last executing test programs: 56.363906383s ago: executing program 4 (id=127): keyctl$describe(0x6, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)="00000102", 0xfffff, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo\x00') fchdir(r3) chroot(&(0x7f0000005400)='./file1\x00') r4 = add_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)="64d71e6fcb7211cc8852eb4125d5e9e018e442ac0e689f8c8052abd2e738527c3806b8441a27da7c66188f72703456923e5a21182664157f337428c6bed9c77290a7c61513650e751ed3aa1df47b3b4c6baa41b24468f67e317c296f3646858a6d4acd7aa36dba6957f07ec4d18284443c17949fac82b531d32442f6f4132200b0292005a43d012766a9f4ee85bdf6a1b003103aef90b0ab6d145b8e250d6c639ce207720470c84b127dbc936ebf69ac0117a1aa9283abd6d2b908c7c1256ba04267c549553d2f37267a847f24b1f29986108da565c83000aa5991", 0xdb, r1) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r2], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f00000005c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@getchain={0x24}, 0x24}}, 0x0) socket$nl_audit(0x10, 0x3, 0x9) getsockname$packet(r7, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r9, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100", @ANYRES32=r9, @ANYBLOB="d30b7c52b08841baeb32a028a6a7f33d8704090000000000000042aa03"], 0x3c}}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r10) add_key(&(0x7f0000000780)='id_legacy\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000880)="9a4b432b82200e0775110c367a1a20c4c186c8577a3063cea5d2e7b92cf64da6fe8be832f55215e8fe30dd234fd446fb09d6f60f505e66f8899c7b0acb025b802675fff90dbdf976673d3405293c280d00483fb0c3ef58eabfef7ce34acbf694ab427a4d3d547beec7b5642c63642d7d0576fb2a58b37de961ecd671c9412c9439", 0x81, r4) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='0000111122223333', r1) 55.089764124s ago: executing program 4 (id=131): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=within_size']) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_USERDATA={0x7, 0x8, "fb35b4"}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x58}}, 0x0) chdir(&(0x7f0000000140)='./file0\x00') socket$alg(0x26, 0x5, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8912, &(0x7f0000000040)={'bridge_slave_1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='hrtimer_start\x00'}, 0x10) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x400443c8, 0x20000002) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f000010010905"], 0x0) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x604100, 0x7ffffe, 0x4002011, r1, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x18}}, 0x0) mmap(&(0x7f00000b4000/0x3000)=nil, 0x3000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ppoll(&(0x7f0000000b80)=[{r4}], 0x1, &(0x7f0000000bc0), 0x0, 0x0) 51.338657421s ago: executing program 4 (id=136): r0 = socket(0x10, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb37b00, 0x1000003, 0x28011, r2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000600)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@private1, @mcast1={0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, r4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@private1, @mcast1={0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x9, 0x0, 0x6, 0x0, r6}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000700)={0x0, 0x7fffffffffffffff, 0x1, [0x2, 0x4, 0x7ff, 0x6, 0x9], [0x4, 0x0, 0x4, 0x6, 0x9, 0x7f, 0x7000000000000000, 0x400, 0x3, 0x2, 0x0, 0x1f, 0x4, 0x0, 0x7, 0xfffffffffffffffb, 0x10001, 0x1, 0x2, 0x100000000, 0x400000000, 0x3, 0x8, 0x8000000000000001, 0x6, 0x0, 0x2, 0x40, 0x5e2, 0x2, 0x1000, 0xd, 0x7, 0x5, 0x7822, 0x8, 0x100000001, 0xffffffffffffffff, 0x3d1, 0x5, 0x6d, 0x100000000, 0xe7, 0xad2b, 0x0, 0x101, 0x1, 0x1, 0xd229, 0x9, 0xca4, 0xa3, 0x9, 0xffffffff, 0x735dfbe1, 0xfffffffffffffffd, 0x3, 0x0, 0xfff, 0x1b9, 0x5, 0x10001, 0x3, 0x7, 0x0, 0x2, 0x3, 0x7, 0x5, 0x100000000, 0x2, 0x7e, 0x5, 0x1ff, 0x1a, 0x6, 0x20, 0x1, 0xfffffffffffffffe, 0xdbf8, 0x81, 0x800, 0xfff8000000000000, 0x1, 0x5, 0x200, 0x1, 0x7f, 0x6, 0x97a, 0xffffffffffffffe0, 0x4b9f1fff, 0x2, 0x3f, 0x7, 0x4, 0x5, 0x5, 0x7fffffffffffffff, 0xfffffffffffffff7, 0x1000, 0x35be, 0xb7, 0x40, 0x9d, 0x3, 0x0, 0x7, 0x6, 0x6, 0x8, 0x10001, 0x8, 0x4, 0x10000, 0x1, 0x7, 0x100, 0x5, 0x2]}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001040)={r10, "e338d08a25c2b5529d9dc2b6ee4fe5fb"}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x4, 0x0, 0x0, 0x0, 0x101, 0x41c000a, r9}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f00000002c0)={@private1, @mcast1={0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, r8}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}}, 0x10) r12 = fcntl$dupfd(r11, 0x0, r11) setsockopt$IPT_SO_SET_REPLACE(r12, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'vlan0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0xa, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000000)={@private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, @private0, 0x1, 0x80, 0x7, 0x400, 0x100, 0xf50034, r13}) sendto$inet6(r0, &(0x7f0000000180)="9000000018001f2fb9409b52ffff65580200be04020c060560020b0243000f00ffffff9e00c8388827a685a168d0bf47d32345653602648dcaaf6c26c291214549935ade4a460c20b6ec0cff3959547f500f58ba86c902000f1d012e02000280160012000a000000000000000000000000080000000eceb6b362bb944cf2e70100aba4183b003e5fa424ac4d31c4f7a1", 0x90, 0x0, 0x0, 0x0) 47.866001905s ago: executing program 4 (id=142): getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x840000000002, 0x3, 0xfa) socket(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r4, 0x541b, &(0x7f0000000100)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x2) 15.381912388s ago: executing program 0 (id=187): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000140)=@framed={{}, [@generic={0x71, 0x2, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xac, &(0x7f0000000000)=""/172, 0x0, 0x4, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0x18) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000000)=0x800, 0x4) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000540)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x19}}, 0xc) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24004011, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000500)=0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r3, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100)=0xfffffffe, 0x4) setsockopt$inet_mreq(r3, 0x0, 0x24, 0x0, 0x0) recvmsg(r3, 0x0, 0x100) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e22, @remote}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)=ANY=[@ANYRES16, @ANYRES64, @ANYRESHEX, @ANYBLOB="b262b1bbf84ee97680886aa60284a41cb553e2ea50fd53317fab70eb9ad32900cbbcbe55b78e5ce381f4f80a15c44fa572b3bff1e1ed6d613365", @ANYBLOB="f46c41fe83049b8649c50b5eec", @ANYRESOCT, @ANYRES16=r3, @ANYRESOCT=r2, @ANYRESHEX], 0xfffffffffffffe89) socket$inet_tcp(0x2, 0x1, 0x0) 13.740478303s ago: executing program 0 (id=191): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x8, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x8, 0x0, 0x0) r3 = fsopen(&(0x7f0000000080)='binder\x00', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev, @void, {@generic={0x6}}}, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c8]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f00000002c0)='mand\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x9, 0xfff, 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000001ac0)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "339f020bbe78b39843d601010000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323695c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "e0d6fbc377a68e173952409bb2e52042376500"}}) r7 = socket$inet_dccp(0x2, 0x6, 0x0) socket$kcm(0x21, 0x2, 0x2) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r8, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) pselect6(0x0, 0x0, 0x0, &(0x7f0000000240)={0x1f}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) syz_usb_connect(0x0, 0x51, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009209c840fd0b150161cb0102030109023f00010000000009041d0002b3bccb001b021fdffdc58635172f62eaf63fda9d4b3a8f87cb"], 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x4001, 0x3, 0x258, 0x0, 0x600, 0x148, 0x12c, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@time={{0x38}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x9c, 0xbc, 0x0, {}, [@common=@ah={{0x2c}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b4) 13.633233803s ago: executing program 3 (id=192): pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000300)='1\x00', 0xffffff4a) write$sysctl(r1, &(0x7f0000000000)='2\x00', 0x2) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r3 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xd3, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) writev(r4, &(0x7f00000010c0), 0x0) r5 = io_uring_setup(0x489e, &(0x7f0000000240)={0x0, 0x0, 0x800}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e22, 0x0, @loopback, 0x4000000}, 0x1c) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000b8c07d40450c01800a9000000012090212000100000000090400000080829900"], 0x0) open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) socket$pptp(0x18, 0x1, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 12.558534159s ago: executing program 2 (id=193): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xf, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000ba000000bf0900000000000055090100000000009500000000000000bf91000000000000b5020000000000008500000000000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socket$kcm(0xa, 0x2, 0x73) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)='H', 0x1}], 0x1}, 0x0) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f0000000080)=ANY=[], 0x6) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) setsockopt$inet6_int(r3, 0x29, 0x18, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1c) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r5, 0x400454c9, 0x1) ioctl$BTRFS_IOC_BALANCE_CTL(r5, 0x400454dc, 0x9030a04b7f0000) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 11.225668798s ago: executing program 2 (id=195): r0 = fsopen(&(0x7f0000000080)='pstore\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='si\x98d\x96\a\xf7\xceF\xda\x8c\x02\xfd\x8e#3Z:lent\x00', &(0x7f00000000c0)='\x00\x13\xf5\fa\x00\x00\x9c)\xe75\x978\x96\xb9;\x7f_.\xa5S\xeaC\xeb\xe9On\x03\x01\xefIy\x95\xc9W\xc5\xf6\xad\x84\xf4\xf5\x8fHe\xac\'x\xd4', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc71b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000740), 0x0, 0x10002) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000780)=""/44) syz_usb_control_io(r2, &(0x7f0000003cc0)={0x2c, 0x0, &(0x7f0000003bc0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2409}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$uac1(0x1, 0x11e, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x10c, 0x3, 0x1, 0xc, 0x0, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x2}, [@mixer_unit={0x5, 0x24, 0x4, 0x4, 0x5}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x203, 0x5, 0x7, 0x40, 0xfb, 0x49}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0xf, 0x0, 0x2, 0x0, 0x2]}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x204, 0x5, 0x6, 0x4}, @extension_unit={0x9, 0x24, 0x8, 0x4, 0x3, 0xab, 'yz'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x81, 0x88, 0x4}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0xf5, 0x0, 0x6, 0x0, "27009bc41f08e89aa0"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x3, 0x2, 0x5, 0xfe, "00adfbf61eff53f3"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x7, 0x2, 0x6, 0x9, "de"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x9c63, 0x9, 0x1, "5cfc"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x7f, 0xe, 0xa5, {0x7, 0x25, 0x1, 0x82, 0xf8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x8, 0x81d6, 0x1, '7'}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x10, 0x3, 0x9, 0x5, 'k', "8626"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x7, 0x2, 0x4, 0xc, "8a599cdb11f31b"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x7, 0x0, 0x2, "dc831d702f3d13"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0xfffb, 0x3, 0x10}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0xfa, 0x5, 0x7, {0x7, 0x25, 0x1, 0x1, 0x35, 0x7}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x46, &(0x7f00000007c0)=ANY=[@ANYBLOB="4603d810b944162b93de9748891d363d179fa46d03e5aa6117fd03ca070cceeb619604b4024ca4624032af52e3fdbcb2c1d0d8794221f3cfb709fdff01fea5ecd47679f81d80"]}, {0x23, &(0x7f0000000400)=@string={0x23, 0x3, "f4ef7b0b2eca61a41c4b2ccab48b815816527305192dee49b3fc65f9643085252b"}}, {0x2, &(0x7f0000000440)=@string={0x2}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x1407}}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) syz_open_dev$hidraw(&(0x7f00000003c0), 0x1, 0x110000) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x200}, 0x4) read$FUSE(0xffffffffffffffff, &(0x7f0000003d00)={0x2020}, 0x2020) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000), 0x8) fremovexattr(r1, &(0x7f0000000000)=@random={'system.', 'pstore\x00'}) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) 10.558169606s ago: executing program 3 (id=196): r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) r2 = socket(0x840000000002, 0x3, 0x100) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r4}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0xa02818, &(0x7f0000000200)={[], [{@seclabel}, {@euid_eq}]}, 0x26, 0x756, &(0x7f00000002c0)="$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") bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, &(0x7f00000008c0)=ANY=[], 0x0, 0x4, 0xb2, &(0x7f00000000c0)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r8, @ANYBLOB="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"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="060e000031e924ba73186ae28882341e20728092df2f38bad48d706c1174f25c498f9370316dcf88ca2d36183f09abaf0c5b1aacc9f96255e9096abfabf6f6b16751d0e679e9d0ca02c096420e883a713054e047dad8e5d4875fd8fd97ddf6fb37f4d5c36c5e1104000000000000001f7c0fa223baa175c28fbcc8c24a79ab87f489", @ANYRES16=r7, @ANYBLOB="379500000000000000007200000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}}, 0x0) semget$private(0x0, 0x4, 0x0) 8.720111753s ago: executing program 0 (id=198): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x0, 0x300) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000075c0)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008100000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000fa96220d59dc218b11e7b0c2146ef3769cc8a0a97a00c75b2c1d115781012f1aa74430138a56b06772e7f6583060afe3d07ae2cd7b31789604957c9aa01690872da40c6ab5ebbd4e48002c64d39d1b787ff143bef72e546298615216cf16a50c99d3b90649cb5624cbf6b697f8d4a2071d12e512bf78399b42427ea6e9c412cfa17f72a9e832856af35526d268aa59753d82491188aff2da53f525719b3ff773780736f517a50f6dc102bc7a", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000950000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000280)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r8, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) accept4$inet6(r7, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x16, r2, 0x1, 0x0, 0x6, @local}, 0x14) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) truncate(&(0x7f0000000080)='./file0\x00', 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x4, r2}, 0x14) syz_emit_ethernet(0x11, &(0x7f0000001f00)=ANY=[@ANYBLOB="01"], 0x0) 8.569085743s ago: executing program 2 (id=199): ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000080)={0x5, 0x0, {0xffffffffffffffff}, {0xee00}, 0x80000001, 0x266a}) fcntl$setown(r0, 0x8, r1) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r2) ioctl$EVIOCRMFF(r2, 0x4004550d, &(0x7f0000000080)) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80, {0xd000, 0x1000, 0x2}}, "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", "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"}) r3 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x4, {0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x5}]}}}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000003440)) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000240)={0x11, 0x82, &(0x7f0000000100)="9065900862087a3e33133e01d285ccd4964f48ce961f04c951ed5d8e088bb001c33610b3b668c913e0f942fde7cb2dcf998c5d7c2454b03a8c1fe2ce5085c06e9029b7ff581d2f9060b3ea26544bf7463fc8edbace55f7f1f62c6aa853a3dbf6e5982fff3685cc8c0ac54488bbd19a82da53a9c41ef177be1c9cd91b60add6670ac9"}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x64) dup(0xffffffffffffffff) io_uring_setup(0x669, &(0x7f0000007940)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r6, 0xfffffffe) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r7, &(0x7f0000000200)="cb", 0xb600, 0x0, 0x0, 0x0) 7.835362394s ago: executing program 1 (id=200): accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) write$FUSE_INIT(r4, &(0x7f00000012c0)={0x50}, 0x50) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000b40)) dup3(r1, r2, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)={0x1a4, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x5}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xa3, 0xa9, @random="01b9fd775f3222947533c4f9ecb79f1ed72c0d77ffe91018aca2840ac05f8ac26a1280a80b03741ee28a020e6d6cfe4157004619935957586a25ee692ab227b09270dfc3eef2a289451db264de55e1df468cf43852bc6e10e7f8608f1f8c5b9fe896f0b3bb331521533c9b25d3608bead792e303dd7269c0853ade0b043f47d7bff94f695b1442681588fce7caeef9a3faed029d0fa21b4930c208f8a07ab5"}, @DEVLINK_ATTR_RATE_NODE_NAME={0x45, 0xa8, @random="c7133fae5f4cedd5534466c22b3007e5c95f34f0c08d289fb10036702666599ab99ca5759a3c112565decbaca42649b8e41c55e8649e4aaf5011ff1a518f1eea5a"}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x5046ed7f}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x1a4}}, 0x48011) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e0ec892b", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x11, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}]}, 0x44}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000001100)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 7.531115295s ago: executing program 0 (id=201): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000180)='=', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in], 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000006c0)={0x0, 0x2, 0xa1, "eb27513a9db76994876b4ac61d6db5183337c0c4b109d93784dd7d20268fd266f2dceab20ccae12cb2ff74603de365d5e5ff41223a860d4e675aa2276e6738f749a4bdbccf2e4bdc1fe98ec41ed0d8365dcea654f7e734f3d54e5c9c21b873d4544692a1f58067e6c49c83d0ea57a695390d14e22641033a016fc2c10f4207c34a81d5bd2ff092128c65ae81518edfbe6bdeffe6f66f24fd107e557c77b8048e99"}, 0xa9) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000980)={'syztnl2\x00', 0x0, 0x10, 0x40, 0xfffffff8, 0x4, {{0x1d, 0x4, 0x2, 0x8, 0x74, 0x68, 0x0, 0x54, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @noop, @cipso={0x86, 0x48, 0x0, [{0x0, 0x6, "8f0ce982"}, {0x5, 0xf, "e85988ab180dfd047570768df2"}, {0x0, 0x4, "a432"}, {0x7, 0xe, "3c4089b1bedab982425cce9c"}, {0x0, 0x12, "f397734f86801307092782eac65e96d2"}, {0x2, 0x9, "c66d1c3be43c43"}]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x4, 0x76, 0x1, 0x4}, @generic={0x0, 0x2}, @rr={0x7, 0xb, 0xbd, [@dev={0xac, 0x14, 0x14, 0x30}, @rand_addr=0x64010100]}]}}}}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x10, &(0x7f0000000140)=@ringbuf={{}, {}, {}, [@call={0x85, 0x0, 0x0, 0x2a}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb0100180000000002000000000000000100000d0000000000000423ac0000000000"], &(0x7f00000005c0)=""/96, 0x2e, 0x60, 0x1, 0x0, 0x0, @void, @value}, 0x1e) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=@getspdinfo={0x14, 0x25, 0x1, 0x0, 0x0, 0x7}, 0x14}}, 0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip_vti0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1}, {@multicast1}, {@private}, {@loopback}, {@multicast2}]}, @generic={0x0, 0x10, "2befe2eaf82f271de3410eb34730"}, @noop]}}}}}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000004000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bda100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300008d0ed808207c5062fbcb33810530021f734edf26f0f7f23af38d67781432dc850f255f3e7dabeb741e830b90b5e51b7e1cfd9532ef81278062054d2548214c416abbc7fa58e815e89886c856464a356e20a094ef7fe8f695597e42011ad9e4493bf52572a0c62d34cf11c06813fe63", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000430000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x1, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0xa4, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x6f, 0xe, {{{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x4}], @chandef_params, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0xa4}}, 0x0) 6.835735784s ago: executing program 2 (id=202): r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000200)={0x2, 0x6, @status={[0xffffffffffffffff, 0xffffffff00000001, 0x0, 0x4, 0x0, 0x9]}, [0xffffffffffffff01, 0x7, 0x8, 0x0, 0x40, 0x7fffffffffffffff, 0x3c56ceb2, 0x1, 0x6, 0xf, 0xff, 0x3d, 0x2, 0x7, 0x1000, 0x1, 0x839, 0xffffffff, 0x3, 0x4, 0x0, 0x4, 0x100000001, 0x446d, 0x2, 0x7fff, 0x6, 0x2, 0x0, 0x40, 0x6e, 0x6, 0x100, 0x9, 0x10001, 0x8, 0x4, 0x1, 0x0, 0xbb32, 0x7, 0x2, 0x8, 0x5, 0x8000000000000000, 0x7705ca86, 0x0, 0x1, 0x20, 0x1, 0x400, 0x3, 0x18c0000000000000, 0x1, 0x8, 0xba, 0x2, 0x0, 0x4, 0x8, 0x7, 0x3cad, 0x0, 0xff]}) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000001c0)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x948c3f35ba580f2b, 