x0, 0x81, 0x9e, 0x29c, 0x8000}, {0x1, 0x1, 0x4, 0x0, 0x8000, 0x5}, 0x1000, 0x2, 0x4}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0xfff, 0x1, 0x7, 0x10000, 0x9, {0x1, 0x2, 0x3ff, 0xe80, 0x7ff, 0x8}, {0x0, 0x0, 0x1, 0x4, 0x5, 0x7fffffff}, 0xff, 0x6, 0x7}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x8, 0x40, 0x6, 0x1ff, {0x3, 0x0, 0xc0, 0x7fff, 0x1, 0x4d00}, {0xff, 0x1, 0x100, 0x7, 0xfffe, 0x9}, 0x99, 0x80, 0x2}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x80000000}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x20000000, 0xc0000000, 0x10000, 0x6, {0x81, 0x2, 0x5, 0xafd, 0xfff, 0x6}, {0x4, 0x0, 0x5, 0x6, 0x5f62, 0x5}, 0x4, 0x16c10198, 0x80}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3f}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7ff}]]}, {0xf9, 0x6, "5f92d675a114eddf99a4a4f40749e377ce0f249db181bee1ab34e4b6fcb60ee3cc2f412cc37dad093968344f1507d3dcdc762aaaa27f7f4ff1177375851964bd57137cc42d79abdb570973bca0ee44489a19e0fa8635e05b0ca179ba3ea86747d816d5af1084a2bdefb29484c1ff8f0d177dbc3121b1dcf5dc336170ccd7433cc2108b56b5dbc719ae54cb69e48962cd20880cebebf8fc215378788587965cdf737f2a12980e6e38d7be2fe6ccf9b94be5470828ac66247c10a434603a8132247186e20b3148b27d9507748ad1e07bf345c4bc520f8fbef48178a123ebae18d58a1c2beafa85dff1b92576371aa02c492f71c2ae74"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_xt={0x108, 0x17, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xbb, 0x6, "ece8cc7a346577860031e0c24d881905a6758ec9814fb37856e929f6500544948825e4b782ea1c78624d551231071151dd863c42bfbc6caef9136c4419cc5f57fe4bb515569a135c3c39b84aa8f40175e175bd2cf7f9ded7e39cc634c025a5cddbb12cf7f738ace48edcc38ee4f58520be5bd6d707769d7c4e37390abe1229c1778bae03305af6b3f50f9411b31d6973f8fc79c576ae3160495e470f67cff91ab4cbe54d751dd3acbcdc1eb4e3edf3c3cf42c28ee5ce9e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x6, 0x2}}}}]}, {0x1a48, 0x1, [@m_police={0x1940, 0x19, 0x0, 0x0, {{0xb}, {0x189c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x8000, 0x0, 0x8, 0x1, 0xfffffffe, 0xff, 0x3, 0xa49, 0xbe4, 0x7, 0x101, 0x3ff, 0x200, 0x7ff, 0x1, 0x100, 0x20, 0xdbb, 0x800, 0x8, 0xfffeffff, 0x8, 0x704f, 0xfffffbff, 0xff, 0x6, 0x6, 0x18000000, 0x7, 0x81, 0xd846, 0x800, 0xb86, 0x1, 0x5, 0x7, 0x5, 0x8, 0x678, 0x1, 0x22634a2b, 0x1ff, 0x4, 0x1, 0x3ff, 0x101, 0x2, 0x59ec, 0x8, 0x4, 0x3, 0x1, 0xe0a, 0x7cad5929, 0x3cc0000, 0x0, 0x99, 0x3, 0x35, 0x33, 0x0, 0x0, 0x6, 0xeba, 0x401, 0x4, 0x0, 0x0, 0xfffffffa, 0x200, 0x3, 0x3ff, 0xc6b7, 0x0, 0x8d, 0x80000001, 0x2, 0x1ff, 0x20, 0xeb6c, 0xfff, 0x3, 0x0, 0x0, 0x9, 0x55a5da61, 0x3, 0x7f, 0x1000, 0x6, 0x24, 0x8000, 0x4, 0x200, 0x20, 0x7, 0x8, 0x6, 0x80, 0x3, 0x1000, 0x3, 0x2676, 0x2, 0x6, 0x7ff, 0x4bc5, 0xfffffffa, 0x860, 0x2, 0xd79, 0x9, 0x7f, 0x200, 0x0, 0x9, 0xa74, 0x8, 0x401, 0x0, 0x8001, 0x2, 0x8, 0x7fff, 0x7f, 0x2, 0x200, 0x0, 0x0, 0x3f, 0x2617, 0x6, 0x400, 0x1, 0x4, 0x0, 0x7, 0xffffff2e, 0x5, 0x1, 0x800, 0x3ff, 0xf7, 0x0, 0xdc9, 0x2, 0xb3e, 0xd73, 0xffffff3a, 0x400, 0x8, 0x0, 0x8000, 0x4, 0x9, 0x7, 0x100, 0x86, 0x0, 0x10e, 0x5, 0x6, 0x7, 0x5, 0x10001, 0x4, 0x80, 0xffffff80, 0x6, 0x7fffffff, 0x5, 0x80000001, 0x5, 0xda, 0x8, 0xfffffffb, 0x7ff, 0x8, 0x7, 0x1, 0x76d843b4, 0x4, 0x3, 0x5, 0x0, 0xffff, 0x9, 0x3, 0x2, 0x2, 0xfffffffb, 0xfffff9d4, 0x8, 0x7, 0xf2, 0x1, 0x9, 0x6, 0x4, 0xeac, 0x67a4dd54, 0x6, 0x1f, 0x8, 0x856, 0xe1f, 0x8, 0x7, 0x8001, 0x80000000, 0x138, 0xfff, 0x8, 0x1, 0x6, 0x200, 0x5, 0x8, 0x0, 0x3c2, 0x5, 0x2, 0x0, 0x9, 0x6, 0x8f050000, 0xac, 0x4, 0x6, 0x0, 0xde, 0x7, 0x8, 0x3f, 0x5, 0x5, 0x10000000, 0x8978, 0x1, 0x8, 0x2, 0x6, 0x5, 0x20, 0x4, 0x4, 0x0, 0x8, 0x8000, 0x7ff, 0x1ff, 0x10000, 0x97, 0x400, 0x9be6, 0x7f]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000001}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x7, 0x401, 0x0, 0x40000, {0xeb, 0x1, 0x200, 0x8, 0x7, 0x9}, {0x3f, 0x2, 0x7, 0x98, 0x3, 0x8}, 0x0, 0x1, 0x6}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000}, @TCA_POLICE_RATE={0x404, 0x2, [0x6bf, 0x10000, 0x10000, 0xfffffff7, 0x1, 0x6de, 0x7fff, 0x8, 0x8001, 0xe0b3, 0x6a972dab, 0x6, 0x101, 0x3ff, 0x0, 0x101, 0x3, 0x8, 0x0, 0x8, 0x38000, 0xf9, 0x5c, 0x0, 0x60, 0x6, 0x8, 0x6, 0x497, 0x80, 0x40, 0xb08e016, 0x3, 0x8, 0x2, 0x9, 0x6, 0x9, 0x3f, 0xfffffffa, 0x4, 0x800, 0x8, 0x8, 0x1a1, 0x3, 0x8, 0x81, 0x5, 0xfff, 0x3ff, 0x3, 0x7, 0x9, 0x19, 0x20, 0x1, 0x80000001, 0xff, 0x5, 0x3, 0x1f, 0x1000, 0x5, 0x20, 0x4, 0xe7f, 0x5, 0x1, 0x100, 0x1000, 0x0, 0x5, 0x20, 0x8, 0x5, 0xfffffffd, 0x7fffffff, 0x8, 0x0, 0x200, 0x2, 0x79, 0x7, 0x5, 0x2, 0x8, 0xffffffff, 0x1, 0x1, 0x81, 0x4, 0xf633, 0x5, 0x1c, 0xff, 0x10001, 0x6, 0x7, 0x0, 0x7, 0x9, 0x15, 0x8, 0x0, 0x0, 0x4, 0x4, 0x7, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x514, 0x8, 0x8, 0x8, 0x7, 0x10000, 0x7, 0x1, 0x1ff, 0x1c, 0x9, 0x8, 0x1, 0x4, 0x1, 0x9, 0x20000, 0x2, 0xacf811c, 0x8, 0xf5f, 0x9, 0x9, 0x86e, 0xfffffffb, 0x1, 0x3, 0x23b2e1e7, 0x3f, 0x16, 0x0, 0x400, 0x7fff, 0x5, 0xfffff4c5, 0x401, 0x4, 0x8, 0x6, 0x12dd, 0xffffffff, 0xf2aa, 0x2, 0x906, 0xffff, 0x0, 0x800, 0x8000, 0x8, 0x6, 0x5, 0x2, 0x7, 0x6, 0x20, 0x6, 0x6, 0x4, 0xfffffffd, 0x3, 0x7fffffff, 0x7fff, 0x6, 0x8, 0x3, 0x40, 0x3ff, 0xd64c, 0x6b2, 0xff86, 0xa0af, 0x1876, 0x90000, 0xa911, 0x6, 0xffffffe0, 0x7, 0xf4bd, 0x200, 0x8, 0xffff, 0x4, 0x2, 0x7, 0x737, 0x6, 0x1, 0x7f, 0x2, 0xc285, 0x7, 0x80000000, 0x400, 0x2, 0x8, 0x1f, 0xe2aa, 0x1ff, 0x0, 0x6, 0x6ca9, 0xffffffff, 0x322, 0x3794e004, 0x2, 0xfffffffe, 0x6, 0x5, 0x3, 0x8d03, 0x3, 0x6, 0x342a, 0x6, 0x9f4, 0x40f5, 0x7fffffff, 0x0, 0x9, 0x1, 0x5, 0x5c0, 0x2f1, 0x90, 0x1, 0x7, 0x6a7, 0x3, 0x3, 0x49bd, 0x1ff, 0xfffffffc, 0x9, 0x78000, 0x600000, 0x1, 0x2, 0xfffffeff, 0x101000, 0x20, 0x1ff, 0x5, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x4, 0x6, 0x9, 0x6, 0x9, 0x3, 0x13, 0x9, 0x2, 0x80000000, 0x6, 0x1, 0x18, 0x0, 0xc100, 0xbff, 0x1, 0x99, 0xffff, 0x7fffffff, 0x11, 0x6, 0x3, 0x2, 0x6, 0x0, 0x5256, 0x23c9f437, 0x6, 0x3, 0x8000, 0x6, 0x8, 0x7, 0x5, 0x3, 0x2, 0x40000000, 0xfffffffb, 0x10000, 0x7, 0x537, 0x9, 0x6, 0x0, 0x400, 0xe34e, 0x3, 0x0, 0xf7, 0xffff0001, 0x6, 0x6, 0x200, 0x95f, 0xe0, 0x1f, 0x3, 0xfffffbd7, 0x800, 0x6d, 0x9, 0x7, 0x2, 0x2, 0x8000, 0x7f, 0xf9, 0x5, 