last executing test programs: 11.258518293s ago: executing program 2 (id=119): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x401, 0x0, 0x1, 0x1ff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x1}, 0x48) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-aes-aesni)\x00'}, 0x58) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xef3, 0x1, 0x1, 0x152, r0, 0x2a, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x5) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0xfffffffffffffe12, 0x0}, 0x50) add_key$keyring(0x0, &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getgroups(0x1, &(0x7f0000000480)=[0x0]) syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f00000000c0)='./file0\x00', 0xc44, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESDEC], 0x1, 0x662, &(0x7f0000001480)="$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") socket$unix(0x1, 0x0, 0x0) syz_emit_vhci(0x0, 0xa) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/207, 0xcf) write(r5, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000008000000b7040000000000008500000003000000d92c002300000008c000000000000000d8b6b100"/83], &(0x7f0000000040)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) inotify_init1(0x80800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="4bcf52d32e040000000006c7e22ff2ceef9a57f6d40e7a0c1f7bff000000af0000", 0x21) 10.506018227s ago: executing program 1 (id=123): setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff}) r0 = open(&(0x7f0000000140)='./bus\x00', 0x1c1042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x3b}, {0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xff00) write$tun(r0, &(0x7f0000000380)={@val, @val, @ipv6=@tcp={0x0, 0x6, "555a8b", 0x34, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private0]}], {{0x4e24, 0x4e23, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x20, 0x0, 0x0, 0x401, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0x2}]}}}}}}, 0x6a) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) pwritev2(r5, &(0x7f0000000500)=[{&(0x7f0000000180)="74e2", 0x2}], 0x1, 0x1ffffff, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r6, &(0x7f0000000340)='C', 0x1, 0x100000002) fallocate(r6, 0x3, 0x0, 0xffeffeff000) syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_disconn_rsp={{0x7, 0x0, 0x4}}}}, 0x11) syz_mount_image$udf(&(0x7f0000000f00), &(0x7f00000000c0)='./file1\x00', 0x2000010, &(0x7f00000002c0)={[{@uid}, {@uid_ignore}, {@utf8}, {@anchor={'anchor', 0x3d, 0x1}}, {@undelete}, {@shortad}, {@gid}, {@umask}, {@gid_ignore}, {@noadinicb}, {@undelete}, {}, {}, {@unhide}, {@nostrict}]}, 0x1, 0xc64, &(0x7f0000001cc0)="$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") r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000240)={@private0, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r7, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x4) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x180000, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 9.418977709s ago: executing program 3 (id=125): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x90}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x40}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000440)=0x14) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x1, 0x181) write$nbd(r2, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "cf218de837f91abb4175bab93c3623359dfe4195c561029a750f337cf13683dfca6b26408944b057c4e99b80b3fdc3e107cfbf86c86e34260fa537d4232972063b"}, 0x51) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000f00)=@dellinkprop={0xa8, 0x6d, 0x2, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, 0x2200, 0x49310}, [@IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x2405}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_NET_NS_FD={0x8, 0x1c, r2}, @IFLA_PHYS_SWITCH_ID={0x1f, 0x24, "cc36bd26c0efe882d286407d07107df26b267b724cdf30be992074"}, @IFLA_MAP={0x24, 0xe, {0x10000, 0x1000, 0x7fff, 0x81, 0x1, 0xe7}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0xffffffff}, @IFLA_IFALIAS={0x14, 0x14, 'ip6_vti0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x87}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4080) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) write(r4, &(0x7f0000000100), 0xfffffe5d) openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.pending_reads\x00', 0x80400, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf66000000005d0000", @ANYRES32=r8, @ANYBLOB="00000000060000001c0012000b000100627269646765"], 0x3c}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r9, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)={0x428, 0x13, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0xe8, 0x8, "f35a66afa132b4bdc59d22812c44716e8fa47bce0799b2f8940d6c993b4480c65608409d38ba307be6b142e0460b101c08dea9bd317cfddedc6a39be00e62b33fdd6ea21db271ecbf8ea736477e0ad930b731490352e6ad7a473d8cc6203c0be1eebdc65f967538f0d88491d467ce1840fd6a904268b4ade4e03234ae64494e1d610d7027c1c2d2365fb4000beb7f3d2aac33ce0376ecfe23108fd1edd31cf3b47e3e0f49bbc484cc01c9f6d923d42211e713b250e969bfa581c27b82784bea4d88bb6e158e17944b78e2e082493daef51c97bea1ec4bb0058c667b14e0fa896676461cd"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0xc6, 0x8, "013be990890893a49fc892c8da6525fdc0985f7fbace620a3f9d6fdacd15cfa8a4a079cb1beb88e93b1c11937d9047ce531142bfc27f0674ac32875f4fd82114733778188b48f360ce2dd0f30317281061bcfccfeff2146383728e5603569969d0c4dfa6de309b0059efb736fb084922fa051356215e3085e71a400f602e00aef026ee66d3c18d0387a79da8b1ba4060715cce416930220235281aae13ab623dabb29077256c61f9b5e2500df94e04a98c41056d4529762c3716a2a8401aa1dcafbe"}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_USERDATA={0xbc, 0x8, "3b4c224b2de939841fcc518a7d0751e8461460b1ba773bac2d45f6a4fd9f2eaf3daaa8b17c2985f44f99ffd6bdf025249ed8e420e525532980c8c62688ae4bf54bff5b1e2e891cbf4a134cef1c17badd1442450df26f0c02a0be03945e66057a499ae4c486e03b9e8a948d99e8fe26510fc8211b8aaf44dffcc33ce21777024644a39c2a7e86e27c965f819b339ea872b0996a9107bde9213089b7145f07f3460ceb4f9e2aa5d5bebfd0ae00dd2f679f4f9aa225868d27b8"}, @NFTA_OBJ_USERDATA={0x7d, 0x8, "063572e4de95e23165ce24ae991dcbab1bce2794631fd82049f6d532765a271f160757d2ff6c6dc972863c6425a91d640e677105e79517137b9b0f94a9af64f8dbce9323e8f2b4fcb97d718bd736cd638efa80e103213ec03c003cf975f0794752a6fe07335c7eb41be39b15d8d6069d4d8d6e7ae3f860097a"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0xf7, 0x8, "78381663c07ea4d6041ccfbdfff7b93ffe182b8d91a7aa46c301a71c355ebbebf620647a04ed24cdb6c958437a2ceb42083dd2c6112821b99db42c9e8749fb1ec4b26561c5e4536192d04d3740ca4718aa57fb847e5bcbfd282c7ffb74d1a52dc4ef455860b8ff80bf61f87339da47b6683b4f177d54ef712762cea016d1b914870851eca61d1ed84b927d6644acc3b32468e64dbffbdac77a0bc13bf7e69167764d4d6f9b471f07c5f438f2d3595c24006e8e868620ae30ba2fc6a18aceaf5823dcca0f429ad5525eaf902127709951a56a38b1ec49939ca4f82ba3e3384a596e50ab9e3621a209be78135f01e83fcfc21531"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x428}, 0x1, 0x0, 0x0, 0xc5}, 0xc0) r10 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r10, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r8}, [@MDBA_SET_ENTRY={0x20, 0x1, {r11, 0x0, 0x0, 0x0, {@in6_addr=@ipv4={'\x00', '\xff\xff', @loopback}, 0x86dd}}}]}, 0x38}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000280)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000400)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r12}, 0x80) fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x3, 0xffffffffffffffff) write(r14, &(0x7f0000000100), 0xfffffe5d) 9.220587756s ago: executing program 1 (id=126): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f0000000180)) getegid() syz_emit_ethernet(0x3a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff88a800008100000008060000000006000000fffff7ffffffaaaaaaaaaaaad6c2cdba08127ea0d7aa321989e27fed"], 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x39}}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x4004880) clock_gettime(0x0, &(0x7f00000081c0)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x7, 0x2e, 0x0, &(0x7f0000000fc0)="16f77e9b8b86524d295ea4700429d4ae4346332daa707a018c022f107b9e6b4fea604ee74feafb2f353936c1ffbc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r4, {0x7, 0x1f}}, 0x50) chroot(&(0x7f0000000040)='./file0/file0/file0/file0/file0\x00') syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000066c0)="a062030607792c01386f28a428828947de99f79cc542703d923c7cb9d4e1f6fd95fbf2f747ab32f6fb041861fb3f87a88cb85405b4e73c0b6b12c81e42a9f13d82c32b7ddb172bcba1aac5c38f083747ac179f08d4d6d342a87ba8dd9bb7a9680f27433c3357b4f6ac97b19a973592f1ac6e7853a0b15ba42a28efb9cc30b146346b546018966e94976ca28f26a1950dd64c0adbb0c2e09bbd9caa9e7886a2b3d6e2b6d6616b718f1322ea2881ca59ef73948b1bcdc2dd3970e63cbc1043ce42af0ea1f95d17268cbc3ef062c8c31a537e94a20c1c505a6022d5ece7f51bd9c754d8c47cbe80bbb30b2159991a94dd3a25e64aff8a7a17374b5a71e0c7c241cbfd7f084e18a50bea512ada902210a3881ffcd42071ab09c4d80139d8980d6dc5d12c2595ced445caf22f80d8fb1a4c243da47fadb8e28e9c04fea820a8a2f032f5adff8b7d9269e63db68d196bf7f416405e52b6b8abd8bb9d9694b8b5eddae348209963738cd9710bd6c291af1c8eaf0e52d2f2f24bef8c8bc9f77eed40104e07c8ee1b4cb358fc73e2653fef6232b5e9f5d0be26b91a0b7967ed5e3bf10c449424ff4d11951d963677001d9576425d6a9c4503268a407d74854f5e1caacc0ccc463dc56e684db1d80b370da238915579ab82cdbd7d155adf10b96ed71100ea92834e8a4e4f5b7b831bff6fb4febe01bb398ea4065446f277f107aa3cc06e0b7a6e98434bf57744ba9ecb8effe704d7f852e16bc33ac113649f7540b7a7a67cf5493b400ce06e571d485af1732938b79ded4de7dad97a7e1c0be7bd479dc264647bb76503168423e3f6fc95f8ac8ea35e39f476ab54e88286fcf73eead1f794784465592fe4ad112ac63bbc3b3f35b87c40bc5fa6e3ca6cad878f9772a61a23aa00491a9e2442eb90a32af2bd74e99d075bcda20288bfc30f3b00a7e8e1a0b4791573abd65284bbb53e2b7d667239b95b332dd423e4d7c512de559bd53fde5285add9795bda81ec142620e693af9c787a4499dd76ca0d77d9c7c4043e537ec6c1cd0b9a642b12adc782a0e00f6c1ed7379d5fff4c2feb19182db977f657b195e4710ff00f78e35a146119897495b0e1a0068a6606292ee72bf65adcd2cd29b4e59a4b3f82eac77d5254013d03d2fb2511975558906741912d09304f0d4cf08c8f62690c67968c869f75a4025224d8e84baf7a42e01b4ecf7e55d7c45839778c2266880d1bb73e3aad618d1a4f8d5a16914d64d70438a88512649fd4caa90506e5a2d58a33ecaebc9b2e5f8a4fbeca57c829ae02fd2dc146e939c3d295ada7df4a07e74b356c6ffd7a9c546b9eddf7e013cbcb2b57ae0d225249f7e06a415681d9f597a060fd55e39bd56f04b863efeca458a0cbc54b660db50ca40d27a3fda3416860e691cfc780593f06b467700968bb918c32547e378b14b4e0dcd11cb0b2fb36ea70946ac62290184b4eed38b51c322a75367b50f558e063bf363341a17c28ddcbf9ce53da06f26303fd156423a25f686809bc9845a78e0cc3d94e04bc8da85f22a4a8ece2c4ac2c79e54dcc4eabc61e067060ad880377a71fe0c2c0305256e4f3c637575f086e4ae3d7ab5d106fde03d24c47dccba3da23a244c1f50a4f60cd8d71b77390c5ce6d5612fd0260a2f33389b064ae6acac783eca62874232fd3808fb2188151a43de6cebc7e245106183f7d929f1eeff6f972da3e3d967170247925fb0f04bf38e88d06321f9ff9d2c296553d842b69036a2b6de2aad3879aedee723ff00736f7b0dffe6182104105ff0f0b636f5192d6bb5ae7ef950825827d2f3d6285d83aedca3f31474e0ad50ce6290a0e546c30d900e5b4208ecc8b3aca0ba3d110fc3c0a7e004a53e5d0ba1cc1c2bb42c3dbcbb4ceb6674151932ae56f6b03cc34ce450c292fecd2456ddcf42b075e6fd49305fbf265a36f3cff61321dd60f16e844089d659130947672a2d059e04af9ef653e8afec926b5a5d411f60a2a435437095a1df8dc60a616bd1a1ce7b5251ed8f905becffebd635eee8ff0055c40f146f1350a406b853ecb005c6ede4dc270ce6751cff915aa27f5f6b0736da14c9949de599d57868c29cc97ad03bd89502a34b88ad29c8762d0dc24a6df759821882a32e70531cab51fa1752a4fc49cf0706cb24d203174b2940f29ef8b0ce65b40cfde4e0c7310c685cc8de8384e485a951192fa8c36c11f9b88a48caf027dca480caa4fccae70ea6c837eb82f926ad7691c7709f217220d71f6e374fb8522a84c118b5c25f3d56acfb25afbe676fc9e574b6c5a59c00a0bbeeff61fd82a1677f3da9bb596133db491a8f11b945d930c8a67de9ce80025c764d518efcbae25d9194dc96c31ed02c63b1ac976715f7233ffed7cb6e929bbb5afabd34bc37c095acd0abbbdb1ea48e40a30ac99550f0ccca19ecef5acb2604c48fffb53b352d114fac72d6fc019ddec558406668f773fed9476148133c0f9ca4d1fd7e70dd04bfa089dc57e5940f29a5fd33dc79913ff48853794fdaf891d71de94c4a4fed0544e09f2bd578b07003031b8602f08ca8a79fa5ebfd5477f4d4f031c3efe0db273446a99d0cbe21a3cf43f3b82774e4657bb4f9675adbaf71c52953f0b18a61e05a9c770536fbad215848f8238e8730b9085189ea4621780dac500d7d7dc7815b45e232f86592498f1515ac8c50306013524cc5f0a74b67bc85d435d332ce69f00641c86a3e91be84b78ac358f35b18d69679df4197d3be8554417cf44aee6dc623f68ce3388df18168efa1c87c776cbda792f6110b6af178eb8200a91dfb72c1e23b5e5a66b5a3ee3f4c2bba2ccac939dcb036006b86e894093922a95fd70baba9424a3d0327a0f209fe10b39f3cec3f669d301a2834e58fd56f94d622dccf653f08e776c9f3e1b0e5b3cdef133834b93c41c70438d51a0b127262868d49ca91623c3d8b75c2cce0b771b9ac941bb96029e782224a3686a7c0dd164e162ede667e0e5817e7bde85ad3bf30a6a5bdc420f751679be74a02f84aa93b971c3f45a67d155f7ecb1d5284660918dbf102bc16f496fb62a1290e6b88ddaff55740583cba13076afd623276634e0c11663be50766980949095003ef5bc6f90a98bbad436b67928513e70115224f672ca2a24e27bb98bd5288c49ea23d47ef13c5ff28c43ce53ca16a6caeccc1f601226253c4a38a88a93828f6c800547cadbaa6d7ad26db618cccd38a671507cad5ba0065ce2edba81a059b95c36c5d04ab456fd6fd81ec3738ebe546d973c0886a5e7b83dd9c2f58f5d6c19519e67575b3732a486555f8d8c4ae004a62e8d07ab2c8ef74cdb96aa99d75aeb1c25985996f281d71106910a3c3da17de35e04dbe00e2b7b75ec2fed177a7f2d04fbf68bd0b8af682b30911867d4d1497ba060b662f4e97a8e7fd3613015cc34302377497cd08bcdc29f06dae240820d2ccddbf8c95c76a4ba5d3e1b37a62369ce3f79fb74ebd9bc82c3fa3edad4034b6715c2853fa7781c974b5a4e541e8b69bf4bd653fcce4e4340d9409fe9112e4d253a3b7e9d43f4426127b10f2d5d3fcd2193490f7d933e0cc53dae552f2d7c9d77b8f9b27c59105cfae43a0aab314a0820fbb5684bf20986e3be215688b42938d272c4c0edd17bcdc84a514d2483456d6cfb4f5c1218859ee55bfc77da36c9c75734932a12fd03df38232063ed92024f8ee7c21f314129feb10670bb4d6a0ad4fb3dc57a64cfe6509a0770650cdec0efd5e0b1fd29433cf871c9ddbe648319bd481357326ac1eb32b4bef4ad89ab6122e92dc786decac88624a4a3963ae771f8023b9a92e446114764c53d7efc07e3ea77a9daac5cabbe648a223e249db62102ef7b7b6d06df46b6ff913911b89848a47aecc0563fb06b6d77fe1daf4541cf619105ab68e0bcdf7a05af22b0551323bf33dec8167df2b7fac62dc9e286dd3462f488c82ad194f7fd5d3ca72fe9c0c37cdb6d75684326e5cb30319ab333fc70bb197320acda161d2e685e78ac2cb1417223f64742b12a316d590b18a4173b2a105a381baf6f383ec2e81d04860b5cc536475d7c5d05bd6a7db1a5d93930bacba8c1de63707bd24785e19fc1f15ba724660ac00d0f2ebbcd5528b8cbe4f3ca332e8611e937a310fc79d234be6c1cd09d6a5cb06ab36a9d667188144c81f86aaf0851763573b36cc21462ba4f3d6e95d38d1e9b943085661d234ef6d079bc9d84c7447c85baba88263451ba10559e1ce326fee5074b26b54872e690a9a1e589e1c444daa3224b292bf9ec4a604dc512760084084f27386c89a1190b8905f0d720508c0ed69272f396725805480188aa4602a26e833c16aa5079c0577a8203ec0b2b929ef3b410bb427c168b7fefd1be652f06efc61c7a295a5d07a9fd61bd5bfe67ac5f74e485a66c92950a1b460257084ca3a3489943ad450300967234b487fa3def4010f9b715196562ebb0846b7ac3eba47646af6285582b4402f64aa684dff7d9cf81fbe1aa88959f7906f06839389f2ad56efb5029afe1d5ceac99a3e698f49ff0da7db06d7c9e94a8773a13fab93def139667b4dc6b741bd2769da7786acecbe315f9006bb6b72abe5bdc587d8d5aa8f67aaefef68197fd2e7874d9b7da2c3a5618720c12e8fc31db3e334c47abcbf10c6181ec14af4f9e90e19a35360a793b1e9b336e49b3ed67568a860cd4c298f967ba323d315821959629e5b7aaac367e1ddb8a1c5d61500afa69331a4c90861852f533657b28b97a343bc531a11ff634b157a6d859a35f0d2a595375e11a32457575f1d73da033bf5eeda12337b9fdd46bce192d3aaaa240a8c65bf47704d6aa64a9531f9de14a96fc9fe380db35dd5ec52321c67fb4c18abcaf22fbe8f602ed201232251317e1a1b71e1e2c924a92d84685de348eec97fed954b7f6681ddf521b4ee03a1aeb2e446ee2a7f4dfa37b1c53831139fc624c14dcc4d144ccdf758fd9f344b4cdc1df70f6a24fa78cab136c912d1ebffa7053ccbc9b9445762236dca409820f738370117d5c369dfc50fd42277f14eeaf29110aedcd503008c42914d04e219a8b6c01e337d04724919b07157e2275ba6365a9dba5ebc8019bd1aa1b8668023f64cf47e1b49b4fbcfc10d560bb74405c90751504db8100d8a8a1a3ff84d98f1262fbbd6b962f492b9531a7411c08e7e56eb0f838075f754b6a395b6b58a8e4c47eb46bfaba2ac94800a396749d18ba0e6219f8d616ec71a1e60b3bcc24e19d4a20ddbc6a871e6d7efa50a362610598d892a5adecbcfe217534deee3620dfc88c7992ec2e710e083ef0a50c20621405f654804d1af4f24d22b8ca48f26303e6969127a74f0b276a5624c3b84410d4d5ee3c62605876e60a88df2bd6e8db8c7e486fdb452178563e7add6bc126b721b9ef8b12181989b87031573a4010d88e34f15a2344e4808b74c99ad68f0c2aca4e8d504397c03e1328c4b1ec43fd902d206c3cfb63d7541ac57fdbc70b0033f87514286101231fe7e79668c802e1c23d61540cdf13a5e675b736e221ddc29ab747d9c64f6213f51d3c1ded2e2b0efc4e45183d90468f61ec1720f7a0b87947e2c54125cebe6563ee4415d886bbe869d17d36371c942c11db1e13c1dd40ed24cabaf7ee80eae6c4db934e982d9619d753dcd679c5650cd95d21582e31b259043a0d03371cd294f4cc028042c75070c9b534a2d79f164ab9d773295795280d1584ca664b53b263fe2e23534d27b0d85742fae8061e03187795129dd272041c6eb9c10c3406da1f752f4ca697bdbddd74975cd4dbba5687fb30ac4fd5d2579494eac73053a63821a852cf41a80f6668006f7e1c4e30b48d638ebab470c558d42baeed1adc8fc71f73e95f3ca212a4b009b508e89898727f805685e4e7650a2961d62c117d1ee9017236a6bffa0c36ae11bc52d346c83399e43c42cdb9f443aa307109a97ee66ceb7a29eeb2f1a2bb3ee1492229116db07301b2aa4126aee7775daa2d0eab4d206fae11b3c6b565dcc4c7b4dd1cf2abec81150d0629803f6eb221be384b8772fe6d6c4fa98c928a9d0a02e9ff8bb7a2168dbebe140323d93bee8983c496bccf752c372b795a3493624cefb3cfeb4307bd39826cac1ea3f18912deef1b8c8db30bc016990a477bc0a925fb36453a9e21354b2d7e6e3d4ca4dd20f27a8db05429d44b7a485365191dc4ba977a815958faf6434813a9f4046054763dd55dbb7fae892b746e169ae046ae3361a9f75cf622b03f75b1633da864395bd1c3a594fab0b1fb37f088dd1f2776e2b795c78635c2026a8ce7ff40968a1960786049a217dd8872ac0c01f4bafcf2d3d751dd46a5e1bec00540a9ca7afca3ef37575d4a8b1291d05be94913092890a9b4bfff39edbff307e5654896e79228777c0f8ea46c55bfe19e522bf457ab4e6b0167d776dbcd0160598370a12c4a03e4edc82b245a7608797b03d4ed89dfc2a5bf07b9fcb251fb8608553f3b3774818717a9aabe6b2ded811515ba454b390a6065bbc59552f3bfe51d38f139792e1aae60093a7c5770b52a1730feb1049c14a7d5261d644f6b738e22ee72aafa422bd93f61e1ccac0a5ef4726c66f61bb539acb937bd63da82c700c0860be90ce5621ced22b52b63d041266fc258fbfa6641aef22e97804e5138ad2ce4405eaf76bb0acd7fc61b2d6de4aabc5c28a850fcf219cff77c97d3cb6bec0067c171b912d11d82c56cbad56c0032a9657d4cdd1eacaca53f40f5e3fe911127e1cd30781351f180e1413933cee2d46ca0eea31ee01fe4e99a567edd0b10565d47b87c8a48366143e889e52d0ff13c920aea092c2545fa9b7056204fec156549d3c0a997bc1cf4a01338483bf5c69d6958ae038f1c3e3b84baeb2c1f9e064c0750602c34c6c483c316391d975f94f21f6dfe74e92c33228b408a9e2b9abcda33c497abba9c48a63e5c8f1a8d0f4c24d36a44e1601e8a09e8a5c7179bd4c44b17e542dd99cace87aab60a5e53325d544c991b6fa5deffa49fd886332980deeca9229cb2f67f495a7b743153854ed81e1623b12dbd65512d08a5732fee2db3fb455cf6df5a1701a2b8674633c6792162dc86ac76e30da225b0167a7e704ad33ba694f9c902afbeed58eef609874767053f59414d4d3eccbbcdbc7eba997c71f9b1f5139bb020d5dae1db6e2dcfbb51b5371b08bdbc3312b05ee6d8c03c8b5a7d4f23da45f276394f222b1a0bdf4e2603243cdba60ee0530387c88bb457ca9932f2283a4d55bb1195e6d325ed93f714e21908b1baafa467f1cec7fa26e5c384ee6828e77978bd1abd014de549a5e5966f2b2f4ba000f9d77f1abfe3a6c337cdb852c1ec59f61b63d543f3062dd2616a163ed7ca60168b0347b5c5646a678dafb4c502c333a0a48f0341b47f5c5946e42e571db0bfa0682a449ca64e71b5661a842975182399245c6de241512c67ac918d7e0c5cb66565010e881b8333567ca584321ead1c383b099d8bf1c56dac08cb218cde4226ad420d6d6313f9c4884d6394722304fdaa76e61db8c0d54eb1151344c41ce1130272928eecb2f9f0f23c752622374eb1223a80efcf0b937dff7d813d7be0340226c0a7b163741d9aecafcb7ddae5a219323323f621c802be82399e06d2e1cc582e759ffa303c5103f8a44d7129d2853b02e506abda57ad2836d7ff16f95232149fbeb8b62e586d3536bb4ae042ecd9e25d1dee789353071f9c89d4361000c47b763556e8902f1f25cbd8ae71679e03ff27db0ec75eeee3fccafc7fcf22c377ac60d3c61a43cb53abf6162118f2efc86a5ce80e69a02bc1db80018beeef6d567941232e4412a958ed012bf7a832c1eaf68134ecabc4927ad666b3d0f21d4e8d52fa37e0a9751124efed8bf47544299138a6f69d89e295677f12606c79b72451c263fca3eec22bf0c47c641159a0bbfb3b2b03154af533e5c06a149e52adcfae31bfc55f30064a8903c8d3b828d275a937b1e4adffa0597da5e253b50bd71b33f057ffeff0b2a0829b3bf33350fbe67c7c79034f80d69e6a21be495a848d328f416f15966491b218eab390544e39d498258ad80ddae248634c845cbe6f1c1e93e7c2b02075411e075fe936bcc75f4a4e1a3687cb3dbbb61cb31ddfbbc87a1859b3a48fccdd8e5915c8bf4eebe8f7093cef6a7a91c8682915f9908c854c483e90c9643467292884d284134dbaddafdbc74d94a5f9713719d62b4f6b4236803d210181847ca27129fde264156895f4e1822ef78a3b215ef56d7e36d2b94c93f5e931a0d13a3a3030061ce62de595eecf47eae6bf698530145757700df18f66fd7261a12c119d6679663b3c0f99d1705aebe66dc862eb21ccb7360b93f54507149b577abf521113991e06f345e8282fdc18de673e1ca7b188ee34b14f37f86ddcf97fef0b913c33cf8e5d5d33707dbcdbe4b27cef056670252f186735cdd02f6ed6bfe5318a704f00e34ffc4fda9855bf37c51be6a7423e44dd8a98883c8fa82ca37c90d681fb7a0db915576b50e49aff545b99aa3aa6343b814ba0bf64e53b2a1edcae2231bf20d65e4bb4da6dc8382120ede652adfb7c30a46e0ee784cbde74563d83eb8d89a1573fa104fddca9d4833c49dc904bda905426c7dee3e48b596c8ee201bea57fedb1a0649457eaac3c5b5f4519af3adb66f10b861e711cd4034448890e15047c2f8902588268b5645051f3f3968ed8d630e050ccef0d01b61ffeade51e4e72d8fd46bba4c20009396e984c424d174934