0x1000, &(0x7f0000001000/0x1000)=nil}) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="2a01000020000040b744000000000000030109029200030172e5000904000000010100000a240100000201020c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r5, 0x4068aea3, &(0x7f0000000240)={0xc0, 0x0, 0x10000}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000500), 0x10, 0x4d9, &(0x7f0000000680)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0xaec7, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 6.796469095s ago: executing program 3 (id=203): syz_emit_vhci(0x0, 0x22) openat$uinput(0xffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$CEC_S_MODE(0xffffffffffffffff, 0x40046109, &(0x7f0000000a00)) ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="04040a00000000000054679202ce9eaa48b326b038d97544c8b681bad547412afab3663029531077c8c4fa2f7501610d4eae6214096ae92430cd63486f07b04d9c519ab15a6e842e1352398f95ff35f5115a2c6c50f63336179b5e6b1f774a63506e8cb76bba42c6bee078240ec871a2bcf7dd5691833ac53a02f3614eae3afb9549df1b77ce0baebc9f630664"], 0xd) syz_emit_vhci(&(0x7f0000000280)=ANY=[], 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000b80)=""/102386, 0x18ff2}], 0x1, 0x400000, 0x81) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="2d9d7ab861bd4d304d57ab9f4ed1108b1c6e2a9dc73e476201"], 0xe3) socket$inet6(0xa, 0x6, 0x0) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYRES8, @ANYRESDEC, @ANYRESOCT], 0x1a) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, &(0x7f00000000c0)=0x1) syz_emit_vhci(&(0x7f0000000100)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x3, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_disconn_rsp={{0x7, 0x0, 0x4}, {0x0, 0x10}}}}, 0x11) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x19) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000780)=[{&(0x7f00000004c0)='4', 0x1}], 0x1) r3 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x33}}) 6.70806693s ago: executing program 1 (id=204): syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x1000000, &(0x7f0000000040), 0x2, 0x580, &(0x7f0000000180)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) recvmsg(r5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f0000003380)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000a00)=""/60, 0x3c}, 0x2) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r5, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/4080, 0xfffffeab, 0x0, 0x0}, &(0x7f0000000000)=0x40) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}}}, 0x24}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) 6.650307556s ago: executing program 0 (id=205): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x2000005c, &(0x7f00000001c0)=ANY=[], 0x1, 0x1532, &(0x7f0000002100)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r0}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000001200)={0x50, 0x0, 0x0, {0x7, 0x27, 0x0, 0x500000}}, 0x50) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004340)={0x2020}, 0x2020) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800714, &(0x7f0000000000)={[{@nobarrier}]}, 0xff, 0x485, &(0x7f0000001040)="$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") openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0xd931d3864d39dcc2) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda000020000100006b5e0200000000000003"], 0x69) close(r3) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 4.285911901s ago: executing program 1 (id=206): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x7}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0x34}}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, 0x0, &(0x7f0000000240)=0xc00) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) r7 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x2, @in, 0x0, 0x0, 0x0, 0x5}}, 0xe4) syz_open_dev$sndpcmc(&(0x7f0000000a00), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, &(0x7f0000000380)={0x0, [[0x1], [0x4], [0x3]], '\x00', [{0x0, 0x1004}, {0x0, 0x3ff, 0x0, 0x1}, {0x0, 0xe}], '\x00', 0x400}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs$userns(r4, &(0x7f0000000040)) bind$netlink(r8, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000200)=0xe4) fsetxattr$security_capability(r8, &(0x7f0000000080), &(0x7f0000000280)=@v3={0x3000000, [{0x4, 0xff}, {0x0, 0xfffffffb}], r9}, 0x18, 0x0) connect$inet6(r7, &(0x7f00000000c0), 0x1c) write$nbd(r6, &(0x7f0000000240)={0x1000000, 0x0, 0x0, 0x0, 0x200000, "82b0cfc4337965941538be02000000000000000000007400a391793ba7f40000000000fdf700"/48}, 0x40) 4.233422968s ago: executing program 3 (id=207): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3204c80, &(0x7f0000000000), 0x1, 0x78a, &(0x7f0000003600)="$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") r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x40000000, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0xb, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r6, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRESDEC=r4, @ANYRES16=r4, @ANYBLOB="040028530f00fbdbdf253c0200000800010050006784b84f4dc601041a10d00359795937286b2b0cd5a6d621e21c63810000000000000040004f0000009fb1058f45693499f96b65747bba6b29e8307e5b1bbfe883b52afb8a640d0ca7554cc9617f60e6dacc3cf5573855d9f1eb451c6bb0af9eab99c1526346f9116f06f43cff846f28a7608802e9cdebe47e3f92435d91913644320d1ad3a1f71b7419d6a7fca112e207f6f1d9abb183e6c433f80a801b"], 0x28}, 0x1, 0x0, 0x0, 0x4000850}, 0xc854) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="020e5dd5", @ANYRES16=r8, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r9, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="d48487428266ba76df251300000008000300face0aaf55e19a0a2626", @ANYRES32=r9, @ANYRES64], 0x24}, 0x1, 0x0, 0x0, 0x4041}, 0x40090) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x5c, r4, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x200, 0x74}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x62}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x35}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x72}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8d5}, 0x0) r10 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r10}, 0x2c, {'wfdno', 0x3d, r1}}) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x118, r11, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2f20}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7ff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6004}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3ff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}]}, 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x680c0) 4.228860167s ago: executing program 4 (id=152): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$packet(0x11, 0x3, 0x300) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000540)='./file1\x00', 0x808d, &(0x7f00000000c0), 0xfe, 0x518, &(0x7f0000000fc0)="$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") socket$inet6(0xa, 0x3, 0x3a) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = getpid() syz_pidfd_open(r0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') socket$inet(0x2, 0x2, 0x0) inotify_init() ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2000, &(0x7f000003d000/0x2000)=nil}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRES16=r2], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 2.996017747s ago: executing program 2 (id=208): syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800, &(0x7f0000000400)={[{@allow_utime={'allow_utime', 0x3d, 0x6}}, {@umask={'umask', 0x3d, 0x2}}, {@gid}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@namecase}, {@fmask={'fmask', 0x3d, 0x106}}, {@fmask={'fmask', 0x3d, 0x5}}, {@fmask={'fmask', 0x3d, 0x6}}, {@fmask={'fmask', 0x3d, 0x3}}, {@iocharset={'iocharset', 0x3d, 'cp864'}}]}, 0x1, 0x1524, &(0x7f00000037c0)="$eJzs3AuYjtXaOPD7Xms9Y0h6m+QwrLXuhzc5LJMkOSTJIUmSJMkpIWmSLQmJIaekIQnJYUgOQ0gOE5PG+Xw+JCRJkyQhOSXrf0342+3a3977233bd31z/67ruaz7Xc+9nvW89/u8z8HMfNdlaM3Gtao1JCL4t+DFf5IAIBYABgLAdQAQAEC5uHJxWf05JSb9exthf65HUq/2DNjVxPXP3rj+2RvXP3vj+mdvXP/sjeufvXH9szeuP2PZ2ebpBa/nJfsu/Pw/O+Pz//8hmaXHfrW29I1dAWL+2RSuf/bG9f8/K/hnVuL6Z29c/+wq9mpPgP0vwMd/dpDj7/Zw/bM3rj9j2dnVfv58tReIZO/34Gp//hhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMZQ9n/BUKAC63r/a8GGOMMcYYY4wx9ufxOa72DBhjjDHGGGOMMfY/D0GABAUBxEAOiIWckAsEAFwLeeA6iMD1EAc3QF64EfJBfigABSEeCkFh0GAgBghCKAJFIQo3QTG4GYpDCSgJpcBBaUiAW6AM3Apl4TYoB7dDebgDKkBFqASV4U6oAndBVbgbqsE9UB1qQE2oBfdCbbgP6sD9UBcegHrwINSHh6ABPAwN4RFoBI9CY3gMmsDj0BSaQXNoAS3/W/kvQQ94GXpCL0iC3tAHXoG+0A/6wwAYCK/CIHgNBsPrkAxDYCi8AcPgTRgOb8EIGAmj4G0YDe/AGBgL42A8pMAEmAjvwiR4DybDFJgK0yAVpsMMeB9mwiyYDR/AHPgQ5sI8mA8LIA0+goWwCNLhY1gMn0AGLIGlsAyWwwpYCatgNayBtbAO1sMG2AibYDNsga2wDbbDDtgJn8Iu+Ax2wx7YC5/DPvjiX8w//Tf5XREQUKBAhQpjMAZjMRZzYS7MjbkxD+bBCEYwDuMwL+bFfJgPC2ABjMd4LIyF0aBBQsIiWASjGMViWAyLY3EsiSXRocMETMAyeCuWxbJYDstheSyPFbAiVsTKWBmrYBWsilWxGlbD6lgda2JNvBfvxd5YB+tgXayL9bDe5cdT2BAbYiNshI2xMTbBJtgUm2JzbI4tsSW2wlbYGltjW2yL7bAdtsf2mIiJ2AE7YEfsiJ2wE3bGztgFu2BX7IbdMl/KAfgyvoy9sLrojX2wD/bF5Bz9cQAOwFdxEL6Gr+HrmIxDcCi+gW/gmzgcT+EIHImjcBRWEe/gGByLJMZjCqbgRJyIk3ASTsYpOAWnYSpOxxk4A2fiLJyFH+Ac/BA/xHk4DxdgGqbhQlyE6ZiOi/E0ZuASXIrLcDmuwOW4ClfjKlyL63AtbsANuAk34RbcgttwG+7AHfgpKgD8DPfgHkzGfbgP9+N+PIAH8CAexEzMxEN4CA/jYTyCR/AoHsVjeBxP4HE8iSfxFJ7GM3gGz+E5PI8vxH/T6NMSa5JBZFFCiRgRI2JFrMglconcIrfII/KIiIiIOBEn8oq8Ip/IJwqIAiJexIvCorAwwggSYQwAiKiIimKimCguiouSoqRwwokEkSDKiDKirCgryonbRXlxh6ggKoo2rrKoLKqItq6quFtUE9VEdVFD1BS1RC1RW9QWdUQdUVfUFfVEPVFfPCQaiN7YHx8RWZVpLIZgEzEUm4pmQl76BmslhmNr0Ua0FU+JkTgC24tWLlE8KzqIMdhR/EWMxedFZzEeu4gXRVfRTXQXL4keorXrKXqJydhb9BHTsK/oJ/qLAWIm1hAf4JycNcXrIlkMEUPFG2IBvimGi7fECDFSjBJvi9HiHTFGjBXjxHiRIiaIieJdMUm8JyaLKWKqmCZSxXQxQ7wvZopZYrb4QMwRH4q5Yp6YLxaINPGRWCgWiXTxsVgsPhEZYolYKpaJ5WKFWClWidVijVgr1on1YoPYKDaJzWKL2Cq2ie1ih9gpPhW7xGdit9gj9orPxT7xhdgvvhQHxFfioPhaZIpvxCHxrTgsvhNHxPfiqPhBHBPHxQnxozgpfhKnxGlxRpwV58TP4rz4RVwQXoBEKaSUSgYyRuaQsTKnzCWvkbllcOndvV7GyRtkXnmjzCfzywKyoIyXhWRhqaWRVpIMZRFZVEblTbKYvFkWlyVkSVlKOllaJshbZBl5qywrb5Pl5O2yvLxDVpAVZSVZWd4pq8i7JEQubqO6rCFrylryXpkE98k68n5ZVz4g68kHZX35kGwgH5YN5SOykXxUNpaPySbycdlUNpPNZQvZUj4hW8knZWvZRraVT8l28mnZXj4jE+WzsoP0lz4iz8vO8gXZRb4ou8pusrv8RV6QXvaUvST0BtlHviL7yn6yvxwgB8pX5SD5mhwsX5fJcogcKt+Qw+Sbcrh8S46QI+Uo+bYcLd+RY+RYOU6Olylygpwo35WT5Htyspwip8ppMlVOl/0vjTRbyn+Y/+4f5A/+deub5Ga5RW6V2+R2uUPulJ/KXXKX3C13y71yr9wn98n9cr88IA/Ig/KgzJSZ8pA8JA/Lw/KIPCKPyqPymDwuz8of5Un5kzwlT8vT8qw8J8/J85feA1CohJJKqUDFqBwqVuVUudQ1Kre6VuVR16mIul7FqRtUXnWjyqfyqwKqoIpXhVRhpZVRVpEKVRFVVEXVTXjpA6NKqlLKqdIqQd3yr+SrYupmVVyV+E3+5fkl/Z35tVQtVSvVSrVWrVVb1Va1U+1Ue9VeJapE1UF1UB1VR9VJdVKdVWfVRXVRXVVX1V11Vz1UD9VT9VRJKkn1Ua+ovqqf6q8GqIHqVTVIDVKD1WCVrJLVUDVUDVPD1HA1XI1QI9QoNUqNVqPVGDVGjVPjVIpKURPVRDVJTVKT1WQ1VU1VqSpVzVAz1Ew1U81Ws9UcNUfNVXPVfDVfpak0tVAtVOkqXS1Wi1WGWqKWqGVqmVqhVqhVapVao9aodWqd2qA2qAy1WW1WW9VWtV1tVzvVTrVL7VK71W61V+1V+9Q+tV/tVwfUAXVQHVSZKlMdUofUYXVYHVFH1FF1VB1Tx9QJdUKdVCfVKXVKnVFn1Dl1Tp1X59UFdSHrsi8QgQhUkHWmjQlig9ggV5AryB3kDvIEeYJIEAnigrggb3BjkC/IHxQICgbxQaGgcKADE9hAXCp6NLgpKBbcHBQPSgQlg1KBC0oHCcEtQZng1qBscFtQLrg9KB/cEVQIKgaVgsrBnUGV4K6ganB3UC24J6ge1AhqBrWCe4PawX1BneD+oG7wQFAveDCoHzwUNAgeDhoGjwSNgkeDxsFjQZPg8aBp0CxoHrQIWv6p43t/Kv+TrqfupZN0b91Hv6L76n66vx6gB+pX9SD9mh6sX9fJeogeqt/Qw/Sberh+S4/QI/Uo/bYerd/RY/RYPU6P1yl6gp6o39WT9Ht6sp6ip+ppOlVP1zP0+3qmnqVn6w/0HP2hnqvn6fl6gU7TH+mFepFO1x/rxfoTnaGX6KV6mV6uV+iVepVerdfotXqdXq836I16k96st+itepvernfonfpTvUt/pnfrPXqv/lzv01/o/fpLfUB/pQ/qr3Wm/kYf0t/qw/o7fUR/r4/qH/QxfVyf0D/qk/onfUqf1mf0WX1O/6zP61/0Be2zLu6zTu9GGWViTIyJNbEml8llcpvcJo/JYyImYuJMnMlr8pp8Jp8pYAqYeBNvCpvCJgsZMkVMERM1UVPMFDPFTXFT0pQ0zjiTYBJMGVPGlDVlTTlTzpQ35U0FU8FUMpXMneZOc5e5y9xt7jb3mHtMDVPD1DK1TG1T29QxdUxdU9fUM/VMfVPfNDANTEPT0DQyjUxj09g0MU1MU9PUNDfNTUvT0rQyrUxr09q0NW1NO9POtDftTaJJNB1MB9PRdDSdTCfT2XQ2XUwX09V0Nd1Nd9PD9DA9TU+TZJJMH9PH9DV9TX/T3ww0A80gM8gMNoNNskk2Q81QM8wMM8PNcDPCjDSjsg4f844ZY8aacWa8STEpZqKZaCaZSWaymWymmqkm1aSaGWaGmWlmmtlmtplj5pi5Zq6Zb+abNJNmFpqFJt2km8VmsckwGWapWWqWm+VmpVlpVpvVZq1Za9bDerPRbDSbzWaz1Ww12812s9PsNLvMLrPb7DZ7zV6zz+wz+81+c8AcMAfNQZNpMs0hc8gcNofNEXPEHDVHzTFzzJwwJ8xJc9KcMqfMGXPGnDP5L50vvYm1OW0ue43Nba+1eex19m/jAragjbeFbGGrbT6b/zexsdYWtyVsSVvKOlvaJthbfhdXsBVtJVvZ3mmr2Lts1d/Fte19to6939a1D9ha9t7fxPXsg7a+fcw2QASwzWwj28I2to/ZJvZx29Q2s81tC9vOPm3b22dson3WdrDP/S5eaBfZ1XaNXWvX2d12jz1jz9rD9jt7zv5se9pedqB91Q6yr9nB9nWbbIf8Lh5l37aj7Tt2jB1rx9nxv4un2mk21U63M+z7dqad9bs4zX5k59h0O9fOs/Ptgl/jrDml24/tYvuJzbABLLXL7HK7wq60q/7/XJfZDXaj3WR32c/sVrvNbrc77M7LF8J2j91rP7f77Bf2kP3WHrBf2YP2iM203/waZ+3fEfu9PWp/sMfscXvC/mhP2p/U5eysff/R/mIvWG+BkIAkKQoohnJQLOWkXHQN5aZrKQ9dRxG6nuLoBspLN1I+yk8FqCDFUyEqTJoMWSIKqQgVpSjdRJenV5JKkaPSlEC3UBm6lcrSbVSObqfydAdVoIpUiSrTnVSF7qKqdDdVo3uoOtWgmlSL7qXadB/VofupLjxA9ehBqk8PUQN6mBrSI9SIHqXG9Bg1ocepKTWj5tSCWtIT1IqepNbUhtrSU9SOnqb29Awl0rPUgZ6jjvQX6kTPU2d6gbrQi9SVulF3eol60MvUk3pREvWmPvQK9aV+1J8G0EB6lQbRazSYXqdkGkJD6Q0aRm/ScHqLRtBIGkVv02h6h8bQWBpH4ymFJtBEepcm0Xs0mabQVJpGqTSdZtD7NJNm0Wz6gObQhzSX5tF8WkBp9BEtpEWUTh/TYvqEMmgJLaVltJxW0EpaRatpDa2ldbSeNtBG2kSbaQttpW20nXbQTvqUdtFntJv20F76nPbRF7SfvqQD9BUdpK8pk76hQ/QtHabv6Ah973vRD3SMjtMJ+pFO0k90ik7TGTpL5+hnOk+/0AXyBCGGIpShCoMwJswRxoY5w1zhNWHu8NowT3hdGAmvD+PCG8K84Y1hvjB/WCAsGMaHhcLCoQ5NaEMKw7BIWDSMhjeFxcKbw+JhibBkWCp0YekwIbwlLBPeGpYNbwvLhbeH5cM7wgphxfCxByqHd4ZVwrvCquHdYbXwnrB6WCOsGdYK7w1rh/eFdcL7w7rhA2HZ8MGwfvhQ2CB8OGwYPhI2Ch8NG4ePhU3Cx8OmYbOwedgibBk+EbYKnwxbh23CtuFTYbvw6bB9+EyYGD4bdgif+7X/wUV/vz8p7B32CV8JXwm9v1/Ojy6IpkU/ii6MLoqmRz+OLo5+Es2ILokujS6LLo+uiK6Mroqujq6Jro2ui66PbohujG6Kel8rBzh0wkmnXOBiXA4X63K6XO4al9td6/K461zEXe/i3A0ur7vR5XP5XQFX0MW7Qq6w084468iFrogr6qLuJlfM3eyKuxKupCvlnCvtElwL19K1dK3ck661a+PauqfcU+5p97R7xj3jnnUd3HOuo/uL6+Sed53dC+4F96Lr6rq57u4l18NNyHPxmExyfVwf19f1df1dfzfQDXSD3CA32A12yS7ZDXVD3TA3zA13w90IN8KNcqPcaDfajXFj3Dg3zqW4FDfRTXST3CQ32U12U91Ul+pS3Qw3w810M12VWRe3MtfNdfPdfJfm0txCl3XNmO4Wu8Uuw2W4pW6pW+6Wu5VupVvtVru1bq1b79a7jW6j2+w2u61uq9vutrudbqfb5Xa53f66i4O6fW6/2+8OuAPuoPvaZbpv3CH3rTvsvnNH3PfuqPvBHXPH3Qn3ozvpfnKn3Gl3xp1159zP7rz7xV1w3qVEJkQmRt6NTIq8F5kcmRKZGpkWSY1Mj8yIvB+ZGZkVmR35IDIn8mFkbmReZH5kQSQt8lFkYWRRJD3ycWRx5JNIRmRJZGlkWWR5ZEXE+0JbQ1/EF/VRf5Mv5m/2xX0JX9KX8s6X9gn+Fl/G3+rL+tt8OX+7L+/v8BV8RV/JP+6b+ma+uW/hW/onfCv/pG/t2/i2/infzj/t2/tnfKJ/1nfwz/mO/i++k3/ed/Yv+C7+Rd/Vd/Pd/Uu+h3/Z9/S9fJLv7fv4V3xf38/39wP8QP+qH+Rf84P96z7ZD/FD/Rt+mH/TD/dv+RF+pB8V87YfffkWGcb7FD/BT/Tv+kn+PbjbT/FT/TSf6qf7Gf59P9PP8rP9B36O/9DP9fP8fL/Ap/mP/EK/yKf7j/1i/4nP8EsuP1T2K/0qv9qv8Wv9Or/eb/Ab/Sa/2W/xW/02v93v8Dv9p36X/8zv9nv8Xv+53+e/8Pv9l/6A/8of9F/7TP+NP+S/9Yf9d/6I/94f9T/4Y/64P+F/9Cf9T/6UP+3P+LP+nP/Zn/e/+Av8O2uMMcYYY/+UCVea4rc9Fx/n9/6DHPFXK/cBgGu3Fcz86/6sK8r1+S62+4n4dhEAeLZXl0cuL9WrJyUlXVo3Q0JQdB7A5f8JyhIDV+Il0BaehkRoA2X+cP79RLdz9A/Gj94OkOuvcmLhSnxl/C8BMOkPxn/iqVELy4dn4v6L8ecBFC96JScnXImXQNtfn6+0gbJ/Z/75W/2D+ef8KgWg9V/l5IYr8ZX5J8CT8Bwk/mZNxhhjjDHGGGPson6iUqfL95+Xf+Lzj+7P49WVnBxwJf5H9+eMMcYYY4wxxhi7+p7v1v2ZJxIT23T61xtV/1tZ/3SjCfxPjcyNP2x4D3D5FQUA/+aAAFkN+Z/ciy3/kW0lXzp0/rZr+VkfwP+OUv4Zjav8xcQYY4wxxhj701256P/t6+pqTYgxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGMuG/hN/Tuxq7yNjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDF2tf2/AAAA//8BsgGO") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x6c842, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f000000c280)="92eeee4c04d266254cd56dd72983fb15421d055feeef8476a32a7ff5081906007713cf0b96e0ef74cd284086cf34154f3467aa00fea40bdeadd9e2745a0b63c1656373db9314d545642c927f131368b070c15a9793836d9bb3010776fef47e35b04b72495150815b1a2730365980e10ec24e626cd24eda9fba7d2de4af8342ccc1a0db4dd94697aae3428df222c73ce40912cb590c8382fb5f4537b4c936be1154012a83ae5ed221a3b4ba0b25fbe6093445a4881eba22df05a83e11c7f76b4a2af533123b300cc4cd70c232415a81793d544dfff73392b2a42e79a152278e112140af20f2c74735e490976ee2e6dd8e95738150b433476b8f4ef3ba4e4ad247ee5f3f52724edcc2928a1b769e2a1421d489672346d85be4713bea67125ce9d57e70266b690907fb1313cfd3cadd3a168f7b5dfd55b0b41a63dde956c578b7f65920c6d93a4ed05e73d1104490802eecd16d525b639151e003ad9412d94229a3d4e4e72b01b66bf4a5340b68f9411495c3273d2119bce2c24a138ac825a10ae86bbe35097f16606d77b00dc2d7c540e9c120359c70f88e23de4c0d37296f8dfe119b3319799c7c94b8b8bcaf7eca1bcfafad9126856dd55be061998defb033bbba5a17e915caa9cf9abced8458bb4fdeb99c162caf684771ca2dcdc58a073c70a6d4099c12ff1689c30bcaf8d1b76a7c81931ec7ebb8b7bbac32a88cfef5317c6cf316046ac99151ea807886c2b59ac48294fdcd7fe876f8d1c08f2b811e4497cf8cc6735e57a174ae0954c240ed2921b2e24586533c32fcce8d4a279de82a1e73d1a13d7184a6a4122a01e8ac156bd350309572167b0f361d813c20c60aebc1dabfb9572ecab69eb57185bd95d5586bc1d944d61a852c0f1f242a148100418ca89332d4020830afea8b9a5afd3bf03f5016be33ad8af50e47592467cd3b86a64d35fcc9b0453df25071cc204a9120fec06c33c69de7382f96c02fbaa4fd00cb1b22f6e37606c8ef821097f20dd1bff60a1dc7e938f069634cc8a09c089b88107e94eaf07246132bb3581ff08dc6ec4682712d151f95fa76cefac0942f8fc9be7eab17cd26bed95b6f673ecd88e4fe66c1117b35bf8ca997fa2892407e2e00c5b9b5a739fe8cac446994f3d185029881eb1c8cbea6f00946a328aaa6e9cfff4b616102374e9b72178d66fb2c0e7a76c092f4225571b8ef35f205e450337e5d5a33908208c0f33da1c138f8da4bdb2cc04b42e3002f89ae27da9fd8971a7faad6dbe745addf22803f23eef8f4f1bc17d00705908784b723948dd4e15fd2b4314a6017f0f9827ee968df579db5e8fc2858139f91605a022541a0e483a6637435f5e2a897347d08dcdd64a22829fcb893c3f2584310a059c813030dd9bd9318b92ab43f264600985de014598b786248844a31b4315ae8016af278c18f495f1ac5fde2b58ba7b29b2ab32f8baa3f5f4a5f786c0fd19c3afb19b9bc08f42e7dbc9fb9c0d8fa90ff695b4453e7adebfbcd0cb962cfe256a245fe777237597dd9c2733f56f4b89fbdbd79cd516e207b5d544b80df7f28eef005561e4a35f3fa213ff7e3b3a9f98c1f020adab66a8ca606cd42dfee315d02f037ec0f62516379f98f73fb4c11b54257d1fe5d312e62198444a05cb8216d98ea121f4fcc6e1695dc1cda8ba2a843020c2a5b35be8fbc8e753e88817af689067591b506ea1c7864c0d3bd0217cdf6bf2a11a1dab225a2197bbbe0f6cf277eb2b9a918fb018eb6aa2a3e453b56252d4619d108b39e9d67d6f8845709417373d4d1f5a7a43a39c158b4e8eed1802e7ee2a026f3ba6345e1dadb8019856a157c288eeacbc0745f454e3d5f167a9a62f348a203eb9cca54fb02ff3cb2aad788c2328068cca70cf484b58684de8b4e4cc0549cb671b1cf9227e644c508f5b0830ad835b83348c712024f0b2613ca2cf64d4fadc960c58688027bde20a5b8f42fdeb819c899040349ab0ad40793fb95956a5b8f9d7b55a35522e97c92115f18d9cf5b336117a185dbd54ce8848f02bdba59bb335d29acb5c89a241053dc6d7fc4feb4bbfc604e3ba3e0f00cd398bb12fdfe4af9b332763fe3f7c340ec930944fbcd2649d9397b7a8bbcbd992691bcde14d55ed43ae93beaf983a766420e0fd135d57f8b022e958780fd3a8b29cfb721316cf553ba5d87fcd8eea955dc400271118fd9e4c568939fe7eb444e1176fc2d0249fa316ac730629c884207d02209d3de7293a16b16efaaa4128f1ab86766e9fdcfc2cbde49e101986ce6fd0ace10407fa7a85606a8e9725fdb870109c3ebab3c2abc745f6c62d37251629a6a9f7fdafe92884ac7831dce7ab780377ed96691efc0dd21750decebb034a6d8e1c0f5cb77eb0ca18d14ed8cfdd2fcacefd16753d1788c19ac2e680fa65732a034046e81e6a949c1897c73e1a9c2bc6407368f1679511db6c5d717b8c849e6be4fb386ed7000ef81e5c294c7a35cf153b4e8e01afa3d24f747366aa9dca541013a824add4badbf70f489b6a9008f5fc341cdb1f584e9b9dc58712425440e727813ab4aadaa37e28608c147a3743caf7c13df58cf68d1baea85a01ab9420067002f074523acb403a34965c9bf1947b3804c0b792e00248b64aa1eb48c127a0a1372c2a8d95dd2a0b77382831ac2f121cfecdc4e3fbe6147cf49c10b2e5439b7081b8e2e002764b9a63f20e0c119c08ec1b0e53ae2cd46358b36634d72c97db6bdea28b1ef54214146ee1d1ae06f66ba2bb76d0f428bcc88c2123fe37fb4e317c1b5e582eb5ea9ad454cf5f67b12f66259b3ff3065cf355612214f02fce425a1dd0ac02bbff4316ae64fc9da6063d21eee514b481b57cc908cfc3b65eaea8cd983651300b9ea5670860ee9bb457e288ec5913c40053607e01c9aa03f7e44259fb29fae4d76f339a4b53da6adc705341b4511cfbe47acf43195b97e002a9b387d9b101c24539c8e1a9323011ba675ff9a8d92ebe55af80a893e8d8450c242c0adf58f994d60dbb222c8c940a634894c0634e32ae3d94652255b15fa7f5b096b46fd0fef4d60ce97460d37dd60f2199988c87e17bc304a2196236e70827d4a5bc85fe4b9b8195460e8a0a1250ef18458986f245012aebe16ed1f8fd01eb24d5663c5f9c8ad8fe934228f6bfcb2425b3be52085a090bf161a1d0db1afc968cc7490ccf933d92ef757801d953f1d7db3645c1fb771521a7fd253e0f33cb58b950aab00ae4717bf07646d1da0eac862bde639c955cd67d132766f1db477f8629cb1c9c2ca00be27ae7fc86a980d82e9400189a7e92fc4c6c710ef6a8c555f7511ecf36af897bc2e489c7617584e46a3878c8b3184f1371e90c18662c98daaf74bb701d410dcc83107b87b7ec8432e5152a284eec2408ed249948f7b3aee65eb43fcc519e02dd88e1129d92d1c5c9ef398b8e85add68beb5318882ccae5297a2f38199b7d0c33a68e54ec5df89372f9cc4fddc146a5de7b93de0c492bf56b2206c8f6c0b31cd2a6f805fce60a212ebe0a36e2550a248076cf130046c50772a067c124300afb3a1b824cfc15d2d9171e2295b3641b23315a6752de2b781e3b1e7fa692247486860a63cc01942fd0e1c25f15035626dbe89a28b8f27805d846a7c46d4a8eeaed8b8c57be0bbbb12abf20b58ff0b7dc1fa658d5d0592eab99b09660ee2de946815eeb9f832f73f3367b5c3482fda44b641b313fad8287353be3831306110f04484aa21740047944b85d32920d97c931151e1fe38e7d4151e08c27276f155249d0fb6f7c66dbcaa6329306a205e41d6e89f74858343bf92ac1c87392c1554f97601bc5a444c1ca5cdc9f90ca28e0e2ba2b61d33726f8c5264d9fa725c71f36baeb8bdc36b60a88ed2668b3c6c72c44f3515a771c2a6bae35b216ef44cea6c353fefa8d604373d3c49b16a44a004dbc1186be3ebdabaf230cdb00ebc3ef1ba1afa6a4d69065dce83dc8fd5363f92d847975a171fbd2adfa8121bc16a7b55152f2a1b4d72d7ae1e927c10c7c5b82cf42d8e3e97cedf99ed6d6bdb13bf80e9cc05b09b295de4dd222729d618bdcb6b019505ba306d8c4b12eb7be9f34acef330898bcd00bb7868f6c95d1b21f6186a2a65beab56dd98e41efb0c44e770dbe99c4693cf78907d01526d22a1f1037400993e5462d57e92fb58d721815cc75713c93a6ea4cdbd21f95a17e1f3c00fc5b747d8eaad204d1ccaaee53378c145c3a3621e086ae825ebeded5496932a4c14e160b5ab3c8a0757fadbe27c3851ce38328ca57c0ea4b99b9bd4d640f91506ad3544499dfea5da5e8604ec8ee0545dc539bcac8553d3c9399f9a7b67fd4cd2ba1a062577e2238a4acaf08dda8fb041c5ac9e0a14c2ca977e8c8b81bbfdfc64d8a1a6b87732873ea3dc1a6f09a71743d8fc2da4e02ff6bb9ea1f61afeddbe3d1ab62a7e39c5419f8ac795a40bdabe1226edb24afe65616c2ea58d10f9980fe49a04569d4715708c4b9fe9534dc89867cac058d93e7670d1bd54a030a7fe4f406fe6665e41f95dd5950feb0b082c07ffe552940154431bcdb1893a8c3ed745a5f731577f7b22b8c895496cadd61a24f170d5a88c5d95cf944e635ffa6b06a1e11e4036746fea69210dc0020b5d5806a13e6905fdc462be95f5a2c7fdca32a2712d79087544