919] em28xx 10-1:0.0: unknown em28xx chip ID (232) [ 402.770892][ T5919] em28xx 10-1:0.0: Config register raw data: 0xfffffffb [ 402.812759][ T6812] gspca_sonixj: reg_r err -71 [ 402.812871][ T6812] sonixj 9-1:0.0: probe with driver sonixj failed with error -71 [ 402.900715][ T6812] usb 9-1: USB disconnect, device number 2 [ 403.179593][ T7009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.414359][ T5919] em28xx 10-1:0.0: Unknown AC97 audio processor detected! [ 403.424475][ T5919] em28xx 10-1:0.0: couldn't setup AC97 register 2 [ 403.424992][ T5919] em28xx 10-1:0.0: couldn't setup AC97 register 4 [ 403.425476][ T5919] em28xx 10-1:0.0: couldn't setup AC97 register 6 [ 403.425960][ T5919] em28xx 10-1:0.0: couldn't setup AC97 register 54 [ 403.458234][ T5919] em28xx 10-1:0.0: couldn't setup AC97 register 56 [ 403.498311][ T5919] usb 10-1: USB disconnect, device number 2 [ 403.561500][ T5998] hsr_slave_0: left promiscuous mode [ 403.630003][ T5998] hsr_slave_1: left promiscuous mode [ 403.631081][ T5998] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 403.631114][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 403.717323][ T5998] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 403.717361][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 404.562635][ T37] audit: type=1326 audit(1757286292.017:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7233 comm="syz.8.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 404.990979][ T7240] siw: device registration error -23 [ 405.034488][ T5998] veth1_macvtap: left promiscuous mode [ 405.034629][ T5998] veth0_macvtap: left promiscuous mode [ 405.034981][ T5998] veth1_vlan: left promiscuous mode [ 405.035220][ T5998] veth0_vlan: left promiscuous mode [ 405.574481][ T7244] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 405.574607][ T7244] exFAT-fs (loop8): unable to read boot sector [ 405.574619][ T7244] exFAT-fs (loop8): failed to read boot sector [ 405.574628][ T7244] exFAT-fs (loop8): failed to recognize exfat type [ 406.604531][ T6812] usb 9-1: new full-speed USB device number 3 using dummy_hcd [ 406.766092][ T6812] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 406.766117][ T6812] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 52, changing to 4 [ 406.766133][ T6812] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 14385, setting to 1023 [ 406.768194][ T6812] usb 9-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 406.768214][ T6812] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.768226][ T6812] usb 9-1: Product: syz [ 406.768235][ T6812] usb 9-1: Manufacturer: syz [ 406.768244][ T6812] usb 9-1: SerialNumber: syz [ 406.771756][ T6812] usb 9-1: config 0 descriptor?? [ 406.849857][ T6812] usb 9-1: 0:0 : invalid sync pipe. bmAttributes 01, bLength 9, bSynchAddress 36 [ 406.987412][ T7246] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 406.988010][ T7246] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 407.866619][ T7256] netlink: 'syz.9.145': attribute type 4 has an invalid length. [ 415.334482][ T6812] usb 9-1: USB disconnect, device number 3 [ 418.051256][ T6903] udevd[6903]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 418.066272][ T5841] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 418.079691][ T5841] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 418.116567][ T5841] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 418.185134][ T5841] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 418.191270][ T5841] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 418.896774][ T7289] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 418.896889][ T7289] exFAT-fs (loop6): unable to read boot sector [ 418.896901][ T7289] exFAT-fs (loop6): failed to read boot sector [ 418.896910][ T7289] exFAT-fs (loop6): failed to recognize exfat type [ 419.190224][ T37] audit: type=1326 audit(1757286306.647:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7282 comm="syz.8.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 420.016043][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 420.242964][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 420.312898][ T5841] Bluetooth: hci1: command tx timeout [ 422.669282][ T5841] Bluetooth: hci1: command tx timeout [ 423.734507][ T7315] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 423.735215][ T7315] exFAT-fs (loop8): unable to read boot sector [ 423.735266][ T7315] exFAT-fs (loop8): failed to read boot sector [ 423.735303][ T7315] exFAT-fs (loop8): failed to recognize exfat type [ 424.297947][ T5835] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 424.309365][ T5835] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 424.311427][ T5835] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 424.312875][ T5835] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 424.343912][ T5835] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 424.684529][ T5841] Bluetooth: hci1: command tx timeout [ 425.646949][ T37] audit: type=1326 audit(1757286313.097:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7320 comm="syz.8.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 425.647014][ T37] audit: type=1326 audit(1757286313.097:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7320 comm="syz.8.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 425.647064][ T37] audit: type=1326 audit(1757286313.097:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7320 comm="syz.8.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 425.647114][ T37] audit: type=1326 audit(1757286313.097:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7320 comm="syz.8.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 425.647164][ T37] audit: type=1326 audit(1757286313.097:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7320 comm="syz.8.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 425.647213][ T37] audit: type=1326 audit(1757286313.097:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7320 comm="syz.8.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 425.647263][ T37] audit: type=1326 audit(1757286313.097:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7320 comm="syz.8.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 425.647313][ T37] audit: type=1326 audit(1757286313.097:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7320 comm="syz.8.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 425.647362][ T37] audit: type=1326 audit(1757286313.097:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7320 comm="syz.8.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 425.647419][ T37] audit: type=1326 audit(1757286313.097:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7320 comm="syz.8.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 425.680439][ T7009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 426.061156][ T7298] lo speed is unknown, defaulting to 1000 [ 426.749529][ T5841] Bluetooth: hci6: command tx timeout [ 426.764441][ T5841] Bluetooth: hci1: command tx timeout [ 428.421461][ T7346] netlink: 68 bytes leftover after parsing attributes in process `syz.8.164'. [ 428.707769][ T7298] lo speed is unknown, defaulting to 1000 [ 428.771103][ T5841] Bluetooth: hci6: command tx timeout [ 428.971168][ T7298] lo speed is unknown, defaulting to 1000 [ 429.004536][ T7009] team0: Port device team_slave_0 added [ 429.049165][ T7298] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 429.057349][ T7009] team0: Port device team_slave_1 added [ 429.557301][ T7298] lo speed is unknown, defaulting to 1000 [ 429.954573][ T7298] lo speed is unknown, defaulting to 1000 [ 430.084901][ T7009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 430.084919][ T7009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.084948][ T7009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 430.107004][ T7009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 430.107021][ T7009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.107048][ T7009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 430.134628][ T7316] lo speed is unknown, defaulting to 1000 [ 430.162669][ T7278] lo speed is unknown, defaulting to 1000 [ 430.201507][ T7298] lo speed is unknown, defaulting to 1000 [ 430.536632][ T7298] lo speed is unknown, defaulting to 1000 [ 431.159482][ T7363] tipc: Started in network mode [ 431.159726][ T7363] tipc: Node identity ac14140f, cluster identity 4711 [ 431.197121][ T7363] tipc: New replicast peer: 255.255.255.255 [ 431.231278][ T7363] tipc: Enabled bearer , priority 10 [ 431.572152][ T5835] Bluetooth: hci6: command tx timeout [ 431.766264][ T7298] lo speed is unknown, defaulting to 1000 [ 432.307264][ T5919] tipc: Node number set to 2886997007 [ 433.671383][ T5841] Bluetooth: hci6: command tx timeout [ 434.895398][ T5835] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 434.930147][ T5835] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 434.934727][ T5835] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 434.937800][ T5835] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 434.938678][ T5835] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 437.004433][ T5841] Bluetooth: hci2: command tx timeout [ 439.600434][ T5841] Bluetooth: hci2: command tx timeout [ 440.141121][ T5998] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 440.324882][ T7423] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.327809][ T7423] bridge_slave_1: left allmulticast mode [ 440.327841][ T7423] bridge_slave_1: left promiscuous mode [ 440.328125][ T7423] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.429741][ T7423] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 441.644654][ T5153] Bluetooth: hci2: command tx timeout [ 442.368242][ T5153] Bluetooth: hci0: command 0x0406 tx timeout [ 442.368370][ T5153] Bluetooth: hci3: command 0x0406 tx timeout [ 443.604423][ C0] vkms_vblank_simulate: vblank timer overrun [ 443.807969][ C0] vkms_vblank_simulate: vblank timer overrun [ 443.964421][ C0] vkms_vblank_simulate: vblank timer overrun [ 443.984643][ T5841] Bluetooth: hci2: command tx timeout [ 444.458505][ T7440] netlink: 'syz.6.177': attribute type 4 has an invalid length. [ 444.555980][ T5998] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 444.747179][ C0] vkms_vblank_simulate: vblank timer overrun [ 444.922374][ T7402] lo speed is unknown, defaulting to 1000 [ 445.263839][ C0] vkms_vblank_simulate: vblank timer overrun [ 446.230517][ T1322] ieee802154 phy1 wpan1: encryption failed: -22 [ 447.031829][ T7457] hfsplus: unable to find HFS+ superblock [ 447.382962][ T5998] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 448.677459][ T7316] chnl_net:caif_netlink_parms(): no params data found [ 448.769162][ T7278] chnl_net:caif_netlink_parms(): no params data found [ 448.943303][ T7466] netlink: 24 bytes leftover after parsing attributes in process `syz.8.182'. [ 449.772736][ T5998] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.687755][ T7484] netlink: 'syz.8.186': attribute type 4 has an invalid length. [ 