a67a1930665fbea04c809e7cda0a2cdfd3a14d6b99c3a8d8b3691825830456876f188ff871fc861e4c6a0ca377dc1f0cb0f929f7eb1f5da045d9a588a393312acacca5c5a3b15bb1b488b08fc40ad65ae2c1df187eccd8377525a81d80df57579ae52f775fb2efdd172a41c370300fcc594c2635dcf50e9eb9d34fa8b4bbfd13078422e3a7734a8ae6cc09e39d07c7ee19838f8da4cbafe4162c8f8dc44e284840bd0a5c80bfc657c22e37e0d9a96dda34a51ce616c9ccdc95955cf85d93860da902ab30f11aa333eacc25c47981d8636038761ed4d84fcbb0ca92dd2e07863b9505b451c3c49e36a172527578123049ff2dc2b4e258a3f698a12ca4705a6fd0ce6bc4f1767b4d9c2e57c9ed1388527964ac96ff5e4cf5ad6fdb6a853b43905df32af8bd788b520fd526cbb95195a1bc00d654cb080acdf67938517a6cdac741d86730358be16465b4e1301f47f6a444c4e8d2980b8bd98a8dcd6617cde0b287e2d1f59167b5c445146fa49728111b8a2729428cabd02facb8fbddbdb2769680f288648d6baac53e0d909335da3e2b4c13ebd41f32820c9f491e9124ca444a0532f60e2816e15a5810baa91f64454aa355f9d362c7d1a461561689d08b1350a216b6f1bda57aae0706b3710a1b8e52a7e3084e600b5ee3dc540bba0c16267d549304a7840659a32e40070715c9bb912792d4a7b84fa06e73b9ddbc2f06c4edc19d25f5a198c7e3fc6226842e6215da5d826fcf5949612889f78e9de39d4e64b86b7033b5717a21f8f2b81c799a3fc0bfe6f5837b252eefa360c91a6148296bd19d50a343d909c1edf5261e70c8dfb2c488940cf236941ad3fd01247e37902a4bbfdd1839f7c92c260a2c494022fac08629303c8e54108d78ae2c94289c7f998ba3b622b48931ee7c17c59f5499d282467a1b8050acc94a0b17b21836c80b69f519b9b077d18e33c027faad562fa09f2cc6120f8cf5ee18cf7db9d729ffbb9de58885713215b7aebb8c98d9fa009be0a9ef3ceccdb2b31968db555b26c5c94e382d06ebf6d356e8caa85def5813dd1596d823924c4fb63dba5bd094cb64f204d1e59d31287715f831a1f0be95d8749f2166ba0b0b6b64a37991be1fe1c1e922835f2da0c074ec9413561d52166576b1c4f1e18f078dc046d1c284964b80217b55c59a474740c3649116b33e927479736bff6005859c7c00598f22cb8eca38af802f4c86836e8330492ac7ef3707890a8ff856dc7786ed769bba75b18484b257b3b022eeb51aa720639f79e6e6bd3d3c9a61f7822abe562867b4693f0b2f61135aaeaa510b31112efeec48d2602c6d4f2ddeeb51bb03ab18c18d8e127a37e22881febca47742b9332d3f2251003b1a46c40eca111d02446466b669568c70971bd33254ca577777f126f86f8a3665f065b645ff261e78e0f532e83a81b99c5de3488de74ca82daa0e4e7404eff911ae955acbb800f9f91b774e472bc14aa92817b6d85877b1861a6ca92c03c83b6f1490068bad8eab1f58c9e91e1029683de2ca45c99966966031ee86d8c9995f0612480e2a6d5396e8ae361d6fd2e24557613a1191f5019d4c8078628013512ea3a59532efffa6cfe4970d28d8c7aa8c866c4275ff2b0b4ef1a7e56854d7ee4bc445713da9349d13e30a4a802cb9db2f10280fd9ea043b5b3480441e8ed2d907eae1259befba9d87a04ce42b0010c70af157b90e0bf72549852fd122edd6cf3475f76852b13b4bf887cf32e25ad34aed7fd5a6e97b307f9b4ff1c07b2b55beef5ef3dd96eeb2a57720c18209d911a55341cee67e6ff577f7acaba01c2c9690b15a3b8aaa5b9d734196467a8c074b2eeeb5ae931ddf3deb15b1a8d603e72125c2e68ad206f2c4252a659f8248ff882a8e54126ebc0c77a46101072272460e683d465279a3695be6b64c9eeb4a576d95fd520be42eab5c95cbace0dfd80e2d67bab9f683a1cc9c006c02f0f90a21a0f51218c628f5608fbf1abc79aa63452bde1002383033578f32980e3779a8edeb226f6d3f9b36d8f07bddd7479b60346a4b4fa883940e3aef8ad8d834dad4405960a4409a6255e8753d0c0ad0960ff3ef48ce93fbe6b165e86eab36fccb8b989f5b54e6ccaa19749ff065a0a732d15c41b9072bbc6f07e1fd5a3df2775874e46b61ed50714e8c403fbed6884ec06f52ab71d2c191fcc56ac0b17ba3c46d2dab3e11c79383bd8867ff14b5fbca73b9ae594b6a09fb73a2e8f15aee59150e8d6d3dad9659025d045bbd1b9ca257c67bb78abe8f7eb9c8b3bc32951c41f7390bacc8c7059a2a9b078ab50413605aec604e4666a6ace765b0e7ab558fe6232f2703d07811e3d0ac5bf9434e87876e99250ee9db6527a8ccb4a3ee3bde738563c9746f941cf2cd7efacdbd2593cafdbe5171864b2982b54dc5a32c86638c0e650a331625033b8dd65851965ae791880349d5cd52548f4422a317f96ed79e7ccf3bd671e6dc70365f521c65206386eb1f99570a544d11b3d36fea285f8a3770ca303a965a0c1d598ebe3696e647be734ccf760d3d47dec75e236d7ac08019b6622a7b9f08bc8f0937ab75e75a047a7386befbd56fc4b2f89c852dadce8df946cb3fafe4eed2678caadf1a913ae32b2c0b8a37984cb700343c5e24609f8c5ddeff5e653837a9332a41c8e21466a13d79224125d5f6a4fef79b5adae7f4ab7d351c55400545edd3c00637bd27164828925e9bb5d79f1f1e6eb3270ab799ae38772f779565d92c47503de695f7aad7ddacda6f6c71e755b3737231b64715bf07849d3466e4f92239f733436ce674389bd16900", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, {0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x4}}}, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2291051, &(0x7f0000000400)={[{@journal_checksum}, {@noblock_validity}], [{@fsuuid={'fsuuid', 0x3d, {[0x36, 0x66, 0x63, 0x39, 0x64, 0x64, 0x39, 0x35], 0x2d, [0x30, 0x32, 0x33, 0x34], 0x2d, [0x34, 0x33, 0x33, 0x30], 0x2d, [0x61, 0x0, 0x64, 0x52], 0x2d, [0x66, 0x38, 0x62, 0x64, 0x65, 0x34, 0x33, 0x37]}}}, {@audit}]}, 0xfd, 0x572, &(0x7f00000008c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file1\x00', &(0x7f0000000240), 0x0, 0xff68, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/tcp6\x00') read$FUSE(r5, &(0x7f00000082c0)={0x2020}, 0x2020) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) ppoll(&(0x7f0000000280)=[{r7}], 0x1, &(0x7f0000000300), 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r5, &(0x7f0000012400)={0x2020}, 0x2020) 9.206362507s ago: executing program 2 (id=127): socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x30}], 0x1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$PTRACE_SETSIGMASK(0x420b, 0x0, 0x8, &(0x7f0000000000)) wait4(0x0, &(0x7f0000000040), 0x40000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a3) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0b07f4020000000000000b001b00fd8bad1a8ea8e196ca3a867cb5d3355ec947b88b6061e1512bd703a504c912e9b2e9c5807725a8364860a2aa311be6b2913ee7f1295613fffea47be97949cacf3a057ad7393cfce4e6087bb1a8a21876f8a055401a65770a8f8bf419270577020a7098351a61cd6b0e2e9a857eedfa5ddbe06268c241a98617b0e5ad50c3c0fa8e8a74a115e5448f0f02bbda2c7dd5486a952e048619db540884fb6b20"], 0x14}}, 0x0) r2 = syz_io_uring_setup(0x6908, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000000)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}) io_uring_enter(r2, 0x184c, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x88}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r7, 0x1, 0x1c, &(0x7f0000000180)=""/10, &(0x7f00000001c0)=0xa) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r8, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r9, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r11) sendmsg$IEEE802154_ASSOCIATE_REQ(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r12, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_CAPABILITY={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x34}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 8.914443092s ago: executing program 0 (id=128): mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x400000d) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001f00)=ANY=[@ANYBLOB="200000005e00250e00000000000000000c000080eec47c8e670527ab04000180"], 0x20}], 0x1}, 0x0) r4 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000900)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000c58c0)={0x1d, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x7, "2222649861c158"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f00000df900)={0x2d, [{}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x1f, "6f1994c4388e8b"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000e0900)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) r22 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r22, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r23 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r23, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES16=r17], 0x64}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) ioctl$FS_IOC_GETFLAGS(r22, 0x80046601, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r22, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r23, 0x81e8943c, &(0x7f0000000300)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f0000001400)={r24, 0x2be5}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000e1b00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000e2b00)={0x5afd24dd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {0x0, r19}, {r20, r21}, {r24, r25}], 0x3, "41ef6142792a1e"}) io_uring_enter(r4, 0xb15, 0x0, 0x0, 0x0, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r27, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r26, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000200012800c0001006d6163766c616e001000028004000580060002000000000008000500", @ANYRES32=r28], 0x50}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r3) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 8.877703605s ago: executing program 4 (id=129): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0xfffffffffffffed9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0xb931}, &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000042c0)="fc9f778168fc12162b441a5ccca957ada2ee8431c72ee67e660327b752a0ca8333fcca2de3a0c2e5b7aa4de23d871613d4990847ccf0b699e565f7ddc3fbc8ebf63d57a2cfc1387081c72144396d68dda7598d00d81379708871490d78f6a9c5fdcfa19de9420aad96d37c5f7ec006af8c42c85666b0854abb9341e8d0b589b38592f4f61485f4880b85d94fe902f3e1c84567cb187e74d80ed9318993656c5fb216c2b0a1e07d8ef6cb4f4054f59ac1e42bc2d504b87387beb561307dd9df4abe8fe9d3025e9daa2ca98b030045917b3a026c30398feee1148ed548c910af6f6486ce4fb508c55bfecb450e50c68b47f7ff4e398342ceb7741698930768b240cfd580fafe4ce5fe6300e61ae7c56e28c01c7367517d3d1e54e63459957c283751be7a431c186be20a29c0d2341e7ad054f86e85c57f2f459671a96a2daf39d3121ba4307fb33dd4892cf3f14947a7eaabea420f5ace5693d4a0fc62788f8bfee7e5b4cc23c8a1256671a0c79d595d264c962a18b4df13d73b637d6a6bd8fb069f147180ca2bead3a67a9ebdb1e5ab31d4420bfa616e9d4cd71921c8352a527118b19f", 0x1a3, 0x40041, &(0x7f0000000240)={0xa, 0x4e21, 0x3c5d, @loopback, 0x5318}, 0x1c) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e050027200000"], 0x8) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="040f0408005ee05360b55988961920"], 0x7) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0xe7fd936cd574bc22, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r3, &(0x7f0000000200)="03", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) syz_emit_vhci(&(0x7f00000002c0)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}, {0x8, 0xc9, 0x4}}}, 0x7) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000000080)="a7", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) shutdown(r3, 0x1) getpeername(r3, &(0x7f0000000500)=@nfc, &(0x7f0000000380)=0x80) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000003280)=""/4104, &(0x7f0000001080)=0x1008) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x7fffffff, 0x7, 0x555, 0xf351, 0x9, 0x7, 0x1, 0x1, 0x6, 0x4, 0x4, 0x80, 0x2, 0x10001, 0xffffffffffffff00]}, &(0x7f00000008c0)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000900)={r4, 0x2b, "ea9e46a02af4b96afed651b691d9a61d3804d0f7245a22ed6810d06e7c61c90b35ff746c37bb98c4cbaa22"}, &(0x7f0000000940)=0x33) fsmount(0xffffffffffffffff, 0x1, 0xa7) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0x32}, {&(0x7f0000000600)=""/52, 0x34}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000680)=""/128, 0x80}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) bind$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @empty}, 0x1c) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="043c07aaaaaacbaa1001"], 0xa) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r6, r5, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000481000/0x1000)=nil) 8.719858348s ago: executing program 1 (id=130): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x3, 0x9}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='fib_table_lookup\x00', r1}, 0x10) syz_open_dev$video4linux(&(0x7f0000001380), 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r3, 0x3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=@ringbuf, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='kfree\x00', r5}, 0x10) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000080)='./file1\x00', 0x80, &(0x7f000009df80)={[{}, {@gid}, {@barrier}, {@creator={'creator', 0x3d, "ff60f383"}}, {@force}, {@nls={'nls', 0x3d, 'maciceland'}}, {}]}, 0x1, 0x6e4, &(0x7f0000000240)="$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") listxattr(&(0x7f0000000340)='./file1\x00', 0x0, 0x300) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r3, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) sendmmsg(r6, &(0x7f0000001500), 0x588, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f00000003c0)={0x0, 0x2, 0x0, '\x00', &(0x7f0000000380)=0xf}) 8.415391184s ago: executing program 3 (id=131): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x87f0389ef7e17334, 0x10, r2, 0x41f3e000) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfd, &(0x7f0000001480)) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000001c0081044e81f782db44b904021d080201000000040000a118000c000600142603600e1208000f0100810401a80016002000014003", 0x39}], 0x1, 0x0, 0x0, 0x7400}, 0x0) r6 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1303000054009155090893b31b71a54a07"], 0xfe33) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x4, 0x0, 0x0, 0x6}, {0x6c}, {0x6}]}) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @random="86082b9827c1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0x8, 0x6, 0x0, @private0, @mcast2, {[], @echo_request={0x2}}}}}}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r4, 0xd000941e, &(0x7f0000002840)={0x0, "61a00ae403914b689a55898d7664b8a0"}) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x78, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x41}, [@NFTA_RULE_EXPRESSIONS={0x4c, 0x4, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}, {0x3c, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x5}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x2004a0a4}, 0x0) r9 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x80044940, &(0x7f0000001b00)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a4243c, &(0x7f0000007980)=ANY=[@ANYRES16=r12, @ANYRESHEX=r11, @ANYBLOB="12a4095a2aac12f0bfcb206d982e44066381388d27f14002d8d7431d3947f6399c7ff9f5193fc0398653e5a67bbb319f02bf4ac6f6ccd5acbfe1350cc3a6d2d48cf6c089ddf67171ffb3b15988e7b394c5daf3e12ca05e4dbdad7edd45f10cbc296a53a530d4c2d203ee650d5fff3a9b5aae78794fe84327e508172cdd72eeff5af4d6db9379bef20dde8e64b91d31a84ce8a7598bb78cc85108874811fc650f0520a5", @ANYBLOB="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"/353, @ANYRESHEX, @ANYRES16=r10, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES8, @ANYRES16], 0x0, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000001840)={{}, r12, 0xe, @unused=[0x7fffffffffffffff, 0x5, 0x0, 0x8], @devid=r8}) 8.378147317s ago: executing program 2 (id=132): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_evict_inode\x00', r4}, 0x10) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000003c0)='ext4_evict_inode\x00', r1}, 0x10) unlink(&(0x7f0000000000)='./cgroup\x00') mkdir(&(0x7f0000000140)='./control\x00', 0x0) r6 = inotify_init1(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffcb9}]}) fdatasync(r7) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./control\x00', 0x5000410) inotify_add_watch(r6, &(0x7f0000000180)='./control\x00', 0xa4000960) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000407b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x1, 0x0}, 0x8) r12 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r12, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r12, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r12, 0x0, 0x0) close(r12) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYRES16=r6, @ANYRES64=r9, @ANYRES16=r2, @ANYRES64=r10, @ANYRES16=r3, @ANYRESHEX=r0, @ANYRES64=r5, @ANYRES64=r12], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r13}, 0x10) rmdir(&(0x7f0000000100)='./control\x00') 8.35284052s ago: executing program 0 (id=133): mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x9, 0x6, 0x1) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="043e0a03003cccc80007000200"], 0xd) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x800, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0xfffffffffffffff9) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r1, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) io_setup(0x80000000, &(0x7f0000000100)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x6, &(0x7f00000000c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2040, 0x0) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup(0xffffffffffffffff) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000500)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="fb", 0x1}], 0x1}], 0x1, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r9, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r8, &(0x7f0000000700)='\x00', 0x1}]) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') read$FUSE(r10, &(0x7f00000000c0)={0x2020}, 0x2020) io_submit(r9, 0x3, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x2, r5, &(0x7f0000000140)="443874b06f99f5125cad13d562a59c846001714349fc1a9fa8015b54430d8651e401d38ef57e1f2e6ebe407f90380dd1fe3f384d4f15f2504bc9b4ef1a21c7c9134984488ed2f5d57bc5c3af1d85a22cce47439ed8b108f145fba670b0303721dd8d6d4c2955729b5d43f69e9d9cd4b1fe50b0801028660c733a71ddb377e4f4e4f825c379bbc6d2ed4c3ae41cb99bf440d8e3f58b23777f1f2fd21100addd1b89eec43bc4b79a980e4bfae6d4d5c4ac0749da3a53316cefdd49d7b84e37e03e708b173268a8ed4b250e9ccf872102f4366397b08be4cb363792f0", 0xdb, 0x8, 0x0, 0x1, r6}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x40, r6, &(0x7f0000000240)="e50213f30a91a283d786ca433c40131763969e6e38164358a342d4953fa48080f6", 0x21, 0x80000000, 0x0, 0x2, r10}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0xc85, 0xffffffffffffffff, &(0x7f00000002c0)="cc6975c02dee5fd26b5e5c7287bb01be0623e2e6e8acb563582eb85de3175706ec12b822", 0x24, 0x5, 0x0, 0x0, r3}]) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="020b000004000000000000000080000002001800"/32], 0x20}}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000002140), 0x240000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002180)=@o_path={&(0x7f0000002340)='./file0\x00', r10, 0x4000, r5}, 0x18) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) socket$netlink(0x10, 0x3, 0x4) io_cancel(r2, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x8, 0x9, r3, &(0x7f00000021c0)="6ddaba5329fc369b33162fc9faf812da90f77412ab9178a17763d29efb63c128bf6f36ddaec4d84ee147db37c902424b626ed0345d9d6f212646b3c80aa44d0540e8c9321810f6aada95f0cd74d79ca23209ee5a5aa18e5f50b0e1e1bc68bfd1437839f84c480a9c642b6edf4fe39879b1c8db1cc92ea236251f1261168465f9c7bb282749dfb7a4ef9459c1cb1788db4b7d60a2c34e4d0b4888e60f3614d8363b04a3543c0393fc6504487e7672fb836057617c78e56f6fbc4345e626c9cb2bceccf2da53cff227f6", 0xc9, 0x4, 0x0, 0x2, r10}, &(0x7f0000002300)) 7.256041593s ago: executing program 3 (id=134): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip6gretap0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x4e, &(0x7f0000000040)=0xb, 0x4) bind$inet6(r4, &(0x7f0000005300)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) getsockname$inet6(r4, 0x0, &(0x7f0000000080)) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x4e, &(0x7f0000000040)=0xb, 0x4) r6 = socket(0x1, 0x803, 0x0) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x53}]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="9e36d448b388dd965f7a3312779a", 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) fsetxattr$security_ima(r7, &(0x7f0000000880), &(0x7f00000008c0)=@v1={0x2, "ffa3c5790ed876b73416a790"}, 0xd, 0x2) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$802154_dgram(r6, &(0x7f0000000840)={&(0x7f00000006c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0002}}}, 0x14, &(0x7f0000000800)={&(0x7f0000000700)="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", 0xfb}, 0x1, 0x0, 0x0, 0x20000040}, 0x15) bind$inet6(r5, &(0x7f0000005300)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) r8 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x80, 0x4, 0x0, @private, @rand_addr, {[@cipso={0x86, 0x30, 0x0, [{0x0, 0xa, "691da6280f9f7cc6"}, {0x0, 0xb, "9ce155cd3ee880a6d0"}, {0x0, 0x3, '\''}, {0x0, 0x9, "4d9cd465b096d6"}, {0x0, 0x9, "b14bc16691826b"}]}, @noop, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@private}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000a80)}) sendmsg$nl_route_sched(r8, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@newtclass={0x3c, 0x28, 0x1900, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xa, 0xa}, {0x9, 0x9}, {0x4, 0x9}}, [@tclass_kind_options=@c_fq_codel={0xd}, @TCA_RATE={0x6, 0x5, {0x19}}]}, 0x3c}}, 0x0) getsockname$inet6(r5, 0x0, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', r2, 0x4, 0x3f, 0x40, 0xd, 0x1, @mcast1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}, 0x0, 0x40, 0x6, 