0x159c, 0xd09c, 0x9, 0x1f, 0x2, 0x8, 0x5, 0x4, 0x20, 0x7, 0x5, 0x2, 0x2, 0x978, 0x0, 0x33, 0x10000, 0x1f6, 0x10001, 0x1ff, 0x1, 0x8e6, 0x5083, 0x8dd2, 0x9, 0x7, 0x6, 0x9, 0x200, 0xffffffff, 0x200, 0x2, 0x1ff, 0x2, 0x756f, 0x0, 0x6, 0x7f, 0x4, 0x8, 0x1000, 0xffff0000, 0x7, 0x0, 0x5, 0x2, 0x4, 0x4b91, 0xd99a, 0x1, 0x80000000, 0x4, 0xfc00000, 0x4, 0x1, 0x5, 0x6, 0x8001, 0xb1, 0x10001, 0x1, 0x1ff, 0x101, 0x0, 0x6, 0xe5be, 0x0, 0x6, 0x0, 0x432, 0x4, 0x3, 0x83, 0x3f, 0x5, 0xfff, 0x200, 0x6, 0x7fffffff, 0x0, 0x101, 0x2, 0x7fffffff, 0x3, 0x6, 0x1f, 0x80000001, 0x818, 0x7, 0x3, 0x6, 0x8, 0x7, 0x0, 0x0, 0xa36, 0xff, 0x9c, 0x1, 0xdbf, 0xfffffff7, 0x1, 0x10001, 0x2, 0x1ff, 0x101, 0x1000, 0xffff8001, 0x400, 0x7, 0xfffffffe, 0x1, 0x7fffffff, 0x5, 0x0, 0x6503, 0x7ff, 0x5, 0xfffffff8, 0xa3f, 0xa26, 0x3f, 0x1f, 0x6f, 0x2, 0x0, 0x100, 0x1a9, 0x800, 0x9, 0x8, 0x48, 0x1, 0x0, 0x0, 0x71ba02e, 0x7, 0x5, 0x100, 0xd12a, 0x3f, 0xffffd9d8, 0x94cd, 0x7272, 0x1, 0x37bf, 0x20, 0x3, 0x0, 0x7, 0x2, 0x2216, 0x4, 0x91, 0x0, 0xffffff65, 0x80000000, 0x2, 0x9, 0x7, 0x3b2000, 0xc8, 0x401, 0x7, 0x7, 0xc383, 0x4, 0x1d10150f, 0x5, 0x6, 0x2, 0xfffffffe, 0xf7, 0x4, 0x8, 0x1000, 0x0, 0x8, 0x8000, 0x4, 0x3, 0x7f, 0x200, 0xfff, 0x3, 0x6]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3f, 0xffffffff, 0x8, 0x5, 0x3894ffd3, 0x1f80000, 0x1ff, 0xfff, 0xffff, 0x6, 0x6, 0x7, 0x81, 0x5, 0x3d, 0xff, 0x20, 0x8, 0x7, 0x20, 0x1, 0x5, 0x7f, 0x0, 0x7, 0x2, 0x6, 0x0, 0x881e, 0x2, 0xdce5, 0x6, 0x8, 0x8, 0x757d, 0x98b, 0x401, 0x1f, 0x7ff, 0x5, 0x800, 0x76, 0x4, 0xfffffffd, 0x10000, 0x59ac, 0xffff, 0x1, 0x30b, 0x5ea6, 0x400, 0x8, 0x9, 0xee05, 0x800, 0x2, 0x3, 0x1000, 0x0, 0x0, 0x100, 0xf756, 0x9, 0x1, 0x2, 0x7, 0x8, 0x0, 0x20, 0x81, 0x5ca, 0x4, 0x0, 0x8, 0x8, 0xfffffff8, 0x7, 0x1, 0x100, 0x3, 0xfffffff9, 0x0, 0x0, 0x7, 0x6, 0xfffffffc, 0x40, 0x0, 0xffffffff, 0x9, 0x7e00000, 0x22d942b1, 0x644d, 0x9, 0x4, 0x9, 0xfffffe01, 0x500000, 0x7, 0x9, 0x61c, 0x3, 0x80e, 0x7, 0x9, 0x8, 0x3, 0x401, 0x8, 0x20, 0x8, 0x60, 0x0, 0x0, 0xebe, 0x1, 0xda21, 0x0, 0x80000000, 0x80000001, 0x9, 0x3, 0x81, 0x5, 0x6, 0xe9af, 0x6d12, 0x4, 0x400, 0x5, 0x2, 0x1, 0x81, 0x40, 0x7, 0xfffffff9, 0x7, 0x1, 0x40, 0xeb8, 0x81, 0x78, 0x3, 0x0, 0x9, 0x0, 0x5, 0x5d00, 0x4c65, 0x1f, 0x1ff, 0xffffffe1, 0x100, 0x80000001, 0xff, 0x8, 0xff, 0x7, 0xbc2, 0x4, 0xb9e, 0x4, 0x80000000, 0x80000000, 0xe28, 0x4, 0x800, 0x8, 0x1, 0x9e800000, 0xffff0000, 0xa87f, 0x2, 0x0, 0x7, 0x101, 0xfff, 0x3ff, 0x8b, 0x7ff, 0x800, 0x6, 0xd02f, 0x6149, 0x17a3, 0x6, 0x3, 0x7, 0x4, 0x7, 0x2, 0x1a, 0x1, 0x5, 0x8, 0x7fff, 0x5ddb, 0x3ff, 0xbe9, 0x4, 0x4672, 0x9, 0x3f, 0x8, 0x10000, 0xff, 0x2, 0x751, 0x4b1baf01, 0x2, 0x6, 0x20, 0x1, 0xd04d, 0x7, 0x7ff, 0x100, 0x2, 0x80, 0x4, 0x8, 0x80000000, 0x0, 0x6, 0x9, 0x2f4, 0x10001, 0x8000, 0x8, 0x3, 0x7f, 0x8000, 0x3, 0x8000, 0x40, 0x4, 0x1000, 0x2, 0xf7a, 0x6, 0x7fffffff, 0x6, 0xfffff800, 0x5, 0x8, 0x5, 0x80000000, 0x2, 0x8, 0x0, 0x7, 0xfffffffb, 0xb7bb, 0x20, 0xffffffff, 0xfffffbff]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1ff, 0x2, 0x5e9, 0xff, 0x3, 0xd50, 0x1f, 0x9, 0x8, 0x1, 0x2, 0x8, 0x1ff, 0x2, 0x6, 0x8, 0x2e0, 0x9, 0x7fff, 0x6, 0x3f, 0x8, 0x6, 0x0, 0x7, 0x6, 0x5, 0x1, 0x100, 0x80000001, 0x6, 0xe7, 0x75a, 0x3ac, 0x8000, 0x3, 0x8, 0xffffff92, 0x8, 0x6, 0x200, 0x10000, 0x1, 0x0, 0xffffffff, 0x3f, 0x6, 0x5, 0x0, 0xffff, 0x9, 0x83, 0x6, 0x5c, 0x1, 0x10000, 0xb10, 0x4, 0x8, 0x2, 0xffff, 0x5, 0x8, 0x4, 0xa108, 0x3, 0xfff, 0x3, 0x10000, 0x7, 0x40, 0x3, 0xc0000, 0x9, 0x9, 0x2, 0x1, 0x6, 0xe0000, 0x2, 0x2, 0x6, 0x12000, 0x3800000, 0x5, 0x7fffffff, 0xfff, 0xdd3, 0x3f, 0x9, 0x3, 0x4, 0x0, 0x7, 0x10001, 0x4, 0x8, 0x7, 0x8b, 0x5136, 0x5, 0x4, 0x242, 0x6, 0x100, 0x1, 0x200, 0xffffff80, 0x6, 0x1d5, 0x7f, 0x8, 0xfff, 0x9, 0x200, 0x8, 0x101, 0x5, 0x5, 0xfffffff9, 0xfffff1a4, 0x7, 0x80, 0x3ff, 0x4, 0x2, 0x6, 0xfffffffb, 0x40, 0x7, 0x3f, 0x3, 0x4d, 0x8001, 0x7, 0x7ff, 0x30, 0x7, 0x6ea68cc9, 0xffffff35, 0x800, 0x4, 0x94, 0x5, 0x800, 0xffffffff, 0x0, 0x5, 0x80000000, 0x9, 0x8, 0xff, 0x7, 0x0, 0x4, 0x4, 0x4, 0x7, 0x0, 0xc9a4, 0x2, 0x2, 0x8001, 0x3, 0x800, 0x0, 0xffff, 0x83, 0x240000, 0x91, 0x0, 0x5, 0x8, 0x80000001, 0x5, 0x0, 0x8a, 0x2, 0x4, 0x41800000, 0xfffeffff, 0x2, 0x200, 0x7ff, 0x800, 0x0, 0x9, 0x81, 0x4, 0x4, 0x7f, 0x4, 0x1, 0x9, 0x6, 0x401, 0x200, 0x3, 0x3, 0x7ff, 0x5, 0x5, 0x1, 0x3, 0x7, 0x54, 0xffffffc3, 0x80000000, 0x100, 0x6be, 0x1, 0x1, 0x13, 0x81, 0x7f, 0x98b, 0x2, 0x1, 0x0, 0x1, 0x967, 0x800, 0x1f, 0x10000, 0x3, 0x66, 0x6, 0xfffffff8, 0x0, 0x400, 0xfffffeff, 0x1f, 0xbdf, 0x1, 0x8a, 0x3f, 0x6, 0x54071134, 0x4, 0x6, 0x3, 0x1ff, 0x3, 0x4, 0xd4, 0x2, 0x40, 0xffff, 0xd0d, 0x6355, 0x1f, 0xffffffff, 0x0, 0x8, 0xffffffe1, 0x81e]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffff, 0x2da8, 0x0, 0x5, 0x0, 0xc8, 0x2, 0x40a, 0x6d, 0x5, 0x19, 0x4c7, 0x31f8, 0x200, 0xff, 0x4b, 0xfff, 0x4, 0x80000000, 0x9, 0xe52, 0x62, 0xaf7, 0x8, 0x3, 0x8, 0x7, 0x9, 0xf13, 0x5, 0x3f, 0x9, 0xd33, 0x8a4, 0x6c62, 0x80000000, 0x2, 0x6, 0x8, 0xffffffc0, 0x3, 0x8, 0x200, 0xffffffaf, 0x1f, 0x8, 0x308, 0xff, 0xa63, 0x6, 0x6, 0x2, 0x11, 0x80000000, 0xfffffffd, 0x5, 0x4, 0xb789, 0x4, 0x29, 0x8, 0x80, 0x1, 0x1bd, 0x1, 0x7, 0xfff, 0x8, 0x401, 0x7fffffff, 0x80, 0xfffffe01, 0x3, 0x1, 0x6, 0x9, 0x3ff, 0x3, 0x2e85, 0x80, 0x3, 0x8, 0x8000, 0x1, 0x4, 0x4, 0x9, 0x8001, 0x8, 0x6, 0x0, 0x40, 0x80010, 0x7ff, 0x10001, 0x7f, 0x5, 0x0, 0x5f, 0x7fff, 0x200, 0x84, 0x800, 0x3f, 0x5, 0x6, 0x7, 0x100, 0x9, 0x9, 0x80, 0x7, 0x6, 0x4, 0x81, 0x6, 0x7, 0x800, 0x0, 0xe0000000, 0x304, 0x6, 0xf596, 0x5000, 0x0, 0x1c0, 0x401, 0xf507, 0xffffffe1, 0x5, 0x6, 0x9, 0x3, 0x0, 0x4, 0xffff12cf, 0x2, 0xff, 0x6, 0x101, 0xae, 0x1, 0x9, 0x1, 0x9, 0x0, 0x1, 0x9, 0xfb0, 0xffffffe0, 0x8001, 0x1, 0x800, 0x2, 0x9, 0x6, 0x0, 0x401, 0x4, 0x35f2, 0x80000000, 0x3f, 0x7, 0x6, 0xa8, 0x5, 0x4690, 0xa4a, 0x0, 0x3, 0x5, 0x4, 0x8, 0xff, 0x9, 0xf8, 0x0, 0xfffffff7, 0x9, 0x80000000, 0x8001, 0x3f, 0x5, 0x3ff, 0x5, 0x0, 0x7, 0x4, 0x5, 0x2, 0x401, 0x81, 0x4, 0x6, 0x809, 0x2, 0x9209, 0x56b4, 0x8, 0x8000, 0x80, 0xa2, 0x2, 0x2, 0x1, 0x3, 0x9, 0x4, 0x4, 0x8, 0x5, 0x7ff, 0xbd4, 0x80000000, 0x10001, 0x1, 0x7c6, 0x2, 0x6, 0xffffe9c9, 0x7, 0x1ff, 0x5, 0x9, 0x7, 0x6, 0x2, 0xf35b, 