453.886751][ C0] vkms_vblank_simulate: vblank timer overrun [ 454.324023][ C0] vkms_vblank_simulate: vblank timer overrun [ 454.480284][ C0] vkms_vblank_simulate: vblank timer overrun [ 454.888687][ C0] vkms_vblank_simulate: vblank timer overrun [ 455.264814][ T7316] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.265076][ T7316] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.265351][ T7316] bridge_slave_0: entered allmulticast mode [ 455.281038][ T7316] bridge_slave_0: entered promiscuous mode [ 455.409555][ T7278] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.409715][ T7278] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.409984][ T7278] bridge_slave_0: entered allmulticast mode [ 455.471144][ T7278] bridge_slave_0: entered promiscuous mode [ 455.562571][ T7316] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.646053][ T7316] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.646345][ T7316] bridge_slave_1: entered allmulticast mode [ 455.690831][ T7316] bridge_slave_1: entered promiscuous mode [ 455.806727][ T7278] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.806898][ T7278] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.807163][ T7278] bridge_slave_1: entered allmulticast mode [ 455.810376][ T7278] bridge_slave_1: entered promiscuous mode [ 458.818704][ T7521] netlink: 24 bytes leftover after parsing attributes in process `syz.8.193'. [ 459.772298][ T7534] netlink: 'syz.6.195': attribute type 4 has an invalid length. [ 459.920100][ T7316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 460.066617][ T7278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 460.098017][ T7316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 460.160555][ T7278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 461.212400][ T5998] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 463.099607][ T7551] tipc: Started in network mode [ 463.099643][ T7551] tipc: Node identity ac14140f, cluster identity 4711 [ 463.100048][ T7551] tipc: New replicast peer: 255.255.255.255 [ 463.101018][ T7551] tipc: Enabled bearer , priority 10 [ 463.373690][ T7316] team0: Port device team_slave_0 added [ 463.468779][ T7564] block nbd6: Attempted send on invalid socket [ 463.468808][ T7564] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 2 [ 463.469193][ T7564] XFS (nbd6): SB validate failed with error -5. [ 463.592108][ T7278] team0: Port device team_slave_0 added [ 464.157039][ T6812] tipc: Node number set to 2886997007 [ 464.321384][ T5998] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 464.707110][ T7316] team0: Port device team_slave_1 added [ 464.728307][ T7278] team0: Port device team_slave_1 added [ 465.602099][ T7585] netlink: 'syz.6.203': attribute type 4 has an invalid length. [ 466.041829][ T5998] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.433573][ T7316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 466.433594][ T7316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.433634][ T7316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 466.434609][ T7402] chnl_net:caif_netlink_parms(): no params data found [ 466.514863][ T7278] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 466.514883][ T7278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.514913][ T7278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 466.525213][ T7316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 466.525229][ T7316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.525255][ T7316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 466.819268][ T5998] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.916312][ T7278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 466.916334][ T7278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.916365][ T7278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 466.992051][ T7593] tipc: Enabling of bearer rejected, already enabled [ 467.105162][ T7598] netlink: 24 bytes leftover after parsing attributes in process `syz.6.206'. [ 467.378800][ T7600] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 469.497926][ T7316] hsr_slave_0: entered promiscuous mode [ 469.509887][ T7316] hsr_slave_1: entered promiscuous mode [ 469.523258][ T7316] debugfs: 'hsr0' already exists in 'hsr' [ 469.523293][ T7316] Cannot create hsr debugfs directory [ 469.667014][ T7278] hsr_slave_0: entered promiscuous mode [ 469.668680][ T7278] hsr_slave_1: entered promiscuous mode [ 469.669776][ T7278] debugfs: 'hsr0' already exists in 'hsr' [ 469.669805][ T7278] Cannot create hsr debugfs directory [ 470.205981][ T7616] netlink: 'syz.6.211': attribute type 4 has an invalid length. [ 471.068529][ T7402] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.068707][ T7402] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.068922][ T7402] bridge_slave_0: entered allmulticast mode [ 471.072296][ T7402] bridge_slave_0: entered promiscuous mode [ 472.592496][ T7402] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.592758][ T7402] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.593456][ T7402] bridge_slave_1: entered allmulticast mode [ 472.598400][ T7402] bridge_slave_1: entered promiscuous mode [ 475.382876][ T7402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 475.548437][ T7402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 475.981890][ T7645] netlink: 24 bytes leftover after parsing attributes in process `syz.8.218'. [ 476.806596][ T5844] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 476.849441][ T5844] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 476.852786][ T5844] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 476.872852][ T5844] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 476.876881][ T5844] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 476.935470][ T5998] bridge_slave_1: left allmulticast mode [ 476.935509][ T5998] bridge_slave_1: left promiscuous mode [ 476.935835][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.197143][ T5998] bridge_slave_0: left allmulticast mode [ 477.197170][ T5998] bridge_slave_0: left promiscuous mode [ 477.197398][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.366386][ T7652] netlink: 'syz.6.219': attribute type 4 has an invalid length. [ 477.630988][ T5998] bridge_slave_1: left allmulticast mode [ 477.631064][ T5998] bridge_slave_1: left promiscuous mode [ 477.631282][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.716910][ T5998] bridge_slave_0: left allmulticast mode [ 477.716935][ T5998] bridge_slave_0: left promiscuous mode [ 477.717105][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.004315][ T5841] Bluetooth: hci4: command tx timeout [ 479.907048][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 479.972243][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 479.989533][ T5998] bond0 (unregistering): Released all slaves [ 481.094496][ T5841] Bluetooth: hci4: command tx timeout [ 481.668788][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 481.705047][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 481.731537][ T5998] bond0 (unregistering): Released all slaves [ 481.908158][ T7402] team0: Port device team_slave_0 added [ 481.980728][ T6001] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 482.147679][ T6001] usb 9-1: Using ep0 maxpacket: 16 [ 482.150267][ T6001] usb 9-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 482.150299][ T6001] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.159432][ T6001] usb 9-1: config 0 descriptor?? [ 482.171391][ T6001] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 482.378020][ T5841] Bluetooth: hci3: unexpected event for opcode 0x1001 [ 482.407449][ T7666] Zero length message leads to an empty skb [ 482.438462][ T7402] team0: Port device team_slave_1 added [ 483.174384][ T5841] Bluetooth: hci4: command tx timeout [ 483.725750][ T7402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 483.735308][ T7402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.735355][ T7402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 483.742509][ T7402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 483.742535][ T7402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.742567][ T7402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 484.306387][ T6001] gspca_sonixj: reg_r err -71 [ 484.306499][ T6001] sonixj 9-1:0.0: probe with driver sonixj failed with error -71 [ 484.322124][ T6001] usb 9-1: USB disconnect, device number 4 [ 484.724527][ T7646] lo speed is unknown, defaulting to 1000 [ 485.244270][ T5841] Bluetooth: hci4: command tx timeout [ 485.921699][ T5844] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 485.934518][ T5844] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 485.939541][ T5844] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 485.945006][ T5844] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 485.946550][ T5844] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 488.115153][ T7402] hsr_slave_0: entered promiscuous mode [ 488.116854][ T7402] hsr_slave_1: entered promiscuous mode [ 488.117981][ T7402] debugfs: 'hsr0' already exists in 'hsr' [ 488.118008][ T7402] Cannot create hsr debugfs directory [ 488.371301][ T5844] Bluetooth: hci1: command tx timeout [ 489.655622][ T7670] lo speed is unknown, defaulting to 1000 [ 489.804748][ T5998] hsr_slave_0: left promiscuous mode [ 489.857065][ T5998] hsr_slave_1: left promiscuous mode [ 489.858261][ T5998] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 489.858284][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 489.916202][ T5998] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 489.916228][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 490.174528][ T5998] hsr_slave_0: left promiscuous mode [ 490.225118][ T5998] hsr_slave_1: left promiscuous mode [ 490.226381][ T5998] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 490.226414][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 490.286342][ T5998] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 490.286367][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 490.446474][ T5844] Bluetooth: hci1: command tx timeout [ 491.208348][ T5998] veth1_macvtap: left promiscuous mode [ 491.208440][ T5998] veth0_macvtap: left promiscuous mode [ 491.208679][ T5998] veth1_vlan: left promiscuous mode [ 491.208871][ T5998] veth0_vlan: left promiscuous mode [ 491.385486][ T5998] veth1_macvtap: left promiscuous mode [ 491.385627][ T5998] veth0_macvtap: left promiscuous mode [ 491.385982][ T5998] veth1_vlan: left promiscuous mode [ 491.386228][ T5998] veth0_vlan: left promiscuous mode [ 491.537432][ T6811] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 491.695641][ T6811] usb 9-1: Using ep0 maxpacket: 16 [ 491.702855][ T6811] usb 9-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 491.702876][ T6811] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.715278][ T6811] usb 9-1: config 0 descriptor?? [ 491.758022][ T6811] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 492.524483][ T5844] Bluetooth: hci1: command tx timeout [ 493.817305][ T6811] gspca_sonixj: reg_r err -71 [ 493.819341][ T6811] sonixj 9-1:0.0: probe with driver sonixj failed with error -71 [ 493.837923][ T6811] usb 9-1: USB disconnect, device number 5 [ 494.605875][ T5844] Bluetooth: hci1: command tx timeout [ 494.913437][ T5841] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 495.739513][ T5841] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 495.753777][ T5841] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 495.763868][ T5841] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 495.766149][ T5841] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 497.894457][ T5841] Bluetooth: hci5: command tx timeout [ 498.924882][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 499.135263][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 499.969410][ T5841] Bluetooth: hci5: command tx timeout [ 500.316901][ T7732] netlink: 8 bytes leftover after parsing attributes in process `syz.8.239'. [ 500.520984][ T7734] fuse: Bad value for 'fd' [ 502.054727][ T5841] Bluetooth: hci5: command tx timeout [ 503.995002][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 504.134890][ T5841] Bluetooth: hci5: command tx timeout [ 504.238104][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 506.611813][ T7724] lo speed is unknown, defaulting to 1000 [ 506.853571][ T1322] ieee802154 phy1 wpan1: encryption failed: -22 [ 508.699859][ T7752] netlink: 8 bytes leftover after parsing attributes in process `syz.6.243'. [ 509.179078][ T7713] lo speed is unknown, defaulting to 1000 [ 510.778993][ T7646] chnl_net:caif_netlink_parms(): no params data found [ 511.516941][ T7670] chnl_net:caif_netlink_parms(): no params data found [ 512.174205][ T7777] loop7: detected capacity change from 0 to 7 [ 512.450993][ T7777] Dev loop7: unable to read RDB block 7 [ 512.451042][ T7777] loop7: unable to read partition table [ 512.451279][ T7777] loop7: partition table beyond EOD, truncated [ 512.451321][ T7777] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 512.813372][ T7646] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.813601][ T7646] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.813886][ T7646] bridge_slave_0: entered allmulticast mode [ 512.834967][ T7646] bridge_slave_0: entered promiscuous mode [ 512.946100][ T7646] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.946274][ T7646] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.946563][ T7646] bridge_slave_1: entered allmulticast mode [ 512.967785][ T7646] bridge_slave_1: entered promiscuous mode [ 514.398838][ T7713] chnl_net:caif_netlink_parms(): no params data found [ 514.486509][ T7792] netlink: 8 bytes leftover after parsing attributes in process `syz.8.251'. [ 514.969656][ T7670] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.969907][ T7670] bridge0: port 1(bridge_slave_0) entered disabled state [ 514.970213][ T7670] bridge_slave_0: entered allmulticast mode [ 514.973478][ T7670] bridge_slave_0: entered promiscuous mode [ 515.052535][ T7646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 515.211205][ T7670] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.211406][ T7670] bridge0: port 2(bridge_slave_1) entered disabled state [ 515.211681][ T7670] bridge_slave_1: entered allmulticast mode [ 515.408670][ T7670] bridge_slave_1: entered promiscuous mode [ 515.995083][ T7646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 517.165122][ T7810] loop7: detected capacity change from 0 to 7 [ 517.362321][ T7810] Dev loop7: unable to read RDB block 7 [ 517.362370][ T7810] loop7: unable to read partition table [ 517.362643][ T7810] loop7: partition table beyond EOD, truncated [ 517.362678][ T7810] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 517.377810][ T7670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 517.410371][ T7646] team0: Port device team_slave_0 added [ 517.443582][ T7670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 517.477258][ T7646] team0: Port device team_slave_1 added [ 518.585370][ T7670] team0: Port device team_slave_0 added [ 518.602405][ T7713] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.602588][ T7713] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.603280][ T7713] bridge_slave_0: entered allmulticast mode [ 518.637795][ T7713] bridge_slave_0: entered promiscuous mode [ 518.664480][ T7646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 518.664500][ T7646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 518.664531][ T7646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 519.012219][ T7670] team0: Port device team_slave_1 added [ 519.013470][ T7713] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.013683][ T7713] bridge0: port 2(bridge_slave_1) entered disabled state [ 519.013917][ T7713] bridge_slave_1: entered allmulticast mode [ 519.050812][ T7713] bridge_slave_1: entered promiscuous mode [ 519.150469][ T7646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 519.150487][ T7646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 519.150516][ T7646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 519.384588][ T7826] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 521.867353][ T5998] bridge_slave_1: left allmulticast mode [ 521.867392][ T5998] bridge_slave_1: left promiscuous mode [ 521.867726][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.893783][ T5952] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 522.184938][ T5952] usb 9-1: Using ep0 maxpacket: 8 [ 522.799713][ T5952] usb 9-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 522.799746][ T5952] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 522.799774][ T5952] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 522.799800][ T5952] usb 9-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 522.799847][ T5952] usb 9-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 522.799870][ T5952] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.901848][ T5998] bridge_slave_0: left allmulticast mode [ 522.901952][ T5998] bridge_slave_0: left promiscuous mode [ 522.902955][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.993692][ T7841] loop7: detected capacity change from 0 to 7 [ 523.071104][ T5998] bridge_slave_1: left allmulticast mode [ 523.071144][ T5998] bridge_slave_1: left promiscuous mode [ 523.074758][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 523.106663][ T5952] usb 9-1: usb_control_msg returned -32 [ 523.106717][ T5952] usbtmc 9-1:16.0: can't read capabilities [ 523.190320][ T5998] bridge_slave_0: left allmulticast mode [ 523.190357][ T5998] bridge_slave_0: left promiscuous mode [ 523.190717][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 523.268653][ T7841] Dev loop7: unable to read RDB block 7 [ 523.268711][ T7841] loop7: unable to read partition table [ 523.268985][ T7841] loop7: partition table beyond EOD, truncated [ 523.269027][ T7841] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 523.291339][ T5998] bridge_slave_1: left allmulticast mode [ 523.291372][ T5998] bridge_slave_1: left promiscuous mode [ 523.291627][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 523.366622][ T5998] bridge_slave_0: left allmulticast mode [ 523.366661][ T5998] bridge_slave_0: left promiscuous mode [ 523.366959][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 523.488681][ T5998] bridge_slave_1: left allmulticast mode [ 523.488721][ T5998] bridge_slave_1: left promiscuous mode [ 523.489010][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 523.847596][ T7847] usbtmc 9-1:16.0: usb_control_msg returned -32 [ 523.876340][ T5998] bridge_slave_0: left allmulticast mode [ 523.876378][ T5998] bridge_slave_0: left promiscuous mode [ 523.876726][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.989954][ T5952] usb 9-1: USB disconnect, device number 6 [ 526.535454][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 526.615257][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 526.680725][ T5998] bond0 (unregistering): Released all slaves [ 526.925235][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 527.006572][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 527.068963][ T5998] bond0 (unregistering): Released all slaves [ 527.345039][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 527.426576][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 527.490029][ T5998] bond0 (unregistering): Released all slaves [ 527.725239][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 527.805575][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 527.849938][ T5998] bond0 (unregistering): Released all slaves [ 528.253426][ T7859] block nbd8: Send control failed (result -22) [ 528.253464][ T7859] block nbd8: Request send failed, requeueing [ 528.288642][ T32] block nbd8: Dead connection, failed to find a fallback [ 528.288672][ T32] block nbd8: shutting down sockets [ 528.288691][ T32] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 2 [ 528.332937][ T7670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.332957][ T7670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.332986][ T7670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 528.355110][ T7670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 528.355128][ T7670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.355155][ T7670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.406684][ T7713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 528.713036][ T7713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 529.096529][ T7877] Option ' ' to dns_resolver key: bad/missing value [ 530.125338][ T7883] loop7: detected capacity change from 0 to 7 [ 530.384958][ T7646] hsr_slave_0: entered promiscuous mode [ 530.386747][ T7646] hsr_slave_1: entered promiscuous mode [ 530.461891][ T7883] Dev loop7: unable to read RDB block 7 [ 530.461944][ T7883] loop7: unable to read partition table [ 530.462221][ T7883] loop7: partition table beyond EOD, truncated [ 530.462259][ T7883] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 530.638594][ T7713] team0: Port device team_slave_0 added [ 530.848913][ T7713] team0: Port device team_slave_1 added [ 531.377261][ T7670] hsr_slave_0: entered promiscuous mode [ 531.380850][ T7670] hsr_slave_1: entered promiscuous mode [ 531.384565][ T7670] debugfs: 'hsr0' already exists in 'hsr' [ 531.384595][ T7670] Cannot create hsr debugfs directory [ 533.087585][ T7713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 533.087605][ T7713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 533.087635][ T7713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 533.176145][ T7713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 533.176165][ T7713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 533.176204][ T7713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 533.682026][ T7901] block nbd8: Send control failed (result -22) [ 533.682055][ T7901] block nbd8: Request send failed, requeueing [ 533.698825][ T7504] block nbd8: Dead connection, failed to find a fallback [ 533.698852][ T7504] block nbd8: shutting down sockets [ 533.698868][ T7504] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 2 [ 533.796092][ T7913] Option ' ' to dns_resolver key: bad/missing value [ 534.724396][ T5998] hsr_slave_0: left promiscuous mode [ 534.784967][ T5998] hsr_slave_1: left promiscuous mode [ 534.786126][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 534.842392][ T7915] loop7: detected capacity change from 0 to 7 [ 534.857564][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 535.040736][ T5998] hsr_slave_0: left promiscuous mode [ 535.062282][ T7754] Dev loop7: unable to read RDB block 7 [ 535.062342][ T7754] loop7: unable to read partition table [ 535.062655][ T7754] loop7: partition table beyond EOD, truncated [ 535.081754][ T5998] hsr_slave_1: left promiscuous mode [ 535.082702][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 535.118222][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 535.206117][ T5998] hsr_slave_0: left promiscuous mode [ 535.209882][ T7915] Dev loop7: unable to read RDB block 7 [ 535.209931][ T7915] loop7: unable to read partition table [ 535.210211][ T7915] loop7: partition table beyond EOD, truncated [ 535.210251][ T7915] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 535.228189][ T5998] hsr_slave_1: left promiscuous mode [ 535.234758][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 535.275566][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 535.308179][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 535.375968][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 535.836093][ T7922] netlink: 8 bytes leftover after parsing attributes in process `syz.6.281'. [ 536.261913][ T5844] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 536.270129][ T5844] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 536.271447][ T5844] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 536.275706][ T5844] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 536.276724][ T5844] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 536.555447][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 536.704792][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 538.163965][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 538.325216][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 538.369906][ T5844] Bluetooth: hci2: command tx timeout [ 539.675985][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 539.855303][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 540.444282][ T5844] Bluetooth: hci2: command tx timeout [ 540.818586][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 540.992651][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 543.182068][ T5844] Bluetooth: hci2: command tx timeout [ 544.688578][ T5841] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 544.712237][ T5841] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 544.713986][ T5841] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 544.725639][ T5841] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 544.727001][ T5841] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 544.956532][ T7713] hsr_slave_0: entered promiscuous mode [ 544.958107][ T7713] hsr_slave_1: entered promiscuous mode [ 544.959164][ T7713] debugfs: 'hsr0' already exists in 'hsr' [ 544.959191][ T7713] Cannot create hsr debugfs directory [ 545.421915][ T7923] lo speed is unknown, defaulting to 1000 [ 545.440681][ T5844] Bluetooth: hci2: command tx timeout [ 545.537249][ T7948] Option ' ' to dns_resolver key: bad/missing value [ 545.956100][ T7947] loop7: detected capacity change from 0 to 7 [ 546.422372][ T7947] Dev loop7: unable to read RDB block 7 [ 546.422433][ T7947] loop7: unable to read partition table [ 546.422709][ T7947] loop7: partition table beyond EOD, truncated [ 546.422770][ T7947] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 546.925279][ T5844] Bluetooth: hci6: command tx timeout [ 548.005940][ T7962] 9pnet: Could not find request transport: fd0x0000000000000003 [ 548.755755][ T7941] lo speed is unknown, defaulting to 1000 [ 549.024949][ T5844] Bluetooth: hci6: command tx timeout [ 549.698463][ T7974] input: syz1 as /devices/virtual/input/input7 [ 550.846595][ T7978] Option ' ' to dns_resolver key: bad/missing value [ 551.244303][ T5844] Bluetooth: hci6: command tx timeout [ 551.996473][ T7923] chnl_net:caif_netlink_parms(): no params data found [ 552.222097][ T7985] loop7: detected capacity change from 0 to 7 [ 552.613255][ T7985] Dev loop7: unable to read RDB block 7 [ 552.613288][ T7985] loop7: unable to read partition table [ 552.613453][ T7985] loop7: partition table beyond EOD, truncated [ 552.613488][ T7985] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 553.099294][ T7941] chnl_net:caif_netlink_parms(): no params data found [ 553.330496][ T5844] Bluetooth: hci6: command tx timeout [ 553.411367][ T7998] 9pnet: Could not find request transport: fd0x0000000000000003 [ 555.646883][ T7923] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.647062][ T7923] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.647334][ T7923] bridge_slave_0: entered allmulticast mode [ 555.650589][ T7923] bridge_slave_0: entered promiscuous mode [ 555.901480][ T7923] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.901679][ T7923] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.901945][ T7923] bridge_slave_1: entered allmulticast mode [ 556.135889][ T7923] bridge_slave_1: entered promiscuous mode [ 556.320410][ T8016] Option ' ' to dns_resolver key: bad/missing value [ 556.324309][ T8015] loop7: detected capacity change from 0 to 7 [ 556.532981][ T8015] Dev loop7: unable to read RDB block 7 [ 556.533031][ T8015] loop7: unable to read partition table [ 556.533307][ T8015] loop7: partition table beyond EOD, truncated [ 556.533348][ T8015] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 556.887710][ T5841] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 556.899049][ T5841] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 556.901426][ T5841] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 556.903103][ T5841] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 556.903912][ T5841] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 557.394051][ T7923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 558.281434][ T7923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 558.282323][ T7941] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.282490][ T7941] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.282737][ T7941] bridge_slave_0: entered allmulticast mode [ 558.320354][ T7941] bridge_slave_0: entered promiscuous mode [ 558.596956][ T7941] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.597185][ T7941] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.597462][ T7941] bridge_slave_1: entered allmulticast mode [ 558.600724][ T7941] bridge_slave_1: entered promiscuous mode [ 559.914562][ T5841] Bluetooth: hci1: command tx timeout [ 560.886997][ T8044] netlink: zone id is out of range [ 561.135240][ T8044] netlink: set zone limit has 4 unknown bytes [ 561.783183][ T8049] loop7: detected capacity change from 0 to 7 [ 561.968462][ T5841] Bluetooth: hci1: command tx timeout [ 561.990033][ T8051] Option ' ' to dns_resolver key: bad/missing value [ 562.024637][ T8049] Dev loop7: unable to read RDB block 7 [ 562.024697][ T8049] loop7: unable to read partition table [ 562.025048][ T8049] loop7: partition table beyond EOD, truncated [ 562.025085][ T8049] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 562.235401][ T7923] team0: Port device team_slave_0 added [ 562.428676][ T7923] team0: Port device team_slave_1 added [ 562.630019][ T7941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 562.993832][ T7941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 563.012709][ T8022] lo speed is unknown, defaulting to 1000 [ 563.636905][ T8063] tmpfs: Unknown parameter 'quotaT' [ 563.748335][ T8063] overlayfs: missing 'lowerdir' [ 563.974646][ T37] kauditd_printk_skb: 1074 callbacks suppressed [ 563.974666][ T37] audit: type=1326 audit(1757286451.217:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8055 comm="syz.8.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 564.074557][ T5841] Bluetooth: hci1: command tx timeout [ 565.991715][ T7923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 565.991735][ T7923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 565.991775][ T7923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 566.124610][ T5841] Bluetooth: hci1: command tx timeout [ 566.407956][ T7923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 566.407978][ T7923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 566.408006][ T7923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 567.467943][ T7941] team0: Port device team_slave_0 added [ 567.637402][ T7941] team0: Port device team_slave_1 added [ 567.735734][ T8074] loop7: detected capacity change from 0 to 7 [ 568.342728][ T1322] ieee802154 phy1 wpan1: encryption failed: -22 [ 568.587473][ T8074] Dev loop7: unable to read RDB block 7 [ 568.587682][ T8074] loop7: unable to read partition table [ 568.591256][ T8074] loop7: partition table beyond EOD, truncated [ 568.591304][ T8074] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 569.427616][ T8082] Option ' ' to dns_resolver key: bad/missing value [ 569.811277][ T7941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 569.811297][ T7941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 569.811328][ T7941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 569.873498][ T7923] hsr_slave_0: entered promiscuous mode [ 569.883020][ T7923] hsr_slave_1: entered promiscuous mode [ 569.890648][ T7923] debugfs: 'hsr0' already exists in 'hsr' [ 569.890679][ T7923] Cannot create hsr debugfs directory [ 570.366071][ T7941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 570.366092][ T7941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 570.366123][ T7941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 570.926999][ T37] audit: type=1326 audit(1757286458.387:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8088 comm="syz.8.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 570.932493][ T37] audit: type=1326 audit(1757286458.387:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8088 comm="syz.8.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 570.932815][ T37] audit: type=1326 audit(1757286458.387:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8088 comm="syz.8.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 570.947494][ T37] audit: type=1326 audit(1757286458.397:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8088 comm="syz.8.