0x3f}}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x38}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x81c}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2de}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xa}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffa63}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd}]}, 0x68}, 0x1, 0x0, 0x0, 0x4008801}, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x4c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r10}, @val={0xc, 0x99, {0x5479, 0x7a}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc9}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)=@gettfilter={0x4c, 0x2e, 0x400, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0x4, 0x3}, {0xe, 0x5}, {0xa, 0x1}}, [{0x8}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x3d2a}, {0x8, 0xb, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x6c085}, 0x4040) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) 7.217202547s ago: executing program 2 (id=135): ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x3, 0x0, 0x10}]}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x10, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, 0x0, 0x6004, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x80081280, &(0x7f0000001080)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x700, 0x700, 0xfffff520, 0x7, {{0x10, 0x4, 0x3, 0x12, 0x40, 0x68, 0x0, 0x20, 0x0, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@noop, @noop, @timestamp={0x44, 0x20, 0x0, 0x0, 0x7, [0x5, 0x3, 0x7, 0x0, 0x5000000, 0x5, 0x0]}, @generic={0x89, 0xa, "d4627fc7b363de75"}]}}}}}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x13c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x68ae}, @TIPC_NLA_NODE_ID={0x9f, 0x3, "f10b90ac30678c6d089f9403177c56debc8af002c61d66089ad799cc1852ed20b833eb2f41fec112ac01a54a7e4a28323631009c22ef84fa392e618cbb91e80790ae3f46d9894745cd6c4a23d312e2f7c18bca1da25bcc5acbc61c08cb2d607503013ab0b1c97ed7bf174d9d00603eb4fcd498e4ac24ca96e4eb07795b84b58a34424efb7fcd708ee82f76da926313bb3d95b82b5028f5ad116d44"}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x433ce212}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9609}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x22}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xe85}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000804) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000e00)=ANY=[@ANYBLOB="9d000000", @ANYRES16=0x0, @ANYBLOB="000426bd7000fcdbdf250900000044000380080001000e0000000800030009000000080001000004000008000300010000800800030000080000080001000100000008000100ffffffff0800020002000000040002804c000180380004001400010002004e21ac1e01010000000000000000200002000a004e2400000001fc0000000000000000000000000000000b0000000d0001007564703a73797a3000000000"], 0xa8}, 0x1, 0x0, 0x0, 0x8060}, 0x4000000) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000180)='./file1\x00', 0x4040, &(0x7f00000015c0)=ANY=[@ANYBLOB='lastblock=00000000000000000000,umask=00000000000000000000002,dmode=00000000000000000077777,novrs,shortad,shortad,undelete,iocharset=cp437,shortad,umask=00000000000000000000006,dmode=00000000000000000000011,fileset=00000000000000000011,uid=', @ANYBLOB="303030304e303030303030303030303030462ca0179058936d6561737572652c00", @ANYRESDEC=0x0, @ANYBLOB="cdf7c0c4ada580d5d36bd90806b670b73bb5112f75ca483652cf9b8a22555c3af34a84c5747ac51aa890ca205a0f27d7dde81ad3a01f21810b6de2d56be05416c54e1c6e8459e1643b129327581f7716b38db3d3f3bbeb6d1b846a2aad654e1795850a1f82ac738387d9c3009d18eb2a78258fcc4ac4eb6a12a5650e10ebf077d9ab33f24de7cbffe0", @ANYRESHEX], 0x2, 0xc2d, &(0x7f00000001c0)="$eJzs3U9sHNd9B/DfGy3FldxWTOwoThoXm7ZIZcVy9S+mYhXuqqbZBpBlIhRzC8AVSakLUyRBUo1spAXTSw89BCiKHnIi0BoFUjQwmiLokWldILn4UOTUE9HCRlD0wBYBcgoYzOxbcUmRNi2KEmV9Pjb13Z19b+a9eesZWdCbFwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAxB+8cun0mfSwWwEAPEhXRr96+qz7PwA8Vq76/38AAAAAAAAAAAAAADjoUhTxZKSYu7KWxqv3HfXL7b5bt8eGhrevdiRVNQ9V5cuf+pmz585/6YXBC9283J75gPr322fjtdGrlxovz96cm59aWJiabIzNtCdmJ6d2vYe91t/qZHUCGjdfvzV5/fpC4+zz5zZ9fHvg/f4njg9cHHz21DPdsmNDw8OjG0XqveVr99yQjp1meByOIk5Fiue+99PUiogi9n4u6g927Lc6UnXiZNWJsaHhqiPT7dbMYvnhSPdEFBGNnkrN7jnafiyi1vdA+7CzZsRS2fyywSfL7o3OteZb16anGiOt+cX2Ynt2ZiR1Wlv2pxFFXEgRyxGx2n/37vqiiFqk+M6xtXQtIg51z8MXq4nBO7ej2Mc+7kLZzkZfxHLxCIzZAdYfRbwaKX72zomYyNeZ6lrzhYhXy/xBxFtlvhSRyi/G+Yj3tvke8WiqRRF/WY7/xbU0WV0PuteVy19rfGXm+mxP2e515SPeH+66Ujyk+8ORLflgHPBrUz2KaFVX/LV077/ZAQAAAAAAAAAAAAAAAOB+OxJFfCZSvPIff1LNK45qXvqxi4N/OPCrvXPGn/6Q/ZRln4+IpWJ3c3IP54mBI2kkpYc8l/hxVo8i/jTP//vWw24MAAAAAAAAAAAAAAAAAADAY62In0SKF989kZajd03x9syNxtXWtenOqrDdtX+7a6avr6+vN1InmznHcy7lXM65knM1ZxS5fs5mzvGcSzmXc67kXM0Zh3L9nM2c4zmXci7nXMm5mjNquX7OZs7xnEs5l3Ou5FzNGQdk7V4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgI+TIor4RaT49jfWUqSIaEaMRydX+h926wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAUn8q4vuRovFHzTvbahGRqn87TpS/nI/m4TI/Gc3BMl+K5qWcrSprzW89hPazN32piB9Hiv7623cGPI9/X+fdna9BvPXNjXefrXXyUPfDgff7nzh+7OLg8G88vdPrtF0DTl5uz9y63RgbGh4e7dlcy0f/ZM+2gXzc4v50nYhYeOPN11vT01Pz9/6i/Arsofoj9CLVHpeeelG9iNqBaMbD6TuPgfL+/16k+N13/7N7w+/c/+vxK513d+7w8fM/27j/v7h1R7u8/9e21sv3//Kevt39/8mebS/m34301SLqizfn+o5H1BfeePNU+2brxtSNqZnzp09/eXDwy+dO9x2OqF9vT0/1vLovpwsAAAAAAAAAAAAAAADgwUlF/H6kaP14LTUi4nY1X2vg4uCzp545FIeq+Vab5m2/Nnr1UuPl2Ztz81MLC1OTjbGZ9sTs5NRuD1evpnuNDQ3vS2c+1JF9bv+R+suzc2/Mt2/88eK2nx+tX7q2sDjfmtj+4zgSRUSzd8vJqsFjQ8NVo6fbrZmq6si2k+k/ur5UxH9FionzjfT5vC3P/986w3/T/P+lrTvap/n/n+jZVh4zpSJ+Hil+56+ejs9X7Twad52zXO7vIsXJC5/L5eJwWa7bhs5zBTozA8uy/xcp/ukXm8t250M+uVH2zK5P7COiHP9jkeL7f/Hd+M28bfPzH7Yf/6Nbd7RP4/9Uz7ajm55XsOeuk8f/VKR46cm347fytg96/kf32RsncuE7z+fYp/H/VM+2gXzc374/XQcAAAAAAAAAAHik9aUi/j5S/HC4ll7I23bz9/8mt+5on/7+16d7tk3en/WKPvTFnk8qAAAAABwQfamIn0SKG4tv35lDvXn+d8/8z9/bmP85lLZ8Wv05369Vzw24n3/+12sgH3d8790GAAAAAAAAAAAAAAAAAACAAyWlIl7I66mPV/P5J3dcT30lUrzyP8/lcul4Wa67DvxA9Wv9yuzMqUvT07MTrcXWtempxuhca2KqrPtUpFj728/lukW1vnp3vfnOGu8ba7HPR4rhf+iW7azF3l2b/KmNsmfKsp+IFP/9j5vLdtex/tRG2bNl2b+JFF//l+3LHt8oe64s+91I8aOvN7plj5Zlu89H/fRG2ecnZot9GBUAAAAAAAAAAAAAAAAAAAAeN32piD+PFP97c/nOXP68/n9fz9vKW9/sWe9/i9vVOv8D1fr/O72+l/X/q+cKLO10VAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+HhKUcSbkWLuylpa6S/fd9Qvt2du3R4bGt6+2pFU1TxUlS9/6mfOnjv/pRcGL3Tzg+vfb5+J10avXmq8PHtzbn5qYWFqsjE2056YnZza9R72Wn+rk9UJaNx8/dbk9esLjbPPn9v08e2B9/ufOD5wcfDZU890y44NDQ+P9pSp9d3z0e+Sdth+OIr460jx3Pd+mn7YH1HE3s/Fh3x39tuRqhMnq06MDQ1XHZlut2YWyw9HuieiiGj0VGp2z9EDGIs9aUYslc0vG3yy7N7oXGu+dW16qjHSml9sL7ZnZ0ZSp7VlfxpRxIUUsRwRq/13764ving9Unzn2Fr61/6IQ93z8MUro189fXbndhT72MddKNvZ6ItYLh6BMTvA+qOIf44UP3vnRPxbf0QtOj/xhYhXy/xBxFvRGe9UfjHOR7y3zfeIR1Mtivj/cvwvrqV3+svrQfe6cvlrja/MXJ/tKdu9rjzy94cH6YBfm+pRxI+qK/5a+nf/XQMAAAAAAAAAAAAAAAAcIEX8eqR48d0TqZoffGdOcXvmRuNq69p0Z1pfd+5fd870+vr6eiN1splzPOdSzuWcKzlXc0aR6+dslllfXx/P75dyLudcybmaMw7l+jmbOcdzLuVczrmSczVn1HL9nM2c4zmXci7nXMm5mjMOyNw9AAAAAAAAAAAAAAAAAADg46Wo/knx7W+spfX+zvrS49HJFeuBfuz9MgAA//8hX/ir") mount(&(0x7f00000003c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000200)={0x0, @dev, 0x0, 0x2, 'ovf\x00'}, 0x2c) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x4, 0xa) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00\a', @ANYRES16=r5], 0xd) 7.201196868s ago: executing program 4 (id=136): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000006000000b705000058daf5c47abc4660a500a3719e3675790000180100002020400500fe0000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800a48ca3"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRESHEX=r3, @ANYRES16=r6, @ANYRESDEC=r3, @ANYRES32=r2, @ANYRESOCT=r1, @ANYRES8=r2, @ANYRES8=r7], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_find_extent_range_exit\x00', r8}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xf, 0x11, r5, 0x882ee000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.posix_acl_default\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x89f1, &(0x7f0000000900)={'ip6_vti0\x00', @random="0600002000"}) ftruncate(0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r11 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r11, &(0x7f0000000180)={0x1d, r12}, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r10, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', r12, 0x20, 0x20, 0xfead, 0x2, {{0x5, 0x4, 0x1, 0x2c, 0x14, 0x67, 0x0, 0x6, 0x29, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x38}}}}}) write$cgroup_int(r10, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000190001090000000000000000021800000001ff000000000008000100ac1414"], 0x2c}}, 0x0) r14 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r10, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001, 0x7}, 0x8) connect$inet6(r14, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 7.158850952s ago: executing program 0 (id=137): socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x400, 0x0, 0x1002, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1fffff}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x18, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000bf91000000000000b7020000020000008500000084001000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x90) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="50010000100013040000000000000000ffffffff000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141400000000008e0000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000efff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000060001200726663343130362867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000008000000025cac5216d1c8af0a976902918bf448c5d9f5459"], 0x150}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, &(0x7f0000000580)=ANY=[@ANYBLOB="61104d00000000009500000000000000af78e5d20c0968f37e09de33261dadf709402a8e6c1f584a918ccd2c893ec05b657b26840dbf6d44d54753a95eeaddd3013df520fd04407b1fa429ae3acd1d05c4f03e89ea6b62a0ec69ec40922ac658ce904a91aaf9e4dcf43207cad6c7f5dcc94ff2452a1765f8c53bc8df0ca036f384175a88edd43a527d867b809cec1d818afce869967f1ae8a77ff1266b75b19fb37a3b0e034774cbd2c6381e7d0c22358f97e952476208a9af"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000002c0)=0x1, 0x4) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10, &(0x7f0000000680), 0x0, 0x254, &(0x7f00000006c0)="$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") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000004ac0)=""/4081, 0x100c) r6 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) io_setup(0x80, &(0x7f0000000440)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f0000000500), 0x6400) io_submit(r7, 0x1, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x24004040) setreuid(0xee01, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 6.779504334s ago: executing program 1 (id=138): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f00000014c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000067ca2e36a6be10670000000007181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000000000007dd0f1c8508d92ef3a1c3bf78c73179e"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000a80)=ANY=[@ANYRES8=r1, @ANYRES16, @ANYRESHEX, @ANYBLOB="e5ecb39059a51496cf76473566331165ecaa87eb480cedff3b9ac3", @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xa1000a, &(0x7f00000003c0)=ANY=[], 0x21, 0x1507, &(0x7f0000001b00)="$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") openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000080)='./file0\x00', 0x800090, &(0x7f0000000580)={[{@shortname_winnt}, {@uni_xlate}, {@shortname_win95}, {@numtail}, {@shortname_lower}, {@utf8no}, {@uni_xlate}, {@fat=@uid}, {@fat=@check_strict}, {@uni_xlate}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp874'}}, {@fat=@codepage={'codepage', 0x3d, '869'}}, {@rodir}, {@utf8}, {@fat=@dmask={'dmask', 0x3d, 0x40}}, {@uni_xlateno}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'iso8859-6'}}, {@shortname_lower}, {@shortname_lower}, {@shortname_win95}, {@rodir}, {@utf8no}, {@nonumtail}, {@shortname_lower}, {@shortname_mixed}, {@utf8}], [{@appraise}, {@context={'context', 0x3d, 'system_u'}}]}, 0x6, 0x2d3, &(0x7f0000000a40)="$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") creat(&(0x7f0000000300)='./file0\x00', 0x20) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=@getae={0x16c, 0x1f, 0x1, 0x70bd2c, 0x25dfdbfd, {{@in6=@loopback, 0x4d6, 0x2, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x2}, [@lifetime_val={0x24, 0x9, {0x100000000, 0x0, 0x9, 0x8}}, @coaddr={0x14, 0xe, @in=@multicast1}, @sec_ctx={0xf2, 0x8, {0xee, 0x8, 0x0, 0xd, 0xe6, "13c4dd833c4ba72eb931b910476f3ac32d4fb41387bcd8ac3b1ba152364860595f8e39bb0fd22ec6606587455ea145270277211c7ee303310f6284394e9b2de58fe82f0b187ce9ea28eadc7befe80d018beeba7c7d057cfc794fd66acc2bb3d00489ecd5b0d17d6fea868fc6892a2491a6a82bc1f9cb0a4bedffba5ca04254b077b029b8ca5af9f5efdb233b4b6478abee4668cb9b4d417a916bb1ebe58d6074d6e09e1857e35a492f52ba19e45519e99b18f2426cb102ad65c3a45ad5836e8c5de55e2fb4e05532383162d7be30ef851d5df212d9d320179d46649febd1dc44812143f4f90c"}}]}, 0x16c}}, 0x0) syz_emit_ethernet(0x2fd, &(0x7f0000000d80)=ANY=[@ANYBLOB="aaaaaaaaaaaa0074d47f480086dd6c8f113d02c72ffffe80000000000000000000000000001dff0300000000000000000000000000012c0020b0680000000626000000000000040100050201000738000000030c440000060000000000000006000000000000000800000000000000ff03000000000000060000000000000081000000000000000720000000020602003703000000000000000000000000000000148400000000000040bce3b781112a78959425b2ceb6a5ff03c6765bff5e3e7a26773fc2b63ce266e0dbe3f26e13e43b6b50dfcecc38e013fcc5135c04e3a491a69ea4f3de961a65c6e37c279a85561e5e64475671eb17ddf2f34e07604ffeca46daa6ea8a37bfa632979626b200996f05d2631a83ae4ccb013ded0541612464c47b0e8ee58c1534f9b103dab800fbb1767d974647e37411f5d962ea1f5ddc4afcffbfdeacb302366ae1c058dcbed678b867a8271c2935102d74579f71cd8b1a45b46cc9100000000000000000000000000000000000000000000c21880b0060000110d9c3d4421ea5057a0e3abf40fc4f172bb43d244804c965de7f48122fc92a6d02edd1a262b41992e51af9c9953b509a8767806a42a4b7a783f03d839a781ab867058494180138b71861dcb3ac7f64cb5ba29edaa1b5fd98ac2eb93569399a4b05000800114f3e7d806f0f6efe36e9c327aa8748e22734d6b19d95aa431563c43de449c9c82ddb1c03d25a76866d7ad07f9074e6ed307dc1ad7d1bebe07211c124d82cf9f3eddb7385287115f846ff168bb02c96afd588ad2eae81c8922fc83d1a3430a1736ee5d5f0ae5df47dbd274ef0dba6864de8b6e095f3526c0705df1cdf0b85d84288b7e8f155c144ceb5df84eafe5a12870e7fc3807276050086dd0000393a98c74f3da805f628e14e121305d261f72e328d1f27ad15f32e45f9928bbfca5baa9c0f29fcc17d6dcb080088be000000041900c10001000000fffffffb080022eb0000000122061301020000000000010100091e0b08006558000000023ce47a0a485ef91d9497e0f48aa47027e760e079828a2c3eec2ef4fb214c8afd387c030a56b058d71ef2f0cb8c1d8371579f4be077af9efb5ee15988cdd44d"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) keyctl$session_to_parent(0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) 6.387634297s ago: executing program 3 (id=139): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x90, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x60, 0x2, {{}, [@TCA_NETEM_LOSS={0x44, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xfffffffffffffd4c}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x11}]}]}}}]}, 0x90}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') read$FUSE(r10, &(0x7f0000000440)={0x2020}, 0x2020) ioctl$PPPIOCNEWUNIT(r10, 0xc004743e, &(0x7f0000000180)=0x3) sendmsg$nl_xfrm(r9, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002480)=ANY=[@ANYBLOB="7000ff439bea8439e8690c476b25b73128b70000000101040000000fbe00000002000000240001801400018008000100e000000208000200ac1414000c001c80050001000000000024028005000100000000001400018008000100ac1414aa08fe02006401010208000740758e8336e3e4aaa0c3d498ea9dea789d6e7f7b26e74e89bf38b80f0310c054526aee5852858b123b499be649895daf160c199d0509ebda596985207d79947c06e3cd1a5c465c15e70af8f1b3320ec2d7c8dae2c54cf9259434c55235f0068e27dcd0acd0f5ec424b4d5c25cf7ecce197bd8d74db5f73ced3bfb75fd38d327f5ebc42002f13dc966215db5620d86faaabecf58a5551e7a47c4f44ee9a5a71441dca612632ce879a76d319de3042daa8f13c8ca4ccd732a81ab148ee1aec4140c67a402de5c7c85d9de2aa2aa37ea3afd99ec8d763475f3ee5a837f5fce8e4f33270db"], 0x70}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x2010000, &(0x7f0000000980)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c756e695f786c6174653d312c6e6f6e756d7461696c3d302c73686f72746e616d653d77696e39352c636f6465706167653d3836392c726f6469722c616c6c6f775f7574696d653d30303030303030303230303030303030303137373737372c73686f72746e616d653d6d697865642ca3757466383d312c757466383d302c6e6f6e756d7461696c3d302c696f636861727365743d6d6163677265656b2c"], 0x1, 0x34c, &(0x7f0000001740)="$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") 6.365437399s ago: executing program 4 (id=140): syz_emit_vhci(&(0x7f0000000640)=ANY=[@ANYBLOB="040f04001d2804"], 0x7) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000040)=0x9, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f00000002c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80104132, &(0x7f0000000300)) listen(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) open$dir(&(0x7f00000042c0)='./file1\x00', 0x4240, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit, @alu={0x5, 0x1, 0xc, 0xa, 0xa, 0xfffffffffffffff4}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_fuse_handle_req(r4, &(0x7f00000020c0)="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", 0x2000, &(0x7f0000006e40)={&(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x21}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)) syz_fuse_handle_req(r4, &(0x7f0000004300)="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", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r4, &(0x7f0000008ec0)="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", 0x2000, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r3, &(0x7f00000002c0)="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", 0x2000, &(0x7f00000022c0)={&(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x24, 0x0, 0x2a106a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000040c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r7, @ANYBLOB="0a0034000202020202020000060066000000000004000801963116f24c5e2c318f29e3ecc81610dd8f98799a606cded10f2aa1677f686d62979214b069245563267f0d2ff99586c0003c52069e1d1bb86efeb5cf2676f21baefe7fb37594a92ff47dc3962a731a712c00b42472e3ab2bbcfd78dcdf8be6b285159f8c4d377e01e6baaaf9df92ec7b52582a255ea861f050afb8baccc3832635a49a54f0f09bb2e581b32a70a2f7ae139cfdaa492058a05b4ee85edf4a754db74849dba709c36917660c2c919a60611fe6d9c29e3760a83c4f581597d6"], 0x34}}, 0x0) syz_fuse_handle_req(r3, &(0x7f000000b080)="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", 0x2000, &(0x7f0000006cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)={0x18, 0x0, 0x0, {0x200}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) syz_emit_ethernet(0x3b6, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "b8a3e100908f6164000000020000000000000000000000018879c66485201a0015ca83747357a02745000400"/55}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) r8 = syz_open_procfs(r2, &(0x7f0000000080)='net/ip_vs\x00') ioctl$F2FS_IOC_MOVE_RANGE(r8, 0xc01cf509, &(0x7f0000000100)={r0, 0x6, 0x1, 0x8001}) 6.224628021s ago: executing program 2 (id=141): getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setfsgid(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchmod(r1, 0x504) r2 = openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) writev(r2, &(0x7f00000001c0), 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1fffffffffffff56, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYBLOB="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", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r7, &(0x7f00000005c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r7, 0x4004556d, 0xf) r8 = dup(r7) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r8, 0x5501) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r9 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007f03c0fe15b282a380930a50000248a8430b916d0200390009002300ff6c0200000015000500fc01ffdd070b566881b38432009b3100b125ca997b5fdf13090200fb572fbc100800000400240200e2", 0x55}], 0x1}, 0x0) 5.437203058s ago: executing program 3 (id=142): openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x48882, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x14d802, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x89) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = syz_open_dev$video(&(0x7f0000000180), 0x800, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r5, &(0x7f0000000080)='x', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mount$tmpfs(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r6 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) r7 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r7, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 4.479814139s ago: executing program 4 (id=143): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @private2, 0x80}, 