0x7, 0xff800, 0x8, 0x8001, 0x6, 0x1, 0x7, 0x2, 0x7, 0xba2, 0x7fffffff, 0xffff, 0x8001, 0x6, 0xd4, 0x100, 0x5, 0xffff, 0x584, 0x9, 0x1, 0x2, 0x5, 0x973b, 0x1, 0x7, 0x0, 0x10001]}]]}, {0x7a, 0x6, "8b0c30df7ed742d7246cbc5059fe3fc6b4f5b0c51c58b9c3c05494ccc407fb2f0b69ed1e18da7c726e3089006083554191b75698e6715defc8aa323cbfb41da86f24e653f30a72cea9662c0f1b95e9c0d20b8b92ecb305a7a97e361f75542d7a6991d798c94996ca5e801152cba5d6c87ea43a4c7942"}, {0xc}, {0xc}}}, @m_vlan={0x104, 0x2, 0x0, 0x0, {{0x9}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xf91}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x101, 0x7ff, 0x4, 0x4, 0xfff}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xab, 0x2, 0x1, 0x8, 0xffff9f1d}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x80, 0x6, "c6e362f2c19a2174f03a9e43f457431727bb8589b4c4bd365517592f31305014994a48ca3a3d0f5ddc5c14b0d1d96a82b0033c6e921d8aad166855fa96be90a02473c00c823681b719d6e9f45d8a657fa41efa2fdf35ff1c9b431760ef8ab83e9c48240e495d91d417251e2b9b1bccf2aeee1dd697ffd9f055f965d5"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x692c}}, 0x0) r3 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) accept4(r1, &(0x7f0000000500)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000580)=0x80, 0x80000) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) write$UHID_CREATE2(r2, &(0x7f0000000940)=ANY=[@ANYBLOB="2f1db0"], 0x118) syz_clone3(&(0x7f0000000480)={0x2000a1000, &(0x7f00000001c0)=0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300), {0x1f}, &(0x7f0000000340)=""/67, 0x43, &(0x7f00000003c0)=""/73, &(0x7f0000000440)=[0x0, r0, r0, r0], 0x4, {r2}}, 0x58) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000000b2514b51ba0ba782b5f1124e3b9cf544bf89c91299ff476fb90bd1fe73dfd60ddc0b", @ANYRES16=r5, @ANYBLOB="000103000000fbdbdf2549000000080001001c000800"], 0x1c}, 0x1, 0x0, 0x0, 0xc884}, 0x4000000) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r1, 0xf505, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fbdbdf2500000000060006000400000008000700", @ANYRES32=r2, @ANYBLOB="08b90000000000000c00030003000000000000000600060002000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x805) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r6) sendmsg$IEEE802154_LLSEC_DEL_DEV(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nfc(&(0x7f00000003c0), r9) sendmsg$NFC_CMD_ACTIVATE_TARGET(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000880)=ANY=[@ANYBLOB="b06e0000", @ANYRES16=r11, @ANYRES32=r4, @ANYRES32, @ANYBLOB="007e8008f18ee141b10000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r12 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r12, 0x0, &(0x7f00000000c0)=0x0) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r14) sendmsg$NFC_CMD_DEV_UP(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r15, @ANYBLOB="010023010000340200000200000008000100", @ANYRES32=r13, @ANYBLOB="2e77cf52148ce7be84059a66d8a2400effb7102e05a82156eae9dd4f45e3a8f91d5ec181b1"], 0x1c}}, 0x0) sendmsg$NFC_CMD_DISABLE_SE(r7, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, r11, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r13}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) 12:23:56 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080)={r6}, 0x8) 12:23:56 executing program 0: r0 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:56 executing program 3: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:56 executing program 3: r0 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) [ 1741.028853][T32588] loop1: detected capacity change from 0 to 2048 12:23:56 executing program 0: r0 = socket(0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) [ 1741.087612][T32593] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:23:56 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080), 0x8) [ 1741.146747][T32588] Alternate GPT is invalid, using primary GPT. [ 1741.191971][T32588] loop1: p2 p3 p7 12:23:56 executing program 3: r0 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:56 executing program 0: r0 = socket(0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:57 executing program 0: r0 = socket(0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) [ 1741.338216][ T4521] Alternate GPT is invalid, using primary GPT. [ 1741.347231][T32613] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1741.353413][ T4521] loop1: p2 p3 p7 12:23:57 executing program 0: socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:57 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080), 0x8) 12:23:57 executing program 3: r0 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:57 executing program 0: socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:57 executing program 2: r0 = syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000980)=@newtaction={0x692c, 0x30, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{0x2310, 0x1, [@m_ct={0x8c, 0x1c, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x131d, 0xfffffffa, 0x6, 0x6, 0x4}}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @ipv4={'\x00', '\xff\xff', @loopback}}]}, {0x37, 0x6, "6f327376a0eb9eb044796179fc8a8cccb402f07a22e50dc4c7481914c69359b934dda621c35feb66cf6f47ee00fc85e7f93bfc"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_pedit={0x202c, 0x1d, 0x0, 0x0, {{0xa}, {0x1f74, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x180, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_PARMS={0xee0, 0x2, {{{0x101, 0x2, 0x2, 0x475103f8, 0x21ff}, 0x8, 0x38, [{0x9, 0x9, 0xc6f, 0x3, 0x6, 0x7a28}, {0x0, 0x8, 0x4, 0xdcea, 0x8, 0x3}, {0x1, 0x800, 0xbd, 0x40, 0x2, 0x7}, {0x6, 0xfffffeff, 0x8, 0x0, 0x2, 0x6}, {0x0, 0x3, 0x1000, 0x80000000, 0x37853de4, 0x9}, {0x3, 0x5, 0x9, 0x2, 0x7, 0x80000001}, {0x3, 0x400, 0xdd, 0x8, 0xddc, 0x1}, {0x9, 0xffff, 0x8, 0xd4, 0xffff, 0x4}]}, [{0x1a49cbbd, 0x54, 0x0, 0x80, 0xa06, 0x9}, {0x7, 0x9, 0x7fffffff, 0x20, 0xa6f6, 0x8}, {0x8, 0xffffffff, 0x100, 0x7, 0x6, 0x4}, {0x0, 0x4, 0x7f, 0x6, 0x9, 0xaea6}, {0xffffffff, 0x3, 0x1, 0x3, 0x6, 0x1}, {0x7ff, 0x2, 0x1, 0x401, 0xa5d, 0x2}, {0x5, 0x2, 0x16b6000, 0x7, 0x3, 0xb0d7}, {0x2, 0x264, 0x4, 0x1, 0x2, 0x80000001}, {0x800, 