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 573.808060][ T7941] hsr_slave_0: entered promiscuous mode [ 573.810262][ T7941] hsr_slave_1: entered promiscuous mode [ 573.813398][ T7941] debugfs: 'hsr0' already exists in 'hsr' [ 573.813418][ T7941] Cannot create hsr debugfs directory [ 574.031231][ T8111] loop7: detected capacity change from 0 to 7 [ 574.182237][ T37] audit: type=1800 audit(1757286461.627:1156): pid=8097 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.6.327" name="/" dev="9p" ino=2 res=0 errno=0 [ 574.292191][ T8111] Dev loop7: unable to read RDB block 7 [ 574.292249][ T8111] loop7: unable to read partition table [ 574.292479][ T8111] loop7: partition table beyond EOD, truncated [ 574.292515][ T8111] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 575.300592][ T8114] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 576.169242][ T8114] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 576.583691][ T8114] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 577.067526][ T8123] Option ' ' to dns_resolver key: bad/missing value [ 577.251385][ T8114] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 577.288356][ T8022] chnl_net:caif_netlink_parms(): no params data found [ 580.270462][ T37] audit: type=1326 audit(1757286467.727:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8128 comm="syz.6.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 580.274284][ T37] audit: type=1326 audit(1757286467.727:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8128 comm="syz.6.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 580.274357][ T37] audit: type=1326 audit(1757286467.727:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8128 comm="syz.6.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 580.274407][ T37] audit: type=1326 audit(1757286467.727:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8128 comm="syz.6.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 580.274462][ T37] audit: type=1326 audit(1757286467.727:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8128 comm="syz.6.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 580.274511][ T37] audit: type=1326 audit(1757286467.727:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8128 comm="syz.6.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 580.274559][ T37] audit: type=1326 audit(1757286467.727:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8128 comm="syz.6.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 580.274607][ T37] audit: type=1326 audit(1757286467.727:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8128 comm="syz.6.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 580.274656][ T37] audit: type=1326 audit(1757286467.727:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8128 comm="syz.6.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 580.274704][ T37] audit: type=1326 audit(1757286467.727:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8128 comm="syz.6.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 582.143442][ T5998] bridge_slave_1: left allmulticast mode [ 582.143481][ T5998] bridge_slave_1: left promiscuous mode [ 582.143790][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 582.227977][ T5998] bridge_slave_0: left allmulticast mode [ 582.228013][ T5998] bridge_slave_0: left promiscuous mode [ 582.228334][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 582.282707][ T8143] loop7: detected capacity change from 0 to 7 [ 582.320259][ T5998] bridge_slave_1: left allmulticast mode [ 582.320300][ T5998] bridge_slave_1: left promiscuous mode [ 582.320663][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 582.380107][ T5998] bridge_slave_0: left allmulticast mode [ 582.383830][ T5998] bridge_slave_0: left promiscuous mode [ 582.393859][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 582.447456][ T8143] Dev loop7: unable to read RDB block 7 [ 582.447508][ T8143] loop7: unable to read partition table [ 582.447791][ T8143] loop7: partition table beyond EOD, truncated [ 582.450341][ T8143] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 582.453718][ T5998] bridge_slave_1: left allmulticast mode [ 582.453754][ T5998] bridge_slave_1: left promiscuous mode [ 582.454040][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 582.586379][ T5998] bridge_slave_0: left allmulticast mode [ 582.586420][ T5998] bridge_slave_0: left promiscuous mode [ 582.586748][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 582.745422][ T8146] input: syz1 as /devices/virtual/input/input8 [ 582.993490][ T8148] netlink: 8 bytes leftover after parsing attributes in process `syz.6.340'. [ 583.184368][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 583.265225][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 583.332185][ T5998] bond0 (unregistering): Released all slaves [ 583.647342][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 583.740096][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 583.814663][ T5998] bond0 (unregistering): Released all slaves [ 584.145241][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 584.225510][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 584.289193][ T5998] bond0 (unregistering): Released all slaves [ 584.348098][ T7261] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 584.495543][ T8148] bridge1: entered promiscuous mode [ 584.867376][ T8151] Option ' ' to dns_resolver key: bad/missing value [ 585.225895][ T6012] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.233314][ T8022] bridge0: port 1(bridge_slave_0) entered blocking state [ 585.233565][ T8022] bridge0: port 1(bridge_slave_0) entered disabled state [ 585.257908][ T8022] bridge_slave_0: entered allmulticast mode [ 585.281117][ T8022] bridge_slave_0: entered promiscuous mode [ 585.316958][ T8022] bridge0: port 2(bridge_slave_1) entered blocking state [ 585.317134][ T8022] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.317390][ T8022] bridge_slave_1: entered allmulticast mode [ 585.343566][ T8022] bridge_slave_1: entered promiscuous mode [ 585.347575][ T57] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.027643][ T57] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.827197][ T37] kauditd_printk_skb: 28 callbacks suppressed [ 587.827218][ T37] audit: type=1326 audit(1757286475.287:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8157 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 587.827286][ T37] audit: type=1326 audit(1757286475.287:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8157 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 587.827336][ T37] audit: type=1326 audit(1757286475.287:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8157 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 587.827385][ T37] audit: type=1326 audit(1757286475.287:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8157 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 589.160882][ T8166] loop7: detected capacity change from 0 to 7 [ 589.579350][ T5998] hsr_slave_0: left promiscuous mode [ 589.625255][ T5998] hsr_slave_1: left promiscuous mode [ 589.655023][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 589.692629][ T8166] Dev loop7: unable to read RDB block 7 [ 589.692689][ T8166] loop7: unable to read partition table [ 589.692960][ T8166] loop7: partition table beyond EOD, truncated [ 589.693005][ T8166] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 589.726718][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 589.835894][ T8172] netlink: 8 bytes leftover after parsing attributes in process `syz.6.347'. [ 589.895070][ T5998] hsr_slave_0: left promiscuous mode [ 589.941096][ T5998] hsr_slave_1: left promiscuous mode [ 589.942281][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 589.995511][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 590.110431][ T5998] hsr_slave_0: left promiscuous mode [ 590.124954][ T5998] hsr_slave_1: left promiscuous mode [ 590.126066][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 590.147934][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 590.867134][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 590.995262][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 592.119556][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 592.270536][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 593.357568][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 593.469651][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 594.147858][ T8022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 594.321742][ T8181] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 594.322551][ T8181] netlink: 4 bytes leftover after parsing attributes in process `syz.6.350'. [ 594.791262][ T8022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 594.795528][ T8181] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 595.028744][ T8181] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 595.464617][ C1] vkms_vblank_simulate: vblank timer overrun [ 595.717224][ C1] vkms_vblank_simulate: vblank timer overrun [ 596.941717][ T8022] team0: Port device team_slave_0 added [ 597.146224][ T8022] team0: Port device team_slave_1 added [ 597.344529][ T8190] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 597.368267][ T37] audit: type=1326 audit(1757286484.817:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8186 comm="syz.6.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7ffc0000 [ 597.368335][ T37] audit: type=1326 audit(1757286484.817:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8186 comm="syz.6.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7ffc0000 [ 597.368398][ T37] audit: type=1326 audit(1757286484.817:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8186 comm="syz.6.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fa7a83cebe9 code=0x7ffc0000 [ 597.368448][ T37] audit: type=1326 audit(1757286484.817:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8186 comm="syz.6.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7ffc0000 [ 597.368498][ T37] audit: type=1326 audit(1757286484.817:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8186 comm="syz.6.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7ffc0000 [ 597.368546][ T37] audit: type=1326 audit(1757286484.817:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8186 comm="syz.6.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fa7a83cebe9 code=0x7ffc0000 [ 597.368596][ T37] audit: type=1326 audit(1757286484.817:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8186 comm="syz.6.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7ffc0000 [ 597.368645][ T37] audit: type=1326 audit(1757286484.817:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8186 comm="syz.6.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7ffc0000 [ 597.368693][ T37] audit: type=1326 audit(1757286484.817:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8186 comm="syz.6.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa7a83cebe9 code=0x7ffc0000 [ 597.368742][ T37] audit: type=1326 audit(1757286484.827:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8186 comm="syz.6.