f19327fc5a2e80f2c832411b022ebb4b5a59e9267a2cd1b587edf6ebd3655e63a3864638c6f2fe55626fa943ad85b4dd34a58febf359c2f465cb1db48afcd320bc348c3e386fe6a329f2494f44d6e5a720088b76e118642073ebb748b4be450fc41bd07690d1c4ca0c99fc2ed5d025e8862f47fc594b7234e011fea5ff354aa515841f970d4ea02bba028b3ab03481b89587473a69316563148d5094bfeee618d545506aabc10b0cbabdcf293beb16f96b5642b3b83714e221e9d36be7e899bc84b1a819c474b6763122149827bae34c7cdd30318b13cac9f7103c5b9b3b6637b37267786c5f6b3f52777ccbbb87ca44e87ae6225f2e25ac4e5b7aa1d7a85a5f9ae150914e79e97f27f9fa85f6b4771a12afb42157720f74b3d7f7f963da18696ba775b4d5605f4976ccb19a4ef26dc94bc87233251a88917fae838aa46231f1683bfd89c6d5d6fa4633034f402f79e2c475cf27120fb0dfb82f9f7e948e74e44dfa67127acda64574d1b1f004614398e38d5470100c38c117de531635fb47070c117912ece62501e422d7aa43094a0d6fad03ab228f0a9d281fdb2ce068abb340d42b2455d93b0d7a58664cc163cf160e91e3f161c6bfe8caf8d88553b924dc3a0ae109485c42efa0340fc11d31e6ff1ef1df4da7d46e4f8516bd19eec402f8bc0828d01adf6092615edbfdb37479dda88430bb189c06698e92e663321ac8c3a1bd10f60d6b3751b44e40cd36d9fc9d7b6892d9cbdab8c0c4ccf02bdd762f99d2db44fe8d05482a98a448cda2ef38ad38fff5d813d0cb66eb58ebf2d1c36257326cd632363177e19720eded90a12793affd319fbf71a0099db8617d58b6736b75ec72295693017812fa4ba1ad4fd9ce3d3721e13e4c822e336bbd855663c4e71e29c51a630e619b31c022009bead97cad9bfc6c6cafdb8acd01d661a7172a0641fbeb3b1a0832338f716f2003c610cbbbcc4a0c3cb9f9aef831a01b0a06739331df0874c22590cc82c626ae5678a2ab0b82063a54bb9023009ed90ff667d6fb843d88ed9c4700285111506d4d6f7d98800443920180427520b2f39aeb9a8c4f23f9efdc7c24a9c1275ebb214e4913331ae371c82e214e583a88b927b5d096814e2481574e8250eae2d96418e6c0c2ab77030cd01158ce3f3ad5ffe4080826eb209f7862387e0f1edd6724a7dec63c11c2c596ea01c174ff8f7f193a42c703983d5731cfd0851a290dc99b6507b5500af3ae7cc6b84476b2ebf6429e96f9fbe4050b77c32d0fb0915deb35eca0e149b54ac663cddb41b8aa25c24242aa21179020f9ee7c1122fd4acbe8eb632ff003ae77aa5ec622dec5d9e3fe6e80aa22a57c4e9f562186501880fbe7a7abd5dd5ca99d80aebc8495f3217abd7445d7491d18407445a887e9aa7ca6e528482d3d30d6f823bd6cab28986b3d8dbdcd86ffb4febab09be106ea50a23c0d73b900e40fdb73254e3efbedba257110ee8c4a49d6589ccfb4722e72282bbcd1d600a0f253dce9b97fb3a0d327af71ea309e15d3b35981e6cf70515a91ff3fe89eb1c3ca56c1425ea808e3109ca098ad92147ddef89e92887d2907d95a5ad1fb0793f3c31ace6169a3615f279bcfe490a05999d7959db474f0446c8bffc70e058152e7d6d6ced91b607c86c3941cadcd380137a2da688a608a3fe94a7685e24b48d91f4ea9cd048c6fdbee3a78904c43fae5afd19e528846e795e7041d125c1132d93d2f78084036bd80e7a0b327e2961967cdd6794682192e4ab8f101a3fc048a761c38f0354247b64094c304b3afda759ab74d40f7e7c4de89b7b8655265ec86ef6ea20abb714ee27be97aad7633088f3ae0ae3a877d1e30d145364275b694118d66593f3e2f9853f2fa1b0e702be523e7510d3fc35a813a84f732d5a8f2e70be291b0be4de6d009c8602dd7b5a80010fd6ce5199fd576798c79ac3ebdeef0e81bcea494c93514d6a1aa5e28ddaabcdde1f80caadb910ce1a76d2f39f49d23ca76597ddf9ec4a09590bdcec37dd62ce2e9768e5071d624ee7a0bbb24f0fa740a4ac4fc39c56a4bd58ace6963b1c8a94ee0167780799e8aa698e9b8d6de98029304d85e4d640bcdbc9981de46bca8560d16de49a63c3650e64fded3d6a0c8c3e0ceb294394622c4d1d86f7a34434d1ec35bc733c9112f31c3c763910ecf9b9b3da48abafcb8a1458b01687c924851d36c3111131e595ac87068cc01fba95ddbb364173d58d8082bdab5663857bc322bd9e8d7847280b37440dadca497b455542d502482e438e618eee6ad8f9e1336afb592e246ae79fe82b110b3b0cf13c31bba10e17cc08dc523b4747a34d1afcedd7c3364a5fd3098ea860413d38ae4af81bd7dd34ce8949410c0817b95dfabdfcec1e0490dd661849411e6eb4ecd026674dda6b4cc5092d07f2cd18aa75cbc9d8d898729bd9acc4de874dd6329c335accf3d42a43145e1e241eb06c08587ba6f385b2cdc6efc02d8fb11292580a555c129a8f4edb517805896cc6d1272ef846d00c517718dfdc3a7ac03bb23e600168f95f7e3aa7001cd9d9e0db202dc225a129680ed75280d84fe88db7206858eee5a83ada9608a1c5e8f184958088029de407642813a9083dbf2367693a767dc54c1bda1f520c8bab5c86ab5d59de057478ecaeee59e6579ccfdc5a1a59e12e204ffbc9e2334ec0120c8e0fd9a8b6126021c52559bbf1c043eacf5f5f9aabcaa8844df6be38da4e42dc8ecdd801f2244b5cad2680e8b130f4315ce95b7b4503dd292eab05390085bbc318d5d7113c204760376714a8bcd6c2508490ba67ec9654bac85a8572cbd86cfe024891f3b8c066ef18ab0354e4e0cd7eec4e85936f97925de39aeb5aabb0cc1a26d8ccef8e9fe7c81a3131e833d27eea44610d7283762eaf8784a8914aa52670e7c37d2258797c8c0dd760e5a2be99f574437f66bd9bbba5da69b594bc38d1851bb225c514d41374467998cf206c752ae7567272bdf20f1a12145f51574d6a69fc30fe50ddbab297285186829ead9e9e78b311966acaff3e2cc6f799f9a1d1b1288c70a22305b33d86bedb03752455be93948ca9c860a84ddcfb66dd817f40c6a86ab5b310279ddb31dc84367ff2597a209c6b925b7d6990af8238d91704cf65b04b5424753647381477c93993f82593ee39d1021e3d6c792be8753c64c5b3149bcbe86db5078332929b80dfc2aee1eba66289df3c570b6efaf08848137e2a0e7ae4663ee16a458f3a01af8c2801c9055b354771dc6eb64f15e49c7ebd3d0f86dd1189b7e85f3007881ff7346ae769f4f83599afbe9bd4398fd201a3fa00ccce1434bf87bf3942af3b8d377c747c5661463e447ddf6a20260ec5c87410a871fe97be3799a1a638ef16639b68212377e52a27f32cb0df13abf6968c3d92bb77788f43e33f68907c28963b9e4a2ac1f1ba3edfbcd8fb11fb6b685144e3b54b1d5733291514ac5644bfa2050f1fd5cf2e642e01952c20e563b9a5413e90b21b5ed0157de64997cff6564f8ddc2f30a3c49bbfda9535529576330206bb07f9a604b3a3c7e297248e6f219e7594670ca8a07273eb5694285d8bc13950c46b2e057b70a97e648c0377b3b8958bd9498917af86f7d66fbb42be83742a4f3ab001d3d4e1eb224683a213cefda62a9d59457f8d84278789664e3d1a08521d82c31cd7e56c3d9a395260257afcd48336f694b78fb90c99c81f2f5187264a26e7d33d30867d3a032dc31db7223a6740bdfc569f82c66fa520bb1fc055b063cf04d61d47a46fa8a75a4ba62d6b2183678c3eec3ca0fbbbfeaaa0db143646925bd05a72fc571d7c64a4c1ad1e8631d5012075502a65f4bdb5abc316bb7066c40166666d40292aa52c5272d6e37c9c0b3bd3dd3e50b9c79337145104970e232d3717d5c10254fd28207cb84b05c2fce1ed1a202c5f6498483061baf7cccc4c2d055325e64d6f48ed399e76bbc638bdadbd87445d778f9c1d1500c0096d18533ade54f04e487d6fc24bfae4e189e697fbf378deb83777c32bcc3464b10e9cead62b66f22f089419500ff53e6dd17faca3e2ed5561fec38bdec77975b97b8475ed5cdb5a64bec5faad72d8a97964d0c127f9a31fe4f645e1b28174fa21c406382f03bf6b3956165fe7e95d191a4fc7ddc06af37fbd774caca5424708e77a56eaf3950b764fb8fab5307b7669da1dc361c3c9c844c6c95d9d4bb0e2843bcd449507ad75311dc2290da2e55f4d794f9a86da5f698799d5255352a8590351fa8f733287697688b5c9390b86767ce180cfa45ebb8132a7c2cc93cce4f977da36612b5e36c0df6b39a6a7c16d551e114c7c7e413c2528e514b19d4a8265cf5c2f7fde0eec5e395fbc47a51a036ea8800fc367e106fd95a412e42d3a67815d8a67bce8aea6fb7274bceb1b8b1e5358e320303b607a82639adf7b07f4b6a41d9bf9a2b8fd784e0b6add7f7d0a43537cfd7d341a01c69654621445bdd11d2e1b57fce90b0062a9b4f3b9e831140905171de0c1ac62bc6d04eab6ea3de7615f9b56245829fb533e1047a2e38a36dea4b73e52672b7e3a8b902dcf62075ef88a95bb6132ed88bbad05855d4697906983f03b6e07bbd5b5a9cbd0a09888a2d3a06f1ddf000e45df2586df3e44ddfaacf3ff30bd1c12dabec645a329b18527b627418127c761f03f16043efed0390871a696965078462c7eac1109d13e545d6d306bc981b3407fb79282790e3f66c9acf53ca2d8bb7b19e2b98c8a0973dadc2e54734f9e22e0af08ecce9809001c5da72fcc635d64aec5c8d727c1e945235bfcc95b25bf6c5d30b39078b10a285841932d5fe3c4a7407684bcab82ea798c820b036cea15d06ee866b6e4acdf741809dbf20fa54e94d4fe893151ec6b7d13fd486dc625aadba7c7d9ae8c0d7ed04a4ddcafcd7cd5d0fc1ce8b8900f0b3ec251b0546e32b2d844884984f05ee3ca0f7a27a2040a8c226c073bcb820bdb4f09191563a5c431a626bf8520d321e6f070720fecbabee5bcd079494ee30e2bdaea2041b5db6997981fa7e625060e9deee1f0ae10015f54999b3bc883ecdd8c8c2bf9faf5e263daf57ff3a1bfc9d322eee139acbab9bb54188d9fe93f3c67ae61820f12b04737325bfe027359323253428f51429b45f41f3281ac304b8481649cdcf1471efa02d488b2d58698426178810680a10adaa7a22dbd8965dc859d72a762daa762898f53a2b63cc4ce1c57ca9f838ff0b3936cad7dc175e5fc5af7810cbe7f9b297c676227438bf9fbb61ec787082250a150e655e63c225a4d496b7886d4f0e1fa3bb71f8ede646af4137d8e783905b52d41db76dcda0b1eadf714a4a19b1c9842f9f0e39732ceb0e0bf4be40c53021e2c819695ee08d32c8a0b8a1c24e7d1d1ab42ef071fa823a7598695e1b611c8d508e43dd0b3164a337642c560a54dea7b43cb6293622246d8ce093a14142c957deb31406b96cb359d7d806a7bbb91c4da0bc888bb626e5cc5600e6aac8c5c3ef311e104535536acc8c90c6be3d86a3588842c7dbb7122b0b2347a73619da54ea7eda55a7b2aa53181a792239fdcee73c11cc46c5ae2ad652be85583ccd9710fdfe405624adebc98e6515825dba56bb1e473f3219f9e2cca52a48454079d5a55af678cc9cc00ed0c5311cd9f53fad2f4ebbbc70042b316efb2d2fe5383c0c8682e41ddf06e5005532116770de70b0a4409121757bbd5c540b1f34ac688bcbb671ea7f84895c895bbf012cd2ac8f8099b6fd4423c723db5e281b8877a6a5662c4719f1818b0032c80dc476891c4b407c21d334ba706154b5fdf23d5368f701f758c8f4e5784ff795e126ac9e4792d3d31f923bf62e68256506670af776aec3d91b194babe359beba7aba86e3a4596acade4de7b78ac62fd1cc1dec79a5ad5d9184589e3810746aceb349f02070f8d9790448a51804ffb1e56f14b8ac50281069b2e7ac82874e8828694585ff3f55ed883c0171b47ce38e12ff22883ab685af6be4d3a780254114a5d15e735f8f0e49ea174996a51428ed673a4a57346206a7b740fc653793e004c8ccc3860610af6ab6fcaa7d13193149cca113d7e319d6a9b0af79c8eb4d57d5bab3d1cfacbd3473c46809b1f5a6fd9448fb7a62184a1d11a6a4cb0caa812ae50102fdb140ff13f4754bebd5627a79e679784ffb4e70a0db9ccff6f1eb283e02059fdc63879d82a9cb7b8867031eeb7ce2a3ed1b6bdf0cc2f4b5e7aba4550ff6572da620abb9c52ce0f3cf473c1cdedbf8301323e5fe0676f81a6c90c5c3bb2bd20931494384f98b0545c10ec86e3399d85b94dd9262b2c23057b75dabd170b30bbc471b5f6709445e096f6f3839ad33547f6a2c30c80519ddb95a12b7e9cf4d5a9f8fe847783c2907f3279a8338376d1fc81805a97969623369f19e3d58bf7b0581b46c913130ede4c80c432be5bdb65687521cc3d4a7c067b43d01a1c005fad731b695349d7091c8f7eeace1e52f237ae5fc160f2693d9cdbae1d54eb6b5ce5a7a18545757f84c6061613c11d5b399e12e32e3e97c0c99765969cadb487ace198bdfbfd9bf21441c2df06b6ca884920e25d389cc1268381ab6fb0cf160a7473be3d0bfc8fa60a678f2fa0b73c8316e1f72b61ec6511ff173fae450d33c4fa7e9bca79c40303f8298cb4e270027177028c54684b23a86f0e4cd3aa6871765c87aff073225243586e2c292ae8c14f6d5b972c73f910d2ae35f78551a5391f768ae0e054ed18933cff72aa1119c7d19a11a788c098ef5d5cead60925fabf8a3062069b93976a252e2667c0f0aa33c09a5ea1a3960bcba429aa0cb758eca796de6209c0c525b19c230fc6926f27d844f17fafabaf14cba4ddb769b9f6fd123f9d4f4d9585ba51d6f7ef0175087ea76a41c09a5d14cb65effb08c5dc798cf00", 0x2000, 0x0) pwritev2(r0, 0x0, 0x0, 0x7a00, 0x0, 0x3) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f00000003c0)="386d1785", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ptrace(0x10, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) capset(&(0x7f0000000000), &(0x7f0000000280)={0x7fffffff}) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xf8}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f00000015c0)="6766672e65f3ad66b9800000c00f326635010000000f30c3871af30f51d466b9e108000066b80010000066ba000000000f30baf80c66b854a50e8566efbafc0c66edbaf80c66b8660afe8a66efbafc0cb006ee66b9800000c00f32baa000b0afee0f3019660f9f365e00", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[], 0xf) 2.573870035s ago: executing program 1 (id=209): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000000)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f0000004300)="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", 0x2000, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000006300)="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", 0x2000, &(0x7f0000000b00)={&(0x7f00000009c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r1, &(0x7f0000000e00)={0x50, 0x0, r2}, 0x50) unlink(&(0x7f0000000100)='./file0/file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000000711067000000000066000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101101) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x80045503, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r6}, 0x10) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r7, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0x40047438, &(0x7f0000000180)=""/246) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000200)) 2.046485919s ago: executing program 4 (id=210): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x101, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000140), 0x4) open(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x8008550e, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffffff, 0x0, 0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r3 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805", @ANYRES32], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, &(0x7f0000000280)=""/239, 0xef) write$char_usb(r4, &(0x7f0000000240)="96", 0x1) read$char_usb(r4, 0x0, 0x0) write$char_usb(r4, 0x0, 0x0) syz_usb_disconnect(r3) chdir(0x0) 1.952550026s ago: executing program 0 (id=211): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000000706e90300000000000000000000000008"], 0x24}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="18120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) write$UHID_INPUT(r1, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x101341) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, "dd93105df100"}) syz_open_pts(0xffffffffffffffff, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) dup(r3) r4 = syz_io_uring_setup(0x7f78, 0x0, 0x0, &(0x7f0000000040)) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, 0x0, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000540)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_disconnect(r5) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r6, 0x5b03, 0x0) syz_usb_disconnect(r5) ioctl$int_in(r2, 0x5452, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000280)) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) 1.822602935s ago: executing program 3 (id=212): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/fscreate\x00') writev(r0, &(0x7f00000015c0)=[{&(0x7f0000001680)='d', 0x1}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000c50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='tegra_dma_complete_cb\x00', r2}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x195240, 0x28) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/\x00et/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44\x8cm\xa0\x8dN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r4) statx(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x10, &(0x7f0000000240)) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a0001000000000e00000000020000fd000000000038000008000100ac1415bb"], 0x24}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000002040)='./file2\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @aes256, 0x0, '\x00', @auto="07cf2ea9fd43b4556570a011b16dde74"}) r6 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000180)=']:)\x00', &(0x7f0000000380)='\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read$FUSE(r7, &(0x7f00000005c0)={0x2020}, 0x2020) 1.422170235s ago: executing program 2 (id=213): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x40, 0x0) mq_open(0x0, 0x1, 0x89, &(0x7f0000000180)={0x2, 0x3}) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) dup(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0x20000000005) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}, {&(0x7f00000001c0)=""/102, 0x66}], 0x2, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000005e00010000000000000000", @ANYRES32, @ANYRES8=r2], 0x1c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r4, 0x3) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = syz_io_uring_setup(0x24fb, &(0x7f0000000000)={0x0, 0x0, 0x10100}, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r9, &(0x7f0000000200)='\a', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) syz_io_uring_submit(r7, r8, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r9, 0x0}) request_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='-)S[#([\x00', 0xfffffffffffffffb) io_uring_enter(r6, 0x2d3e, 0x0, 0x0, 0x0, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) accept4(r4, 0x0, 0x0, 0x0) 1.309216544s ago: executing program 1 (id=214): r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}, @TCA_STAB={0x4}]}, 0x38}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000ec0)={'syz1\x00'}, 0x45c) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000002d40)={0x0, 0x1, 0x6}, 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mount_setattr(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180), 0x28) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) getsockopt$sock_buf(r5, 0x1, 0x19, &(0x7f0000002f80)=""/217, &(0x7f0000003080)=0xd9) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x14, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm], 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{}, 0x0, 0x0}, 0x20) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800040000000000080013"], 0x44}}, 0x0) 738.573741ms ago: executing program 3 (id=215): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYRESDEC], 0x50}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)='2', 0x1}, {&(0x7f0000000080)='-6', 0x3f}], 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000540)='./bus\x00') openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000006f80), 0x2, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000006fc0), 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@can_delroute={0x14, 0x19, 0x1, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="10000416000000000a01000000000000"], 0x10}}], 0x1, 0x0) inotify_init() syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000300)="96bc1480bb58", 0x6}, {&(0x7f0000000600)="912547a57281707a6ced8f381a325d8c5365c7701fda6747deb7345faeb1ecc707155fcfc960c2a086178f15c5c85d7433306ac5aeb8cce90fa6f4b6cc26516e3435835b09edd5e633b98dadaa50f07225511186e965ea4fd24af9debfc39213bf844eed0a27520913e3bbd00c09e5b5d28a045f548cbde8bb68620bcce088b05f681926a27bd6fb6f2b36e7ce474f8e37cec1a520b44dddd984368f", 0x9c}, {&(0x7f00000006c0)="6cf089632219196d70f29b52622da7f37bce2b22ff484145e9bb8cd3a79915c9be897f6f99cbe0b7fae8e0b1f51f15add9afacd972409f8e717516a3a62d746c0b3752390a9a6dbfee25c139d80127801a6a7146af4ee62e2637f814611af9672e020423623579252478ca8b2a9375ad929d72b7c86442bf37a84033dedb7a279a06fd3fa9f6ec", 0x87}], 0x4, &(0x7f0000000780)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xa0f4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0xe4, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xcc, 0x1, 0x6, [{@local, 0xc808}, {@multicast2, 0x800}]}, @rr={0x7, 0x17, 0x26, [@rand_addr=0x64010102, @empty, @rand_addr=0x64010100, @multicast2, @dev={0xac, 0x14, 0x14, 0x1d}]}, @cipso={0x86, 0x4b, 0x0, [{0x0, 0x9, "8e6f787dd7b751"}, {0x0, 0x11, "23a33625277489b2e7e3b3fa0a0ff3"}, {0x6, 0x12, "ac8dfcd050ac95271c2c425dc4427f3b"}, {0x0, 0xa, "eb97691cd603dfe7"}, {0x7, 0xf, "1150376814f031249bff3e434d"}]}, @timestamp_addr={0x44, 0x4, 0xe2, 0x1, 0xe}, @noop, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x7, 0xb9, [@loopback]}, @cipso={0x86, 0x4c, 0x3, [{0x6, 0x4, "b69d"}, {0x1, 0xf, "36624f0e26c3891ab7025e3732"}, {0x7, 0x12, "ece77c0cf1702fe4972405a5b0d40699"}, {0x6, 0x10, "0e70551c18233f50584b88522ced"}, {0x6, 0x4, "b3aa"}, {0x11111ecf93286267, 0xb, "32a2bd665d36bed984"}, {0x7, 0x2}]}]}}}], 0x118}, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=216): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000012c0)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x209, 0x0, 0x0, {0x2}, [@NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}]}], {0x14}}, 0x64}}, 0x0) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000002c0)={0x54, r4, 0x1, 0x0, 0x0, {0x22}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20044015, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r8, 0x4004743a, &(0x7f0000000300)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) ioctl$PPPIOCGCHAN(r6, 0x80047437, &(0x7f0000001f00)) sendmmsg(r6, &(0x7f0000000080), 0x4000000000001f0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) writev(r5, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd000000100001000b080800418e00000004fcff", 0x58}], 0x1) kernel console output (not intermixed with test programs): 968][ T5191] veth1_macvtap: entered promiscuous mode [ 211.313563][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.324349][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.334584][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.346269][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.356390][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.367151][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.381973][ T5191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.653138][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.667597][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.678548][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.689292][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.699385][ T5191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.710101][ T5191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.725584][ T5191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.016407][ T5191] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.025671][ T5191] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.034783][ T5191] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.043846][ T5191] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.101456][ T5196] veth0_vlan: entered promiscuous mode [ 212.242257][ T5196] veth1_vlan: entered promiscuous mode [ 212.685355][ T5196] veth0_macvtap: entered promiscuous mode [ 212.768580][ T5196] veth1_macvtap: entered promiscuous mode [ 212.932887][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.947044][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.960174][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.970975][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.981127][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.991973][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.002113][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.013102][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.031062][ T5196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.246777][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.259064][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.271928][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.283556][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.293813][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.304557][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.314734][ T5196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.325518][ T5196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.340421][ T5196] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.545038][ T5196] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.554470][ T5196] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.563696][ T5196] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.572719][ T5196] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.981962][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.990314][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.094075][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.102158][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.253884][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.261943][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.333868][ T4394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.341948][ T4394] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.533677][ T3897] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.541770][ T3897] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.648503][ T4272] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.656775][ T4272] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.392923][ T4394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.401467][ T4394] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.489205][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 218.625300][ T5247] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 218.666176][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.674392][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.830535][ T5247] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.842182][ T5247] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.852422][ T5247] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 218.865709][ T5247] usb 3-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.00 [ 218.875180][ T5247] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.940740][ T5247] usb 3-1: config 0 descriptor?? [ 219.052404][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.059345][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 219.436122][ T5371] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 219.778330][ T5383] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 219.968221][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.977090][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.012597][ T5247] samsung 0003:0419:0600.0001: hidraw0: USB HID v0.00 Device [HID 0419:0600] on usb-dummy_hcd.2-1/input0 [ 220.248225][ T8] usb 3-1: USB disconnect, device number 2 [ 220.420289][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.428608][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.572849][ T11] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 221.459134][ T5395] loop1: detected capacity change from 0 to 256 [ 221.649618][ T5395] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00006005) [ 221.665301][ T5395] FAT-fs (loop1): Filesystem has been set read-only [ 221.817452][ T5395] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006005) [ 221.879959][ T5399] loop2: detected capacity change from 0 to 512 [ 222.308317][ T5399] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.322512][ T5399] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.884917][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 223.243571][ T5247] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 223.526675][ T5247] usb 3-1: Using ep0 maxpacket: 8 [ 223.595927][ T5247] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.612013][ T5247] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.623843][ T5247] usb 3-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 223.633459][ T5247] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.697133][ T5247] usb 3-1: config 0 descriptor?? [ 224.110398][ T5417] loop1: detected capacity change from 0 to 512 [ 224.165250][ T5247] steelseries 0003:1038:1410.0002: item fetching failed at offset 5/7 [ 224.178769][ T5247] steelseries 0003:1038:1410.0002: parse failed [ 224.187549][ T5247] steelseries 0003:1038:1410.0002: probe with driver steelseries failed with error -22 [ 224.215802][ T5417] ======================================================= [ 224.215802][ T5417] WARNING: The mand mount option has been deprecated and [ 224.215802][ T5417] and is ignored by this kernel. Remove the mand [ 224.215802][ T5417] option from the mount to silence this warning. [ 224.215802][ T5417] ======================================================= [ 224.389007][ T5197] Bluetooth: hci1: command 0x0406 tx timeout [ 224.457563][ T5247] usb 3-1: USB disconnect, device number 3 [ 224.613174][ T5417] loop1: detected capacity change from 0 to 512 [ 224.657728][ T5417] EXT4-fs (loop1): #clusters per group too big: 598016 [ 225.007050][ T5424] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 225.281009][ T5200] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.346701][ T5190] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 226.437826][ T5441] Zero length message leads to an empty skb [ 226.821165][ T5447] loop4: detected capacity change from 0 to 256 [ 226.857347][ T5447] FAT-fs (loop4): invalid media value (0x29) [ 226.865016][ T5447] FAT-fs (loop4): Can't find a valid FAT filesystem [ 226.925661][ T5437] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 226.932347][ T5437] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 227.006392][ T5437] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 227.052109][ T5437] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 227.058690][ T5437] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 227.120087][ T5437] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 227.126535][ T5437] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 227.209523][ T5437] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 227.281686][ T5437] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 227.288476][ T5437] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 227.342501][ T5437] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 227.383760][ T5437] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 227.390201][ T5437] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 227.452394][ T5437] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 228.037269][ T5449] loop0: detected capacity change from 0 to 1024 [ 228.056405][ T5449] hfsplus: unable to parse mount options [ 228.210200][ T5190] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 228.236416][ T5449] loop0: detected capacity change from 0 to 512 [ 228.380714][ T5449] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.393890][ T5190] Bluetooth: hci0: command 0x0c1a tx timeout [ 228.394241][ T5449] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.501701][ T29] audit: type=1800 audit(1726612031.965:2): pid=5451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.21" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 228.649077][ T5449] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.20: Directory hole found for htree leaf block 0 [ 228.710060][ T5449] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.20: Directory hole found for htree leaf block 0 [ 229.106625][ T5190] Bluetooth: hci1: command tx timeout [ 229.183795][ T5190] Bluetooth: hci2: command 0x0c1a tx timeout [ 229.241062][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 229.346865][ T5190] Bluetooth: hci3: command 0x0c1a tx timeout [ 229.376373][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 229.423948][ T5190] Bluetooth: hci4: command 0x0c1a tx timeout [ 229.487871][ T5187] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.712778][ T5462] loop3: detected capacity change from 0 to 512 [ 229.754740][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 230.025664][ T5460] tipc: Started in network mode [ 230.030940][ T5460] tipc: Node identity ac1414aa, cluster identity 4711 [ 230.049692][ T5460] tipc: Enabled bearer , priority 10 [ 230.368787][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 230.468962][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 230.478376][ T5190] Bluetooth: hci0: command 0x0c1a tx timeout [ 230.695410][ T5469] loop3: detected capacity change from 0 to 256 [ 230.925725][ T5469] process 'syz.3.25' launched '/dev/fd/4' with NULL argv: empty string added [ 231.005205][ T29] audit: type=1326 audit(1726612034.385:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5465 comm="syz.0.24" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f74579 code=0x0 [ 231.142344][ T5470] loop0: detected capacity change from 0 to 512 [ 231.178256][ T8] tipc: Node number set to 2886997162 [ 231.189688][ T5190] Bluetooth: hci1: command tx timeout [ 231.224503][ T5470] EXT4-fs: Mount option(s) incompatible with ext3 [ 231.265819][ T5190] Bluetooth: hci2: command 0x0c1a tx timeout [ 231.423836][ T5190] Bluetooth: hci3: command 0x0c1a tx timeout [ 231.503600][ T5190] Bluetooth: hci4: command 0x0c1a tx timeout [ 232.104633][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 232.228495][ T5473] netlink: 8 bytes leftover after parsing attributes in process `syz.3.26'. [ 232.237673][ T5473] netlink: 8 bytes leftover after parsing attributes in process `syz.3.26'. [ 232.400265][ T5476] sock: sock_timestamping_bind_phc: sock not bind to device [ 232.415963][ T0] NOHZ tick-stop error: local softirq work is pending, handler #2c2!!! [ 232.450555][ T5473] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 232.543629][ T5190] Bluetooth: hci0: command 0x0c1a tx timeout [ 232.826124][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 233.268620][ T5190] Bluetooth: hci1: command tx timeout [ 233.366164][ T5190] Bluetooth: hci2: command 0x0c1a tx timeout [ 233.445309][ T8] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 233.503682][ T5190] Bluetooth: hci3: command 0x0c1a tx timeout [ 233.583734][ T5190] Bluetooth: hci4: command 0x0c1a tx timeout [ 233.632690][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.647144][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.658254][ T8] usb 2-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 233.667770][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.779425][ T8] usb 2-1: config 0 descriptor?? [ 234.070049][ T5486] loop0: detected capacity change from 0 to 256 [ 234.354824][ T8] logitech-hidpp-device 0003:046D:C086.0003: item fetching failed at offset 1/5 [ 234.500196][ T8] logitech-hidpp-device 0003:046D:C086.0003: hidpp_probe:parse failed [ 234.508985][ T8] logitech-hidpp-device 0003:046D:C086.0003: probe with driver logitech-hidpp-device failed with error -22 [ 234.819729][ T5480] loop1: detected capacity change from 0 to 256 [ 234.896876][ T5486] deleting an unspecified loop device is not supported. [ 235.607043][ T8] usb 2-1: USB disconnect, device number 2 [ 235.639877][ T5488] loop3: detected capacity change from 0 to 8 [ 235.781669][ T5488] Filesystem uses "unknown" compression. This is not supported [ 236.779943][ T5197] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 236.805294][ T5197] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 236.825402][ T5197] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 236.865040][ T5197] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 236.876682][ T5197] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 236.887917][ T5197] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 237.519537][ T5500] loop0: detected capacity change from 0 to 1024 [ 237.910218][ T5500] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.35: bad orphan inode 2097152 [ 237.948107][ T5197] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 237.961403][ T5197] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 237.979688][ T5197] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 238.051272][ T5197] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 238.061459][ T5500] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.063073][ T5197] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 238.083809][ T5197] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 238.627876][ T5500] EXT4-fs error (device loop0): __ext4_new_inode:1070: comm syz.0.35: reserved inode found cleared - inode=18 [ 238.777806][ T5517] loop1: detected capacity change from 0 to 1024 [ 238.827390][ T5517] hfsplus: invalid btree flag [ 238.832918][ T5517] hfsplus: failed to load extents file [ 238.958383][ T5197] Bluetooth: hci5: command tx timeout [ 239.176885][ T5187] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.268453][ T5495] chnl_net:caif_netlink_parms(): no params data found [ 239.834328][ T5507] chnl_net:caif_netlink_parms(): no params data found [ 240.158904][ T5197] Bluetooth: hci6: command tx timeout [ 240.253196][ T5524] loop3: detected capacity change from 0 to 2048 [ 240.335081][ T5524] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 240.346398][ T5524] EXT4-fs (loop3): group descriptors corrupted! [ 240.377268][ T5530] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 240.930990][ T4272] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.025515][ T5197] Bluetooth: hci5: command tx timeout [ 241.163063][ T4272] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.457211][ T4272] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.657637][ T4272] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.728043][ T5495] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.740885][ T5495] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.748701][ T5495] bridge_slave_0: entered allmulticast mode [ 241.756623][ T5495] bridge_slave_0: entered promiscuous mode [ 241.827016][ T5495] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.839069][ T5495] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.846747][ T5495] bridge_slave_1: entered allmulticast mode [ 241.854827][ T5495] bridge_slave_1: entered promiscuous mode [ 242.076076][ T5507] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.083685][ T5507] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.091265][ T5507] bridge_slave_0: entered allmulticast mode [ 242.099373][ T5507] bridge_slave_0: entered promiscuous mode [ 242.114233][ T4272] bridge_slave_1: left allmulticast mode [ 242.120022][ T4272] bridge_slave_1: left promiscuous mode [ 242.126437][ T4272] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.172717][ T4272] bridge_slave_0: left allmulticast mode [ 242.179051][ T4272] bridge_slave_0: left promiscuous mode [ 242.187098][ T4272] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.227129][ T5197] Bluetooth: hci6: command tx timeout [ 243.109879][ T5197] Bluetooth: hci5: command tx timeout [ 243.195702][ T5541] vhci_hcd: default hub control req: 0017 v0000 i0000 l0 [ 243.462115][ T4272] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.605535][ T4272] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.670316][ T4272] bond0 (unregistering): Released all slaves [ 243.949076][ T5507] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.957813][ T5507] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.966206][ T5507] bridge_slave_1: entered allmulticast mode [ 243.975989][ T5507] bridge_slave_1: entered promiscuous mode [ 244.009089][ T5495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.076908][ T5495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.314093][ T5197] Bluetooth: hci6: command tx timeout [ 244.668053][ T5553] smc: net device vxcan1 applied user defined pnetid SYZ1 [ 244.825181][ T5507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.842089][ T5495] team0: Port device team_slave_0 added [ 244.884930][ T5507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.084039][ T29] audit: type=1326 audit(1726612048.505:4): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=5555 comm="syz.1.46" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf748d579 code=0x0 [ 245.154285][ T5495] team0: Port device team_slave_1 added [ 245.184656][ T5197] Bluetooth: hci5: command tx timeout [ 245.381340][ T5563] loop3: detected capacity change from 0 to 128 [ 245.395085][ T4272] hsr_slave_0: left promiscuous mode [ 245.438148][ T4272] hsr_slave_1: left promiscuous mode [ 245.475526][ T4272] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 245.483826][ T4272] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 245.503931][ T5563] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 245.603917][ T4272] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 245.603992][ T5563] ext4 filesystem being mounted at /14/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 245.611677][ T4272] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 245.660707][ T4272] veth1_macvtap: left promiscuous mode [ 245.666985][ T4272] veth0_macvtap: left promiscuous mode [ 245.672971][ T4272] veth1_vlan: left promiscuous mode [ 245.678752][ T4272] veth0_vlan: left promiscuous mode [ 246.252337][ T5563] fscrypt: Error allocating hmac(sha512): -2 [ 246.393979][ T5197] Bluetooth: hci6: command tx timeout [ 246.494894][ T4272] team0 (unregistering): Port device team_slave_1 removed [ 246.586835][ T5186] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 246.613618][ T4272] team0 (unregistering): Port device team_slave_0 removed [ 246.959239][ T5560] netlink: 'syz.0.47': attribute type 4 has an invalid length. [ 247.176277][ T5507] team0: Port device team_slave_0 added [ 247.322860][ T5495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.330343][ T5495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.358809][ T5495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.445052][ T5507] team0: Port device team_slave_1 added [ 247.720433][ T5495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.727961][ T5495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.755817][ T5495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.838458][ T5507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.846061][ T5507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.872728][ T5507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.232236][ T5507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.239481][ T5507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.265971][ T5507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.383495][ T5583] fuse: Bad value for 'user_id' [ 248.391495][ T5583] fuse: Bad value for 'user_id' [ 248.555369][ T5495] hsr_slave_0: entered promiscuous mode [ 248.649240][ T5495] hsr_slave_1: entered promiscuous mode [ 248.663159][ T5495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.671097][ T5495] Cannot create hsr debugfs directory [ 249.586279][ T5596] loop0: detected capacity change from 0 to 1764 [ 249.749995][ T5507] hsr_slave_0: entered promiscuous mode [ 249.890438][ T5507] hsr_slave_1: entered promiscuous mode [ 249.919599][ T5507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.931157][ T5507] Cannot create hsr debugfs directory [ 251.307896][ T5605] loop1: detected capacity change from 0 to 2048 [ 251.493959][ T5613] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 251.774786][ T5615] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 251.975299][ T5615] Remounting filesystem read-only [ 251.982329][ T5615] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 251.993116][ T5615] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 252.003085][ T5615] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 252.079818][ T29] audit: type=1800 audit(1726612055.485:5): pid=5615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.56" name="file2" dev="loop1" ino=16 res=0 errno=0 [ 252.268831][ T5620] netlink: 4 bytes leftover after parsing attributes in process `syz.3.59'. [ 252.299187][ T29] audit: type=1326 audit(1726612055.605:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5616 comm="syz.3.59" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f27579 code=0x0 [ 252.494200][ T5615] syz.1.56 (5615) used greatest stack depth: 3288 bytes left [ 252.517273][ T5507] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.523933][ T5623] loop3: detected capacity change from 0 to 8 [ 252.602080][ T4320] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 252.635290][ T5623] squashfs: Unknown parameter '' [ 252.696509][ T5191] NILFS (loop1): disposed unprocessed dirty file(s) when detaching log writer [ 252.705836][ T5191] NILFS (loop1): discard dirty page: offset=0, ino=2 [ 252.712762][ T5191] NILFS (loop1): discard dirty block: blocknr=18, size=1024 [ 252.720526][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 252.729719][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 252.738909][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 252.754082][ T5507] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.832473][ T5191] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 252.839627][ T5191] NILFS (loop1): discard dirty block: blocknr=35, size=1024 [ 252.847311][ T5191] NILFS (loop1): discard dirty block: blocknr=36, size=1024 [ 252.854929][ T5191] NILFS (loop1): discard dirty block: blocknr=37, size=1024 [ 252.862795][ T5191] NILFS (loop1): discard dirty block: blocknr=38, size=1024 [ 252.870793][ T5191] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 