0x568e, 0x9, 0x8, 0x4, 0x5}, {0x4, 0x79, 0xdb, 0x4, 0x1000, 0x8000}, {0xf38b, 0x0, 0x8, 0x3, 0x392, 0x2}, {0x3, 0x100, 0xb4, 0x800, 0x1000, 0x3}, {0x3, 0x4e, 0xfffffff7, 0x8, 0x2, 0x6}, {0x1, 0x200, 0x3e, 0x6, 0x200000, 0x5b10}, {0xffffff81, 0xffff8001, 0x7, 0xfffffff8, 0x1}, {0x6, 0x7fffffff, 0x6, 0x9c, 0xfffffffc, 0x7fffffff}, {0x874, 0x3, 0x10000, 0x5, 0x2, 0xe44}, {0xffffffe0, 0x5, 0xfffffe00, 0xcbb3, 0x1, 0x9}, {0x9, 0x3, 0x1000, 0x1, 0x4, 0x1}, {0xb85, 0x1, 0x6, 0x7bb, 0x9, 0x9}, {0x6, 0x5, 0x5, 0x4, 0x6, 0x4}, {0x80000000, 0x9d15, 0x5, 0x0, 0x40, 0x3e}, {0xb42, 0x3, 0x6, 0x7a, 0x0, 0xffff}, {0x0, 0x8, 0x7, 0x5be6efd8, 0x179, 0x7}, {0xfffffff9, 0x0, 0x865, 0x10000, 0x3, 0xfffffe00}, {0x101, 0x3, 0x9, 0x76, 0x80000000, 0xd13}, {0x1, 0x6, 0x1, 0x1000, 0x200, 0x98}, {0x80, 0x3, 0xa1, 0xfff, 0x984, 0x8001}, {0x18, 0x0, 0x0, 0x10001, 0x1f, 0x8}, {0xfff, 0x7f, 0x400, 0x8, 0x34d, 0xfffffffb}, {0x80, 0xfb6c, 0x98000000, 0xffffffff, 0x100, 0x7}, {0x5, 0x1f, 0xffff7fff, 0x6, 0x10001, 0x6}, {0x71, 0xafcd, 0xfff, 0x0, 0x8d, 0x3f}, {0x542, 0x8, 0x80000000, 0x0, 0x7, 0x4}, {0x5, 0x4, 0x800, 0x6, 0x8a, 0x8}, {0x193, 0x81, 0x9, 0x1, 0x4421, 0xe1d}, {0x0, 0x32, 0x3, 0x63a, 0x1, 0x3}, {0xfffff024, 0x5c2, 0x0, 0x80000000, 0x7, 0x4}, {0x7fff, 0x7fffffff, 0x1, 0xfca, 0x4, 0x4}, {0x401, 0x9, 0x6, 0x2, 0x1000, 0x3}, {0x4, 0x296d, 0x7, 0x5, 0x1, 0x3}, {0x10000, 0xe0000000, 0x4, 0x1, 0x3, 0xfffffccc}, {0x9, 0x5, 0x4, 0x4, 0x1, 0x7b9}, {0x4, 0x7fff, 0x401, 0x0, 0x9}, {0x4, 0x906, 0xd2c, 0x2, 0x9, 0xffff}, {0x4, 0x800, 0x2, 0x1ff, 0x0, 0x80000001}, {0x9, 0x80000001, 0x80, 0x3ff, 0x200, 0x3}, {0x80000000, 0xfffffff8, 0x3f, 0x7, 0x1f, 0x400}, {0x0, 0xff, 0xfeb0, 0xcd, 0xffff, 0x7f}, {0x1ff, 0x9, 0xfff, 0x4, 0x10001, 0x9}, {0x8001, 0x36, 0xfd, 0x5}, {0x0, 0x4, 0x1, 0x4, 0x4, 0x7fff}, {0x80000000, 0x3, 0x2, 0x1000, 0x83, 0x7}, {0x10001, 0x1, 0xb7f, 0x8, 0x5, 0x1}, {0x1ff, 0xfffffffa, 0x9, 0xfffffffa, 0x8000, 0xded6}, {0x16dcf656, 0xfbc1, 0x8001, 0x9, 0xffff, 0x3f}, {0x5, 0x0, 0x8, 0x101, 0x2, 0xb8}, {0x4, 0x2, 0x9, 0xca1, 0x8001, 0x7ff}, {0x5, 0xfffff938, 0x1, 0x7, 0x7f, 0x76}, {0x4, 0xfb, 0x9, 0x0, 0x763}, {0x1, 0x1, 0x400, 0x0, 0xaf, 0x2535}, {0x100, 0x3, 0x6, 0x5, 0x2, 0x3}, {0x8001, 0xff, 0x81, 0x5d, 0x8, 0x42a1}, {0x5, 0x10000, 0x6, 0x5, 0x400, 0x400}, {0x6, 0x9, 0x101, 0x1000, 0x95, 0xfffffffa}, {0x7fffffff, 0x5, 0xfffffffb, 0x2, 0x5, 0x9}, {0x4, 0x0, 0x7, 0xc583, 0xfffffffd, 0x5}, {0x10001, 0x6, 0x5, 0x1, 0xfff, 0x7}, {0x101, 0xfffffffd, 0x10001, 0x8, 0xffffffff, 0x7}, {0x8001, 0x3, 0xdb2c, 0x180000, 0x1}, {0x7, 0x0, 0x120, 0xffffffff, 0x0, 0x8}, {0x6, 0x1, 0x8000, 0xcc1a, 0x0, 0x8001}, {0x7, 0x6, 0x8, 0x9, 0x7, 0x8}, {0x1, 0x8001, 0x81, 0x1, 0x100, 0x8}, {0x8, 0x6, 0x9, 0x4, 0xffffffff, 0x7fffffff}, {0x2, 0xe7ce, 0x7, 0x1, 0x43, 0x5}, {0x2, 0x7, 0x4, 0x0, 0x2, 0x10001}, {0x401, 0x0, 0xd7, 0x4, 0x9, 0x8}, {0xf8ce, 0x1f, 0x80, 0x5, 0x7, 0x6}, {0x23, 0x6, 0x8, 0x0, 0x46b2, 0x2}, {0x4, 0x1, 0x4, 0x30, 0x81}, {0xff, 0x51, 0x400, 0x10001, 0x5, 0x6}, {0x10000, 0xb0b1, 0x3, 0xffffbd9b, 0x0, 0x9}, {0x2, 0x40, 0x0, 0x4, 0x638, 0x2}, {0x9, 0x9, 0x80000000, 0x401, 0x401, 0xffffffff}, {0xf5, 0x1ff, 0x6, 0x9, 0x1000, 0x7}, {0x0, 0x1, 0x7, 0x100, 0xd4000000, 0x5}, {0x7, 0x1, 0x40, 0x7, 0x10001, 0x6}, {0x3, 0x5, 0x93f, 0x0, 0xfffffff7, 0x8}, {0x5, 0x100, 0x80000000, 0x400, 0x6c, 0x9}, {0xfd6, 0x7, 0x40, 0x8, 0xff, 0x1ff}, {0x9, 0x10001, 0xff, 0x59aa, 0x8f64, 0x8}, {0x9, 0x80, 0x5, 0xe873, 0x221f, 0xffff}, {0x7, 0xfffffffd, 0xfffffe01, 0x0, 0x9, 0x800}, {0x29, 0x100, 0x80000000, 0x64c, 0x2, 0x2}, {0x8, 0x7, 0x80000001, 0x4, 0xffff, 0x8}, {0x3, 0x7e, 0x3, 0x0, 0x7}, {0x6, 0x1, 0x4a4, 0x8000, 0x0, 0xfffffc01}, {0x303, 0x7, 0x3, 0x5, 0x5, 0x9}, {0xe8, 0x6, 0x5000, 0x9, 0x5, 0xffffffff}, {0x2, 0xa8c, 0xffffffff, 0xbb9, 0x10001, 0x2}, {0x4, 0x1, 0xffff, 0x10000, 0xffffffac, 0x81}, {0x81, 0x1, 0x8de, 0x3, 0xff, 0xffffffff}, {0x8, 0x8, 0x9, 0x5, 0x400, 0x886}, {0x30000000, 0x0, 0x8, 0xc8, 0x3, 0x7d79e25e}, {0x9, 0x7fffffff, 0x40cf, 0x101, 0x6, 0xffffffc1}, {0x3ff, 0x0, 0x8, 0x5, 0x4, 0x9}, {0x2, 0x2cd7254e, 0x7f, 0x80, 0x2, 0x5}, {0x40, 0x2, 0x8000, 0x73cd, 0x8, 0x1}, {0xff, 0x3, 0x1ff, 0x0, 0x0, 0xe1}, {0x1400, 0x0, 0x4, 0x8, 0x5, 0x1}, {0xfffffffd, 0x3ff, 0x9, 0x5, 0x6c7, 0xc701}, {0xed38, 0x8, 0x43, 0x3ab, 0x6, 0x800}, {0x9, 0x3, 0x9, 0x80, 0x8, 0x4}, {0x4, 0x1000, 0x6, 0x101, 0x8000, 0x9}, {0x5, 0xfffffc6f, 0x3ff, 0x3, 0x80000000, 0xd48b}, {0x8001, 0x200, 0x7, 0x7fffffff, 0xffffffc0, 0x2}, {0x0, 0x0, 0x7, 0x3, 0x4, 0x800}, {0x9, 0x4, 0x59, 0x7, 0x3, 0x8}, {0x4, 0x459, 0x6, 0x4, 0x600000, 0xb0}, {0x1, 0x4, 0x6, 0x80, 0x81, 0xfffffffd}, {0x7fffffff, 0x6, 0x9, 0x1ff, 0x22390605, 0x7fffffff}, {0xfffffffd, 0xfff, 0x735, 0x3, 0x7ff, 0xffffff94}, {0x8, 0x9, 0x7, 0x700c, 0xe7c, 0xfffffff7}, {0x4, 0x5, 0xc40, 0x3, 0x2, 0x1000}, {0x800, 0x2, 0x7257fc4c, 0x6, 0x20, 0x5}, {0x9, 0x9, 0x7fff, 0x6, 0x3f, 0x401}, {0x0, 0x2, 0x7, 0x6, 0x2, 0x5}], [{0x2, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x5}, {0x1}, {}, {0x4}, {0x1, 0x1}, {0x4}, {0x4}, {0x3}, {0x3}, {0x5}, {0x3}, {0x0, 0x1}, {0x1}, {0x4}, {0x5}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x4}, {0x1, 0x1}, {0x2}, {}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x2}, {0x3, 0x8b72bc898c6e2081}, {0x2, 0x1}, {0x2}, {0x4}, {0x0, 0x1}, {0x0, 0x18ce2c8bd8e06fd2}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x4, 0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x5}, {0x5}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x1}, {0x6}, {0x4, 0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x2}, {0x2}, {0x3, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x4}, {0x5}, {0x58918163865791f4, 0x1}, {0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {}, {0x4}, {0x5}, {0x2, 0x1}, {}, {0x1, 0x1}, {0x6}, {0x0, 0x1}, {}, {}, {0x4}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {}, {0x1}, {0x4}, {0x4}, {0x4}, {0x4, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xf10, 0x4, {{{0x3ff, 0x3, 0x3, 0x8, 0x3}, 0xff, 0x7, [{0x6, 0x4, 0xfffffff9, 0x5, 0x7fffffff, 0xfffff800}, {0x101, 0x6, 0x400, 0x20e3baaf, 0x8, 0x4}, {0x0, 0x1, 0x7, 0x7, 0x0, 0x80000000}, {0x2298, 