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7ffc0000 [ 598.358979][ T8190] pim6reg: entered allmulticast mode [ 598.624034][ T8022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 598.624357][ T8022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 598.624452][ T8022] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 598.673655][ T8022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 598.673672][ T8022] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 598.673699][ T8022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 598.775518][ T5844] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 598.809209][ T5844] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 598.839126][ T5844] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 598.924332][ T5844] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 598.940135][ T5844] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 599.373338][ C1] vkms_vblank_simulate: vblank timer overrun [ 599.599320][ T8022] hsr_slave_0: entered promiscuous mode [ 599.600860][ T8022] hsr_slave_1: entered promiscuous mode [ 600.278415][ T8200] lo speed is unknown, defaulting to 1000 [ 601.004973][ T5844] Bluetooth: hci4: command tx timeout [ 601.604458][ T8213] Option ' ' to dns_resolver key: bad/missing value [ 603.373542][ T8224] evm: overlay not supported [ 603.421779][ T5844] Bluetooth: hci4: command tx timeout [ 604.537716][ T37] kauditd_printk_skb: 9 callbacks suppressed [ 604.537736][ T37] audit: type=1326 audit(1757286491.997:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8225 comm="syz.8.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 604.538610][ T37] audit: type=1326 audit(1757286491.997:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8225 comm="syz.8.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 604.546068][ T37] audit: type=1326 audit(1757286491.997:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8225 comm="syz.8.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 604.547144][ T37] audit: type=1326 audit(1757286492.007:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8225 comm="syz.8.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 604.547192][ T37] audit: type=1326 audit(1757286492.007:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8225 comm="syz.8.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 604.547234][ T37] audit: type=1326 audit(1757286492.007:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8225 comm="syz.8.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 604.547286][ T37] audit: type=1326 audit(1757286492.007:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8225 comm="syz.8.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 604.547328][ T37] audit: type=1326 audit(1757286492.007:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8225 comm="syz.8.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 604.547370][ T37] audit: type=1326 audit(1757286492.007:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8225 comm="syz.8.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 604.547602][ T37] audit: type=1326 audit(1757286492.007:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8225 comm="syz.8.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ccd50ebe9 code=0x7fc00000 [ 605.535735][ T5841] Bluetooth: hci4: command tx timeout [ 605.926823][ T8239] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 606.314745][ T8243] netlink: 12 bytes leftover after parsing attributes in process `syz.6.363'. [ 606.453102][ T8243] vlan2: entered promiscuous mode [ 606.453161][ T8243] ip6gretap0: entered promiscuous mode [ 607.217759][ T5844] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 607.405367][ T5844] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 607.435346][ T5844] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 607.437603][ T5844] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 607.438551][ T5844] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 607.564227][ T5844] Bluetooth: hci4: command tx timeout [ 608.031293][ T8255] Option ' ' to dns_resolver key: bad/missing value [ 609.566923][ T5844] Bluetooth: hci2: command tx timeout [ 611.775379][ T37] audit: type=1326 audit(1757286499.217:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8264 comm="syz.6.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7a83cebe9 code=0x7fc00000 [ 611.781362][ T5844] Bluetooth: hci2: command tx timeout [ 612.328904][ T8248] lo speed is unknown, defaulting to 1000 [ 612.397383][ T8279] tmpfs: Unknown parameter 'grpquota/#/msr' [ 613.562765][ T8291] Option ' ' to dns_resolver key: bad/missing value [ 613.582127][ T8200] chnl_net:caif_netlink_parms(): no params data found [ 613.804259][ T5844] Bluetooth: hci2: command tx timeout [ 615.884182][ T5844] Bluetooth: hci2: command tx timeout [ 616.082653][ T8200] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.082825][ T8200] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.083093][ T8200] bridge_slave_0: entered allmulticast mode [ 616.089965][ T8306] netlink: 52 bytes leftover after parsing attributes in process `syz.6.378'. [ 616.116838][ T8200] bridge_slave_0: entered promiscuous mode [ 616.157999][ T8200] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.158153][ T8200] bridge0: port 2(bridge_slave_1) entered disabled state [ 616.158384][ T8200] bridge_slave_1: entered allmulticast mode [ 616.162399][ T8200] bridge_slave_1: entered promiscuous mode [ 616.350439][ T5841] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 616.381304][ T5841] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 616.383626][ T5841] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 616.406344][ T5841] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 616.407495][ T5841] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 616.867883][ T8200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 616.975138][ T8200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 618.723515][ T5841] Bluetooth: hci5: command tx timeout [ 619.169692][ T8326] Option ' ' to dns_resolver key: bad/missing value [ 620.065890][ T8200] team0: Port device team_slave_0 added [ 620.079340][ T8307] lo speed is unknown, defaulting to 1000 [ 620.198437][ T8200] team0: Port device team_slave_1 added [ 620.199445][ T8248] chnl_net:caif_netlink_parms(): no params data found [ 620.764570][ T5841] Bluetooth: hci5: command tx timeout [ 620.794445][ T8200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 620.794464][ T8200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 620.794493][ T8200] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 621.160608][ T5841] Bluetooth: hci3: unexpected event for opcode 0x0c14 [ 621.213165][ T8200] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 621.213185][ T8200] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 621.213217][ T8200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 622.844743][ T5841] Bluetooth: hci5: command tx timeout [ 623.379494][ T8351] Option ' ' to dns_resolver key: bad/missing value [ 624.817216][ T8200] hsr_slave_0: entered promiscuous mode [ 624.818816][ T8200] hsr_slave_1: entered promiscuous mode [ 625.354565][ T8200] debugfs: 'hsr0' already exists in 'hsr' [ 625.354600][ T8200] Cannot create hsr debugfs directory [ 625.729522][ T5841] Bluetooth: hci5: command tx timeout [ 625.825240][ T8248] bridge0: port 1(bridge_slave_0) entered blocking state [ 625.825446][ T8248] bridge0: port 1(bridge_slave_0) entered disabled state [ 625.825710][ T8248] bridge_slave_0: entered allmulticast mode [ 625.856744][ T8248] bridge_slave_0: entered promiscuous mode [ 625.889491][ T8364] netlink: 4 bytes leftover after parsing attributes in process `syz.8.394'. [ 625.948659][ T8248] bridge0: port 2(bridge_slave_1) entered blocking state [ 625.954944][ T8248] bridge0: port 2(bridge_slave_1) entered disabled state [ 625.955220][ T8248] bridge_slave_1: entered allmulticast mode [ 625.979022][ T8248] bridge_slave_1: entered promiscuous mode [ 626.304549][ C0] vkms_vblank_simulate: vblank timer overrun [ 626.398452][ C0] vkms_vblank_simulate: vblank timer overrun [ 626.553788][ C0] vkms_vblank_simulate: vblank timer overrun [ 626.593503][ C0] vkms_vblank_simulate: vblank timer overrun [ 626.631693][ C0] vkms_vblank_simulate: vblank timer overrun [ 627.276830][ T8377] overlayfs: missing 'lowerdir' [ 627.368106][ T8248] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 627.519795][ T8248] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 628.230801][ T8248] team0: Port device team_slave_0 added [ 628.296697][ C0] vkms_vblank_simulate: vblank timer overrun [ 629.189227][ T8248] team0: Port device team_slave_1 added [ 629.824888][ T1322] ieee802154 phy1 wpan1: encryption failed: -22 [ 630.268140][ T8248] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 630.268154][ T8248] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 630.268171][ T8248] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 630.455857][ T8248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 630.455876][ T8248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 630.455905][ T8248] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 630.457687][ T8307] chnl_net:caif_netlink_parms(): no params data found [ 630.688402][ T5998] bridge_slave_1: left allmulticast mode [ 630.688428][ T5998] bridge_slave_1: left promiscuous mode [ 630.688892][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.765737][ T5998] bridge_slave_0: left allmulticast mode [ 630.765770][ T5998] bridge_slave_0: left promiscuous mode [ 630.765961][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.872892][ T5998] bridge_slave_1: left allmulticast mode [ 630.872918][ T5998] bridge_slave_1: left promiscuous mode [ 630.873099][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.926359][ T5998] bridge_slave_0: left allmulticast mode [ 630.926399][ T5998] bridge_slave_0: left promiscuous mode [ 630.926687][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 631.761875][ T8403] tmpfs: Unknown parameter 'quotaT' [ 632.014850][ T8403] overlayfs: missing 'lowerdir' [ 632.165046][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 632.244866][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 632.328807][ T5998] bond0 (unregistering): Released all slaves [ 633.146233][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 633.235299][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 633.284014][ T5998] bond0 (unregistering): Released all slaves [ 634.973476][ T8248] hsr_slave_0: entered promiscuous mode [ 634.975478][ T8248] hsr_slave_1: entered promiscuous mode [ 634.977390][ T8248] debugfs: 'hsr0' already exists in 'hsr' [ 634.977416][ T8248] Cannot create hsr debugfs directory [ 635.494866][ T5998] hsr_slave_0: left promiscuous mode [ 635.536160][ T5998] hsr_slave_1: left promiscuous mode [ 635.537246][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 635.595236][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 636.863414][ T5998] hsr_slave_0: left promiscuous mode [ 637.134521][ T5998] hsr_slave_1: left promiscuous mode [ 637.135570][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 637.209400][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 