0x80) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) getrlimit(0xc, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000240)) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f00000002c0)={0x0, "c03c5691a47a797dba38025fa6a3eb2e90e477226e7acbf7f26edbbb5216ee00"}) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x5) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r3, &(0x7f0000003680)={0x2020}, 0x2020) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18}, '\x00'}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x40047452, 0x0) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f0000000000)=0x40000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)={0x14, 0x19, 0x0, 0x0, 0x0, {0x0, 0xd601, 0x9}}, 0x14}}, 0x0) r7 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r7, 0x29, 0x48, &(0x7f0000000000)=0x402, 0x4) 3.617369422s ago: executing program 2 (id=144): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x19, 0x0, 0x0, 0x10, &(0x7f0000000000)={0xffffffff, 0x1}, 0x10}, 0x90) r2 = socket(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x29, 0x3, 0x0, 0x20000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="30000000130001000000000004000000000000", @ANYRES32], 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES8=r0, @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fallocate(0xffffffffffffffff, 0x1a, 0x0, 0x20000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x5, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) socket$nl_route(0x10, 0x3, 0x0) io_submit(0x0, 0x0, &(0x7f0000000080)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)=0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x468, &(0x7f00000004c0)="$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") syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) epoll_create1(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000240)={0x0, 0x0, 0x0, [], [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, 0x0, 0x0, 0x0, 0x9c2e, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/ipc\x00') 3.305370869s ago: executing program 4 (id=145): syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xa00010, &(0x7f00000011c0)=ANY=[@ANYBLOB='iocharset=iso8859-1,nostrict,uid=forget,anchor=0000000000000145,gid=', @ANYRES32, @ANYBLOB="2c646d6f64655dbd5c1ee1838236993d3030303030303030303030303030306ae7878882fd219df85b30303007323000002c756e64656c6574652c706172746974696f6e3d3030303030303030b24741834f87906fc066a441c73ee067b56789d673c876be49"], 0x1, 0xc43, &(0x7f00000001c0)="$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") socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001040)=ANY=[@ANYRESHEX], 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000200), 0xfffffd9d) getsockname(r0, 0x0, &(0x7f0000000000)) sendto(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000e40)=0x0) ptrace$ARCH_GET_CPUID(0x1e, r3, 0x0, 0x1011) memfd_create(&(0x7f0000000680)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x4, &(0x7f0000000100)=[{0x25, 0x0, 0x2, 0xfffffffe}, {}, {0x4}, {0x6}]}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000ac0)={0x3, &(0x7f0000001080)=[{0x45}, {0x20, 0xff, 0x0, 0x8}, {0x6}]}, 0xffffffffffffff08) sendmsg$inet(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="15ba", 0x2}], 0x1000000000000054}, 0x8082) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000010c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x30c81c, &(0x7f0000000180)=ANY=[@ANYBLOB="636865636b3d7374726963742c6d61703d61636f726e2c686964652c6e6f726f636b2c636865636b3d72656c617865642c6e6f6a6f6c6965742c6d6f64653d3078303030303030303030303030303030302c626c6f636b3d3078303030303030303030303030303430302c00ef49cf86458fe7d77ad665fd54ecde2920ecf341fdc99e3dd3bbb43add61fbd65ef0936a80c2f39e63"], 0x1, 0x52c, &(0x7f0000000580)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x90) 3.114626825s ago: executing program 0 (id=147): r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b30, &(0x7f0000000400)={'wlan0\x00'}) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000080)=0x13) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_ext_features={{0x23, 0xd}, {0x80, 0xc9, 0x7, 0x0, "1e130e2122b0a860"}}}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, 0x0, 0x0) syz_emit_vhci(0x0, 0x0) getsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@remote, @dev, @empty}, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r6, 0x8983, &(0x7f0000000540)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='tbans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',\x00']) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="2e00000010008188040f46ecdb4cb9cca7480ef421000000e3bd6efb440013030e000a000d000008ba8000001201", 0x2e}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_vhci(0x0, 0x22) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="04040a00000000000054679202ce9eaa48b326b038d97544c8b681bad547412afab3663029531077c8c4fa2f7501610d4eae6214096ae92430cd63486f07b04d9c519ab15a6e842e1352398f95ff35f5115a2c6c50f63336179b5e6b1f774a63506e8cb76bba42c6bee078240ec871a2bcf7dd5691833ac53a02f3614eae3afb9549df1b77ce0baebc9f6306644f6f08bbd3ca3229d272acd3483bf3ae4228f7a2b839594856918b10ca47ad4dc249d99c244aba277d101b5ac305"], 0xd) syz_emit_vhci(&(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x2, 0x1, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_disconn_rsp={{0x7, 0x39, 0x4}, {0x40, 0x9528}}}}, 0x11) write$binfmt_script(r7, &(0x7f0000000780), 0x208e24b) ioctl$MON_IOCX_GET(r7, 0x40189206, &(0x7f00000002c0)={0x0, &(0x7f0000000480)=""/117, 0x75}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000ac0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xffffffffffffffe1, 0x0, 0x0, 0x10001]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 2.907618193s ago: executing program 1 (id=148): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb26fc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xe, 0x6e}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r7, 0x400455c8, 0x0) ioctl$sock_bt_hci(r2, 0x400448ca, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 2.135135448s ago: executing program 3 (id=149): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb0100ff07008329ba35b2d4c5395c1b42d352a3f900000000000000000000000083ba00000000005f003501978f6de80e"], 0x0, 0x1c}, 0x20) prlimit64(0x0, 0x0, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20040004) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={0xffffffffffffffff, &(0x7f00000004c0)="c118c93b63adfddc01c212b16cfdf5f752c52b28ac747f60824fe37b7c060ae732e2b039ba3ea18570e1e79b6c516bf52b63359b7671dee8474e7909db64aba92fb1b25b8b4254e8b8bdb8265f95449ef598b537a30e52cd11fe514b2c4f53647957850b2408a5fc70865739f7531eea11a8defc464490d84c2ff235565dd45be0eef248b80b6412b18f2bff0509c069f748", &(0x7f0000000580)=""/28}, 0x1c) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = dup(r4) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4104aec6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x1a6cc7, 0x288, 0x254, 0x5802, 0x294, 0x0, 0x294, 0x338, 0x378, 0x378, 0x338, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @empty, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xd0, 0x52020000}, @common=@inet=@SET1={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'ip6erspan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) r6 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r6, 0xc02064b9, &(0x7f0000000dc0)={&(0x7f0000000240)=[0x0], &(0x7f0000000200), 0x1}) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@any, "546792"}}}, 0xd) r7 = syz_open_dev$sg(&(0x7f0000001b40), 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000100)={0x38, r9, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'nicvf0\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x38}}, 0x0) ioctl$SG_SET_COMMAND_Q(r7, 0x2276, 0xfffffffffffffffe) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_conn_complete={{0x2c, 0x11}, {0x0, 0x0, @any, 0x0, 0x0, 0xde}}}, 0x14) syz_emit_vhci(&(0x7f0000000380)=ANY=[@ANYBLOB="02000010000c0800060000000000000000000000000841efdcb72d78d5d9bf3cfc8b6b56570a940bbf5fdc64bc76eabb3c5260538d68f36e1c276c5bedff063e9f83690ed0054028c7a77a0b50126b48001922014eb5d22ad96defa946bd720b27404bd41057b7ac8caa7225a3bceb8086e8bc1fbf2d23bed0aaacfb"], 0x15) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 1.715499234s ago: executing program 0 (id=150): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000780)="17000000020001000003be8c5e687a8aa8003300020300ecff3f0000000300000a0001000098fc5a53d3f5b7e4a96c6b06169da9c0f8d9485bbb6a880a00363c5197b29f9368bdd6c8db0000dba67e06000000e289c46f8ab8b4028a7a63c900000200df0180000000000100000000000080c457681f009cee4a5acb3dac00001fb7315033bf79ac2df5bc080236e2b68c8eec25a02aff0601150b000000010000000affff02dfccebf6ba00085d024f0298e9e90554062a841fd3460eb57ba5f45e4b9b5bed4a4f252c1d8ae4bda5a47f74f82f69c1efee2c7ca232467c35ac0f4c543b30fc9d399e2beb3c64332dec75fea1de1ff4216929e19ac0d5d6d48cb844d6cfa02dc10c3f22c5b11272babc0a05ee980da8223a7f6edb98a3de28ea6493ed971cc31b038028f2ea767b17413d50cf8cb28eac2e76d145548ee988b6d8cc5b658c51236b8bd9365c9f3ab5d545cb328ba0ee54e84ddd4f9bee563ddaea355edc44eaf9d340ed47a0405b12ea185daf7faefc6e55c5d495ad", 0x17c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) nanosleep(&(0x7f0000000080), 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r5, 0x29, 0x15, &(0x7f0000000900)="0022040000ffffebfffffffe00ffff0706000000ff0002078374905eeb1317b208feefaf234b4ff8b4cc4c39f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f913a401ea1ff6ee308c72febedcf00798d4100000000000000", 0xbc) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000400), 0x8) write$binfmt_aout(r5, 0x0, 0x0) inotify_init1(0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x10) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000480)={0x20, 0x0, &(0x7f0000000000)=[@clear_death, @request_death], 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000080)='./file0\x00', 0xc00098, &(0x7f0000000580)=ANY=[@ANYBLOB='shortname=winnt,uni_xlate=1,shortname=win95,nonumtail=0,shortname=lower,utf8=0,uni_xlate=1,uid=', @ANYRESHEX=r4, @ANYBLOB="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"], 0x6, 0x2d3, &(0x7f0000000a40)="$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") open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 445.743212ms ago: executing program 0 (id=151): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000000a40), 0x26, 0x756, &(0x7f00000002c0)="$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") chdir(&(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000001600)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x9b639ffca15f133, 0x0, 0x3, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@lsrr={0x83, 0x13, 0x0, [@dev, @loopback, @loopback, @multicast2]}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x2}, 0x90) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000e40)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r4, 0xc01064c8, &(0x7f0000000b00)={0x3, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0]}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_io_uring_setup(0x55b1, &(0x7f0000000c80)={0x0, 0x0, 0x20, 0x3, 0xc4, 0x0, r2}, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x3ff}, 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r3, 0x5100) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e80)={0x60, 0x0, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b40), 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)=ANY=[@ANYBLOB="10400575", @ANYRES16=0x0, @ANYBLOB], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000080)='./file0\x00', 0x880088, 0x0, 0x4, 0x0, &(0x7f00000006c0)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000a80)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000d00)={0x2, 0x0, 0x0, 0x0}) 45.402636ms ago: executing program 1 (id=152): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000001580)='./file0\x00', 0x200008d, &(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESOCT], 0x1, 0x66b, &(0x7f0000000900)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x5) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x84, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x2}}]}, {0x4, 0xa}, {0xc}, {0xc}}}, @m_mpls={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=@base={0x1f, 0x3ff, 0x3, 0x5, 0x939, r2, 0x9, '\x00', 0x0, r2, 0x0, 0x1, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d00)={0x6, 0xa, &(0x7f0000001a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff7}, [@ldst={0x3, 0x1, 0x4, 0x5, 0x7, 0x80, 0x4}, @btf_id={0x18, 0x10, 0x3, 0x0, 0x5}, @ringbuf_query]}, &(0x7f0000001b00)='syzkaller\x00', 0xffff6522, 0x0, 0x0, 0x41100, 0x32, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x4, 0x2, 0x6e0, 0x3}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000001c40)=[r2, 0xffffffffffffffff, r2, r2, r2, r3, r2, r2, r2], &(0x7f0000001c80)=[{0x0, 0x4, 0x10, 0x7}, {0x1, 0x5, 0xd, 0x4}, {0x5, 0x2, 0x10, 0x1}, {0x4, 0x5, 0x8, 0x9}, {0x5, 0x1, 0xe, 0x1}], 0x10, 0x5}, 0x90) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0070f3d05424fe8347d56654e1408f745b1a39415d4d05e96a855b1d2dd85f36a76fb72e07cd1588dad125ad2e03cbcb13f65cd8b2e76e492beeddfb8cb44da6758664743521e4afb3d95b7419cd5bf5"], 0x1, 0x489, &(0x7f0000000a80)="$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") r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlinkat(r5, &(0x7f0000000240)='./file0\x00', 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) renameat2(r6, &(0x7f0000000280)='./file1\x00', r6, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) unlinkat(r6, &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') close_range(r4, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000001980)) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000015c0)={@broadcast, @empty, 0x0}, &(0x7f00000018c0)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001900)={0x0, 0x0}, &(0x7f0000001940)=0xc) sendmsg$nl_xfrm(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@updpolicy={0xb8, 0x19, 0x20, 0x70bd2a, 0x25dfdbfc, {{@in=@remote, @in=@rand_addr=0x64010102, 0x4e22, 0x0, 0x4e23, 0x952e, 0xa, 0x80, 0x80, 0x1, r8, r9}, {0xa0, 0xe, 0x6a723a7a, 0x6, 0x100000000, 0x8080, 0x5, 0x58000000000}, {0x9, 0x6, 0xfff, 0x6}, 0x6, 0x6e6bba, 0x0, 0x1, 0x1}}, 0xb8}}, 0x0) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016003d1d000000000000000000000000000000000000ffffe00000027f00000100000000000000000000000000000000000006290000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032"], 0xf8}}, 0x0) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@private, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x10}]}, 0x38}}, 0x0) 0s ago: executing program 4 (id=153): getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x28000801) socket(0x22, 0xa, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000340)={0x3, 0x7e}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) userfaultfd(0x0) syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x480000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mbind(&(0x7f00001fa000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/97, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0xfffffeac, &(0x7f00000001c0)=""/115}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000003d00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r5, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={&(0x7f0000003d40)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000070100000a0004007770616e3000000008000100000000000800050005"], 0x30}}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000006c0)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x3f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x1}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.142' (ED25519) to the list of known hosts. [ 49.619147][ T3624] cgroup: Unknown subsys name 'net' [ 49.749372][ T3624] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 50.980459][ T3624] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 52.149200][ T3643] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.157702][ T3643] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 52.168528][ T3646] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 52.170036][ T3651] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.176641][ T3646] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 52.185299][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 52.191938][ T3646] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 52.199481][ T3651] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 52.205734][ T3646] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.212642][ T3651] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 52.220590][ T3646] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 52.226459][ T3651] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 52.234390][ T3646] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 52.248656][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 52.249460][ T3646] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 52.264447][ T3652] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 52.264470][ T3646] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 52.273033][ T3652] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 52.280123][ T3646] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 52.286114][ T3652] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 52.293534][ T3646] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 52.301414][ T3652] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 52.307702][ T3646] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 52.314615][ T3652] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 52.371018][ T3650] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 52.373525][ T3652] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 52.386943][ T3652] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 52.395607][ T3653] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 52.403465][ T3650] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 52.403596][ T3652] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 52.818638][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 52.840632][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 52.850737][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 52.917680][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 52.979604][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 53.006671][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.013987][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.022167][ T3644] device bridge_slave_0 entered promiscuous mode [ 53.048083][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.055301][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.062923][ T3644] device bridge_slave_1 entered promiscuous mode [ 53.107776][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.115080][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.122858][ T3636] device bridge_slave_0 entered promiscuous mode [ 53.159386][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.166522][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.174565][ T3636] device bridge_slave_1 entered promiscuous mode [ 53.181452][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.188977][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.197072][ T3641] device bridge_slave_0 entered promiscuous mode [ 53.211086][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.235161][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.242249][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.250885][ T3641] device bridge_slave_1 entered promiscuous mode [ 53.261839][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.271256][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.278555][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.287429][ T3642] device bridge_slave_0 entered promiscuous mode [ 53.321894][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.329168][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.337252][ T3642] device bridge_slave_1 entered promiscuous mode [ 53.345920][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.375309][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.382440][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.390410][ T3635] device bridge_slave_0 entered promiscuous mode [ 53.399110][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.406412][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.414654][ T3635] device bridge_slave_1 entered promiscuous mode [ 53.430038][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.448122][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.459751][ T3644] team0: Port device team_slave_0 added [ 53.487223][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.498415][ T3644] team0: Port device team_slave_1 added [ 53.511914][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.523308][ T3636] team0: Port device team_slave_0 added [ 53.547164][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.558337][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.568935][ T3636] team0: Port device team_slave_1 added [ 53.590367][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.630315][ T3641] team0: Port device team_slave_0 added [ 53.638179][ T3641] team0: Port device team_slave_1 added [ 53.645059][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.652010][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.678155][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.711403][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.718655][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.744924][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.759273][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.766446][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.792829][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.811602][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.818680][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.845146][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.859266][ T3635] team0: Port device team_slave_0 added [ 53.867757][ T3642] team0: Port device team_slave_0 added [ 53.899259][ T3635] team0: Port device team_slave_1 added [ 53.906891][ T3642] team0: Port device team_slave_1 added [ 53.931739][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.939105][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.965152][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.003593][ T3636] device hsr_slave_0 entered promiscuous mode [ 54.010555][ T3636] device hsr_slave_1 entered promiscuous mode [ 54.020454][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.027595][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.053940][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.082817][ T3644] device hsr_slave_0 entered promiscuous mode [ 54.090055][ T3644] device hsr_slave_1 entered promiscuous mode [ 54.096758][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.104684][ T3644] Cannot create hsr debugfs directory [ 54.115094][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.122059][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.148063][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.159552][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.166731][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.192743][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.218103][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.225336][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.251353][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.262794][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.270034][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.296248][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.404754][ T3650] Bluetooth: hci0: command tx timeout [ 54.409051][ T3641] device hsr_slave_0 entered promiscuous mode [ 54.410409][ T3650] Bluetooth: hci3: command tx timeout [ 54.420332][ T3637] Bluetooth: hci2: command tx timeout [ 54.428155][ T3641] device hsr_slave_1 entered promiscuous mode [ 54.435376][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.442950][ T3641] Cannot create hsr debugfs directory [ 54.466925][ T3642] device hsr_slave_0 entered promiscuous mode [ 54.473950][ T3642] device hsr_slave_1 entered promiscuous mode [ 54.480449][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.488192][ T3637] Bluetooth: hci4: command tx timeout [ 54.488437][ T3642] Cannot create hsr debugfs directory [ 54.499217][ T3643] Bluetooth: hci1: command tx timeout [ 54.508165][ T3635] device hsr_slave_0 entered promiscuous mode [ 54.515449][ T3635] device hsr_slave_1 entered promiscuous mode [ 54.522054][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.529710][ T3635] Cannot create hsr debugfs directory [ 54.809463][ T3636] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.837987][ T3636] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.850783][ T3636] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.865710][ T3636] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.902245][ T3644] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.911081][ T3644] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.938830][ T3644] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.947893][ T3644] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.996435][ T3641] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.007976][ T3641] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.017036][ T3641] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.042402][ T3641] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.116136][ T3635] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.147602][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.155136][ T3635] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.170388][ T3635] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.180053][ T3635] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.226771][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.236967][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.257758][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.272831][ T3642] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.282928][ T3642] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.297461][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.319443][ T3642] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.332355][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.342102][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.351513][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.358756][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.371564][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.387436][ T3642] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.419679][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.428332][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.438353][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.445478][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.456546][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.465191][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.481809][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.497442][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.508465][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.529050][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.547628][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.555822][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.565044][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.573583][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.582297][ T102] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.589492][ T102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.597771][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.606960][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.616159][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.625014][ T102] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.632092][ T102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.640089][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.651374][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.661964][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.680823][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.689175][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.698327][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.707429][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.716574][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.723647][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.741937][ T3636] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.752512][ T3636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.792975][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.804194][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.813089][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.822912][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.832267][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.847071][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.860828][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.870414][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.880699][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.890257][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.899112][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.906262][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.914887][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.923479][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.932632][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.941354][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.951002][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.962593][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.970490][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.001253][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.013559][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.023617][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.036430][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.047114][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.057314][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.081039][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.105015][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.117921][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.126617][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.135762][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.145048][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.174242][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.182810][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.191957][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.200949][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.214279][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.225797][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.235410][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.250770][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.270235][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.286440][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.296523][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.310829][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.319642][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.368564][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.380706][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.397458][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.404632][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.420685][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.430019][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.445144][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.452258][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.461403][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.469494][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.479010][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.484792][ T3637] Bluetooth: hci2: command tx timeout [ 56.488500][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.492519][ T3643] Bluetooth: hci3: command tx timeout [ 56.500541][ T3650] Bluetooth: hci0: command tx timeout [ 56.522328][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.530969][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.539609][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.564250][ T3643] Bluetooth: hci1: command tx timeout [ 56.569867][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.570566][ T3643] Bluetooth: hci4: command tx timeout [ 56.586399][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.596500][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.606247][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.615837][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.624566][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.663756][ T3635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.679909][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.694418][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.709075][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.718764][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.728240][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.737108][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.746060][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.755396][ T3696] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.762501][ T3696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.770461][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.779777][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.788461][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.797306][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.806162][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.813308][ T3696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.821613][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.829723][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.837971][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.846321][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.877476][ T3636] device veth0_vlan entered promiscuous mode [ 56.887740][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.905162][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.912712][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.940822][ T3636] device veth1_vlan entered promiscuous mode [ 56.957180][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.974180][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.986292][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.996855][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.007126][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.014803][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.032262][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.041191][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.052912][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.062244][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.072430][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.082279][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.091003][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.108527][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.128378][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.191197][ T3636] device veth0_macvtap entered promiscuous mode [ 57.202402][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.219593][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.232099][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.255324][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.272360][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.291688][ T3636] device veth1_macvtap entered promiscuous mode [ 57.368321][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.385022][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.394746][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.419934][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.439516][ T3644] device veth0_vlan entered promiscuous mode [ 57.459172][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.468435][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.481675][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.491066][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.505236][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.521081][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.535535][ T3644] device veth1_vlan entered promiscuous mode [ 57.543980][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.560523][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.570805][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.586812][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.598529][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.618258][ T3636] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.628243][ T3636] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.639240][ T3636] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.648951][ T3636] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.692974][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.702638][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.710860][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.735401][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.746581][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.761346][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.787336][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.796494][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.820938][ T3644] device veth0_macvtap entered promiscuous mode [ 57.833027][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.842536][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.863479][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.872153][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.881487][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.899907][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.908995][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.925028][ T3644] device veth1_macvtap entered promiscuous mode [ 57.964328][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.972165][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.980480][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.990970][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.002545][ T3635] device veth0_vlan entered promiscuous mode [ 58.023552][ T3641] device veth0_vlan entered promiscuous mode [ 58.051542][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.060124][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.077701][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.087089][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.104413][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.112429][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.121904][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.133389][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.146754][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.158357][ T3635] device veth1_vlan entered promiscuous mode [ 58.173644][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.183655][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.191910][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.199808][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.210261][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.218934][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.227730][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.245864][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.257693][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.270825][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.278822][ T3642] device veth0_vlan entered promiscuous mode [ 58.306456][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.317913][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.330444][ T3644] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.340839][ T3644] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.349702][ T3644] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.358530][ T3644] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.386886][ T3641] device veth1_vlan entered promiscuous mode [ 58.399620][ T3642] device veth1_vlan entered promiscuous mode [ 58.413390][ T2507] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.426252][ T2507] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.441772][ T3635] device veth0_macvtap entered promiscuous mode [ 58.455879][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.465817][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.475285][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.485608][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.494192][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.502133][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.511552][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.520613][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.542375][ T3642] device veth0_macvtap entered promiscuous mode [ 58.557625][ T3635] device veth1_macvtap entered promiscuous mode [ 58.564810][ T3643] Bluetooth: hci3: command tx timeout [ 58.568447][ T3637] Bluetooth: hci2: command tx timeout [ 58.570766][ T3643] Bluetooth: hci0: command tx timeout [ 58.591663][ T3641] device veth0_macvtap entered promiscuous mode [ 58.599909][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.609175][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.618900][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.628195][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.637658][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.646314][ T3643] Bluetooth: hci4: command tx timeout [ 58.651811][ T3643] Bluetooth: hci1: command tx timeout [ 58.661084][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.669687][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.680418][ T3642] device veth1_macvtap entered promiscuous mode [ 58.709651][ T3641] device veth1_macvtap entered promiscuous mode [ 58.813251][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.827821][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.838362][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.852318][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.872850][ T3716] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 58.912665][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.935547][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.960075][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.981352][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.996129][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.013507][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.030289][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.044422][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.052376][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.067904][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.080541][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.092732][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.094930][ T3716] capability: warning: `syz.0.1' uses 32-bit capabilities (legacy support in use) [ 59.123972][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.142632][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.154317][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.167261][ T2507] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.179422][ T2507] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.188456][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.202232][ T3716] program syz.0.