0x3, 0x7, 0xfffffff8, 0x80000001, 0xdad3}, {0x9, 0x3d3, 0x200, 0x3, 0xffffffff, 0xfa20}, {0x1, 0x51, 0x1ff, 0x5, 0x101}, {0x0, 0x1, 0x6, 0x0, 0x2}, {0xb1f, 0x7fff, 0x94, 0xfffffffa, 0x0, 0xe1dd}, {0xffffffff, 0x1000, 0x5, 0xff029e5c, 0x5, 0x20}, {0xff, 0x200, 0x80, 0x5}]}, [{0x3ff, 0x9ee, 0x2, 0x4, 0x6c8, 0x7}, {0x7, 0x8, 0x1, 0x20, 0x4, 0x1c9e00}, {0x1, 0xe1, 0x6, 0x1, 0x2, 0x6}, {0xfffff25f, 0x6, 0x29, 0x1, 0x7fffffff, 0x1}, {0x2, 0x5, 0x0, 0x4, 0xffff, 0x6}, {0x2, 0x2, 0x86, 0xf0, 0x100, 0x3f}, {0x8, 0x1f, 0x7, 0xc4, 0x401, 0x1000}, {0x0, 0x0, 0x6, 0x3, 0xff}, {0xed3, 0x4, 0x7fffffff, 0xffff, 0x20, 0x7}, {0xfffffff9, 0x37, 0xffffffc0, 0xfffffff7, 0x6, 0x8}, {0xa7c, 0xfff, 0x1, 0x8, 0x7f, 0xfffffffd}, {0x3, 0x40, 0x5, 0x5, 0xdb, 0x93}, {0x401, 0x6, 0x8, 0x991, 0x10001, 0x8000}, {0x9, 0x10000, 0x6, 0x10000000, 0x8, 0x19}, {0xfffffff7, 0x5, 0x81, 0x1000, 0x10001, 0x95a2}, {0x9, 0x8b17, 0xb8, 0x66, 0xef3d, 0xffffffff}, {0x61, 0x3, 0xcb, 0x4f, 0x0, 0xb283}, {0xe8, 0x7, 0xffffff40, 0x0, 0x0, 0x81}, {0x3f, 0x4, 0x1, 0x398, 0x3, 0x7}, {0x5, 0x0, 0x71, 0xfffffbff, 0x2, 0x1}, {0x2, 0x7, 0xffffff81, 0x7ff, 0xfffffffb, 0xffff}, {0x0, 0x1, 0x879, 0x9, 0x3ff, 0x34b9}, {0x1, 0xfffff0e3, 0x100, 0x5, 0x40de, 0x6ef}, {0xfffffede, 0x9256, 0x81, 0x5, 0x6, 0xffff}, {0x80, 0x80, 0x8c00000, 0x3, 0xd8, 0x2}, {0x82, 0x1, 0x6, 0x5c, 0xfffffffb, 0x5}, {0x9e15, 0x6, 0x100, 0x172, 0xffff, 0x101}, {0x0, 0xc50, 0x1, 0x2, 0x5, 0x4}, {0xd93, 0x2, 0x7f, 0x1f, 0xc92, 0x2}, {0x400000, 0x5, 0x1ff, 0x5, 0x0, 0x2}, {0xb8, 0x8000, 0xfe, 0x2, 0x1, 0x200}, {0x7, 0x2, 0xfffffffc, 0x9, 0x7f, 0x2}, {0x200, 0x2, 0x0, 0x9, 0x2, 0x2}, {0x1, 0x3, 0x8, 0x40, 0x4, 0x6}, {0x1, 0x3ff, 0x7, 0xfffffff8, 0x8, 0xfffffffc}, {0x800, 0xfffffeff, 0x800, 0x8, 0x1, 0x361}, {0x400, 0x80000000, 0xdafe, 0x3, 0x6, 0x8001}, {0xff, 0xffffffff, 0x6, 0x46b5ce95, 0xc0000, 0x6}, {0x8, 0x1, 0x10001, 0x80, 0x6, 0x7fffffff}, {0x0, 0x401, 0x10001, 0x4, 0x2, 0xfffffffb}, {0x1000, 0xfff, 0xffffffc1, 0x6, 0x7, 0xfffffff9}, {0x101, 0x400, 0x4, 0x4b, 0x8, 0x80000001}, {0x400, 0x6, 0x5, 0x7fff, 0x7, 0x3}, {0x81, 0x7, 0x9, 0x8, 0x7fffffff, 0x200}, {0x1, 0x9, 0x7, 0x6, 0x100, 0x40}, {0x6d, 0xfff, 0x10000, 0xa1e, 0x0, 0x1}, {0x4, 0x4, 0x1, 0x7703, 0x1, 0x9}, {0x76, 0x2, 0x400, 0x2, 0x80000001, 0x226bdd42}, {0x3, 0xffffffff, 0x9, 0x4, 0x7fffffff, 0x3}, {0x4, 0x5, 0xe6bd, 0x40, 0xfe000000, 0x3b6a}, {0xd49, 0xe2, 0xa0b, 0x3f, 0x3, 0xffff0000}, {0x6, 0x1, 0x1, 0x4, 0x7, 0x10001}, {0x1, 0x7, 0x6, 0x5, 0xe5, 0x8}, {0x98ab, 0x20, 0x40, 0x4, 0x7fffffff, 0x5}, {0x6, 0x4, 0xaa, 0x9, 0x9}, {0x6, 0x3, 0x5, 0x1, 0x64fd, 0x1}, {0x0, 0x3, 0x1, 0x800, 0x8000, 0x6}, {0x7, 0x2, 0x1, 0x1, 0xba63, 0x9715}, {0x2, 0x7, 0x7fffffff, 0x1, 0x9, 0x2}, {0x0, 0xa81, 0x1, 0x2, 0x2, 0x7}, {0x2, 0x7, 0x1000, 0x8, 0x615, 0x1}, {0x0, 0x7, 0xfd24, 0x5, 0x1, 0x1}, {0xfd, 0x6, 0x7fffffff, 0x1, 0x3, 0x2}, {0x0, 0x892, 0x3f, 0x6, 0xfffffff9, 0x1}, {0x8, 0xfffffff8, 0x5c10, 0x3, 0x8, 0x1f}, {0x6e37, 0x3, 0x10000, 0x9, 0xfffffffa, 0x7}, {0x2a4, 0x5, 0x8, 0xfffffffc, 0x5, 0x6}, {0x0, 0x3ff, 0x9, 0x5, 0x8, 0x7fff}, {0x7f, 0x2, 0x8, 0xfffffff9, 0x9a1, 0x1f}, {0x3, 0x5, 0x81, 0x2, 0x9, 0x2}, {0xffffffff, 0x7ff, 0x1, 0x2, 0x4, 0xbc}, {0x1f, 0x60, 0x1, 0x10001, 0x8, 0xfff}, {0x101, 0x8, 0xfffffff8, 0x1, 0x7, 0x4}, {0x1, 0x9, 0xfffffc31, 0x5fe6, 0x9, 0x7}, {0x200, 0x2, 0x7ff, 0x7fffffff, 0x56d4, 0x4}, {0x1, 0x4, 0x3, 0x5, 0x4, 0x9}, {0x9, 0xfea7, 0x39, 0x3, 0x8, 0x4}, {0x4, 0x3, 0x6, 0x5, 0xffffffff, 0xc0}, {0x6, 0x10001, 0x9, 0x24000000, 0x8, 0x8000}, {0x9, 0x7fd, 0x7, 0x1f, 0x81, 0x5}, {0x4, 0x8, 0xffffffff, 0x3, 0xc4, 0xad8}, {0x401, 0x800, 0xffffffc0, 0x7, 0x8, 0x10001}, {0x0, 0x8000, 0x5, 0x3b3a86ec, 0x81, 0x5}, {0x1f, 0x10001, 0x7197, 0xffffff8a, 0x1, 0x9}, {0x6, 0x5, 0x6, 0xf08, 0x7, 0x2}, {0x10001, 0x9, 0x4, 0x80, 0x401, 0x8}, {0x7, 0x80, 0x5, 0x7fffffff, 0x8, 0x3ff}, {0x1f, 0xfb, 0x8, 0x31, 0x8, 0x1}, {0x9, 0xffffffff, 0x2, 0x520, 0x8000, 0x401}, {0x2f6, 0x4, 0xff5d, 0x61488974, 0x7ff}, {0xe279, 0xffff, 0x10000, 0x20, 0x6, 0x9}, {0x2, 0x4, 0xc2, 0x5da, 0x7, 0x3}, {0x3, 0x20, 0xffff7fff, 0x8, 0xa3, 0x200}, {0x7, 0x67, 0x1a98, 0x0, 0x7, 0xffffff01}, {0xffff, 0x2, 0x3, 0x7fff, 0x2, 0x28e}, {0x0, 0x2, 0x5, 0x9, 0x0, 0x3ff}, {0x1051, 0x9, 0x3, 0xfffffff9, 0x40, 0xffffff7f}, {0x3ff, 0x0, 0x3, 0x80000001, 0x80, 0xff}, {0xfbaf, 0x40da, 0x9, 0x7f, 0xffffffa2, 0x4}, {0x9, 0x3, 0x7f, 0x80000000, 0x1, 0x7}, {0x7f, 0x7ff, 0x2, 0x1, 0x65, 0x81}, {0x2, 0x7f, 0x2, 0x400, 0x4, 0x4}, {0x100, 0x401, 0x7, 0x3ff, 0x0, 0x10000}, {0x3, 0xa12e, 0xd4, 0xa3c, 0x4}, {0x100, 0x7fff, 0x7, 0x8000, 0x5, 0xffff}, {0x6, 0x7461, 0x5, 0x4, 0x4, 0x3}, {0x200, 0xffffffff, 0xfffffff8, 0x20002000, 0x7fffffff, 0x4}, {0x1ff, 0x0, 0x80000001, 0x8, 0x5}, {0x3b, 0x5, 0x5, 0xa1, 0x502ed750, 0x4}, {0x1, 0x4, 0x3ff, 0x8, 0xd15, 0x9}, {0x1, 0x1, 0x3, 0x0, 0xd4b, 0x10001}, {0x8, 0x1ff, 0x9, 0x1, 0x3ff, 0x401}, {0x40, 0x1c, 0x9, 0xab71, 0x6, 0x6}, {0x5, 0x3ff, 0x1f, 0x3, 0x100}, {0xff, 0x401, 0x8, 0x7, 0x28}, {0x64, 0x7, 0x1f, 0x1, 0x2, 0xffff0001}, {0x8, 0x81, 0x9c1, 0x14, 0x6, 0x200}, {0xf, 0x76, 0x2, 0xfff, 0x40, 0x5}, {0x3, 0xb2, 0x1, 0x400, 0x0, 0x200}, {0x3a, 0x80000000, 0x4, 0x7fffffff, 0x6, 0x2ca35f}, {0x287, 0x8, 0xfff, 0x8, 0xfffffff8, 0xdd}, {0x8, 0xffffffe2, 0x4, 0xe752, 0xffffffe1, 0x8}, {0x5, 0x9b5, 0x4, 0xffffbdbd, 0x800, 0x1}, {0x20, 0x2c05, 0x16644e60, 0x6, 0x8, 0x6}, {0x2, 0x5, 0xffffffff, 0x5, 0x1, 0x1000}, {0xffffffb2, 0x1, 0x17, 0x3ff, 0x3ff, 0x6}, {0x9, 0x8, 0x1, 0x5, 0x800, 0x7ff}, {0x7ff, 0x8, 0x2, 0x40, 0x8, 0xd6e}], [{0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x1}, {0x4}, {0x0, 0x1b3536c4d1da194a}, {}, {0x5, 0x1}, {}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x1}, {0x3}, {0x6, 0x1}, {0x2}, {0x1}, {0x5}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x1}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x77006c87e549402b}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x1}, {0x1}, {0x5}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x2}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x1, 0x79741881449f2226}, {0x3}, {}, {0x5}, {}, {0x3, 0x1}, {0x3}, {0x4, 