639.890640][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 640.198131][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 641.177651][ T8483] random: crng reseeded on system resumption [ 645.037672][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 645.216982][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 647.004664][ T8307] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.004823][ T8307] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.005162][ T8307] bridge_slave_0: entered allmulticast mode [ 647.039622][ T8307] bridge_slave_0: entered promiscuous mode [ 647.575647][ T8307] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.575827][ T8307] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.576408][ T8307] bridge_slave_1: entered allmulticast mode [ 647.611692][ T8307] bridge_slave_1: entered promiscuous mode [ 648.422623][ T8307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 648.490973][ T8307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 649.423779][ T8307] team0: Port device team_slave_0 added [ 649.671791][ T8307] team0: Port device team_slave_1 added [ 649.952628][ T8534] netlink: 12 bytes leftover after parsing attributes in process `syz.6.428'. [ 650.152447][ T8534] vlan2: entered promiscuous mode [ 650.152474][ T8534] gretap0: entered promiscuous mode [ 650.772281][ T8307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 650.772302][ T8307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 650.772332][ T8307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 651.721886][ T8307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 651.721906][ T8307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 651.721937][ T8307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 653.865459][ T8560] tmpfs: Unknown parameter 'quotaT' [ 654.028226][ T8560] overlayfs: missing 'lowerdir' [ 654.421778][ T8200] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 654.518443][ T8307] hsr_slave_0: entered promiscuous mode [ 654.561015][ T8307] hsr_slave_1: entered promiscuous mode [ 654.562154][ T8307] debugfs: 'hsr0' already exists in 'hsr' [ 654.562183][ T8307] Cannot create hsr debugfs directory [ 654.584718][ T8200] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 655.283073][ T8200] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 655.364455][ T8200] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 656.941549][ T8200] kthread_run failed with err -4 [ 660.679765][ T5844] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 660.691309][ T5844] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 660.692803][ T5844] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 660.695754][ T5844] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 660.697241][ T5844] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 662.784204][ T5844] Bluetooth: hci1: command tx timeout [ 662.838072][ T8619] lo speed is unknown, defaulting to 1000 [ 662.978240][ T8248] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 663.087825][ T8248] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 664.384976][ T8248] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 664.846047][ T5844] Bluetooth: hci1: command tx timeout [ 664.877877][ T5998] bridge_slave_1: left allmulticast mode [ 664.883175][ T5998] bridge_slave_1: left promiscuous mode [ 664.887043][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 665.050253][ T5998] bridge_slave_0: left allmulticast mode [ 665.050293][ T5998] bridge_slave_0: left promiscuous mode [ 665.050630][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.518643][ T8674] netlink: 16 bytes leftover after parsing attributes in process `syz.6.452'. [ 666.537920][ T8674] netlink: 4 bytes leftover after parsing attributes in process `syz.6.452'. [ 666.578022][ T8674] netlink: 16 bytes leftover after parsing attributes in process `syz.6.452'. [ 666.905033][ T8676] netlink: 8 bytes leftover after parsing attributes in process `syz.8.453'. [ 666.924367][ T5844] Bluetooth: hci1: command tx timeout [ 667.122738][ T5998] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 667.478790][ T5841] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 667.500886][ T5841] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 667.502330][ T5841] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 667.503739][ T5841] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 668.033467][ T5841] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 668.453849][ T5998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 668.554878][ T5998] bond0 (unregistering): Released all slaves [ 669.004502][ T5841] Bluetooth: hci1: command tx timeout [ 670.124295][ T5841] Bluetooth: hci2: command tx timeout [ 671.224227][ T5998] hsr_slave_0: left promiscuous mode [ 671.267040][ T5998] hsr_slave_1: left promiscuous mode [ 671.267981][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 671.349906][ T5998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 672.710151][ T5841] Bluetooth: hci2: command tx timeout [ 674.594923][ T8749] tmpfs: Unknown parameter 'quotaT' [ 674.761205][ T8750] overlayfs: missing 'lowerdir' [ 674.775661][ T5841] Bluetooth: hci2: command tx timeout [ 675.477284][ T5998] team0 (unregistering): Port device team_slave_1 removed [ 675.625143][ T5998] team0 (unregistering): Port device team_slave_0 removed [ 676.778182][ T8680] lo speed is unknown, defaulting to 1000 [ 676.844260][ T5841] Bluetooth: hci2: command tx timeout [ 678.305144][ T8619] chnl_net:caif_netlink_parms(): no params data found [ 678.568681][ T5844] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 678.596219][ T5844] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 678.598641][ T5844] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 678.619898][ T5844] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 678.724319][ T5844] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 680.826138][ T8803] netlink: 8 bytes leftover after parsing attributes in process `syz.8.477'. [ 680.844572][ T5841] Bluetooth: hci4: command tx timeout [ 681.145624][ T8805] tmpfs: Unknown parameter 'quotaT' [ 681.458345][ T8801] overlayfs: missing 'lowerdir' [ 683.558680][ T5841] Bluetooth: hci4: command tx timeout [ 684.964240][ T8779] lo speed is unknown, defaulting to 1000 [ 685.279949][ T8619] bridge0: port 1(bridge_slave_0) entered blocking state [ 685.280044][ T8619] bridge0: port 1(bridge_slave_0) entered disabled state [ 685.280220][ T8619] bridge_slave_0: entered allmulticast mode [ 685.281993][ T8619] bridge_slave_0: entered promiscuous mode [ 685.639760][ T8826] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -12 [ 685.639815][ T8826] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -12 [ 685.639840][ T8826] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db [ 685.643918][ T37] audit: type=1800 audit(1757286572.717:1229): pid=8826 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.8.478" name="regulatory.db" dev="sda1" ino=448 res=0 errno=0 [ 685.648855][ T5841] Bluetooth: hci4: command tx timeout [ 685.956132][ T8619] bridge0: port 2(bridge_slave_1) entered blocking state [ 685.956314][ T8619] bridge0: port 2(bridge_slave_1) entered disabled state [ 685.956581][ T8619] bridge_slave_1: entered allmulticast mode [ 686.017249][ T8619] bridge_slave_1: entered promiscuous mode [ 686.394944][ T8853] netlink: 8 bytes leftover after parsing attributes in process `syz.6.485'. [ 686.594822][ T8619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 686.604817][ T8680] chnl_net:caif_netlink_parms(): no params data found [ 686.669216][ T8619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 687.724475][ T5841] Bluetooth: hci4: command tx timeout [ 691.014295][ T8871] netlink: 36 bytes leftover after parsing attributes in process `syz.6.488'. [ 691.456551][ T1322] ieee802154 phy1 wpan1: encryption failed: -22 [ 691.979946][ T8883] netlink: 12 bytes leftover after parsing attributes in process `syz.8.489'. [ 692.603478][ T8883] vlan2: entered promiscuous mode [ 692.603504][ T8883] ip6gretap0: entered promiscuous mode [ 694.156944][ T8619] team0: Port device team_slave_0 added [ 694.372434][ T8619] team0: Port device team_slave_1 added [ 694.564970][ T8914] netlink: 20 bytes leftover after parsing attributes in process `syz.6.493'. [ 694.625146][ T8915] netlink: 4 bytes leftover after parsing attributes in process `syz.6.493'. [ 696.714304][ T6080] usb 9-1: new high-speed USB device number 7 using dummy_hcd [ 696.778767][ T8619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 696.778781][ T8619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 696.778799][ T8619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 696.876258][ T6080] usb 9-1: config 0 has an invalid interface number: 1 but max is 0 [ 696.876280][ T6080] usb 9-1: config 0 has no interface number 0 [ 696.876311][ T6080] usb 9-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 696.876327][ T6080] usb 9-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 696.876341][ T6080] usb 9-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 696.876367][ T6080] usb 9-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 696.876382][ T6080] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 696.974878][ T6080] usb 9-1: config 0 descriptor?? [ 697.607889][ T6080] input: HID 28bd:0042 as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.1/0003:28BD:0042.0001/input/input9 [ 697.805247][ T8619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 697.805268][ T8619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 697.805299][ T8619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 697.812826][ T8680] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.812920][ T8680] bridge0: port 1(bridge_slave_0) entered disabled state [ 697.813100][ T8680] bridge_slave_0: entered allmulticast mode [ 697.816576][ T8680] bridge_slave_0: entered promiscuous mode [ 697.932478][ T8680] bridge0: port 2(bridge_slave_1) entered blocking state [ 697.932638][ T8680] bridge0: port 2(bridge_slave_1) entered disabled state [ 697.932865][ T8680] bridge_slave_1: entered allmulticast mode [ 697.986316][ T6080] uclogic 0003:28BD:0042.0001: input,hidraw0: USB HID v0.00 Keypad [HID 28bd:0042] on usb-dummy_hcd.8-1/input1 [ 698.001441][ T8680] bridge_slave_1: entered promiscuous mode [ 698.220095][ T6080] usb 9-1: USB disconnect, device number 7 [ 698.501187][ T8937] fido_id[8937]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.8/usb9/9-1/report_descriptor': No such file or directory [ 698.654950][ C0] vkms_vblank_simulate: vblank timer overrun [ 699.299570][ T8948] netlink: 12 bytes leftover after parsing attributes in process `syz.8.497'. [ 699.417400][ C0] vkms_vblank_simulate: vblank timer overrun [ 699.763650][ C0] vkms_vblank_simulate: vblank timer overrun [ 699.869176][ T8948] vlan2: entered promiscuous mode [ 700.004577][ C0] vkms_vblank_simulate: vblank timer overrun [ 700.194257][ T8955] netlink: 36 bytes leftover after parsing attributes in process `syz.6.498'. [ 