252.878160][ T5191] NILFS (loop1): discard dirty block: blocknr=39, size=1024 [ 252.885791][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 252.900113][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 252.910693][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 252.924757][ T5191] NILFS (loop1): discard dirty page: offset=0, ino=18 [ 252.931960][ T5191] NILFS (loop1): discard dirty block: blocknr=0, size=1024 [ 252.939636][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 252.948849][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 252.958139][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 252.971523][ T5191] NILFS (loop1): discard dirty page: offset=0, ino=3 [ 252.978558][ T5191] NILFS (loop1): discard dirty block: blocknr=42, size=1024 [ 252.986261][ T5191] NILFS (loop1): discard dirty block: blocknr=43, size=1024 [ 252.998506][ T5191] NILFS (loop1): discard dirty block: blocknr=44, size=1024 [ 253.007368][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 253.016712][ T5191] NILFS (loop1): discard dirty page: offset=65536, ino=3 [ 253.024221][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 253.033478][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 253.042593][ T5191] NILFS (loop1): discard dirty block: blocknr=0, size=1024 [ 253.050170][ T5191] NILFS (loop1): discard dirty block: blocknr=18446744073709551615, size=1024 [ 253.372976][ T5507] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.750184][ T5507] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.842903][ T5630] loop0: detected capacity change from 0 to 256 [ 253.964598][ T5630] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 254.139981][ T3897] bridge_slave_1: left allmulticast mode [ 254.146026][ T3897] bridge_slave_1: left promiscuous mode [ 254.152573][ T3897] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.187320][ T5632] loop1: detected capacity change from 0 to 764 [ 254.212892][ T3897] bridge_slave_0: left allmulticast mode [ 254.218878][ T3897] bridge_slave_0: left promiscuous mode [ 254.230979][ T3897] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.293665][ T5632] Symlink component flag not implemented [ 254.299509][ T5632] Symlink component flag not implemented [ 254.339966][ T5632] Symlink component flag not implemented (129) [ 254.346627][ T5632] Symlink component flag not implemented (6) [ 254.697864][ T5632] Bluetooth: MGMT ver 1.23 [ 254.866638][ T3897] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 254.970875][ T3897] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 255.028563][ T3897] bond0 (unregistering): Released all slaves [ 255.539224][ T5507] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 255.608216][ T5495] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 255.704623][ T5507] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 255.864645][ T5495] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 255.942061][ T5507] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 255.988194][ T5495] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 256.025588][ T5507] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 256.153430][ T3897] hsr_slave_0: left promiscuous mode [ 256.221101][ T3897] hsr_slave_1: left promiscuous mode [ 256.239502][ T5658] sctp: [Deprecated]: syz.1.66 (pid 5658) Use of int in maxseg socket option. [ 256.239502][ T5658] Use struct sctp_assoc_value instead [ 256.264970][ T3897] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 256.275886][ T3897] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 256.308995][ T3897] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 256.318802][ T3897] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 256.389835][ T3897] veth1_macvtap: left promiscuous mode [ 256.396255][ T3897] veth0_macvtap: left promiscuous mode [ 256.402300][ T3897] veth1_vlan: left promiscuous mode [ 256.407958][ T3897] veth0_vlan: left promiscuous mode [ 257.531259][ T5667] loop0: detected capacity change from 0 to 256 [ 257.592088][ T3897] team0 (unregistering): Port device team_slave_1 removed [ 257.710000][ T3897] team0 (unregistering): Port device team_slave_0 removed [ 258.032822][ T29] audit: type=1326 audit(1726612061.395:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5664 comm="syz.0.67" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f74579 code=0x0 [ 258.118615][ T5495] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 259.190261][ T5507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.435764][ T5507] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.555866][ T5495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.573044][ T4394] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.580772][ T4394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.627500][ T4394] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.635077][ T4394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.768828][ T5495] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.813508][ T3897] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.820971][ T3897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.890840][ T3897] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.898422][ T3897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.295718][ T5507] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.306673][ T5507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.347430][ T5495] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.358198][ T5495] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.015955][ T5247] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 261.216627][ T5247] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.228568][ T5247] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.238776][ T5247] usb 1-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 261.248199][ T5247] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.318247][ T5247] usb 1-1: config 0 descriptor?? [ 261.818276][ T5495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.831393][ T5247] dragonrise 0003:0079:0011.0004: hidraw0: USB HID v0.00 Device [HID 0079:0011] on usb-dummy_hcd.0-1/input0 [ 262.318056][ T5507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.823096][ T5703] loop0: detected capacity change from 0 to 256 [ 266.106140][ T5495] veth0_vlan: entered promiscuous mode [ 266.111750][ T4900] usb 1-1: USB disconnect, device number 2 [ 266.337262][ T5495] veth1_vlan: entered promiscuous mode [ 266.860659][ T5495] veth0_macvtap: entered promiscuous mode [ 266.925511][ T5495] veth1_macvtap: entered promiscuous mode [ 267.064531][ T5708] syz.0.75 (5708): /proc/5707/oom_adj is deprecated, please use /proc/5707/oom_score_adj instead. [ 267.195880][ T5495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.207286][ T5495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.217517][ T5495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.231284][ T5495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.242287][ T5495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.252994][ T5495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.269565][ T5495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.281063][ T5708] loop0: detected capacity change from 0 to 512 [ 267.428976][ T5495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.442743][ T5495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.453905][ T5495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.464658][ T5495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.474749][ T5495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.485557][ T5495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.500335][ T5495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.523419][ T5708] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 ro without journal. Quota mode: writeback. [ 267.587726][ T5495] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.598461][ T5495] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.608295][ T5495] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.617435][ T5495] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.669141][ T5190] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 267.685488][ T5190] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 267.696239][ T5190] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 267.717214][ T5190] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 267.744834][ T5190] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 267.756475][ T5190] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 268.116615][ T5187] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 268.573719][ T5720] loop1: detected capacity change from 0 to 2048 [ 268.934302][ T5720] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.091200][ T5507] veth0_vlan: entered promiscuous mode [ 269.242778][ T5507] veth1_vlan: entered promiscuous mode [ 269.433195][ T5715] chnl_net:caif_netlink_parms(): no params data found [ 269.714749][ T5507] veth0_macvtap: entered promiscuous mode [ 269.804957][ T5735] loop0: detected capacity change from 0 to 256 [ 269.815431][ T5735] vfat: Bad value for 'fmask' [ 269.827437][ T5190] Bluetooth: hci3: command tx timeout [ 269.848871][ T5735] fuseblk: Bad value for 'user_id' [ 269.854711][ T5735] fuseblk: Bad value for 'user_id' [ 269.960301][ T5507] veth1_macvtap: entered promiscuous mode [ 270.007861][ T5191] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.334840][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.334938][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.335003][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.335086][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.335142][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.335223][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.335301][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.335383][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.340115][ T5507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.424682][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.424784][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.424846][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.424930][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.424986][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.425070][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.425151][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.425235][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.429907][ T5507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.549993][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.620616][ T5507] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.620837][ T5507] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.621033][ T5507] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.621229][ T5507] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.742186][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.889950][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.008086][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.281327][ T11] bridge_slave_1: left allmulticast mode [ 271.281428][ T11] bridge_slave_1: left promiscuous mode [ 271.282291][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.401973][ T11] bridge_slave_0: left allmulticast mode [ 271.402075][ T11] bridge_slave_0: left promiscuous mode [ 271.402942][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.904739][ T5190] Bluetooth: hci3: command tx timeout [ 271.997786][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 272.032175][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 272.118015][ T11] bond0 (unregistering): Released all slaves [ 272.700518][ T5715] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.713129][ T5715] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.724605][ T5715] bridge_slave_0: entered allmulticast mode [ 272.734195][ T5715] bridge_slave_0: entered promiscuous mode [ 272.776377][ T5756] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 3, id = 0 [ 272.864242][ T5749] delete_channel: no stack [ 272.877257][ T5715] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.888735][ T5715] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.896751][ T5715] bridge_slave_1: entered allmulticast mode [ 272.905865][ T5715] bridge_slave_1: entered promiscuous mode [ 273.295662][ T11] hsr_slave_0: left promiscuous mode [ 273.351822][ T11] hsr_slave_1: left promiscuous mode [ 273.390666][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 273.398768][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 273.495690][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 273.503865][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 273.554160][ T11] veth1_macvtap: left promiscuous mode [ 273.560023][ T11] veth0_macvtap: left promiscuous mode [ 273.566187][ T11] veth1_vlan: left promiscuous mode [ 273.571745][ T11] veth0_vlan: left promiscuous mode [ 273.984130][ T5190] Bluetooth: hci3: command tx timeout [ 274.339977][ T11] team0 (unregistering): Port device team_slave_1 removed [ 274.416915][ T11] team0 (unregistering): Port device team_slave_0 removed [ 274.583805][ T11] smc: removing net device vxcan1 with user defined pnetid SYZ1 [ 274.815625][ T5715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.839875][ T5715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.197472][ T5715] team0: Port device team_slave_0 added [ 275.251393][ T5715] team0: Port device team_slave_1 added [ 275.673861][ T5715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.681042][ T5715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.707607][ T5715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.968515][ T5715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.976046][ T5715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.008952][ T5715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.063567][ T5190] Bluetooth: hci3: command tx timeout [ 276.164114][ T5248] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 276.385025][ T5248] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.397485][ T5248] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.408598][ T5248] usb 2-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 276.418328][ T5248] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.495968][ T5248] usb 2-1: config 0 descriptor?? [ 276.583947][ T5715] hsr_slave_0: entered promiscuous mode [ 276.618671][ T5715] hsr_slave_1: entered promiscuous mode [ 276.643017][ T5715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.655556][ T5715] Cannot create hsr debugfs directory [ 276.774561][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 277.030945][ T8] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 277.040115][ T8] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 277.050676][ T8] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 277.061543][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.110702][ T8] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 277.120303][ T8] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 277.128842][ T8] usb 1-1: Product: syz [ 277.133457][ T8] usb 1-1: Manufacturer: syz [ 277.248372][ T4272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.256954][ T4272] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.367623][ T8] cdc_wdm 1-1:1.0: skipping garbage [ 277.373092][ T8] cdc_wdm 1-1:1.0: skipping garbage [ 277.459833][ T8] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 277.466715][ T8] cdc_wdm 1-1:1.0: Unknown control protocol [ 277.583157][ T5248] usbhid 2-1:0.0: can't add hid device: -71 [ 277.590512][ T5248] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 277.691093][ T5248] usb 2-1: USB disconnect, device number 3 [ 277.825618][ T3897] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.834557][ T3897] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.054286][ T5794] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 278.296883][ T5248] usb 1-1: USB disconnect, device number 3 [ 278.841647][ T5715] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 278.907918][ T5715] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 278.926159][ T5812] loop2: detected capacity change from 0 to 512 [ 278.982112][ T5715] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.072415][ T5715] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.136319][ T5812] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.149654][ T5812] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.328990][ T5812] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.33: Directory hole found for htree leaf block 0 [ 279.564037][ T29] audit: type=1400 audit(1726612082.965:8): apparmor="DENIED" operation="stack" class="file" info="label not found" error=-2 profile="unconfined" name=3A090EA3680EB06A1A5FD3F7614EFCD31267A0590DD509A5EFFE069ABB05AD3352B3AC017439E1DBC66F4DF20C0741B02DB717F35BBBCD4A734DE1F70C73C07EDA77D9616BE3DD1E63E92055FE373A94F022B1F018E4B2A80C8DE7F63E446A7147 pid=5824 comm="syz.0.90" [ 279.768925][ T5828] syz.0.90: attempt to access beyond end of device [ 279.768925][ T5828] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 279.781994][ T5828] (syz.0.90,5828,1):ocfs2_get_sector:1771 ERROR: status = -5 [ 279.789948][ T5828] (syz.0.90,5828,1):ocfs2_sb_probe:749 ERROR: status = -5 [ 279.797438][ T5828] (syz.0.90,5828,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 279.806232][ T5828] (syz.0.90,5828,1):ocfs2_fill_super:1178 ERROR: status = -5 [ 279.923509][ T5495] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.062455][ T3897] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.070918][ T3897] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.311352][ T5715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.450195][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.459488][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.500136][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.507054][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 280.607677][ T5715] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.772371][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.780131][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.882033][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.889781][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.203674][ T8] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 281.375594][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 281.436564][ T8] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 281.447683][ T8] usb 2-1: New USB device found, idVendor=0421, idProduct=0335, bcdDevice=5f.0e [ 281.457516][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.599454][ T5843] ipvlan2: entered promiscuous mode [ 281.621180][ T8] usb 2-1: config 0 descriptor?? [ 281.677125][ T8] usb 2-1: bad CDC descriptors [ 282.151390][ T5834] loop1: detected capacity change from 0 to 1024 [ 283.017889][ T8] usb 2-1: USB disconnect, device number 4 [ 284.004467][ T5715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.577296][ T5873] warning: `syz.2.97' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 284.671937][ T5715] veth0_vlan: entered promiscuous mode [ 284.727384][ T8] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 284.765911][ T5715] veth1_vlan: entered promiscuous mode [ 284.955634][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 284.967117][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.978396][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 284.992339][ T8] usb 2-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 285.002089][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.056430][ T8] usb 2-1: config 0 descriptor?? [ 285.197981][ T5715] veth0_macvtap: entered promiscuous mode [ 285.359363][ T5715] veth1_macvtap: entered promiscuous mode [ 285.584412][ T8] gt683r_led 0003:1770:FF00.0005: item fetching failed at offset 1/5 [ 285.611408][ T8] gt683r_led 0003:1770:FF00.0005: hid parsing failed [ 285.619602][ T8] gt683r_led 0003:1770:FF00.0005: probe with driver gt683r_led failed with error -22 [ 285.620394][ T5715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.641921][ T5715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.653596][ T5715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.667326][ T5715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.678390][ T5715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.689068][ T5715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.699053][ T5715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.709738][ T5715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.723193][ T5715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.003033][ T4900] usb 2-1: USB disconnect, device number 5 [ 286.104442][ T5715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.115209][ T5715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.125410][ T5715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.136194][ T5715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.146364][ T5715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.157057][ T5715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.167193][ T5715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.182667][ T5715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.199573][ T5715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.444759][ T5715] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.453844][ T5715] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.462719][ T5715] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.471758][ T5715] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.053797][ T29] audit: type=1326 audit(1726612090.445:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5890 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f02579 code=0x7ffc0000 [ 287.076139][ T29] audit: type=1326 audit(1726612090.485:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5890 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f02579 code=0x7ffc0000 [ 287.100550][ T29] audit: type=1326 audit(1726612090.485:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5890 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7f02579 code=0x7ffc0000 [ 287.123657][ T29] audit: type=1326 audit(1726612090.495:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5890 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f02579 code=0x7ffc0000 [ 287.146979][ T29] audit: type=1326 audit(1726612090.495:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5890 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=40000003 syscall=394 compat=1 ip=0xf7f02579 code=0x7ffc0000 [ 287.169500][ T29] audit: type=1326 audit(1726612090.495:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5890 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f02579 code=0x7ffc0000 [ 287.193698][ T29] audit: type=1326 audit(1726612090.515:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5890 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=40000003 syscall=219 compat=1 ip=0xf7f02579 code=0x7ffc0000 [ 287.218006][ T29] audit: type=1326 audit(1726612090.515:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5890 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f02579 code=0x7ffc0000 [ 287.240939][ T29] audit: type=1326 audit(1726612090.515:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5890 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f02579 code=0x7ffc0000 [ 287.263429][ T29] audit: type=1326 audit(1726612090.555:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5890 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=40000003 syscall=163 compat=1 ip=0xf7f02579 code=0x7ffc0000 [ 288.487611][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 288.663591][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 288.699217][ T8] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 288.708479][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 288.716062][ T5910] Bluetooth: MGMT ver 1.23 [ 288.718724][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 288.736025][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 288.747056][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 288.760320][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 288.769576][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.969477][ T10] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 289.100678][ T8] usb 1-1: GET_CAPABILITIES returned 2f [ 289.107920][ T8] usbtmc 1-1:16.0: can't read capabilities [ 289.204014][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.215907][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 289.226262][ T10] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 289.248314][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.311017][ T10] usb 2-1: config 0 descriptor?? [ 290.037160][ T5922] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 290.049293][ T10] hid (null): bogus close delimiter [ 290.120508][ T5922] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 290.247037][ T5922] usbtmc 1-1:16.0: usb_control_msg returned -32 [ 290.251932][ T10] usb 2-1: language id specifier not provided by device, defaulting to English [ 290.323753][ T44] usb 1-1: USB disconnect, device number 4 [ 290.770953][ T10] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0006/input/input5 [ 290.878863][ T10] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0006/input/input6 [ 291.026719][ T10] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0006/input/input7 [ 291.150131][ T10] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0006/input/input8 [ 291.315330][ T44] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 291.516777][ T10] uclogic 0003:256C:006D.0006: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 291.547432][ T44] usb 5-1: Using ep0 maxpacket: 32 [ 291.655147][ T10] usb 2-1: USB disconnect, device number 6 [ 291.686203][ T44] usb 5-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 291.696330][ T44] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.706901][ T44] usb 5-1: Product: syz [ 291.711296][ T44] usb 5-1: Manufacturer: syz [ 291.716963][ T44] usb 5-1: SerialNumber: syz [ 292.061080][ T5359] udevd[5359]: setting mode of /dev/input/js0 to 020664 failed: No such file or directory [ 292.231625][ T5359] udevd[5359]: setting owner of /dev/input/js0 to uid=0, gid=104 failed: No such file or directory [ 292.617108][ T44] usb 5-1: config 0 descriptor?? [ 292.737840][ T44] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 293.211627][ T10] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 293.490592][ T44] gspca_ov534_9: reg_w failed -110 [ 293.555545][ T10] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.9e [ 293.564919][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.690547][ T10] usb 2-1: config 0 descriptor?? [ 293.958526][ T44] gspca_ov534_9: Unknown sensor 0000 [ 293.958874][ T44] ov534_9 5-1:0.0: probe with driver ov534_9 failed with error -22 [ 294.529106][ T10] ath6kl: Failed to submit usb control message: -71 [ 294.536655][ T10] ath6kl: unable to send the bmi data to the device: -71 [ 294.552685][ T10] ath6kl: Unable to send get target info: -71 [ 294.685903][ T10] ath6kl: Failed to init ath6kl core: -71 [ 294.695775][ T10] ath6kl_usb 2-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 294.864879][ T10] usb 2-1: USB disconnect, device number 7 [ 294.955553][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.963997][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.201549][ T10] usb 5-1: USB disconnect, device number 2 [ 295.315750][ T3337] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.324544][ T3337] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.386742][ T5953] Bluetooth: hci3: invalid length 0, exp 2 for type 30 [ 295.815550][ T5956] loop4: detected capacity change from 0 to 256 [ 295.826626][ T5956] vfat: Unknown parameter 'ÿ' [ 297.735377][ T44] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 298.125714][ T5980] tipc: Started in network mode [ 298.130891][ T5980] tipc: Node identity 9aa0487718b5, cluster identity 4711 [ 298.139691][ T5980] tipc: Enabled bearer , priority 10 [ 298.148850][ T44] usb 2-1: Using ep0 maxpacket: 8 [ 298.202078][ T44] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 298.211548][ T44] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.220536][ T44] usb 2-1: Product: syz [ 298.228069][ T44] usb 2-1: Manufacturer: syz [ 298.232906][ T44] usb 2-1: SerialNumber: syz [ 298.429385][ T44] usb 2-1: config 0 descriptor?? [ 298.754024][ T44] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 299.143646][ T5247] tipc: Node number set to 2182432887 [ 299.361867][ T5984] loop0: detected capacity change from 0 to 256 [ 299.910922][ T5987] loop3: detected capacity change from 0 to 512 [ 299.938723][ T5984] FAT-fs (loop0): Directory bread(block 64) failed [ 299.946023][ T5984] FAT-fs (loop0): Directory bread(block 65) failed [ 299.953124][ T5984] FAT-fs (loop0): Directory bread(block 66) failed [ 299.960653][ T5984] FAT-fs (loop0): Directory bread(block 67) failed [ 299.968055][ T5984] FAT-fs (loop0): Directory bread(block 68) failed [ 299.975171][ T5984] FAT-fs (loop0): Directory bread(block 69) failed [ 299.982249][ T5984] FAT-fs (loop0): Directory bread(block 70) failed [ 299.989472][ T5984] FAT-fs (loop0): Directory bread(block 71) failed [ 300.002373][ T5984] FAT-fs (loop0): Directory bread(block 72) failed [ 300.010440][ T5984] FAT-fs (loop0): Directory bread(block 73) failed [ 300.011248][ T5197] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 300.028414][ T5197] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 300.039055][ T5197] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 300.052355][ T5197] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 300.062274][ T5197] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 300.183890][ T5987] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 300.197625][ T5987] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 300.218560][ T5197] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 300.481531][ T5984] syz.0.122: attempt to access beyond end of device [ 300.481531][ T5984] loop0: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 300.495964][ T5984] syz.0.122: attempt to access beyond end of device [ 300.495964][ T5984] loop0: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 300.517324][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 300.517398][ T29] audit: type=1800 audit(1726612103.985:50): pid=5984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.122" name="file0" dev="loop0" ino=1048616 res=0 errno=0 [ 300.583987][ T5987] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 300.628114][ T5992] netlink: 8 bytes leftover after parsing attributes in process `syz.4.123'. [ 300.807538][ T5987] EXT4-fs (loop3): 1 truncate cleaned up [ 300.822229][ T5987] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 300.887369][ T5992] netlink: 16 bytes leftover after parsing attributes in process `syz.4.123'. [ 301.106371][ T5987] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.609607][ T44] dvb_usb_rtl28xxu 2-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 301.785191][ T44] usb 2-1: USB disconnect, device number 8 [ 302.008914][ T5988] chnl_net:caif_netlink_parms(): no params data found [ 302.303800][ T5197] Bluetooth: hci1: command tx timeout [ 302.521394][ T6006] syzkaller0: entered promiscuous mode [ 302.529563][ T6006] syzkaller0: entered allmulticast mode [ 302.614542][ T6009] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65487 [ 302.690026][ T6006] netlink: 12 bytes leftover after parsing attributes in process `syz.3.126'. [ 303.553657][ T10] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 303.577045][ T6019] trusted_key: encrypted_key: insufficient parameters specified [ 303.744565][ T10] usb 2-1: Using ep0 maxpacket: 16 [ 303.804590][ T10] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 303.813004][ T10] usb 2-1: config 0 has no interface number 0 [ 303.819667][ T10] usb 2-1: config 0 interface 1 altsetting 3 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 303.833519][ T10] usb 2-1: config 0 interface 1 has no altsetting 0 [ 303.903667][ T10] usb 2-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice= 1.88 [ 303.913030][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.921525][ T10] usb 2-1: Product: syz [ 303.925897][ T10] usb 2-1: Manufacturer: syz [ 303.930609][ T10] usb 2-1: SerialNumber: syz [ 303.965551][ T10] usb 2-1: config 0 descriptor?? [ 304.161217][ T6019] loop0: detected capacity change from 0 to 8 [ 304.186468][ T6017] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 304.243714][ T6017] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 304.284575][ T6017] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 304.294720][ T4900] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 304.337150][ T6017] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 304.384770][ T5197] Bluetooth: hci1: command tx timeout [ 304.401701][ T6017] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 304.493100][ T4900] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 304.508789][ T4900] usb 5-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 304.520260][ T4900] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 304.529746][ T4900] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.593814][ T4900] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 304.602132][ T4900] usb 5-1: invalid MIDI out EP 0 [ 304.634640][ T6017] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 304.720430][ T6019] SQUASHFS error: zlib decompression failed, data probably corrupt [ 304.729457][ T6019] SQUASHFS error: Failed to read block 0x13e: -5 [ 304.736278][ T6019] SQUASHFS error: Unable to read metadata cache entry [13c] [ 304.743835][ T6019] SQUASHFS error: Unable to read directory block [13c:26] [ 304.768813][ T6017] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 304.824810][ T6017] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 304.982373][ T5988] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.990140][ T5988] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.998421][ T5988] bridge_slave_0: entered allmulticast mode [ 305.007077][ T5988] bridge_slave_0: entered promiscuous mode [ 305.286786][ T5988] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.294905][ T5988] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.302698][ T5988] bridge_slave_1: entered allmulticast mode [ 305.312172][ T5988] bridge_slave_1: entered promiscuous mode [ 305.474170][ T10] usb 2-1: selecting invalid altsetting 1 [ 305.480523][ T10] speedtch 2-1:0.1: speedtch_bind: setting interface to 1 failed (-22)! [ 305.489738][ T10] speedtch 2-1:0.1: usbatm_usb_probe: bind failed: -22! [ 305.497652][ T10] speedtch 2-1:0.1: probe with driver speedtch failed with error -22 [ 305.597844][ T4900] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 305.648543][ T10] usb 2-1: USB disconnect, device number 9 [ 305.765609][ T6032] netlink: 84 bytes leftover after parsing attributes in process `syz.3.132'. [ 305.868590][ T5936] udevd[5936]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 306.051300][ T10] usb 5-1: USB disconnect, device number 3 [ 306.255272][ T5988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.464456][ T5197] Bluetooth: hci1: command tx timeout [ 306.640636][ T5988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.939110][ T6041] loop0: detected capacity change from 0 to 256 [ 307.367414][ T5988] team0: Port device team_slave_0 added [ 307.505134][ T5988] team0: Port device team_slave_1 added [ 307.865417][ T10] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 307.879377][ T5988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.890094][ T5988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.917491][ T5988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.004939][ T5988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.012123][ T5988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.038418][ T5988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.193793][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 308.280996][ T10] usb 2-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 308.297098][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.379265][ T10] usb 2-1: config 0 descriptor?? [ 308.463042][ T10] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 308.500279][ T5988] hsr_slave_0: entered promiscuous mode [ 308.544573][ T5197] Bluetooth: hci1: command tx timeout [ 308.548259][ T5988] hsr_slave_1: entered promiscuous mode [ 308.658681][ T5988] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.667409][ T5988] Cannot create hsr debugfs directory [ 309.275380][ T10] gspca_vc032x: reg_w err -71 [ 309.280673][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.286283][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.291714][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.297421][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.302799][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.308227][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.314204][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.319637][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.328794][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.335233][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.340612][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.346118][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.351496][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.356942][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.362315][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.367900][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.373462][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.379170][ T10] gspca_vc032x: I2c Bus Busy Wait 00 [ 309.384803][ T10] gspca_vc032x: Unknown sensor... [ 309.390351][ T10] vc032x 2-1:0.0: probe with driver vc032x failed with error -22 [ 309.493971][ T6051] netlink: 'syz.4.136': attribute type 15 has an invalid length. [ 309.501957][ T6051] netlink: 24 bytes leftover after parsing attributes in process `syz.4.136'. [ 309.548242][ T10] usb 2-1: USB disconnect, device number 10 [ 310.246856][ T5988] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.476914][ T5988] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.582707][ T29] audit: type=1326 audit(1726612113.985:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6058 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f74579 code=0x7ffc0000 [ 310.606101][ T29] audit: type=1326 audit(1726612113.985:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6058 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f74579 code=0x7ffc0000 [ 310.628318][ T29] audit: type=1326 audit(1726612114.005:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6058 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf7f74579 code=0x7ffc0000 [ 310.653039][ T29] audit: type=1326 audit(1726612114.045:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6058 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f74579 code=0x7ffc0000 [ 310.676186][ T29] audit: type=1326 audit(1726612114.045:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6058 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=40000003 syscall=356 compat=1 ip=0xf7f74579 code=0x7ffc0000 [ 310.698411][ T29] audit: type=1326 audit(1726612114.055:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6058 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=40000003 syscall=192 compat=1 ip=0xf7f74579 code=0x7ffc0000 [ 310.724019][ T29] audit: type=1326 audit(1726612114.075:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6058 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7f74579 code=0x7ffc0000 [ 310.822429][ T5988] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.014057][ T6059] loop0: detected capacity change from 0 to 2048 [ 311.026868][ T5988] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.090220][ T29] audit: type=1326 audit(1726612114.445:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6058 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=40000003 syscall=91 compat=1 ip=0xf7f74579 code=0x7ffc0000 [ 311.112327][ T29] audit: type=1326 audit(1726612114.475:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6058 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7f74579 code=0x7ffc0000 [ 311.134744][ T29] audit: type=1326 audit(1726612114.475:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6058 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=40000003 syscall=54 compat=1 ip=0xf7f74579 code=0x7ffc0000 [ 311.208720][ T6059] EXT4-fs (loop0): bad geometry: block count 8796093022720 exceeds size of device (512 blocks) [ 311.517795][ T6063] loop3: detected capacity change from 0 to 2048 [ 311.547267][ T6067] loop1: detected capacity change from 0 to 1024 [ 311.641738][ T6067] hfsplus: unable to parse mount options [ 311.679573][ T6059] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 311.686393][ T6059] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 311.695435][ T6059] vhci_hcd vhci_hcd.0: Device attached [ 311.746313][ T5988] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 311.959968][ T5247] usb 9-1: new high-speed USB device number 2 using vhci_hcd [ 311.986933][ T5988] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 312.051490][ T5988] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 312.078285][ T6067] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 312.253806][ T5988] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 312.533072][ T6067] loop1: detected capacity change from 0 to 512 [ 312.822698][ T6067] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.835977][ T6067] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 312.979066][ T6070] vhci_hcd: connection reset by peer [ 312.995582][ T3337] vhci_hcd: stop threads [ 313.004668][ T3337] vhci_hcd: release socket [ 313.009525][ T3337] vhci_hcd: disconnect device [ 313.403126][ T6085] loop3: detected capacity change from 0 to 512 [ 313.554450][ T6085] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 313.608857][ T6085] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8816c018, mo2=0002] [ 313.754389][ T6085] EXT4-fs (loop3): orphan cleanup on readonly fs [ 313.767636][ T6085] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 313.828350][ T6085] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 313.873709][ T6085] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #13: comm syz.3.143: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 314.042516][ T6085] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.143: couldn't read orphan inode 13 (err -117) [ 314.144225][ T6085] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 314.184248][ T58] bridge_slave_1: left allmulticast mode [ 314.190151][ T58] bridge_slave_1: left promiscuous mode [ 314.192345][ T5191] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.196880][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.403191][ T58] bridge_slave_0: left allmulticast mode [ 314.409278][ T58] bridge_slave_0: left promiscuous mode [ 314.416090][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.778245][ T5248] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 315.133595][ T5248] usb 1-1: Using ep0 maxpacket: 32 [ 315.164824][ T5248] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 315.173767][ T5248] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 315.182645][ T5248] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 315.184433][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 315.193552][ T5248] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 315.210815][ T5248] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 315.220843][ T5248] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 315.234410][ T5248] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 315.243853][ T5248] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.301435][ T5248] usb 1-1: config 0 descriptor?? [ 315.387217][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 315.448037][ T58] bond0 (unregistering): Released all slaves [ 315.513628][ T8] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 315.587623][ T5248] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 315.685000][ T5248] usb 1-1: USB disconnect, device number 5 [ 315.715224][ T5248] usblp0: removed [ 315.764203][ T5988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.793551][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 315.885165][ T8] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 315.897310][ T8] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 315.981541][ T8] usb 2-1: New USB device found, idVendor=0402, idProduct=5602, bcdDevice=35.76 [ 315.991234][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.999874][ T8] usb 2-1: Product: syz [ 316.004358][ T8] usb 2-1: Manufacturer: syz [ 316.009182][ T8] usb 2-1: SerialNumber: syz [ 316.067816][ T8] usb 2-1: config 0 descriptor?? [ 316.102174][ T5988] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.206499][ T5248] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 316.354950][ T4394] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.362708][ T4394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.403587][ T5248] usb 1-1: Using ep0 maxpacket: 32 [ 316.429384][ T5248] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 316.438309][ T5248] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 316.448595][ T5248] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 316.457977][ T5248] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 316.468193][ T5248] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 316.478235][ T5248] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 316.493682][ T5248] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 316.503012][ T5248] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.546573][ T5248] usb 1-1: config 0 descriptor?? [ 316.603672][ T44] usb 2-1: USB disconnect, device number 11 [ 316.614042][ T58] hsr_slave_0: left promiscuous mode [ 316.656940][ T58] hsr_slave_1: left promiscuous mode [ 316.683732][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.696624][ T58] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.732228][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.740229][ T58] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.773515][ T58] veth1_macvtap: left promiscuous mode [ 316.779271][ T58] veth0_macvtap: left promiscuous mode [ 316.785903][ T58] veth1_vlan: left promiscuous mode [ 316.787610][ T5248] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 316.795578][ T58] veth0_vlan: left promiscuous mode [ 317.094197][ T5247] vhci_hcd: vhci_device speed not set [ 317.947620][ T58] team0 (unregistering): Port device team_slave_1 removed [ 318.010945][ T58] team0 (unregistering): Port device team_slave_0 removed [ 318.276930][ C1] hrtimer: interrupt took 233642 ns [ 318.369247][ C1] usblp0: nonzero read bulk status received: -71 [ 318.380428][ T5247] usb 1-1: USB disconnect, device number 6 [ 318.574440][ T4394] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.582257][ T4394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.765115][ T5715] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.799911][ T6088] usblp0: removed [ 319.507808][ T6113] netlink: 4 bytes leftover after parsing attributes in process `syz.0.148'. [ 319.619868][ T6114] netlink: 12 bytes leftover after parsing attributes in process `syz.3.147'. [ 320.489229][ T5988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.529118][ T6124] ALSA: seq fatal error: cannot create timer (-22) [ 320.991906][ T5988] veth0_vlan: entered promiscuous mode [ 321.072352][ T6124] loop0: detected capacity change from 0 to 2048 [ 321.118004][ T5988] veth1_vlan: entered promiscuous mode [ 321.254428][ T6124] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 321.374686][ T6124] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 321.644554][ T5988] veth0_macvtap: entered promiscuous mode [ 321.809976][ T5988] veth1_macvtap: entered promiscuous mode [ 322.020260][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.031123][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.041300][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.052129][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.062302][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.073915][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.084857][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.096275][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.111217][ T5988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.511331][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.522103][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.534842][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.546452][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.556598][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.567349][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.577442][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.588149][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.603005][ T5988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.622848][ T5190] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 322.653181][ T5190] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 322.663684][ T5190] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 322.689874][ T5190] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 322.702137][ T5190] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 322.723619][ T5190] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 322.773914][ T10] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 322.774492][ T5988] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.791165][ T5988] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.800258][ T5988] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.809325][ T5988] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.126209][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.137594][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.152394][ T10] usb 1-1: New USB device found, idVendor=056a, idProduct=0065, bcdDevice= 0.00 [ 323.161875][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.225329][ T10] usb 1-1: config 0 descriptor?? [ 323.486034][ T6134] smc: net device ip6_vti0 applied user defined pnetid SYZ0 [ 323.978935][ T6140] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 324.014794][ T6140] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 324.195347][ T10] wacom 0003:056A:0065.0007: unknown main item tag 0x7 [ 324.202573][ T10] wacom 0003:056A:0065.0007: unknown main item tag 0x4 [ 324.303033][ T10] wacom 0003:056A:0065.0007: Unknown device_type for 'HID 056a:0065'. Assuming pen. [ 324.380002][ T6144] loop3: detected capacity change from 0 to 128 [ 324.409622][ T10] wacom 0003:056A:0065.0007: hidraw0: USB HID v0.00 Device [HID 056a:0065] on usb-dummy_hcd.0-1/input0 [ 324.425211][ T10] input: Wacom Bamboo Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:0065.0007/input/input9 [ 324.580371][ T6140] loop0: detected capacity change from 0 to 1024 [ 324.603093][ T6144] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 324.634277][ T6129] chnl_net:caif_netlink_parms(): no params data found [ 324.694120][ T6144] ext4 filesystem being mounted at /13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 324.798917][ T5190] Bluetooth: hci4: command tx timeout [ 324.871644][ T6140] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.216123][ T3897] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.456382][ T3897] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.650527][ T3897] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.664670][ T5247] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 325.735692][ T5715] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 325.900926][ T3897] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.243825][ T6147] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 326.294916][ T3897] bridge_slave_1: left allmulticast mode [ 326.300832][ T3897] bridge_slave_1: left promiscuous mode [ 326.309275][ T3897] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.473834][ T3897] bridge_slave_0: left allmulticast mode [ 326.479825][ T3897] bridge_slave_0: left promiscuous mode [ 326.486710][ T3897] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.724771][ T5249] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 326.864270][ T5190] Bluetooth: hci4: command tx timeout [ 326.888678][ T5248] usb 1-1: USB disconnect, device number 7 [ 326.928744][ T5249] usb 4-1: Using ep0 maxpacket: 16 [ 326.988392][ T5249] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.000691][ T5249] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 327.011150][ T5249] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 327.025106][ T5249] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 327.036814][ T5249] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.054968][ T6167] loop1: detected capacity change from 0 to 256 [ 327.095886][ T5187] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.118097][ T5249] usb 4-1: config 0 descriptor?? [ 327.186117][ T3897] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 327.206625][ T6167] vfat: Bad value for 'fmask' [ 327.294569][ T3897] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 327.358975][ T3897] bond0 (unregistering): Released all slaves [ 327.663629][ T3897] tipc: Disabling bearer [ 327.712267][ T3897] tipc: Left network mode [ 327.763900][ T5248] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 327.917357][ T6164] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 327.963821][ T6164] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 327.979340][ T6172] tmpfs: Unknown parameter 'nr_ino' [ 328.022313][ T5248] usb 2-1: New USB device found, idVendor=13d8, idProduct=0021, bcdDevice=79.90 [ 328.032330][ T5248] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.061724][ T5249] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 328.070477][ T5249] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 328.078266][ T5249] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 328.086309][ T5249] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 328.093893][ T5249] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 328.101277][ T5249] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 328.108730][ T5249] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 328.116681][ T5249] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 328.124274][ T5249] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 328.131792][ T5249] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 328.162631][ T5248] usb 2-1: config 0 descriptor?? [ 328.276300][ T5248] usb 2-1: selecting invalid altsetting 3 [ 328.282294][ T5248] comedi comedi0: could not set alternate setting 3 in high speed [ 328.292106][ T5248] usbduxsigma 2-1:0.0: driver 'usbduxsigma' failed to auto-configure device. [ 328.352375][ T5248] usbduxsigma 2-1:0.0: probe with driver usbduxsigma failed with error -22 [ 328.529181][ T5249] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0008/input/input12 [ 328.633028][ T5249] microsoft 0003:045E:07DA.0008: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 328.698300][ T6129] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.706276][ T6129] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.707008][ T5249] usb 4-1: USB disconnect, device number 2 [ 328.714403][ T6129] bridge_slave_0: entered allmulticast mode [ 328.729183][ T6129] bridge_slave_0: entered promiscuous mode [ 328.816945][ T6129] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.824947][ T6129] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.832771][ T6129] bridge_slave_1: entered allmulticast mode [ 328.903361][ T6129] bridge_slave_1: entered promiscuous mode [ 328.943870][ T5190] Bluetooth: hci4: command tx timeout [ 328.981406][ T5248] usb 2-1: USB disconnect, device number 12 [ 329.049413][ T3897] hsr_slave_0: left promiscuous mode [ 329.091183][ T3897] hsr_slave_1: left promiscuous mode [ 329.132243][ T3897] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 329.140165][ T3897] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 329.186112][ T3897] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 329.194037][ T3897] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 329.202034][ T1587] IPVS: starting estimator thread 0... [ 329.257708][ T3897] veth1_macvtap: left promiscuous mode [ 329.263668][ T3897] veth0_macvtap: left promiscuous mode [ 329.269625][ T3897] veth1_vlan: left promiscuous mode [ 329.275391][ T3897] veth0_vlan: left promiscuous mode [ 329.303814][ T6184] IPVS: using max 240 ests per chain, 12000 per kthread [ 330.355966][ T3897] team0 (unregistering): Port device team_slave_1 removed [ 330.444664][ T3897] team0 (unregistering): Port device team_slave_0 removed [ 330.703590][ T6180] : entered promiscuous mode [ 330.890153][ T6181] : left promiscuous mode [ 331.054539][ T5190] Bluetooth: hci4: command tx timeout [ 331.098765][ T6129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.206523][ T6129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.861062][ T6129] team0: Port device team_slave_0 added [ 331.918046][ T6209] loop1: detected capacity change from 0 to 256 [ 331.963828][ T6129] team0: Port device team_slave_1 added [ 331.976416][ T6207] program syz.0.164 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 331.992060][ T6209] exfat: Unknown parameter 'Œ' [ 332.117528][ T6214] netlink: 76 bytes leftover after parsing attributes in process `syz.3.166'. [ 332.174435][ T6129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.181631][ T6129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.208696][ T6129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.399790][ T6129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.407121][ T6129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.433858][ T6129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.713936][ T4900] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 332.879021][ T6129] hsr_slave_0: entered promiscuous mode [ 332.909970][ T6129] hsr_slave_1: entered promiscuous mode [ 332.938332][ T6129] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.948544][ T6129] Cannot create hsr debugfs directory [ 332.955912][ T5249] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 332.963066][ T4900] usb 2-1: New USB device found, idVendor=0930, idProduct=0215, bcdDevice= 8.78 [ 332.974648][ T4900] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.056855][ T4900] usb 2-1: config 0 descriptor?? [ 333.138778][ T5249] usb 4-1: Using ep0 maxpacket: 16 [ 333.170473][ T5249] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.184239][ T5249] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 333.198222][ T5249] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 333.207639][ T5249] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.222329][ T4900] usb 2-1: Direct firmware load for ath3k-1.fw failed with error -2 [ 333.233064][ T4900] usb 2-1: Falling back to sysfs fallback for: ath3k-1.fw [ 333.259834][ T5249] usb 4-1: config 0 descriptor?? [ 333.734170][ T5249] HID 045e:07da: Invalid code 65791 type 1 [ 333.743191][ T5249] HID 045e:07da: Invalid code 768 type 1 [ 333.749224][ T5249] HID 045e:07da: Invalid code 769 type 1 [ 333.755165][ T5249] HID 045e:07da: Invalid code 770 type 1 [ 333.761021][ T5249] HID 045e:07da: Invalid code 771 type 1 [ 333.767224][ T5249] HID 045e:07da: Invalid code 772 type 1 [ 333.773078][ T5249] HID 045e:07da: Invalid code 773 type 1 [ 333.779009][ T5249] HID 045e:07da: Invalid code 774 type 1 [ 333.784928][ T5249] HID 045e:07da: Invalid code 775 type 1 [ 333.794082][ T5249] HID 045e:07da: Invalid code 776 type 1 [ 333.839598][ T5249] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0009/input/input13 [ 334.079622][ T5249] microsoft 0003:045E:07DA.0009: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 334.427780][ T5249] usb 4-1: USB disconnect, device number 3 [ 334.981084][ T6240] mkiss: ax0: crc mode is auto. [ 334.986664][ T4320] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.995732][ T4320] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.540518][ T3897] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.548767][ T3897] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.659067][ T6129] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 335.817988][ T6129] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 335.935063][ T6129] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 336.055620][ T6129] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 336.569312][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 336.569388][ T29] audit: type=1326 audit(1726612140.035:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6254 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 336.688895][ T29] audit: type=1326 audit(1726612140.095:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6254 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 336.712467][ T29] audit: type=1326 audit(1726612140.095:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6254 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=40000003 syscall=435 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 336.734888][ T29] audit: type=1326 audit(1726612140.185:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6254 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 336.829218][ T29] audit: type=1326 audit(1726612140.245:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6254 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 336.851974][ T29] audit: type=1326 audit(1726612140.275:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6262 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=40000003 syscall=267 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 336.876794][ T29] audit: type=1326 audit(1726612140.295:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6254 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 337.056389][ T29] audit: type=1326 audit(1726612140.405:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6254 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 337.081695][ T29] audit: type=1326 audit(1726612140.405:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6254 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 337.104823][ T29] audit: type=1326 audit(1726612140.445:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6262 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=40000003 syscall=1 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 337.134479][ T6259] loop0: detected capacity change from 0 to 512 [ 337.194886][ T6259] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 337.205720][ T6259] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 337.422423][ T6259] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 337.469136][ T6129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.501370][ T6259] System zones: 0-2, 18-18, 34-34 [ 337.565949][ T6259] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 337.673148][ T6129] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.743822][ T6259] EXT4-fs (loop0): 1 truncate cleaned up [ 337.751549][ T6259] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 337.812937][ T4394] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.820698][ T4394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.936617][ T4394] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.944474][ T4394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.002247][ T6273] loop3: detected capacity change from 0 to 1024 [ 338.414353][ T6129] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.516093][ T5187] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.909992][ T6291] vlan2: entered promiscuous mode [ 339.915469][ T6291] vlan2: entered allmulticast mode [ 340.246841][ T6296] netlink: 'syz.0.179': attribute type 32 has an invalid length. [ 340.736323][ T6129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.134650][ T10] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 341.250504][ T6310] netlink: 'syz.1.182': attribute type 6 has an invalid length. [ 341.383680][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 341.465923][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 341.587883][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 