0x460432279c557cc6}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x2}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x1}, {0x1}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x4}, {0x0, 0x1}, {}, {}, {0x3}, {0x4, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x5}, {0x4}, {}, {0x3}, {0x1, 0x1}, {0x5, 0x310134a8cf119f07}, {0x5}, {0x4}, {0x0, 0x1}, {0x0, 0x1}], 0x1}}]}, {0x90, 0x6, "d88c979b5d3e4dd217493506b8498549d16a4817be1f96c458b32af2af522c74cec4696f9ef581014c1c3e30be54ae902d061e827d99c7ee5c654f17583765235f36f5b508378b0095aa35a82c886308a40bf6c0bfbbdefb0de59906088e2d3de3e08402f469346a48ed4754126d1aa21083e59bd67704e44e1ff6c01f62d74988ee6a381db3568904fabfef"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_gact={0x18c, 0xb, 0x0, 0x0, {{0x9}, {0x64, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x4fb, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0xf7, 0x0, 0x10000000, 0xffff0001, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1cf8, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x3, 0x3, 0x9, 0x8001}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffffff01, 0x199, 0x3, 0x5, 0xe8}}]}, {0xfd, 0x6, "f056ca3b5081bceba3521d054b2d68664ccb187cdfbe981c54960932c6f2b3148945f6baf82d919798c8f94e9c3e813f49a874f34b3b5ffcad001928c8a39625346d57841bf36d980269647cf7a481e63053bb18c0fb43df0674797c89545a4cf1a27ca0d103853d0c9f74d23d017a890195009ac89915b68ccc2d7e2110cfdac1998675e162f7cf6bd34f26df9e3ac21815d4a73b44f716ac2e30a707a78be936f2d86513f2062561479a3eea50087d502986047d9e24a40718f3b2d4686babaa1d9741508b649a47db5f3b830e68c77032f635af44825c699843f17653b2546288d813ce71e018a51fb462562cb1a0d7f3d58c7e56458bab"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ct={0xc8, 0xd, 0x0, 0x0, {{0x7}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_LABELS_MASK={0x14, 0x8, "4c285cf17c23404b91aeb4186dde63ea"}]}, {0x8a, 0x6, "f845b661747507988d35875ecfb4944fdbe6099089b0cec832cee09b1fae25b6ddbd5595ad726190be643819840ed9458fa7c7e575849dbc024921d5ba75d2347eea7cd11c6c11b7d9fcb3b9f346e6ff00120ba1033fdf58f74e9fb029f09649869c63f4cbba9925079926c1c1c60faf1af308a3fcf8b5b270a356eaef1b0c5288d1e9ac2f01"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}]}, {0x115c, 0x1, [@m_tunnel_key={0x74, 0x16, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x7}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast1}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}]}, {0x17, 0x6, "9893b6e6b09539379ec879323586ae0fbe7c30"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_pedit={0x10e4, 0x10, 0x0, 0x0, {{0xa}, {0x1058, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x8c, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}, @TCA_PEDIT_KEYS_EX={0x100, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_PARMS={0xec8, 0x2, {{{0xe7, 0x2, 0x5, 0x2, 0x5}, 0x7, 0xff, [{0x20, 0x7f, 0x1, 0xbf, 0x101, 0x6}, {0x4, 0x4, 0x7fff, 0x3, 0xfffffffa}, {0x0, 0x81, 0xbb8d, 0x7ff, 0x8}, {0x400, 0x7, 0x40, 0x8000, 0x2, 0x8ec}, {0x100, 0x7ff, 0xffff, 0x8001, 0x0, 0x1}, {0xffffffff, 0x493, 0x9, 0x5, 0x8, 0x3f}, {0x2, 0x7fff, 0x379, 0x5, 0x7, 0x81}]}, [{0xffff0001, 0x5, 0x3, 0x0, 0x8fdb, 0x5}, {0xbff, 0x9, 0x6, 0x9, 0x9, 0x20000000}, {0x2, 0x8001, 0x5, 0x6, 0x7, 0x104}, {0x6, 0x0, 0x2, 0x7fffffff, 0x8, 0x5}, {0x0, 0x6, 0x20, 0x1f, 0x5, 0xfff}, {0x5, 0x7, 0xf50, 0x9, 0x200, 0x1ff}, {0x5d6, 0x1f, 0x81, 0x1, 0x3, 0x4f}, {0x81, 0x1, 0x400, 0x2, 0x0, 0x10001}, {0xfffeffff, 0x0, 0xa00, 0x9, 0x943a, 0x10001}, {0x8, 0x3f, 0x1, 0x4, 0x3651, 0x9}, {0x101, 0x8000, 0x200, 0x7, 0x0, 0x8}, {0x5, 0x3ff, 0x80000001, 0x46, 0x800, 0x1}, {0x7fff, 0x9, 0x7, 0xffff, 0x200, 0x5}, {0x9, 0x3, 0xffffffff, 0x7d5, 0x3}, {0x7b65507f, 0x3, 0x1, 0x7f, 0x3ff, 0x6}, {0x400, 0x0, 0x135232bf, 0x3f, 0x4, 0x400}, {0x1, 0xffffffff, 0x5, 0x2, 0x81, 0x3}, {0x6, 0xfffffc01, 0x2000000, 0x485, 0x100, 0x80000000}, {0x4, 0x20, 0x2, 0x40, 0x101, 0xe7d}, {0x9, 0x5a224327, 0x401, 0x96fe, 0x10000, 0x40}, {0xf13, 0xfffffff8, 0x81, 0x3ff, 0x4, 0x1000}, {0x5, 0x4, 0x800, 0x6, 0x6, 0x4}, {0x200, 0x52af, 0x9, 0x2, 0x6, 0x6e856dd7}, {0x101, 0x62, 0x6342, 0x0, 0x914, 0x1ff}, {0x5, 0x0, 0x19, 0x35d4, 0x8, 0x9}, {0x0, 0x0, 0x9, 0x60000, 0x101, 0x1fe00000}, {0x1, 0x7fffffff, 0x0, 0xe90, 0xfffffff9}, {0x80000000, 0x400, 0x0, 0xf276, 0xbfc, 0x5}, {0x5, 0x4, 0xff, 0x1, 0x80000001, 0x1}, {0xfffffff9, 0x3, 0xda, 0xfffffffa, 0xffffff80, 0x101}, {0x7, 0x10000, 0xffff, 0x95e, 0xf0, 0xfffffc00}, {0x203b, 0x9, 0x7fff, 0x2, 0x100, 0x3e800000}, {0x1, 0x4, 0x10001, 0x800000, 0x7f, 0x8001}, {0x5, 0x1, 0x3, 0x5, 0x3, 0x200}, {0x2, 0x9, 0x3, 0x401, 0x8, 0x7f}, {0x4, 0x9, 0x401, 0x2bb9c1db, 0x7fff, 0x81}, {0x8, 0x3, 0x1ff, 0x3d80, 0xffff, 0x9}, {0x7e0, 0x0, 0x8, 0x2, 0x1, 0x3f}, {0x7fffffff, 0xffffdaf6, 0x1f, 0x5, 0x1, 0x6}, {0x3, 0x1, 0x8000000, 0x6, 0xff}, {0x61a, 0x1, 0x6, 0x5, 0x1}, {0x200, 0x7, 0xfffffff7, 0x2, 0x401, 0xffffff69}, {0x6, 0x1f, 0x2, 0x7, 0x9, 0x7}, {0x8001, 0x5ee, 0x2, 0x3, 0x7, 0xfffffc01}, {0x4b, 0x8, 0x5a, 0x1, 0x5, 0xfffffffe}, {0x1, 0xffff0001, 0x65, 0x987c, 0xffffffe1, 0x10001}, {0x1000, 0x4, 0xfffffffd, 0x2c5, 0x9d7, 0x2}, {0x5, 0x4, 0xffffffff, 0x8, 0x0, 0x80000000}, {0x22b, 0x8d, 0x0, 0x1, 0x4, 0x2}, {0x1ff, 0x6, 0x4, 0x2, 0x7fff, 0xffffffff}, {0x7, 0x619, 0xe9d, 0x3, 0x8000, 0x1000}, {0x7e, 0x7, 0x1f, 0x6, 0x25c, 0x3ff}, {0x5, 0xed, 0xae0d, 0x7ff, 0x20, 0xffffffff}, {0x4b4, 0x0, 0x1, 0x0, 0xbf0c655, 0x10000}, {0x9, 0x3, 0x10000, 0x68bb, 0xcc, 0x8}, {0x2, 0xffff, 0x4, 0x6, 0x5, 0x6}, {0x20, 0x0, 0xfffffffc, 0xfc6a, 0x1, 0x5}, {0x5, 0x71, 0x9b, 0x7ff, 0x1, 0x7}, {0x0, 0x7, 0x2, 0x1cd9, 0xf7b5, 0x401}, {0x8, 0x5, 0x3f, 0xf0, 0xfffffffa, 0x4}, {0xfffffffb, 0xff, 0x73, 0x8000, 0x10001, 0x3}, {0xcb3, 0x8d, 0x3e3, 0xffff, 0x400, 0x4}, {0x5, 0x80000001, 0x3, 0x80, 0x1f, 0x4}, {0xe6, 0x7, 0x8000, 0x2, 0xb990, 0x3}, {0x9, 0xffffffc0, 0x5, 0x8, 0x96, 0xde}, {0x3f0, 0x6, 0x9, 0xffffffd2, 0x5, 0x5}, {0x2, 0x2, 0x4b94, 0x6, 0xa8, 0x7}, {0xffff, 0x5, 0x2, 0x8, 0x1, 0x9}, {0x3, 0x4, 0x1, 0xc04c, 0x1ff, 0xcd7}, {0x0, 0x7, 0x3f, 0xb706, 0x400000, 0x401}, {0x7561, 0x307d, 0x96, 0x2, 0x400, 0x1ff}, {0x0, 0xfffffffa, 0x81, 0x0, 0x4, 0x8000}, {0x1, 0x9, 0x7, 0x9, 0xcb, 0x7fff000}, {0x0, 0x2, 0x9, 0x3f, 0x8, 