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.204748][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.227873][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.237920][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.248588][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.258636][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.269905][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.286139][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.295340][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.306251][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 59.314648][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.330197][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.340893][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.361969][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.388122][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.398980][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.410230][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.421506][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.432615][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.447877][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.460634][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.473426][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.482933][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.495402][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.512608][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.523266][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.534681][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.546664][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.565388][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.576169][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.586210][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.604856][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.615232][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.625788][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.635945][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.646623][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.675127][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.697014][ T3642] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.706168][ T3642] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.718447][ T3642] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.727688][ T3642] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.756779][ T3641] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.765950][ T3641] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.778838][ T3641] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.788761][ T3641] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.809588][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.824161][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.841660][ T3635] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.861994][ T3635] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.875618][ T3635] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.886705][ T3635] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.923323][ T3696] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.937655][ T3696] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.050158][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.127664][ T3696] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.174174][ T3696] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.187432][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.217154][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.226627][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.283587][ T3726] loop2: detected capacity change from 0 to 1024 [ 60.293526][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.323092][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.327482][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.341249][ T3726] EXT4-fs (loop2): first meta block group too large: 50331648 (group descriptor block count 1) [ 60.378093][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.389867][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.393550][ T2507] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.413776][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.435140][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.436544][ T2507] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.461101][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.526433][ T3726] loop2: detected capacity change from 0 to 256 [ 60.556068][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.577831][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.586155][ T3726] ======================================================= [ 60.586155][ T3726] WARNING: The mand mount option has been deprecated and [ 60.586155][ T3726] and is ignored by this kernel. Remove the mand [ 60.586155][ T3726] option from the mount to silence this warning. [ 60.586155][ T3726] ======================================================= [ 60.594242][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.644270][ T3643] Bluetooth: hci0: command tx timeout [ 60.649769][ T3643] Bluetooth: hci2: command tx timeout [ 60.655231][ T3637] Bluetooth: hci3: command tx timeout [ 60.674665][ T3726] exfat: Deprecated parameter 'utf8' [ 60.680044][ T3726] exfat: Deprecated parameter 'namecase' [ 60.694011][ T3726] exfat: Deprecated parameter 'utf8' [ 60.724211][ T3643] Bluetooth: hci4: command tx timeout [ 60.799124][ T3726] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 62.188889][ T3741] trusted_key: encrypted_key: master key parameter 'ecryptf' is invalid [ 62.580886][ T0] NOHZ tick-stop error: local softirq work is pending, handler #182!!! [ 62.594328][ T0] NOHZ tick-stop error: local softirq work is pending, handler #182!!! [ 62.603664][ T0] NOHZ tick-stop error: local softirq work is pending, handler #182!!! [ 62.616984][ T0] NOHZ tick-stop error: local softirq work is pending, handler #182!!! [ 62.629920][ T0] NOHZ tick-stop error: local softirq work is pending, handler #182!!! [ 62.644325][ T0] NOHZ tick-stop error: local softirq work is pending, handler #182!!! [ 62.657739][ T0] NOHZ tick-stop error: local softirq work is pending, handler #182!!! [ 62.676737][ T0] NOHZ tick-stop error: local softirq work is pending, handler #182!!! [ 62.682707][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 62.759217][ T3740] process 'syz.3.4' launched './file2' with NULL argv: empty string added [ 63.137037][ T3732] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 63.323766][ T3761] fuse: Unknown parameter '0x0000000000000005' [ 63.362746][ T3758] loop2: detected capacity change from 0 to 2048 [ 63.429685][ T3767] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10'. [ 63.495400][ T3758] EXT4-fs error (device loop2): ext4_orphan_get:1422: comm syz.2.8: bad orphan inode 8192 [ 63.684189][ T3758] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 63.822589][ T3772] fuse: Bad value for 'fd' [ 63.863514][ T3772] 9pnet_fd: Insufficient options for proto=fd [ 64.091802][ T26] audit: type=1326 audit(1724887016.621:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3760 comm="syz.4.11" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9892579ef9 code=0x0 [ 64.506597][ T3722] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 65.590886][ T3795] Illegal XDP return value 4294967274 on prog (id 5) dev N/A, expect packet loss! [ 65.601179][ T3722] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.641828][ T3722] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 65.694095][ T3722] usb 3-1: New USB device found, idVendor=1020, idProduct=0006, bcdDevice= 0.00 [ 65.731278][ T3722] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.797290][ T3722] usb 3-1: config 0 descriptor?? [ 66.164868][ T3801] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.173560][ T3801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.317338][ T3722] belkin 0003:1020:0006.0001: item fetching failed at offset 3/5 [ 66.354911][ T3722] belkin 0003:1020:0006.0001: parse failed [ 66.389259][ T3802] loop4: detected capacity change from 0 to 512 [ 66.392645][ T3804] loop3: detected capacity change from 0 to 512 [ 66.412658][ T3722] belkin: probe of 0003:1020:0006.0001 failed with error -22 [ 66.503605][ T3804] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 66.699301][ T3654] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 66.846527][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 66.862034][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.870647][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.004876][ T3652] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 67.014943][ T3652] Bluetooth: hci0: Injecting HCI hardware error event [ 67.025025][ T3652] Bluetooth: hci0: hardware error 0x00 [ 67.526767][ T3643] Bluetooth: hci3: command tx timeout [ 67.601719][ T3802] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz.4.17: inode #0: comm syz.4.17: iget: illegal inode # [ 67.618399][ T3802] EXT4-fs (loop4): Remounting filesystem read-only [ 67.625924][ T3802] EXT4-fs (loop4): get orphan inode failed [ 67.648197][ T3802] EXT4-fs (loop4): mount failed [ 67.685562][ T3804] tipc: Started in network mode [ 67.726266][ T3804] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 67.760880][ T3804] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 67.796040][ T3804] tipc: Enabled bearer , priority 10 [ 67.818926][ T3811] loop1: detected capacity change from 0 to 1024 [ 67.840277][ T3811] hfsplus: invalid btree flag [ 67.845779][ T3811] hfsplus: failed to load extents file [ 67.887599][ T3627] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 67.954995][ T26] audit: type=1326 audit(1724887020.491:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3810 comm="syz.1.20" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f98ba379ef9 code=0x0 [ 68.115804][ T3818] Invalid ELF section header overflow [ 68.270994][ T3685] usb 3-1: USB disconnect, device number 2 [ 68.319031][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 68.415386][ T3822] loop3: detected capacity change from 0 to 1764 [ 68.507537][ T26] audit: type=1326 audit(1724887021.041:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3820 comm="syz.3.22" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2b71779ef9 code=0x0 [ 68.529281][ C0] vkms_vblank_simulate: vblank timer overrun [ 68.743906][ T3722] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 68.915954][ T3683] tipc: Node number set to 1 [ 69.031815][ T3825] team0: Port device macvlan2 added [ 69.114103][ T3722] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.163901][ T3722] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 69.213738][ T3831] loop4: detected capacity change from 0 to 2048 [ 69.230274][ T3722] usb 1-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 69.244498][ C1] eth0: bad gso: type: 1, size: 1408 [ 69.282021][ T3831] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.304409][ T3722] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.363172][ T3831] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 69.365686][ T3722] usb 1-1: config 0 descriptor?? [ 69.481133][ T3831] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.25: bg 0: block 234: padding at end of block bitmap is not set [ 69.606908][ T3831] EXT4-fs (loop4): Remounting filesystem read-only [ 69.684937][ T3652] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 69.738038][ T3821] loop0: detected capacity change from 0 to 1024 [ 69.809320][ T3846] "syz.3.26" (3846) uses obsolete ecb(arc4) skcipher [ 70.508783][ T3839] input: syz0 as /devices/virtual/input/input5 [ 70.519849][ T3821] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 70.552846][ T3641] EXT4-fs error (device loop4): ext4_readdir:260: inode #11: block 34: comm syz-executor: path /3/file1/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 70.588699][ T3855] loop3: detected capacity change from 0 to 512 [ 70.704908][ T3855] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 70.706541][ T3641] EXT4-fs error (device loop4): ext4_lookup:1856: inode #14: comm syz-executor: iget: bad extra_isize 1056 (inode size 256) [ 70.762327][ T3821] mmap: syz.0.21 (3821) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 70.846715][ T3855] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 70.853975][ T3641] EXT4-fs error (device loop4): ext4_lookup:1856: inode #14: comm syz-executor: iget: bad extra_isize 1056 (inode size 256) [ 70.912350][ T3853] loop1: detected capacity change from 0 to 4096 [ 70.945854][ T3855] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 70.965434][ T3853] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 70.970213][ T3855] System zones: 0-2, 18-18, 34-34 [ 71.002014][ T3855] EXT4-fs error (device loop3): ext4_orphan_get:1422: comm syz.3.28: bad orphan inode 15 [ 71.024209][ T3722] usbhid 1-1:0.0: can't add hid device: -71 [ 71.054357][ T3855] ext4_test_bit(bit=14, block=18) = 1 [ 71.067626][ T3853] ntfs3: loop1: Failed to load $LogFile. [ 71.070068][ T3855] is_bad_inode(inode)=0 [ 71.080085][ T3722] usbhid: probe of 1-1:0.0 failed with error -71 [ 71.092261][ T3855] NEXT_ORPHAN(inode)=2264924160 [ 71.097462][ T3855] max_ino=32 [ 71.100670][ T3855] i_nlink=0 [ 71.102733][ T3722] usb 1-1: USB disconnect, device number 2 [ 71.107347][ T3855] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 71.195302][ T3863] netlink: 20 bytes leftover after parsing attributes in process `syz.2.31'. [ 71.199352][ T3855] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.28: bg 0: block 80: padding at end of block bitmap is not set [ 71.240226][ T3855] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 71.251328][ T3863] netlink: 40 bytes leftover after parsing attributes in process `syz.2.31'. [ 71.260893][ T3855] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 71.283687][ T3641] EXT4-fs (loop4): unmounting filesystem. [ 71.367757][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.374582][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.393294][ T3641] syz-executor (3641) used greatest stack depth: 19992 bytes left [ 71.409867][ T3729] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.578685][ T3853] loop1: detected capacity change from 0 to 4096 [ 71.599709][ T3853] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 72.146250][ T3868] EXT4-fs error (device loop3): ext4_generic_delete_entry:2727: inode #2: block 3: comm syz.3.28: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 72.282712][ T3868] EXT4-fs error (device loop3) in ext4_delete_entry:2798: Corrupt filesystem [ 72.414402][ T3636] EXT4-fs (loop0): unmounting filesystem. [ 72.422038][ T3642] EXT4-fs (loop3): unmounting filesystem. [ 72.476857][ T3729] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.519319][ T3853] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 72.649630][ T3729] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.778501][ T3875] loop2: detected capacity change from 0 to 512 [ 72.795905][ T3853] syz.1.29 (3853) used greatest stack depth: 19984 bytes left [ 72.830934][ T3881] netlink: 8 bytes leftover after parsing attributes in process `syz.0.34'. [ 72.841111][ T3875] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 72.850430][ T3875] ext4 filesystem being mounted at /5/bus supports timestamps until 2038 (0x7fffffff) [ 73.235747][ T3885] syz.2.35 uses obsolete (PF_INET,SOCK_PACKET) [ 73.754531][ T3637] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.788428][ T3637] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.797022][ T3643] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.798579][ T3880] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.805971][ T3637] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.812115][ T3880] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.819877][ T3637] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.837474][ T3637] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.936475][ T3729] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.160233][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 74.246342][ T3895] netlink: 'syz.1.38': attribute type 11 has an invalid length. [ 74.345182][ T3902] netlink: 'syz.1.38': attribute type 11 has an invalid length. [ 74.370168][ T3902] debugfs: Directory 'netdev:' with parent 'phy8' already present! [ 75.320800][ T3907] loop0: detected capacity change from 0 to 512 [ 75.437572][ T3907] ext4: Unknown parameter 'func' [ 75.499679][ T3917] syz.3.42 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 75.764260][ T3913] loop1: detected capacity change from 0 to 512 [ 76.041113][ T3637] Bluetooth: hci2: command tx timeout [ 76.052525][ T3913] ext4: Unknown parameter 'noacl' [ 76.057990][ T3905] netlink: 'syz.0.39': attribute type 1 has an invalid length. [ 76.153393][ T3859] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 76.163779][ T3857] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 76.353460][ T3890] chnl_net:caif_netlink_parms(): no params data found [ 76.599058][ T3929] loop1: detected capacity change from 0 to 16 [ 76.651063][ T3929] erofs: (device loop1): mounted with root inode @ nid 36. [ 76.699254][ T3929] erofs: (device loop1): z_erofs_read_folio: failed to read, err [-117] [ 77.078967][ T14] cfg80211: failed to load regulatory.db [ 77.134125][ T3723] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 77.693389][ T3723] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 77.706208][ T3936] loop1: detected capacity change from 0 to 1024 [ 77.712659][ T3723] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 77.812072][ T3723] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 77.855823][ T3723] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 77.889336][ T3723] usb 4-1: SerialNumber: syz [ 77.992847][ T3936] netlink: 'syz.1.45': attribute type 35 has an invalid length. [ 77.993565][ T3890] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.993677][ T3890] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.999478][ T3890] device bridge_slave_0 entered promiscuous mode [ 78.043471][ T3949] loop0: detected capacity change from 0 to 256 [ 78.121260][ T3890] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.133038][ T3890] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.163995][ T3637] Bluetooth: hci2: command tx timeout [ 78.216119][ T3890] device bridge_slave_1 entered promiscuous mode [ 78.260675][ T3954] loop2: detected capacity change from 0 to 1764 [ 78.283132][ T3949] netlink: 116 bytes leftover after parsing attributes in process `syz.0.46'. [ 78.349504][ T3949] tipc: Started in network mode [ 78.424472][ T3949] tipc: Node identity aaaaaaaaaa0c, cluster identity 4711 [ 78.506953][ T3949] tipc: Enabled bearer , priority 0 [ 78.850989][ T3962] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 78.860967][ T3964] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 78.984039][ T26] audit: type=1326 audit(1724887031.481:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3959 comm="syz.1.