700.786204][ C0] vkms_vblank_simulate: vblank timer overrun [ 700.983177][ T8966] Option ' ' to dns_resolver key: bad/missing value [ 701.188972][ C0] vkms_vblank_simulate: vblank timer overrun [ 703.457537][ T8680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 704.459454][ C0] vkms_vblank_simulate: vblank timer overrun [ 704.580989][ T8680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 704.675949][ T8619] hsr_slave_0: entered promiscuous mode [ 704.677512][ T8619] hsr_slave_1: entered promiscuous mode [ 705.151871][ T8680] team0: Port device team_slave_0 added [ 705.354435][ T7494] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 705.368700][ T8680] team0: Port device team_slave_1 added [ 705.544438][ T7494] usb 7-1: Using ep0 maxpacket: 16 [ 705.547541][ T7494] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 705.547596][ T7494] usb 7-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 705.547622][ T7494] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 705.590395][ T7494] usb 7-1: config 0 descriptor?? [ 706.133775][ T7494] mcp2221 0003:04D8:00DD.0002: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.6-1/input0 [ 706.260949][ T8779] chnl_net:caif_netlink_parms(): no params data found [ 706.460698][ C1] ================================================================== [ 706.460744][ C1] BUG: KASAN: slab-out-of-bounds in mcp2221_raw_event+0x106a/0x1240 [ 706.460779][ C1] Read of size 1 at addr ffff888066d23fff by task ktimers/1/29 [ 706.460800][ C1] [ 706.460815][ C1] CPU: 1 UID: 0 PID: 29 Comm: ktimers/1 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 706.460843][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 706.460855][ C1] Call Trace: [ 706.460862][ C1] [ 706.460872][ C1] dump_stack_lvl+0x189/0x250 [ 706.460910][ C1] ? __kasan_check_byte+0x12/0x40 [ 706.460943][ C1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 706.460976][ C1] ? lock_release+0x4b/0x3e0 [ 706.461010][ C1] ? __virt_addr_valid+0x4a5/0x5c0 [ 706.461034][ C1] print_report+0xca/0x240 [ 706.461065][ C1] ? mcp2221_raw_event+0x106a/0x1240 [ 706.461091][ C1] kasan_report+0x118/0x150 [ 706.461123][ C1] ? mcp2221_raw_event+0x106a/0x1240 [ 706.461153][ C1] mcp2221_raw_event+0x106a/0x1240 [ 706.461179][ C1] ? down_trylock+0x50/0xb0 [ 706.461202][ C1] hid_input_report+0x40c/0x530 [ 706.461238][ C1] ? __pfx_mcp2221_raw_event+0x10/0x10 [ 706.461265][ C1] hid_irq_in+0x47e/0x6d0 [ 706.461294][ C1] __usb_hcd_giveback_urb+0x3b1/0x5e0 [ 706.461332][ C1] dummy_timer+0x89c/0x45a0 [ 706.461385][ C1] ? lockdep_hardirqs_on+0x9c/0x150 [ 706.461417][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 706.461452][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 706.461482][ C1] __hrtimer_run_queues+0x54f/0xd40 [ 706.461527][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 706.461561][ C1] ? ktime_get_update_offsets_now+0x3ab/0x3d0 [ 706.461596][ C1] hrtimer_run_softirq+0x1a3/0x2e0 [ 706.461621][ C1] handle_softirqs+0x22f/0x710 [ 706.461656][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 706.461690][ C1] run_ktimerd+0xcf/0x190 [ 706.461730][ C1] ? __pfx_run_ktimerd+0x10/0x10 [ 706.461760][ C1] ? schedule+0x91/0x360 [ 706.461794][ C1] ? smpboot_thread_fn+0x4d/0xa60 [ 706.461823][ C1] smpboot_thread_fn+0x53f/0xa60 [ 706.461853][ C1] ? smpboot_thread_fn+0x4d/0xa60 [ 706.461886][ C1] kthread+0x70e/0x8a0 [ 706.461923][ C1] ? __pfx_smpboot_thread_fn+0x10/0x10 [ 706.461952][ C1] ? __pfx_kthread+0x10/0x10 [ 706.461988][ C1] ? __pfx_kthread+0x10/0x10 [ 706.462023][ C1] ret_from_fork+0x3f9/0x770 [ 706.462055][ C1] ? __pfx_ret_from_fork+0x10/0x10 [ 706.462088][ C1] ? __switch_to_asm+0x39/0x70 [ 706.462110][ C1] ? __switch_to_asm+0x33/0x70 [ 706.462132][ C1] ? __pfx_kthread+0x10/0x10 [ 706.462166][ C1] ret_from_fork_asm+0x1a/0x30 [ 706.462196][ C1] [ 706.462205][ C1] [ 706.462211][ C1] Allocated by task 8861: [ 706.462222][ C1] kasan_save_track+0x3e/0x80 [ 706.462246][ C1] __kasan_kmalloc+0x93/0xb0 [ 706.462271][ C1] __kmalloc_cache_noprof+0x1a8/0x320 [ 706.462301][ C1] push_stack+0x80/0x390 [ 706.462332][ C1] check_cond_jmp_op+0x1469/0x2910 [ 706.462361][ C1] do_check+0x6751/0xe520 [ 706.462386][ C1] do_check_common+0x1949/0x24f0 [ 706.462411][ C1] bpf_check+0x17473/0x1d2e0 [ 706.462431][ C1] bpf_prog_load+0x1318/0x1930 [ 706.462456][ C1] __sys_bpf+0x528/0x870 [ 706.462480][ C1] __x64_sys_bpf+0x7c/0x90 [ 706.462501][ C1] do_syscall_64+0xfa/0x3b0 [ 706.462520][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 706.462541][ C1] [ 706.462547][ C1] Freed by task 8861: [ 706.462555][ C1] kasan_save_track+0x3e/0x80 [ 706.462578][ C1] kasan_save_free_info+0x46/0x50 [ 706.462598][ C1] __kasan_slab_free+0x5b/0x80 [ 706.462624][ C1] kfree+0x195/0x550 [ 706.462649][ C1] do_check_common+0x1a74/0x24f0 [ 706.462675][ C1] bpf_check+0x17473/0x1d2e0 [ 706.462694][ C1] bpf_prog_load+0x1318/0x1930 [ 706.462729][ C1] __sys_bpf+0x528/0x870 [ 706.462752][ C1] __x64_sys_bpf+0x7c/0x90 [ 706.462774][ C1] do_syscall_64+0xfa/0x3b0 [ 706.462792][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 706.462814][ C1] [ 706.462819][ C1] The buggy address belongs to the object at ffff888066d23f00 [ 706.462819][ C1] which belongs to the cache kmalloc-cg-192 of size 192 [ 706.462839][ C1] The buggy address is located 63 bytes to the right of [ 706.462839][ C1] allocated 192-byte region [ffff888066d23f00, ffff888066d23fc0) [ 706.462865][ C1] [ 706.462870][ C1] The buggy address belongs to the physical page: [ 706.462882][ C1] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff888066d23e00 pfn:0x66d23 [ 706.462906][ C1] memcg:ffff888066d58801 [ 706.462916][ C1] flags: 0x80000000000200(workingset|node=0|zone=1) [ 706.462935][ C1] page_type: f5(slab) [ 706.462958][ C1] raw: 0080000000000200 ffff88801984a780 ffffea0001267410 ffffea0001350b90 [ 706.462977][ C1] raw: ffff888066d23e00 0000000000100007 00000000f5000000 ffff888066d58801 [ 706.462988][ C1] page dumped because: kasan: bad access detected [ 706.462999][ C1] page_owner tracks the page as allocated [ 706.463007][ C1] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 8861, tgid 8859 (syz.6.486), ts 688739339659, free_ts 679126355097 [ 706.463048][ C1] post_alloc_hook+0x240/0x2a0 [ 706.463079][ C1] get_page_from_freelist+0x2119/0x21b0 [ 706.463102][ C1] __alloc_frozen_pages_noprof+0x181/0x370 [ 706.463124][ C1] alloc_pages_mpol+0xd1/0x380 [ 706.463152][ C1] allocate_slab+0x8a/0x370 [ 706.463172][ C1] ___slab_alloc+0x8d1/0xdc0 [ 706.463205][ C1] __kmalloc_node_track_caller_noprof+0x14c/0x450 [ 706.463236][ C1] krealloc_noprof+0x124/0x340 [ 706.463265][ C1] push_jmp_history+0x1cc/0x6f0 [ 706.463292][ C1] do_check+0x52cb/0xe520 [ 706.463318][ C1] do_check_common+0x1949/0x24f0 [ 706.463343][ C1] bpf_check+0x17473/0x1d2e0 [ 706.463363][ C1] bpf_prog_load+0x1318/0x1930 [ 706.463387][ C1] __sys_bpf+0x528/0x870 [ 706.463411][ C1] __x64_sys_bpf+0x7c/0x90 [ 706.463432][ C1] do_syscall_64+0xfa/0x3b0 [ 706.463450][ C1] page last free pid 5952 tgid 5952 stack trace: [ 706.463464][ C1] __free_frozen_pages+0xb59/0xce0 [ 706.463496][ C1] kasan_depopulate_vmalloc_pte+0x6d/0x90 [ 706.463520][ C1] __apply_to_page_range+0xb66/0x13d0 [ 706.463547][ C1] kasan_release_vmalloc+0xa2/0xd0 [ 706.463570][ C1] purge_vmap_node+0x214/0x8f0 [ 706.463589][ C1] __purge_vmap_area_lazy+0x7a4/0xb40 [ 706.463609][ C1] drain_vmap_area_work+0x27/0x40 [ 706.463629][ C1] process_scheduled_works+0xade/0x17b0 [ 706.463656][ C1] worker_thread+0x8a0/0xda0 [ 706.463683][ C1] kthread+0x70e/0x8a0 [ 706.463713][ C1] ret_from_fork+0x3f9/0x770 [ 706.463840][ C1] ret_from_fork_asm+0x1a/0x30 [ 706.463861][ C1] [ 706.463868][ C1] Memory state around the buggy address: [ 706.463881][ C1] ffff888066d23e80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 706.463898][ C1] ffff888066d23f00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 706.463914][ C1] >ffff888066d23f80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 706.463927][ C1] ^ [ 706.463941][ C1] ffff888066d24000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 706.463956][ C1] ffff888066d24080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 706.463975][ C1] ================================================================== [ 706.464008][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 706.464026][ C1] CPU: 1 UID: 0 PID: 29 Comm: ktimers/1 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 706.464052][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 706.464065][ C1] Call Trace: [ 706.464073][ C1] [ 706.464083][ C1] dump_stack_lvl+0x99/0x250 [ 706.464112][ C1] ? __asan_memcpy+0x40/0x70 [ 706.464134][ C1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 706.464165][ C1] ? __pfx__printk+0x10/0x10 [ 706.464192][ C1] vpanic+0x281/0x750 [ 706.464212][ C1] ? __pfx_print_hex_dump+0x10/0x10 [ 706.464231][ C1] ? __pfx_vpanic+0x10/0x10 [ 706.464253][ C1] panic+0xb9/0xc0 [ 706.464270][ C1] ? __pfx_panic+0x10/0x10 [ 706.464287][ C1] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 706.464307][ C1] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 706.464327][ C1] ? mcp2221_raw_event+0x106a/0x1240 [ 706.464341][ C1] check_panic_on_warn+0x89/0xb0 [ 706.464354][ C1] ? mcp2221_raw_event+0x106a/0x1240 [ 706.464367][ C1] end_report+0x78/0x160 [ 706.464382][ C1] kasan_report+0x129/0x150 [ 706.464399][ C1] ? mcp2221_raw_event+0x106a/0x1240 [ 706.464414][ C1] mcp2221_raw_event+0x106a/0x1240 [ 706.464428][ C1] ? down_trylock+0x50/0xb0 [ 706.464439][ C1] hid_input_report+0x40c/0x530 [ 706.464459][ C1] ? __pfx_mcp2221_raw_event+0x10/0x10 [ 706.464474][ C1] hid_irq_in+0x47e/0x6d0 [ 706.464489][ C1] __usb_hcd_giveback_urb+0x3b1/0x5e0 [ 706.464509][ C1] dummy_timer+0x89c/0x45a0 [ 706.464544][ C1] ? lockdep_hardirqs_on+0x9c/0x150 [ 706.464564][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 706.464583][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 706.464599][ C1] __hrtimer_run_queues+0x54f/0xd40 [ 706.464625][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 706.464643][ C1] ? ktime_get_update_offsets_now+0x3ab/0x3d0 [ 706.464661][ C1] hrtimer_run_softirq+0x1a3/0x2e0 [ 706.464675][ C1] handle_softirqs+0x22f/0x710 [ 706.464693][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 706.464712][ C1] run_ktimerd+0xcf/0x190 [ 706.464728][ C1] ? __pfx_run_ktimerd+0x10/0x10 [ 706.464748][ C1] ? schedule+0x91/0x360 [ 706.464776][ C1] ? smpboot_thread_fn+0x4d/0xa60 [ 706.464798][ C1] smpboot_thread_fn+0x53f/0xa60 [ 706.464813][ C1] ? smpboot_thread_fn+0x4d/0xa60 [ 706.464831][ C1] kthread+0x70e/0x8a0 [ 706.464850][ C1] ? __pfx_smpboot_thread_fn+0x10/0x10 [ 706.464869][ C1] ? __pfx_kthread+0x10/0x10 [ 706.464889][ C1] ? __pfx_kthread+0x10/0x10 [ 706.464907][ C1] ret_from_fork+0x3f9/0x770 [ 706.464923][ C1] ? __pfx_ret_from_fork+0x10/0x10 [ 706.464940][ C1] ? __switch_to_asm+0x39/0x70 [ 706.464951][ C1] ? __switch_to_asm+0x33/0x70 [ 706.464963][ C1] ? __pfx_kthread+0x10/0x10 [ 706.464981][ C1] ret_from_fork_asm+0x1a/0x30 [ 706.465005][ C1] [ 706.465314][ C1] Kernel Offset: disabled