0x9}, {0x72d28199, 0x4, 0x1ff, 0x8741, 0x42fa, 0x2dfb}, {0x40, 0x5baf, 0x7ff, 0x4e4, 0x6, 0x9}, {0x45b, 0x1f, 0xb69, 0xdf0, 0x4f92, 0x7}, {0x7fffffff, 0xffffffff, 0x40, 0xaf, 0x9, 0xffff67a2}, {0xc3, 0x5ce, 0x3252, 0x400, 0x2, 0x9}, {0x0, 0x10001, 0x8, 0x100, 0x800, 0x5}, {0x280d, 0x8, 0x1, 0x1b, 0x1, 0x8}, {0x6, 0x8, 0x1f, 0x0, 0x4, 0x7}, {0x3, 0x8, 0xffffffe0, 0xff, 0x86, 0x3}, {0x40, 0x6, 0x3, 0x4, 0xfffffffd, 0x6}, {0x5, 0x2, 0x815, 0x0, 0x7fff, 0xc62e}, {0x7, 0x5, 0x669e3dd4, 0x8, 0x9, 0x7fa09e14}, {0x9, 0xffff, 0xee42, 0x1ac, 0xfffffff9, 0x9}, {0x8001, 0x6, 0x9, 0x0, 0xdd, 0x7}, {0x6, 0x81, 0x2, 0xba, 0xffffd930, 0x4}, {0x3b82, 0xffff, 0xff, 0x2356, 0x7, 0x8}, {0x1, 0xffffff01, 0x0, 0x4, 0x7, 0x8}, {0x0, 0x9, 0xfffffffc, 0x91, 0x7f, 0xb7f2}, {0x480, 0x2, 0x1f, 0x7, 0x2, 0x50b}, {0x57, 0x0, 0xde78, 0x546, 0x401}, {0xffff, 0x6, 0x9, 0x81, 0x71, 0xffffffff}, {0x8, 0x0, 0x7, 0x30be, 0x1ff, 0xff}, {0x4, 0x20000, 0x80, 0x8, 0x9, 0xfff}, {0x0, 0x17c, 0xaa, 0x6, 0xfffffffb, 0x51}, {0x101, 0x8, 0x2800, 0x5, 0x5, 0xf3}, {0x9, 0x92, 0x1, 0xff, 0x2, 0xb8}, {0x7, 0x2, 0x1f, 0x9, 0x2, 0x2}, {0x20, 0xdf, 0x3, 0x7, 0x80000001, 0x9}, {0x4, 0x800, 0x9b2d, 0x8, 0x1, 0x26046a1e}, {0x6, 0x4, 0xff, 0xbfa, 0x7, 0x3}, {0xfffffffe, 0x9354, 0x400, 0x8, 0x9, 0x8}, {0x7, 0x6d7c4c3d, 0x80000001, 0xb36, 0x80000000, 0x6}, {0x4, 0x3, 0x6, 0x100, 0x1, 0x7}, {0x4, 0x3, 0xf6, 0x3f0, 0x92, 0x80}, {0x6, 0x9, 0x10001, 0xfffffffb, 0x1000, 0x401}, {0x1000, 0xffffffff, 0x101, 0xffff62e7, 0x1}, {0x6, 0x5, 0x7, 0x3c, 0xfff, 0x7ff}, {0xfffffff9, 0x2, 0x1000, 0x7, 0x7fff, 0x1}, {0x1, 0x20, 0x0, 0x8000, 0x4, 0x6}, {0x7, 0xd2, 0x8, 0x7, 0x4ad, 0x6}, {0xfffffffa, 0x3, 0x400, 0x8001, 0x7}, {0x3, 0x8, 0xb0d2, 0x72e8, 0xd0e2, 0x4}, {0x6, 0x0, 0x4, 0xfffffffb, 0x800, 0x5}, {0xea, 0x2e, 0x200, 0x200, 0x3, 0xfff}, {0xe9f8, 0x0, 0x0, 0x8, 0x8}, {0x8, 0xe80, 0x3800, 0x1, 0x4, 0x9}, {0xfff, 0x9, 0x3ea3d545, 0x4, 0x80000000, 0x6}, {0x2e, 0x80000001, 0x56, 0x7ff, 0x40, 0x2}, {0x4, 0x9, 0x7, 0x9, 0x5, 0x3}, {0x8, 0x3, 0x8, 0x9, 0x2, 0x9}, {0x7f, 0x8234, 0x0, 0x1, 0x5, 0x4}, {0x80000000, 0x9, 0x80000000, 0x400, 0x7, 0x1}, {0x81, 0x9, 0x5, 0x80, 0x5}, {0x4, 0x2, 0x9, 0x9, 0x4}], [{0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0xe7792ac0435730d5}, {0x1}, {0x4}, {}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x0, 0x1}, {0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x2}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x4}, {0xe}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x4}, {0x2, 0x1}, {0x6, 0x1}, {0x4}, {}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x4}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x2}, {0x5}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x1}, {0x4}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x2, 0x1}, {0x4}, {0x3}, {0x1, 0x1}], 0x1}}]}, {0x63, 0x6, "a7eb22b3b76ce0ea84970545529e6c320702e1912a7cf78d93be797b90b7c8ada493eab485600b87fbc3401610c838461d326f6039f1eea26cb683244b9fca6a5e0f157daac4466cdad588a1fab404102956fb44d58d748fbba14244463d99"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x1a64, 0x1, [@m_sample={0x90, 0x3, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xfff}]}, {0x5c, 0x6, "80635f6a2f23a9a03e7a6f53f6f8f10d2fd0ff8734c4905b63597f7d1f55dda4982a784030c979173f363ef0b76456c48e2dc3be47b0648980fdf34b979f62dcbf9898482f61b1aa8422b6b2656d8d5f6a004df704752c35"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_xt={0x155c, 0x1d, 0x0, 0x0, {{0x7}, {0x1474, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x100}, @TCA_IPT_TARG={0x11c, 0x6, {0x1, 'security\x00', 0x4, 0x8, "321ca9975842a71d39a7cb1883b3cf4b9170b0f21ffc3e3f51ec71d3fcdbfba436b640ae1564dc76741c0d2ce6a24513734518dcd0b00a343a589e7649d7374f1bf0483f475e19f6cb43e2468184d83ebc3e029a0e5faf1229c66a479176c910e250bc04e1ef278829867807ac382c7f7811529ae77d8e4e618114278a8b7cfe1f1e3dd5e7723330e9b6264bb94b3906613057406463fa8c2b24182a68dbaaaa1e0884df91faf69504817ac297d27cd543f673686390bdc11bb615fb721b1c6e42d26ba82290ebdee71d7503df30c317cdd5428713b1c25db3d132ba6e1401b69ff4a4811012e222f0abbc14fb2bafd2e710"}}, @TCA_IPT_TARG={0x102a, 0x6, {0x81, 'raw\x00', 0x5, 0x80, "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"}}, @TCA_IPT_TARG={0x2d, 0x6, {0x9cb9, 'security\x00', 0x0, 0xf32, "0a691e"}}, @TCA_IPT_TARG={0x9d, 0x6, {0x3, 'mangle\x00', 0x89, 0x3, "d401eb810a9c0b22c6f3c60ec003e3c7900d2851538a614a1c907410ddcaf54fa2febb307e73f4411409dc9865ec5f8cd82392f26e71962f8d93fba7f001d3fd21fad75704349c7031d6f3489c9b96bac01cd10bfc70211ba2607b738b4bbbe9e503d5271cb10ee00dc98e22ee787bc06e6a2b"}}, @TCA_IPT_TARG={0xec, 0x6, {0x8, 'raw\x00', 0x9, 0x99c6, "7a261c4f051bcc060864f5c0114ac5073cabb8c6e6d1f39e80c5d5ec17104fb6f817ad8b7393388a99f884f61a1d7c0dffbdb83b442386f1b66e4206ca57c67800f4074bddbe81083d95f3a5078c3acb1cc7f600bbba55eebab62d2fb377d2d259ccfff7c0a4f6c10003769a42dae00c39b71a56f7d8ff9a3ea9ec85839234df8ab991b61a20ac2e619d32f3d032e6bbb25b12ef63703126ece85cf5cf77ead8bd9cdc36e7a5ffeb5679f181c93d98ce616abde23d754b082d5f7bce50b9154f40ff"}}, @TCA_IPT_TARG={0xf4, 0x6, {0x8, 'security\x00', 0x69, 0x3, "b1f40fbdf58b795468c7e704aa9d7d8ae2d4e1a1cfcb4f5c315e53ef29ac32c93134f89bdde387ac8fdc6f65eb6d2ff65d2e74b43c06b7de95bf6dc0dbf904fe7c1908bb7ceeae2213631628dd50ffac9d7002bb3f91c3e930ab73a09b143e609428abb277b26283d784da34b59cac0fd10ab7ff77bd7d79a075a155161f610af7180393f702487b30578488e4caad83b1d58c49a8edff7334bee68e36a378b7dddb39762ee8d3040c00f257d7364a3bbf4d6526592382d418937f8b9b9af79286f873c51b18ede059c2"}}, @TCA_IPT_TARG={0x6e, 0x6, {0x1, 'nat\x00', 0x1, 0x1, "1d7d7cfbebe848230ebc982c55060d48dcc2adcaa5a65f98aefb013ad18d2c20410b652fde30cd66636143723def69d2b91d3b5659d986008a3132bd37a7a959ad0855c8"}}]}, {0xc2, 0x6, "e0c74d3e2538a2cb272871de2e9c90b06d87e54586fa91cbe5e512f9ff7a31552881f7ca0ffaed3a245edd6922ad5f1eff0ee12526c94e7fe3c9091fe6d7a827330f0640850fe6ec9c02e944c3a09d626b407b28979fd3c2608e3938a496f07bbc221d28c600b72a4d59fe3ff333f73e557b834a73599ded9d995ee51721c0327ac7c03d703cd3f656f33be890bd474415ddc9ecb97dc618bdedd12377db63713d0da4d88c862cff00ffe634b5d6597e71cde8715a89a302de1d1969b4f4"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_sample={0xd4, 