341.587958][ T29] audit: type=1326 audit(1726612145.045:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=356 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 341.616702][ T29] audit: type=1326 audit(1726612145.045:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=192 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 341.639058][ T29] audit: type=1326 audit(1726612145.045:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 341.709636][ T10] usb 3-1: New USB device found, idVendor=0421, idProduct=01d0, bcdDevice=98.e6 [ 341.720031][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.729488][ T10] usb 3-1: Product: syz [ 341.734593][ T10] usb 3-1: Manufacturer: syz [ 341.739310][ T10] usb 3-1: SerialNumber: syz [ 341.808507][ T6310] loop1: detected capacity change from 0 to 736 [ 341.845189][ T29] audit: type=1326 audit(1726612145.225:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=91 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 341.855220][ T10] usb 3-1: config 0 descriptor?? [ 341.867452][ T29] audit: type=1326 audit(1726612145.275:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 341.897142][ T29] audit: type=1326 audit(1726612145.275:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=54 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 342.027247][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.034737][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 342.044272][ T29] audit: type=1326 audit(1726612145.415:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=6 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 342.070815][ T29] audit: type=1326 audit(1726612145.415:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=6 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 342.097629][ T29] audit: type=1326 audit(1726612145.415:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=296 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 342.120280][ T29] audit: type=1326 audit(1726612145.415:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=40000003 syscall=21 compat=1 ip=0xf748d579 code=0x7ffc0000 [ 342.192696][ T6317] loop0: detected capacity change from 0 to 256 [ 342.237567][ T10] rndis_host 3-1:0.0: probe with driver rndis_host failed with error -22 [ 342.247277][ T10] cdc_acm 3-1:0.0: Control and data interfaces are not separated! [ 342.255511][ T10] cdc_acm 3-1:0.0: This needs exactly 3 endpoints [ 342.262174][ T10] cdc_acm 3-1:0.0: probe with driver cdc_acm failed with error -22 [ 342.282607][ T6317] exfat: Deprecated parameter 'namecase' [ 342.457692][ T6317] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 342.510860][ T10] usb 3-1: USB disconnect, device number 4 [ 342.629508][ T6317] syz.0.183: attempt to access beyond end of device [ 342.629508][ T6317] loop0: rw=524288, sector=34359738488, nr_sectors = 1 limit=256 [ 342.644713][ T6317] syz.0.183: attempt to access beyond end of device [ 342.644713][ T6317] loop0: rw=0, sector=34359738488, nr_sectors = 1 limit=256 [ 342.866539][ T6325] exFAT-fs (loop0): error, invalid size(size(4096) > aligned(512) [ 342.866539][ T6325] [ 344.252807][ T6129] veth0_vlan: entered promiscuous mode [ 344.456250][ T6129] veth1_vlan: entered promiscuous mode [ 344.873045][ T6129] veth0_macvtap: entered promiscuous mode [ 344.948339][ T6350] loop2: detected capacity change from 0 to 16 [ 344.997037][ T6129] veth1_macvtap: entered promiscuous mode [ 345.142065][ T6350] cramfs: Error -3 while decompressing! [ 345.148362][ T6350] cramfs: ffffffff9443a728(27)->ffff88812a9e8000(4096) [ 345.160557][ T6350] cramfs: Error -3 while decompressing! [ 345.166494][ T6350] cramfs: ffffffff9443a728(27)->ffff88812a9e8000(4096) [ 345.185080][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.195877][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.206068][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.216790][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.227099][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.237871][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.247960][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.262224][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.280267][ T6129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.319298][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.330145][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.340335][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.351065][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.364761][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.376458][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.386584][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.397315][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.412171][ T6129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.479941][ T6129] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.489224][ T6129] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.498605][ T6129] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.507826][ T6129] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.577248][ T6350] netlink: 'syz.2.190': attribute type 3 has an invalid length. [ 346.227535][ T6366] loop8: detected capacity change from 0 to 524288000 [ 346.334425][ T5249] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 346.578282][ T5249] usb 4-1: too many configurations: 18, using maximum allowed: 8 [ 346.785119][ T5249] usb 4-1: New USB device found, idVendor=0c45, idProduct=8001, bcdDevice=90.0a [ 346.797332][ T5249] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.824528][ T6371] tun0: tun_chr_ioctl cmd 1074025692 [ 346.839049][ T5249] usb 4-1: config 0 descriptor?? [ 346.871709][ T5249] gspca_main: 0c45:8001 too many config [ 347.035719][ T5248] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 347.226243][ T10] usb 4-1: USB disconnect, device number 4 [ 347.244585][ T5248] usb 1-1: config 0 has an invalid interface number: 29 but max is 0 [ 347.253162][ T5248] usb 1-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 347.262460][ T5248] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 347.272905][ T5248] usb 1-1: config 0 has no interface number 0 [ 347.279346][ T5248] usb 1-1: config 0 interface 29 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 347.360220][ T5248] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0115, bcdDevice=cb.61 [ 347.370788][ T5248] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.379314][ T5248] usb 1-1: Product: syz [ 347.383806][ T5248] usb 1-1: Manufacturer: syz [ 347.388584][ T5248] usb 1-1: SerialNumber: syz [ 347.478302][ T5248] usb 1-1: config 0 descriptor?? [ 347.526325][ T5248] kvaser_usb 1-1:0.29: error -ENODEV: Cannot get usb endpoint(s) [ 347.766899][ T6382] loop1: detected capacity change from 0 to 512 [ 347.887150][ T6382] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.194: corrupted in-inode xattr: invalid ea_ino [ 347.934975][ T6382] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.194: couldn't read orphan inode 15 (err -117) [ 347.950417][ T6382] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.147122][ T5248] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 348.296449][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 348.296525][ T29] audit: type=1400 audit(1726612151.765:234): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name=2626200D3A2020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153 pid=6381 comm="syz.1.194" [ 348.394212][ T5248] usb 3-1: Using ep0 maxpacket: 8 [ 348.418652][ T5248] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.430984][ T5248] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 348.443943][ T5248] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 348.538061][ T5248] usb 3-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.40 [ 348.549295][ T5248] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.562247][ T5248] usb 3-1: Product: syz [ 348.566898][ T5248] usb 3-1: Manufacturer: syz [ 348.571727][ T5248] usb 3-1: SerialNumber: syz [ 348.719869][ T6395] netlink: 'syz.3.196': attribute type 12 has an invalid length. [ 348.853813][ T5191] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.858575][ T5248] usbhid 3-1:1.0: can't add hid device: -22 [ 348.872709][ T5248] usbhid 3-1:1.0: probe with driver usbhid failed with error -22 [ 349.128973][ T6384] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 349.175594][ T6384] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 349.306524][ T8] usb 3-1: USB disconnect, device number 5 [ 349.399541][ T5248] usb 1-1: USB disconnect, device number 8 [ 350.160678][ C0] I/O error, dev loop8, sector 524287872 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 350.214417][ C0] I/O error, dev loop8, sector 524287872 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 350.224741][ C0] Buffer I/O error on dev loop8, logical block 65535984, async page read [ 350.347191][ T6399] loop3: detected capacity change from 0 to 2048 [ 352.593615][ T6440] loop0: detected capacity change from 0 to 256 [ 352.701797][ T6440] exFAT-fs (loop0): bogus data start sector [ 352.708284][ T6440] exFAT-fs (loop0): failed to read boot sector [ 352.714807][ T6440] exFAT-fs (loop0): failed to recognize exfat type [ 352.804295][ T5248] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 352.885099][ T6441] loop1: detected capacity change from 0 to 512 [ 352.976002][ T6441] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 352.983750][ T6441] UDF-fs: Scanning with blocksize 512 failed [ 353.046601][ T5248] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 353.057235][ T5248] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 353.124245][ T6441] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 353.131981][ T6441] UDF-fs: Scanning with blocksize 1024 failed [ 353.146356][ T5248] usb 3-1: New USB device found, idVendor=44b7, idProduct=0000, bcdDevice= 0.00 [ 353.156218][ T5248] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 353.164711][ T5248] usb 3-1: SerialNumber: syz [ 353.202797][ T6441] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 353.211013][ T6441] UDF-fs: Scanning with blocksize 2048 failed [ 353.380898][ T6441] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 353.441865][ T6441] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 353.477077][ T6443] netdevsim netdevsim3: Direct firmware load for ng failed with error -2 [ 353.486324][ T6443] netdevsim netdevsim3: Falling back to sysfs fallback for: ng [ 353.602330][ T3897] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.611023][ T3897] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.789993][ T6441] netlink: 4 bytes leftover after parsing attributes in process `syz.1.204'. [ 353.896703][ T3897] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.904952][ T3897] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.958988][ T6430] loop2: detected capacity change from 0 to 512 [ 354.074420][ T6430] EXT4-fs (loop2): blocks per group (71) and clusters per group (20800) inconsistent [ 354.486943][ T5248] usb 3-1: 0:12 : does not exist [ 354.640943][ T5190] Bluetooth: hci3: command tx timeout [ 354.654419][ T5248] usb 3-1: USB disconnect, device number 6 [ 354.953155][ T5374] udevd[5374]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 355.170861][ T6455] loop4: detected capacity change from 0 to 512 [ 355.302543][ T6455] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 355.364761][ T6455] EXT4-fs (loop4): orphan cleanup on readonly fs [ 355.394219][ T6455] Quota error (device loop4): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 355.408442][ T6455] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 355.484452][ T6455] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 355.522500][ T6459] loop3: detected capacity change from 0 to 2048 [ 355.541105][ T6455] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #16: comm syz.4.152: casefold flag without casefold feature [ 355.606699][ T6459] EXT4-fs (loop3): The Hurd can't support 64-bit file systems [ 355.656073][ T6455] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.152: couldn't read orphan inode 16 (err -117) [ 355.733622][ T6455] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 356.219533][ T6459] netlink: 'syz.3.207': attribute type 11 has an invalid length. [ 356.273177][ T6471] loop2: detected capacity change from 0 to 256 [ 356.332577][ T6471] exfat: Deprecated parameter 'utf8' [ 356.338634][ T6471] exfat: Deprecated parameter 'namecase' [ 356.553821][ T6471] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 356.715421][ T6129] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.859561][ T6475] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 356.958499][ T29] audit: type=1800 audit(1726612160.345:235): pid=6479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.208" name="bus" dev="loop2" ino=1048628 res=0 errno=0 [ 357.260222][ T6482] netlink: 8 bytes leftover after parsing attributes in process `syz.0.211'. [ 357.737397][ T5248] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 357.755518][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 357.931635][ T6494] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 357.934124][ T5248] usb 5-1: Using ep0 maxpacket: 8 [ 358.014381][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 358.018899][ T5248] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 358.027374][ T5248] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 358.039064][ T5248] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 358.051438][ T5248] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 358.064972][ T5248] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 358.075650][ T8] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 358.085134][ T8] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 358.095354][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 358.105459][ T8] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 358.115705][ T8] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 358.129148][ T8] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 358.138539][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.232580][ T5248] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 358.240528][ T5248] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 358.252270][ T5248] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 358.266361][ T5248] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 358.278312][ T5248] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 358.371892][ T5248] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 358.379871][ T5248] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 358.392706][ T5248] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 358.404938][ T5248] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 358.416573][ T5248] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 358.503613][ T8] usb 1-1: usb_control_msg returned -32 [ 358.509714][ T8] usbtmc 1-1:16.0: can't read capabilities [ 358.534941][ T5248] usb 5-1: string descriptor 0 read error: -22 [ 358.541662][ T5248] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 358.553067][ T5248] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.748525][ T5248] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux1 [ 358.917869][ T6503] overlayfs: missing 'lowerdir' [ 358.974314][ T6486] usbtmc 1-1:16.0: send_request_dev_dep_msg_in returned -90 [ 359.050666][ T6506] ===================================================== [ 359.058656][ T6506] BUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x597/0x2350 [ 359.066820][ T6506] usb_submit_urb+0x597/0x2350 [ 359.071748][ T6506] usbtmc_write+0xc2c/0x1210 [ 359.076595][ T6506] vfs_write+0x487/0x1540 [ 359.083595][ T6506] ksys_write+0x20f/0x4c0 [ 359.088116][ T6506] __ia32_sys_write+0x91/0xe0 [ 359.092984][ T6506] ia32_sys_call+0x2e34/0x40d0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 359.099022][ T6506] __do_fast_syscall_32+0xb0/0x110 [ 359.104459][ T6506] do_fast_syscall_32+0x38/0x80 [ 359.109495][ T6506] do_SYSENTER_32+0x1f/0x30 [ 359.114315][ T6506] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 359.120876][ T6506] [ 359.123504][ T6506] Uninit was created at: [ 359.128540][ T6506] __kmalloc_cache_noprof+0x4f0/0xb00 [ 359.134246][ T6506] usbtmc_write+0x3cd/0x1210 [ 359.139001][ T6506] vfs_write+0x487/0x1540 [ 359.143586][ T6506] ksys_write+0x20f/0x4c0 [ 359.148013][ T6506] __ia32_sys_write+0x91/0xe0 [ 359.152789][ T6506] ia32_sys_call+0x2e34/0x40d0 [ 359.157843][ T6506] __do_fast_syscall_32+0xb0/0x110 [ 359.163055][ T6506] do_fast_syscall_32+0x38/0x80 [ 359.168092][ T6506] do_SYSENTER_32+0x1f/0x30 [ 359.172690][ T6506] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 359.179267][ T6506] [ 359.181636][ T6506] Bytes 13-15 of 16 are uninitialized [ 359.189538][ T6506] Memory access of size 16 starts at ffff8880206f6000 [ 359.197133][ T6506] [ 359.199534][ T6506] CPU: 1 UID: 0 PID: 6506 Comm: syz.4.210 Not tainted 6.11.0-syzkaller-04003-gfc1dc0d50780 #0 [ 359.210006][ T6506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 359.220590][ T6506] ===================================================== [ 359.227750][ T6506] Disabling lock debugging due to kernel taint [ 359.234114][ T6506] Kernel panic - not syncing: kmsan.panic set ... [ 359.240671][ T6506] CPU: 1 UID: 0 PID: 6506 Comm: syz.4.210 Tainted: G B 6.11.0-syzkaller-04003-gfc1dc0d50780 #0 [ 359.252611][ T6506] Tainted: [B]=BAD_PAGE [ 359.256873][ T6506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 359.267081][ T6506] Call Trace: [ 359.270479][ T6506] [ 359.273517][ T6506] dump_stack_lvl+0x216/0x2d0 [ 359.278381][ T6506] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 359.284390][ T6506] dump_stack+0x1e/0x30 [ 359.288722][ T6506] panic+0x4e2/0xce0 [ 359.292852][ T6506] ? kmsan_get_metadata+0x71/0x1c0 [ 359.298173][ T6506] kmsan_report+0x2c7/0x2d0 [ 359.302855][ T6506] ? kmsan_get_metadata+0x13e/0x1c0 [ 359.308246][ T6506] ? kmsan_get_metadata+0x13e/0x1c0 [ 359.313631][ T6506] ? kmsan_internal_check_memory+0x48c/0x560 [ 359.319844][ T6506] ? kmsan_handle_urb+0x2c/0x40 [ 359.324873][ T6506] ? usb_submit_urb+0x597/0x2350 [ 359.330008][ T6506] ? usbtmc_write+0xc2c/0x1210 [ 359.334984][ T6506] ? vfs_write+0x487/0x1540 [ 359.339675][ T6506] ? ksys_write+0x20f/0x4c0 [ 359.344365][ T6506] ? __ia32_sys_write+0x91/0xe0 [ 359.349405][ T6506] ? ia32_sys_call+0x2e34/0x40d0 [ 359.354566][ T6506] ? __do_fast_syscall_32+0xb0/0x110 [ 359.360041][ T6506] ? do_fast_syscall_32+0x38/0x80 [ 359.365263][ T6506] ? do_SYSENTER_32+0x1f/0x30 [ 359.370129][ T6506] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 359.376883][ T6506] ? kmsan_get_metadata+0x13e/0x1c0 [ 359.382266][ T6506] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 359.388835][ T6506] ? kmsan_internal_poison_memory+0x7d/0x90 [ 359.394956][ T6506] ? ia32_sys_call+0x2e34/0x40d0 [ 359.400138][ T6506] ? kmsan_internal_poison_memory+0x49/0x90 [ 359.406257][ T6506] ? kmsan_slab_alloc+0xdf/0x160 [ 359.411421][ T6506] ? __kmalloc_cache_noprof+0x4f0/0xb00 [ 359.417193][ T6506] ? usbtmc_write+0x3cd/0x1210 [ 359.422169][ T6506] ? vfs_write+0x487/0x1540 [ 359.426857][ T6506] ? ksys_write+0x20f/0x4c0 [ 359.431542][ T6506] ? __ia32_sys_write+0x91/0xe0 [ 359.436580][ T6506] ? ia32_sys_call+0x2e34/0x40d0 [ 359.441741][ T6506] ? __do_fast_syscall_32+0xb0/0x110 [ 359.447215][ T6506] ? do_fast_syscall_32+0x38/0x80 [ 359.452417][ T6506] ? do_SYSENTER_32+0x1f/0x30 [ 359.457278][ T6506] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 359.464028][ T6506] ? kmsan_get_metadata+0x13e/0x1c0 [ 359.469410][ T6506] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 359.475410][ T6506] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 359.481005][ T6506] ? filter_irq_stacks+0x60/0x1a0 [ 359.486238][ T6506] kmsan_internal_check_memory+0x48c/0x560 [ 359.492285][ T6506] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 359.498287][ T6506] kmsan_handle_urb+0x2c/0x40 [ 359.503143][ T6506] usb_submit_urb+0x597/0x2350 [ 359.508094][ T6506] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 359.514128][ T6506] usbtmc_write+0xc2c/0x1210 [ 359.518932][ T6506] ? __pfx_usbtmc_write+0x10/0x10 [ 359.524162][ T6506] vfs_write+0x487/0x1540 [ 359.528675][ T6506] ? kmsan_get_metadata+0x13e/0x1c0 [ 359.534057][ T6506] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 359.540624][ T6506] ? kmsan_get_metadata+0x13e/0x1c0 [ 359.546012][ T6506] ksys_write+0x20f/0x4c0 [ 359.550549][ T6506] __ia32_sys_write+0x91/0xe0 [ 359.555423][ T6506] ia32_sys_call+0x2e34/0x40d0 [ 359.560410][ T6506] __do_fast_syscall_32+0xb0/0x110 [ 359.565710][ T6506] ? switch_fpu_return+0x17/0x20 [ 359.570868][ T6506] do_fast_syscall_32+0x38/0x80 [ 359.575902][ T6506] do_SYSENTER_32+0x1f/0x30 [ 359.580582][ T6506] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 359.587159][ T6506] RIP: 0023:0xf748d579 [ 359.591371][ T6506] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 359.611196][ T6506] RSP: 002b:00000000f575556c EFLAGS: 00000206 ORIG_RAX: 0000000000000004 [ 359.619801][ T6506] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000020000240 [ 359.628018][ T6506] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 359.636148][ T6506] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 359.644271][ T6506] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 359.652393][ T6506] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 359.660528][ T6506] [ 359.663906][ T6506] Kernel Offset: disabled [ 359.668295][ T6506] Rebooting in 86400 seconds..