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ba379ef9 code=0x7fc00000 [ 79.185712][ T26] audit: type=1326 audit(1724887031.721:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3959 comm="syz.1.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f98ba379ef9 code=0x7fc00000 [ 79.371801][ T3890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.424115][ T26] audit: type=1326 audit(1724887031.911:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3959 comm="syz.1.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ba379ef9 code=0x7fc00000 [ 79.461903][ T3890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.560396][ T26] audit: type=1326 audit(1724887031.911:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3959 comm="syz.1.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f98ba379ef9 code=0x7fc00000 [ 79.986405][ T26] audit: type=1326 audit(1724887031.911:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3959 comm="syz.1.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ba379ef9 code=0x7fc00000 [ 80.282576][ T3890] team0: Port device team_slave_0 added [ 80.310834][ T3890] team0: Port device team_slave_1 added [ 80.322782][ T3637] Bluetooth: hci2: command tx timeout [ 80.329824][ T3626] tipc: Node number set to 10922666 [ 80.335945][ T26] audit: type=1326 audit(1724887031.911:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3959 comm="syz.1.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ba379ef9 code=0x7fc00000 [ 80.358106][ T26] audit: type=1326 audit(1724887031.911:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3959 comm="syz.1.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ba379ef9 code=0x7fc00000 [ 80.380310][ T26] audit: type=1326 audit(1724887031.911:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3959 comm="syz.1.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ba379ef9 code=0x7fc00000 [ 80.404111][ T26] audit: type=1326 audit(1724887031.911:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3959 comm="syz.1.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ba379ef9 code=0x7fc00000 [ 80.426468][ T26] audit: type=1326 audit(1724887031.911:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3959 comm="syz.1.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ba379ef9 code=0x7fc00000 [ 80.489114][ T3723] usb 4-1: 0:2 : does not exist [ 80.523434][ T3981] loop0: detected capacity change from 0 to 512 [ 80.580183][ T3981] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 80.583593][ T3723] usb 4-1: USB disconnect, device number 2 [ 80.589339][ T3981] ext4 filesystem being mounted at /12/bus supports timestamps until 2038 (0x7fffffff) [ 80.667291][ T3989] loop1: detected capacity change from 0 to 512 [ 80.704078][ T3989] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 80.818809][ T3890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.842840][ T3989] EXT4-fs error (device loop1): ext4_do_update_inode:5221: inode #3: comm syz.1.52: corrupted inode contents [ 80.862137][ T3890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.123225][ T3989] EXT4-fs error (device loop1): ext4_dirty_inode:6083: inode #3: comm syz.1.52: mark_inode_dirty error [ 81.368951][ T3890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.442409][ T3989] EXT4-fs error (device loop1): ext4_do_update_inode:5221: inode #3: comm syz.1.52: corrupted inode contents [ 81.507924][ T3989] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #3: comm syz.1.52: mark_inode_dirty error [ 81.550111][ T3989] EXT4-fs error (device loop1): ext4_acquire_dquot:6777: comm syz.1.52: Failed to acquire dquot type 0 [ 81.577853][ T3890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.597418][ T3890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.684607][ T3890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.753578][ T3989] EXT4-fs (loop1): 1 orphan inode deleted [ 81.799475][ T3989] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 81.823276][ T9] EXT4-fs error (device loop1): ext4_release_dquot:6800: comm kworker/u4:0: Failed to release dquot type 1 [ 81.908955][ T3989] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038 (0x7fffffff) [ 82.418281][ T3637] Bluetooth: hci2: command tx timeout [ 82.589889][ T4010] loop2: detected capacity change from 0 to 1024 [ 82.751216][ T3890] device hsr_slave_0 entered promiscuous mode [ 82.769263][ T4018] loop3: detected capacity change from 0 to 128 [ 83.255874][ T3890] device hsr_slave_1 entered promiscuous mode [ 83.447347][ T3890] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.556511][ T3890] Cannot create hsr debugfs directory [ 83.943251][ T3989] syz.1.52 (3989) used greatest stack depth: 19832 bytes left [ 84.008942][ T4027] input: syz1 as /devices/virtual/input/input6 [ 84.260313][ T3635] EXT4-fs (loop1): unmounting filesystem. [ 84.290403][ T4031] loop3: detected capacity change from 0 to 512 [ 84.383031][ T4031] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 84.417308][ T4031] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038 (0x7fffffff) [ 84.452202][ C1] eth0: bad gso: type: 1, size: 1408 [ 84.455497][ T3636] EXT4-fs (loop0): unmounting filesystem. [ 84.484995][ T3637] Bluetooth: hci2: command tx timeout [ 84.558146][ T3729] device hsr_slave_0 left promiscuous mode [ 84.623566][ T4041] ieee802154 phy0 wpan0: encryption failed: -90 [ 84.651473][ T3729] device hsr_slave_1 left promiscuous mode [ 84.969546][ T4042] loop1: detected capacity change from 0 to 8192 [ 85.020257][ T4042] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 85.087459][ T26] kauditd_printk_skb: 63 callbacks suppressed [ 85.087548][ T26] audit: type=1800 audit(1724887037.591:75): pid=4042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.58" name="bus" dev="loop1" ino=1048606 res=0 errno=0 [ 85.505712][ T3729] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.520897][ T3729] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.580428][ T3729] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.599010][ T3729] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.628051][ T3729] device bridge_slave_1 left promiscuous mode [ 85.639820][ T4043] loop2: detected capacity change from 0 to 4096 [ 85.651384][ T3729] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.688165][ T4043] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 85.747635][ T3626] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 85.749079][ T4043] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 85.841312][ T3729] device bridge_slave_0 left promiscuous mode [ 85.848859][ T3729] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.871383][ T4043] ntfs: (device loop2): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 85.889665][ T4043] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 85.902757][ T4043] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 85.918007][ T4043] ntfs: volume version 3.1. [ 85.927446][ T4043] ntfs: (device loop2): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 85.940659][ T4043] ntfs: (device loop2): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 85.954818][ T4043] ntfs: (device loop2): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 85.968287][ T4043] ntfs: (device loop2): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 85.980566][ T3729] device veth1_macvtap left promiscuous mode [ 85.987666][ T3729] device veth0_macvtap left promiscuous mode [ 85.993785][ T3729] device veth1_vlan left promiscuous mode [ 86.004449][ T3729] device veth0_vlan left promiscuous mode [ 86.344709][ T3626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.365951][ T3626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.379112][ T3626] usb 1-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.00 [ 86.390194][ T3626] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.495109][ T3626] usb 1-1: config 0 descriptor?? [ 86.826551][ T3729] team0 (unregistering): Port device team_slave_1 removed [ 86.884544][ T3729] team0 (unregistering): Port device team_slave_0 removed [ 86.974599][ T3729] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 87.138354][ T4060] serio: Serial port ptm0 [ 87.626277][ T3729] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.105836][ T3729] bond0 (unregistering): Released all slaves [ 88.185800][ T4031] netlink: 24 bytes leftover after parsing attributes in process `syz.3.57'. [ 88.220646][ T4038] sch_tbf: burst 88 is lower than device geneve1 mtu (1514) ! [ 88.467668][ T3642] EXT4-fs (loop3): unmounting filesystem. [ 89.579448][ T3626] usbhid 1-1:0.0: can't add hid device: -71 [ 89.585636][ T3626] usbhid: probe of 1-1:0.0 failed with error -71 [ 89.646645][ T3626] usb 1-1: USB disconnect, device number 3 [ 90.235408][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 90.331074][ T4089] netlink: 20 bytes leftover after parsing attributes in process `syz.0.65'. [ 90.368859][ T4090] loop1: detected capacity change from 0 to 1024 [ 90.378078][ T4082] loop3: detected capacity change from 0 to 40427 [ 90.380805][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 90.412092][ T4082] F2FS-fs (loop3): Small segment_count (9 < 1 * 24) [ 90.419180][ T4082] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 90.444546][ T4090] hfsplus: unable to parse mount options [ 90.452894][ T4082] F2FS-fs (loop3): Found nat_bits in checkpoint [ 90.506422][ T4082] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 90.514615][ T4082] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 90.524083][ T4073] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 90.541680][ T4080] netlink: 12 bytes leftover after parsing attributes in process `syz.3.64'. [ 90.732634][ T4097] loop0: detected capacity change from 0 to 764 [ 91.285857][ T4081] netlink: 76 bytes leftover after parsing attributes in process `syz.3.64'. [ 91.371242][ T3642] syz-executor: attempt to access beyond end of device [ 91.371242][ T3642] loop3: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 91.833053][ T4112] loop2: detected capacity change from 0 to 128 [ 92.728777][ C1] eth0: bad gso: type: 1, size: 1408 [ 92.754103][ T4112] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 92.814085][ T4112] ext4 filesystem being mounted at /13/mnt supports timestamps until 2038 (0x7fffffff) [ 93.087184][ T3890] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 93.467587][ T3890] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 93.536492][ T3890] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 94.792978][ T3723] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 94.812204][ T3890] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 94.944356][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 95.293893][ T3890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.357640][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.367168][ T3652] Bluetooth: hci1: command tx timeout [ 95.405906][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.420256][ T3890] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.517456][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.536718][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.590498][ T102] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.597671][ T102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.699517][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.750232][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.794627][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.961127][ T102] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.969501][ T102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.276787][ T4166] loop2: detected capacity change from 0 to 131072 [ 97.303961][ T4166] F2FS-fs (loop2): Unrecognized mount option "inline_da" or missing value [ 97.407837][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.450297][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.464718][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.481652][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.609296][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.652257][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.728619][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.775563][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.807237][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.861004][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.885631][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.943311][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.620035][ T4181] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.629702][ T4181] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.679326][ T4184] ebt_limit: overflow, try lower: 0/0 [ 99.044732][ T3652] Bluetooth: hci1: command 0x0406 tx timeout [ 99.126015][ T4181] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.133457][ T4181] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.010508][ T4196] loop2: detected capacity change from 0 to 128 [ 100.050414][ T4196] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 100.463019][ T4205] overlayfs: failed to resolve './file0': -2 [ 100.813176][ T4196] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038 (0x7fffffff) [ 101.236615][ T4213] fuse: Bad value for 'group_id' [ 101.251008][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 101.251024][ T26] audit: type=1326 audit(1724887053.781:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4210 comm="syz.3.82" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2b71779ef9 code=0x0 [ 101.317748][ T4217] loop0: detected capacity change from 0 to 1024 [ 101.320997][ T4217] EXT4-fs: Ignoring removed orlov option [ 101.321074][ T4217] EXT4-fs: quotafile must be on filesystem root [ 101.387220][ T3859] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 101.428009][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.428148][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.436026][ T4217] loop0: detected capacity change from 0 to 128 [ 101.438727][ T4217] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 101.487081][ T3890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.782479][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 102.266505][ T4230] Option ' ' to dns_resolver key: bad/missing value [ 102.301900][ T4230] loop2: detected capacity change from 0 to 8 [ 102.322307][ T3696] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 102.335754][ T3857] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 103.067781][ T4235] netlink: 52 bytes leftover after parsing attributes in process `syz.2.84'. [ 103.146677][ T4237] syz.1.85 (4237) used greatest stack depth: 19320 bytes left [ 103.504408][ T4246] loop1: detected capacity change from 0 to 2048 [ 103.529015][ T4253] loop3: detected capacity change from 0 to 256 [ 103.537193][ T4253] FAT-fs (loop3): Unrecognized mount option "iocharse" or missing value [ 103.690498][ T4257] netlink: 16 bytes leftover after parsing attributes in process `syz.2.88'. [ 103.699779][ T4257] netlink: 16 bytes leftover after parsing attributes in process `syz.2.88'. [ 104.210234][ T3857] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 104.328127][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.350775][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.471596][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.501442][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.555073][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.577082][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.621035][ T3890] device veth0_vlan entered promiscuous mode [ 104.675584][ T3890] device veth1_vlan entered promiscuous mode [ 104.694388][ T3092] loop1: unable to read partition table [ 104.700604][ T3092] loop1: partition table beyond EOD, truncated [ 104.742313][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.751342][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.800756][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.820423][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.848854][ T4272] loop1: detected capacity change from 0 to 256 [ 104.887641][ T3890] device veth0_macvtap entered promiscuous mode [ 104.910301][ T3890] device veth1_macvtap entered promiscuous mode [ 104.941663][ T4269] loop0: detected capacity change from 0 to 512 [ 104.956843][ T4263] loop2: detected capacity change from 0 to 512 [ 104.995001][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.020154][ T4269] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.86: bg 0: block 131: padding at end of block bitmap is not set [ 105.052600][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.080885][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.092023][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.099259][ T4263] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 105.116611][ T4269] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 105.116904][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.126465][ T4263] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038 (0x7fffffff) [ 105.150979][ T4269] EXT4-fs (loop0): 1 truncate cleaned up [ 105.151109][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.180834][ T4269] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 105.181834][ T3890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.358622][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.455064][ T4269] EXT4-fs (loop0): unmounting filesystem. [ 105.598592][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.672493][ T4263] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.90: Directory hole found for htree leaf block 0 [ 105.701396][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.734753][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.765414][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.783364][ T4263] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.90: Directory hole found for htree leaf block 0 [ 105.803889][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.814641][ T4242] loop0: detected capacity change from 0 to 1024 [ 105.821506][ T4242] ext2: Unknown parameter 'noacl' [ 105.835572][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.850600][ T4273] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.90: Directory hole found for htree leaf block 0 [ 105.880813][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.914016][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.940894][ T4290] loop3: detected capacity change from 0 to 512 [ 105.955166][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.028381][ T4290] ext4: Unknown parameter '.' [ 106.036381][ T3890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.098163][ T3890] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.143225][ T3890] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.176336][ T3890] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.243990][ T3890] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.289528][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.332558][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.485010][ T4301] loop0: detected capacity change from 0 to 256 [ 106.492462][ T4301] FAT-fs (loop0): Unrecognized mount option "shortname=xixed" or missing value [ 106.566885][ T3696] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.611309][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.627593][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.688685][ T4008] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.698417][ T3696] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.725518][ T4301] Option 'gâ¶Ó˜HåÎ' to dns_resolver key: bad/missing value [ 106.738094][ T26] audit: type=1326 audit(1724887059.271:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4304 comm="syz.3.96" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2b71779ef9 code=0x0 [ 106.786349][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.850713][ T4310] loop3: detected capacity change from 0 to 256 [ 106.921613][ T4310] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x4f8593fa, utbl_chksum : 0xe619d30d) [ 106.999098][ T4310] exFAT-fs (loop3): bogus allocation bitmap size(need : 2, cur : 0) [ 107.058538][ T4310] exFAT-fs (loop3): failed to load alloc-bitmap [ 107.094644][ T4313] loop4: detected capacity change from 0 to 512 [ 107.101892][ T4310] exFAT-fs (loop3): failed to recognize exfat type [ 107.156772][ T4313] EXT4-fs (loop4): invalid journal inode [ 107.192050][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 107.364159][ T3637] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 107.374503][ T3637] Bluetooth: hci3: Injecting HCI hardware error event [ 107.382817][ T3652] Bluetooth: hci3: hardware error 0x00 [ 107.650946][ T4323] loop0: detected capacity change from 0 to 1024 [ 107.974512][ T4337] capability: warning: `syz.1.101' uses deprecated v2 capabilities in a way that may be insecure [ 108.099030][ T4340] loop1: detected capacity change from 0 to 512 [ 108.164455][ T3637] Bluetooth: hci4: command tx timeout [ 108.188275][ T3857] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 108.228279][ T4313] loop4: detected capacity change from 0 to 32768 [ 108.272975][ T4337] loop1: detected capacity change from 0 to 1024 [ 108.391336][ T4313] XFS: ikeep mount option is deprecated. [ 108.656370][ T26] audit: type=1326 audit(1724887061.041:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4342 comm="syz.0.102" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85ab179ef9 code=0x0 [ 109.247152][ T4340] hfsplus: small file entry [ 109.319894][ T4313] XFS (loop4): Mounting V5 Filesystem [ 109.444021][ T3652] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 109.470655][ T4313] XFS (loop4): Ending clean mount [ 109.509634][ T4313] XFS (loop4): Quotacheck needed: Please wait. [ 109.557950][ T4361] loop2: detected capacity change from 0 to 1024 [ 109.578577][ T4368] input: syz1 as /devices/virtual/input/input7 [ 109.723939][ T4361] EXT4-fs: Ignoring removed orlov option [ 109.733070][ T4313] XFS (loop4): Quotacheck: Done. [ 109.735022][ T4361] EXT4-fs (loop2): Test dummy encryption mode enabled [ 110.529955][ T4384] device batadv_slave_0 entered promiscuous mode [ 110.613012][ T4361] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 110.697403][ T4383] loop3: detected capacity change from 0 to 512 [ 110.859151][ T4396] loop0: detected capacity change from 0 to 1024 [ 110.866770][ T4396] hfsplus: unable to parse mount options [ 112.050366][ T4399] fscrypt (loop2): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 112.209029][ T4383] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 112.253143][ T4383] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038 (0x7fffffff) [ 112.269893][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 112.286082][ T3890] XFS (loop4): Unmounting Filesystem [ 112.344946][ C1] eth0: bad gso: type: 1, size: 1408 [ 112.395533][ T4383] EXT4-fs error (device loop3): ext4_add_entry:2484: inode #2: comm syz.3.108: Directory hole found for htree leaf block 0 [ 112.482497][ T4383] EXT4-fs error (device loop3): ext4_add_entry:2484: inode #2: comm syz.3.108: Directory hole found for htree leaf block 0 [ 112.577078][ T4415] loop0: detected capacity change from 0 to 512 [ 112.773052][ T4383] EXT4-fs error (device loop3): ext4_add_entry:2484: inode #2: comm syz.3.108: Directory hole found for htree leaf block 0 [ 112.839040][ T4422] netlink: 28 bytes leftover after parsing attributes in process `syz.2.111'. [ 112.871177][ T4422] device ip6gretap1 entered promiscuous mode [ 112.964006][ T4422] loop2: detected capacity change from 0 to 256 [ 112.976138][ T4422] FAT-fs (loop2): Unrecognized mount option "umask=00000000000000000136030" or missing value [ 113.540635][ T4382] device batadv_slave_0 left promiscuous mode [ 113.545689][ T4415] loop0: detected capacity change from 0 to 512 [ 113.565100][ T4415] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 113.673712][ T4415] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 113.684335][ T4415] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038 (0x7fffffff) [ 113.732639][ T3642] EXT4-fs (loop3): unmounting filesystem. [ 113.862170][ T26] audit: type=1326 audit(1724887066.391:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4414 comm="syz.0.113" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85ab179ef9 code=0x0 [ 113.936139][ T4421] loop1: detected capacity change from 0 to 128 [ 114.101386][ T3636] EXT4-fs (loop0): unmounting filesystem. [ 114.151402][ T4432] netlink: 24 bytes leftover after parsing attributes in process `syz.2.116'. [ 114.233632][ T4421] loop1: detected capacity change from 0 to 256 [ 114.271057][ T4439] loop0: detected capacity change from 0 to 256 [ 114.348847][ T26] audit: type=1800 audit(1724887066.881:80): pid=4421 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.114" name="bus" dev="loop1" ino=1048611 res=0 errno=0 [ 114.436207][ T3857] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 114.574090][ T26] audit: type=1326 audit(1724887067.111:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4438 comm="syz.0.117" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85ab179ef9 code=0x0 [ 114.589829][ T4446] loop2: detected capacity change from 0 to 256 [ 114.623927][ T4446] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 115.231537][ T4459] loop2: detected capacity change from 0 to 164 [ 115.304970][ T3857] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 115.351055][ T4461] netlink: 224 bytes leftover after parsing attributes in process `syz.0.121'. [ 115.419085][ T4461] netlink: 16 bytes leftover after parsing attributes in process `syz.0.121'. [ 116.233523][ T4478] loop1: detected capacity change from 0 to 2048 [ 116.666303][ T4478] UDF-fs: warning (device loop1): udf_fill_super: No partition found (2) [ 116.701298][ T4479] loop0: detected capacity change from 0 to 2048 [ 116.761962][ T4479] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 116.921700][ C1] eth0: bad gso: type: 1, size: 1408 [ 116.936052][ C1] eth0: bad gso: type: 1, size: 1408 [ 117.096325][ T4485] loop1: detected capacity change from 0 to 512 [ 117.153535][ T4489] ip6gretap0 speed is unknown, defaulting to 1000 [ 117.213161][ T4489] ip6gretap0 speed is unknown, defaulting to 1000 [ 117.300825][ T4489] ip6gretap0 speed is unknown, defaulting to 1000 [ 117.398569][ T4489] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 117.442493][ T4493] netlink: 8 bytes leftover after parsing attributes in process `syz.0.128'. [ 117.472439][ T4489] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 117.487531][ T3652] Bluetooth: hci2: unexpected cc 0x2027 length: 2 > 1 [ 117.548082][ T4493] device bridge0 entered promiscuous mode [ 117.621149][ T4489] ip6gretap0 speed is unknown, defaulting to 1000 [ 117.644973][ T4489] ip6gretap0 speed is unknown, defaulting to 1000 [ 117.665770][ T4489] ip6gretap0 speed is unknown, defaulting to 1000 [ 117.704939][ T4489] ip6gretap0 speed is unknown, defaulting to 1000 [ 117.712407][ T4489] ip6gretap0 speed is unknown, defaulting to 1000 [ 117.828401][ T4500] loop1: detected capacity change from 0 to 1024 [ 118.120580][ T4513] netlink: 703 bytes leftover after parsing attributes in process `syz.3.131'. [ 118.851380][ T26] audit: type=1326 audit(1724887070.671:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4503 comm="syz.3.131" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2b71779ef9 code=0x0 [ 119.055488][ T4516] device ipvlan2 entered promiscuous mode [ 119.131653][ T4521] loop2: detected capacity change from 0 to 2048 [ 119.154087][ T4520] netlink: 8 bytes leftover after parsing attributes in process `syz.4.136'. [ 119.345202][ T4521] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 119.394203][ T3930] hfsplus: b-tree write err: -5, ino 4 [ 119.516740][ T4527] loop0: detected capacity change from 0 to 128 [ 119.684017][ T3637] Bluetooth: hci2: command 0x0406 tx timeout [ 119.924847][ T4527] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 119.968048][ T3644] UDF-fs: error (device loop2): udf_read_inode: (ino 1317) failed !bh [ 119.978721][ T3644] UDF-fs: error (device loop2): udf_read_inode: (ino 1317) failed !bh [ 120.149308][ T4539] loop3: detected capacity change from 0 to 256 [ 120.672355][ T4537] loop1: detected capacity change from 0 to 256 [ 120.703154][ T4527] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038 (0x7fffffff) [ 120.713092][ T4537] exfat: Unknown parameter '' [ 120.939978][ T4546] loop1: detected capacity change from 0 to 256 [ 121.030490][ T4538] IPv6: addrconf: prefix option has invalid lifetime [ 122.951598][ T3636] EXT4-fs (loop0): unmounting filesystem. [ 123.040284][ T3887] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.068947][ T4564] loop4: detected capacity change from 0 to 2048 [ 123.093708][ T4564] UDF-fs: bad mount option "gid=ÿÿÿÿ" or missing value [ 123.237880][ T3887] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.273448][ T4567] netlink: 'syz.0.147': attribute type 10 has an invalid length. [ 123.479409][ T4567] bond0: (slave bond_slave_0): Releasing backup interface [ 123.480083][ T4572] Zero length message leads to an empty skb [ 124.237738][ T26] audit: type=1326 audit(1724887076.771:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4563 comm="syz.4.145" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa7dd379ef9 code=0x0 [ 124.313458][ T3643] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 124.325546][ T3643] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 124.346540][ T3643] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 124.354752][ T3643] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 124.363951][ T3643] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 124.372589][ T3643] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 124.428240][ T3887] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.462718][ T4569] loop4: detected capacity change from 0 to 164 [ 124.532682][ T3857] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 124.669229][ T4579] ip6gretap0 speed is unknown, defaulting to 1000 [ 124.874158][ T4585] loop0: detected capacity change from 0 to 256 [ 125.474086][ T3652] Bluetooth: hci1: command 0x0406 tx timeout [ 125.579626][ T3887] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.846223][ T4588] loop0: detected capacity change from 0 to 2048 [ 126.013955][ T3637] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 126.018441][ T4579] chnl_net:caif_netlink_parms(): no params data found [ 126.125012][ T4588] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 126.147033][ T4595] loop1: detected capacity change from 0 to 164 [ 126.170197][ T4588] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038 (0x7fffffff) [ 126.405709][ T3637] Bluetooth: hci5: command tx timeout [ 126.498807][ T7] ip6gretap0 speed is unknown, defaulting to 1000 [ 126.523640][ T7] ================================================================== [ 126.531727][ T7] BUG: KASAN: use-after-free in siw_query_port+0x342/0x430 [ 126.538941][ T7] Read of size 4 at addr ffff88805be160e0 by task kworker/0:0/7 [ 126.546580][ T7] [ 126.548935][ T7] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 6.1.106-syzkaller #0 [ 126.556060][ T4606] syz.1.152: attempt to access beyond end of device [ 126.556060][ T4606] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 126.556818][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 126.556832][ T7] Workqueue: infiniband ib_cache_event_task [ 126.556857][ T7] Call Trace: [ 126.556872][ T7] [ 126.556879][ T7] dump_stack_lvl+0x1e3/0x2cb [ 126.574873][ T4606] syz.1.152: attempt to access beyond end of device [ 126.574873][ T4606] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 126.581132][ T7] ? nf_tcp_handle_invalid+0x642/0x642 [ 126.581168][ T7] ? panic+0x764/0x764 [ 126.581184][ T7] ? _printk+0xd1/0x111 [ 126.581197][ T7] ? __virt_addr_valid+0x17f/0x530 [ 126.581215][ T7] ? __virt_addr_valid+0x17f/0x530 [ 126.581233][ T7] print_report+0x15f/0x4f0 [ 126.581247][ T7] ? __virt_addr_valid+0x17f/0x530 [ 126.581264][ T7] ? __virt_addr_valid+0x17f/0x530 [ 126.581282][ T7] ? __virt_addr_valid+0x45b/0x530 [ 126.581299][ T7] ? __phys_addr+0xb6/0x170 [ 126.581317][ T7] ? siw_query_port+0x342/0x430 [ 126.581333][ T7] kasan_report+0x136/0x160 [ 126.581349][ T7] ? siw_query_port+0x342/0x430 [ 126.581368][ T7] siw_query_port+0x342/0x430 [ 126.581384][ T7] ? ib_query_port+0x344/0x7c0 [ 126.581402][ T7] ib_cache_update+0x1a8/0xaf0 [ 126.581427][ T7] ? ib_cache_setup_one+0x5a0/0x5a0 [ 126.581444][ T7] ? read_lock_is_recursive+0x10/0x10 [ 126.617826][ T4609] fs-verity: sha512 using implementation "sha512-avx2" [ 126.621118][ T7] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 126.621150][ T7] ? print_irqtrace_events+0x210/0x210 [ 126.703952][ T26] audit: type=1800 audit(1724887079.121:84): pid=4606 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.152" name="file0" dev="loop1" ino=1862 res=0 errno=0 [ 126.706264][ T7] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 126.706295][ T7] ib_cache_event_task+0xef/0x1e0 [ 126.748147][ T7] ? process_one_work+0x7a9/0x11d0 [ 126.753252][ T7] process_one_work+0x8a9/0x11d0 [ 126.758187][ T7] ? worker_detach_from_pool+0x260/0x260 [ 126.763817][ T7] ? _raw_spin_lock_irqsave+0x120/0x120 [ 126.769374][ T7] ? kthread_data+0x4e/0xc0 [ 126.773868][ T7] ? wq_worker_running+0x97/0x190 [ 126.778886][ T7] worker_thread+0xa47/0x1200 [ 126.783564][ T7] kthread+0x28d/0x320 [ 126.787619][ T7] ? worker_clr_flags+0x190/0x190 [ 126.792629][ T7] ? kthread_blkcg+0xd0/0xd0 [ 126.797203][ T7] ret_from_fork+0x1f/0x30 [ 126.801640][ T7] [ 126.804644][ T7] [ 126.806950][ T7] Allocated by task 3644: [ 126.811258][ T7] kasan_set_track+0x4b/0x70 [ 126.815839][ T7] __kasan_kmalloc+0x97/0xb0 [ 126.820412][ T7] __kmalloc_node+0xb3/0x230 [ 126.824987][ T7] kvmalloc_node+0x6e/0x180 [ 126.829476][ T7] alloc_netdev_mqs+0x85/0xeb0 [ 126.834229][ T7] rtnl_create_link+0x2e9/0xa30 [ 126.839250][ T7] rtnl_newlink+0x1403/0x2050 [ 126.843935][ T7] rtnetlink_rcv_msg+0x818/0xff0 [ 126.848872][ T7] netlink_rcv_skb+0x1cd/0x410 [ 126.853714][ T7] netlink_unicast+0x7d8/0x970 [ 126.858553][ T7] netlink_sendmsg+0xa26/0xd60 [ 126.863307][ T7] __sys_sendto+0x480/0x600 [ 126.867818][ T7] __x64_sys_sendto+0xda/0xf0 [ 126.872490][ T7] do_syscall_64+0x3b/0xb0 [ 126.876916][ T7] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 126.882797][ T7] [ 126.885191][ T7] Freed by task 3887: [ 126.889156][ T7] kasan_set_track+0x4b/0x70 [ 126.893741][ T7] kasan_save_free_info+0x27/0x40 [ 126.898835][ T7] ____kasan_slab_free+0xd6/0x120 [ 126.903845][ T7] __kmem_cache_free+0x25c/0x3c0 [ 126.908874][ T7] device_release+0x91/0x1c0 [ 126.913473][ T7] kobject_put+0x224/0x460 [ 126.917900][ T7] netdev_run_todo+0xe56/0xf40 [ 126.922684][ T7] ip6gre_exit_batch_net+0x41a/0x460 [ 126.928062][ T7] cleanup_net+0x763/0xb60 [ 126.932470][ T7] process_one_work+0x8a9/0x11d0 [ 126.937404][ T7] worker_thread+0xa47/0x1200 [ 126.942068][ T7] kthread+0x28d/0x320 [ 126.946125][ T7] ret_from_fork+0x1f/0x30 [ 126.950526][ T7] [ 126.952834][ T7] The buggy address belongs to the object at ffff88805be16000 [ 126.952834][ T7] which belongs to the cache kmalloc-cg-4k of size 4096 [ 126.967141][ T7] The buggy address is located 224 bytes inside of [ 126.967141][ T7] 4096-byte region [ffff88805be16000, ffff88805be17000) [ 126.980570][ T7] [ 126.982881][ T7] The buggy address belongs to the physical page: [ 126.989309][ T7] page:ffffea00016f8400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5be10 [ 126.999442][ T7] head:ffffea00016f8400 order:3 compound_mapcount:0 compound_pincount:0 [ 127.007750][ T7] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 127.015726][ T7] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff88801284c280 [ 127.024378][ T7] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 127.032940][ T7] page dumped because: kasan: bad access detected [ 127.039344][ T7] page_owner tracks the page as allocated [ 127.045130][ T7] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3635, tgid 3635 (syz-executor), ts 52620922436, free_ts 11370068906 [ 127.066473][ T7] post_alloc_hook+0x18d/0x1b0 [ 127.071224][ T7] get_page_from_freelist+0x322e/0x33b0 [ 127.076755][ T7] __alloc_pages+0x28d/0x770 [ 127.081328][ T7] alloc_slab_page+0x6a/0x150 [ 127.085992][ T7] new_slab+0x84/0x2d0 [ 127.090050][ T7] ___slab_alloc+0xc20/0x1270 [ 127.094834][ T7] __kmem_cache_alloc_node+0x19f/0x260 [ 127.100415][ T7] kmalloc_trace+0x26/0xe0 [ 127.104833][ T7] ipv6_add_dev+0x5a7/0x1180 [ 127.109440][ T7] addrconf_notify+0x7a6/0xf60 [ 127.114201][ T7] raw_notifier_call_chain+0xd0/0x170 [ 127.119566][ T7] call_netdevice_notifiers+0x145/0x1b0 [ 127.125114][ T7] register_netdevice+0x12f2/0x1720 [ 127.130321][ T7] register_netdev+0x37/0x50 [ 127.134997][ T7] sit_init_net+0x1f7/0x4d0 [ 127.139489][ T7] ops_init+0x35d/0x610 [ 127.143660][ T7] page last free stack trace: [ 127.148321][ T7] free_unref_page_prepare+0xf63/0x1120 [ 127.153877][ T7] free_unref_page+0x33/0x3e0 [ 127.158559][ T7] free_contig_range+0x9a/0x150 [ 127.163420][ T7] destroy_args+0xfe/0x997 [ 127.167856][ T7] debug_vm_pgtable+0x416/0x46b [ 127.172746][ T7] do_one_initcall+0x265/0x8f0 [ 127.177508][ T7] do_initcall_level+0x157/0x207 [ 127.182439][ T7] do_initcalls+0x49/0x86 [ 127.186779][ T7] kernel_init_freeable+0x45c/0x60f [ 127.192007][ T7] kernel_init+0x19/0x290 [ 127.196390][ T7] ret_from_fork+0x1f/0x30 [ 127.200830][ T7] [ 127.203160][ T7] Memory state around the buggy address: [ 127.208786][ T7] ffff88805be15f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 127.216921][ T7] ffff88805be16000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 127.224985][ T7] >ffff88805be16080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 127.233033][ T7] ^ [ 127.240215][ T7] ffff88805be16100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 127.248258][ T7] ffff88805be16180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 127.256298][ T7] ================================================================== [ 127.332308][ T7] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 127.339525][ T7] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 6.1.106-syzkaller #0 [ 127.347457][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 127.357688][ T7] Workqueue: infiniband ib_cache_event_task [ 127.363642][ T7] Call Trace: [ 127.366924][ T7] [ 127.369947][ T7] dump_stack_lvl+0x1e3/0x2cb [ 127.374633][ T7] ? nf_tcp_handle_invalid+0x642/0x642 [ 127.380090][ T7] ? panic+0x764/0x764 [ 127.384157][ T7] ? preempt_schedule_common+0xa6/0xd0 [ 127.389621][ T7] ? vscnprintf+0x59/0x80 [ 127.393953][ T7] panic+0x318/0x764 [ 127.397848][ T7] ? check_panic_on_warn+0x1d/0xa0 [ 127.402993][ T7] ? memcpy_page_flushcache+0xfc/0xfc [ 127.408373][ T7] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 127.414379][ T7] ? _raw_spin_unlock+0x40/0x40 [ 127.419264][ T7] ? print_report+0x4a3/0x4f0 [ 127.423991][ T7] check_panic_on_warn+0x7e/0xa0 [ 127.428918][ T7] ? siw_query_port+0x342/0x430 [ 127.433758][ T7] end_report+0x66/0x110 [ 127.438101][ T7] kasan_report+0x143/0x160 [ 127.442608][ T7] ? siw_query_port+0x342/0x430 [ 127.447447][ T7] siw_query_port+0x342/0x430 [ 127.452116][ T7] ? ib_query_port+0x344/0x7c0 [ 127.456859][ T7] ib_cache_update+0x1a8/0xaf0 [ 127.461695][ T7] ? ib_cache_setup_one+0x5a0/0x5a0 [ 127.466894][ T7] ? read_lock_is_recursive+0x10/0x10 [ 127.472282][ T7] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 127.478270][ T7] ? print_irqtrace_events+0x210/0x210 [ 127.483733][ T7] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 127.489648][ T7] ib_cache_event_task+0xef/0x1e0 [ 127.494674][ T7] ? process_one_work+0x7a9/0x11d0 [ 127.499787][ T7] process_one_work+0x8a9/0x11d0 [ 127.504724][ T7] ? worker_detach_from_pool+0x260/0x260 [ 127.510343][ T7] ? _raw_spin_lock_irqsave+0x120/0x120 [ 127.515874][ T7] ? kthread_data+0x4e/0xc0 [ 127.520370][ T7] ? wq_worker_running+0x97/0x190 [ 127.525377][ T7] worker_thread+0xa47/0x1200 [ 127.530045][ T7] kthread+0x28d/0x320 [ 127.534092][ T7] ? worker_clr_flags+0x190/0x190 [ 127.539094][ T7] ? kthread_blkcg+0xd0/0xd0 [ 127.543657][ T7] ret_from_fork+0x1f/0x30 [ 127.548058][ T7] [ 127.551417][ T7] Kernel Offset: disabled [ 127.555837][ T7] Rebooting in 86400 seconds..