0xb, 0x0, 0x0, {{0xb}, {0x6c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x6}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x9}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xffffffff}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xa65}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x800, 0x40, 0x8, 0x7518, 0x3ff}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x4, 0x0, 0x3, 0x7, 0x1000}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x3f, 0x6, "0821535649201ca67b30e7e35b582d2f5c4816c39461ce8e0521d198e7866d0956bebf14987cfab28ad8bec334c58f7a6a4bc4ed7cb9885d6faecf"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_police={0x298, 0xc, 0x0, 0x0, {{0xb}, {0x174, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0xf114}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x8, 0x3, 0x8, 0x7fffffff, {0x1, 0x0, 0x100, 0x100, 0x3f, 0x10001}, {0x81, 0x2, 0x6, 0x9, 0x4, 0xa40}, 0x8, 0x400, 0xfff}}], [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x10001, 0x7, 0x0, 0x0, 0x6, {0x81, 0x0, 0x81, 0x9e, 0x29c, 0x8000}, {0x1, 0x1, 0x4, 0x0, 0x8000, 0x5}, 0x1000, 0x2, 0x4}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0xfff, 0x1, 0x7, 0x10000, 0x9, {0x1, 0x2, 0x3ff, 0xe80, 0x7ff, 0x8}, {0x0, 0x0, 0x1, 0x4, 0x5, 0x7fffffff}, 0xff, 0x6, 0x7}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x8, 0x40, 0x6, 0x1ff, {0x3, 0x0, 0xc0, 0x7fff, 0x1, 0x4d00}, {0xff, 0x1, 0x100, 0x7, 0xfffe, 0x9}, 0x99, 0x80, 0x2}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x80000000}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x20000000, 0xc0000000, 0x10000, 0x6, {0x81, 0x2, 0x5, 0xafd, 0xfff, 0x6}, {0x4, 0x0, 0x5, 0x6, 0x5f62, 0x5}, 0x4, 0x16c10198, 0x80}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3f}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7ff}]]}, {0xf9, 0x6, "5f92d675a114eddf99a4a4f40749e377ce0f249db181bee1ab34e4b6fcb60ee3cc2f412cc37dad093968344f1507d3dcdc762aaaa27f7f4ff1177375851964bd57137cc42d79abdb570973bca0ee44489a19e0fa8635e05b0ca179ba3ea86747d816d5af1084a2bdefb29484c1ff8f0d177dbc3121b1dcf5dc336170ccd7433cc2108b56b5dbc719ae54cb69e48962cd20880cebebf8fc215378788587965cdf737f2a12980e6e38d7be2fe6ccf9b94be5470828ac66247c10a434603a8132247186e20b3148b27d9507748ad1e07bf345c4bc520f8fbef48178a123ebae18d58a1c2beafa85dff1b92576371aa02c492f71c2ae74"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_xt={0x108, 0x17, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xbb, 0x6, "ece8cc7a346577860031e0c24d881905a6758ec9814fb37856e929f6500544948825e4b782ea1c78624d551231071151dd863c42bfbc6caef9136c4419cc5f57fe4bb515569a135c3c39b84aa8f40175e175bd2cf7f9ded7e39cc634c025a5cddbb12cf7f738ace48edcc38ee4f58520be5bd6d707769d7c4e37390abe1229c1778bae03305af6b3f50f9411b31d6973f8fc79c576ae3160495e470f67cff91ab4cbe54d751dd3acbcdc1eb4e3edf3c3cf42c28ee5ce9e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x6, 0x2}}}}]}, {0x1a48, 0x1, [@m_police={0x1940, 0x19, 0x0, 0x0, {{0xb}, {0x189c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x8000, 0x0, 0x8, 0x1, 0xfffffffe, 0xff, 0x3, 0xa49, 0xbe4, 0x7, 0x101, 0x3ff, 0x200, 0x7ff, 0x1, 0x100, 0x20, 0xdbb, 0x800, 0x8, 0xfffeffff, 0x8, 0x704f, 0xfffffbff, 0xff, 0x6, 0x6, 0x18000000, 0x7, 0x81, 0xd846, 0x800, 0xb86, 0x1, 0x5, 0x7, 0x5, 0x8, 0x678, 0x1, 0x22634a2b, 0x1ff, 0x4, 0x1, 0x3ff, 0x101, 0x2, 0x59ec, 0x8, 0x4, 0x3, 0x1, 0xe0a, 0x7cad5929, 0x3cc0000, 0x0, 0x99, 0x3, 0x35, 0x33, 0x0, 0x0, 0x6, 0xeba, 0x401, 0x4, 0x0, 0x0, 0xfffffffa, 0x200, 0x3, 0x3ff, 0xc6b7, 0x0, 0x8d, 0x80000001, 0x2, 0x1ff, 0x20, 0xeb6c, 0xfff, 0x3, 0x0, 0x0, 0x9, 0x55a5da61, 0x3, 0x7f, 0x1000, 0x6, 0x24, 0x8000, 0x4, 0x200, 0x20, 0x7, 0x8, 0x6, 0x80, 0x3, 0x1000, 0x3, 0x2676, 0x2, 0x6, 0x7ff, 0x4bc5, 0xfffffffa, 0x860, 0x2, 0xd79, 0x9, 0x7f, 0x200, 0x0, 0x9, 0xa74, 0x8, 0x401, 0x0, 0x8001, 0x2, 0x8, 0x7fff, 0x7f, 0x2, 0x200, 0x0, 0x0, 0x3f, 0x2617, 0x6, 0x400, 0x1, 0x4, 0x0, 0x7, 0xffffff2e, 0x5, 0x1, 0x800, 0x3ff, 0xf7, 0x0, 0xdc9, 0x2, 0xb3e, 0xd73, 0xffffff3a, 0x400, 0x8, 0x0, 0x8000, 0x4, 0x9, 0x7, 0x100, 0x86, 0x0, 0x10e, 0x5, 0x6, 0x7, 0x5, 0x10001, 0x4, 0x80, 0xffffff80, 0x6, 0x7fffffff, 0x5, 0x80000001, 0x5, 0xda, 0x8, 0xfffffffb, 0x7ff, 0x8, 0x7, 0x1, 0x76d843b4, 0x4, 0x3, 0x5, 0x0, 0xffff, 0x9, 0x3, 0x2, 0x2, 0xfffffffb, 0xfffff9d4, 0x8, 0x7, 0xf2, 0x1, 0x9, 0x6, 0x4, 0xeac, 0x67a4dd54, 0x6, 0x1f, 0x8, 0x856, 0xe1f, 0x8, 0x7, 0x8001, 0x80000000, 0x138, 0xfff, 0x8, 0x1, 0x6, 0x200, 0x5, 0x8, 0x0, 0x3c2, 0x5, 0x2, 0x0, 0x9, 0x6, 0x8f050000, 0xac, 0x4, 0x6, 0x0, 0xde, 0x7, 0x8, 0x3f, 0x5, 0x5, 0x10000000, 0x8978, 0x1, 0x8, 0x2, 0x6, 0x5, 0x20, 0x4, 0x4, 0x0, 0x8, 0x8000, 0x7ff, 0x1ff, 0x10000, 0x97, 0x400, 0x9be6, 0x7f]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000001}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x7, 0x401, 0x0, 0x40000, {0xeb, 0x1, 0x200, 0x8, 0x7, 0x9}, {0x3f, 0x2, 0x7, 0x98, 0x3, 0x8}, 0x0, 0x1, 0x6}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000}, @TCA_POLICE_RATE={0x404, 0x2, [0x6bf, 0x10000, 0x10000, 0xfffffff7, 0x1, 0x6de, 0x7fff, 0x8, 0x8001, 0xe0b3, 0x6a972dab, 0x6, 0x101, 0x3ff, 0x0, 0x101, 0x3, 0x8, 0x0, 0x8, 0x38000, 0xf9, 0x5c, 0x0, 0x60, 0x6, 0x8, 0x6, 0x497, 0x80, 0x40, 0xb08e016, 0x3, 0x8, 0x2, 0x9, 0x6, 0x9, 0x3f, 0xfffffffa, 0x4, 0x800, 0x8, 0x8, 0x1a1, 0x3, 0x8, 0x81, 0x5, 0xfff, 0x3ff, 0x3, 0x7, 0x9, 0x19, 0x20, 0x1, 0x80000001, 0xff, 0x5, 0x3, 0x1f, 0x1000, 0x5, 0x20, 0x4, 0xe7f, 0x5, 0x1, 0x100, 0x1000, 0x0, 0x5, 0x20, 0x8, 0x5, 0xfffffffd, 0x7fffffff, 0x8, 0x0, 0x200, 0x2, 0x79, 0x7, 0x5, 0x2, 0x8, 0xffffffff, 0x1, 0x1, 0x81, 0x4, 0xf633, 0x5, 0x1c, 0xff, 0x10001, 0x6, 0x7, 0x0, 0x7, 0x9, 0x15, 0x8, 0x0, 0x0, 0x4, 0x4, 0x7, 0xffffffff, 0x1, 0x7fffffff, 0x2, 0x514, 0x8, 0x8, 0x8, 0x7, 0x10000, 0x7, 0x1, 0x1ff, 0x1c, 0x9, 0x8, 0x1, 0x4, 0x1, 0x9, 0x20000, 0x2, 0xacf811c, 0x8, 0xf5f, 0x9, 0x9, 0x86e, 0xfffffffb, 0x1, 0x3, 0x23b2e1e7, 0x3f, 0x16, 0x0, 0x400, 0x7fff, 0x5, 0xfffff4c5, 0x401, 0x4, 0x8, 0x6, 0x12dd, 0xffffffff, 0xf2aa, 0x2, 0x906, 0xffff, 0x0, 0x800, 0x8000, 0x8, 0x6, 0x5, 0x2, 0x7, 0x6, 0x20, 0x6, 0x6, 0x4, 0xfffffffd, 0x3, 0x7fffffff, 0x7fff, 0x6, 0x8, 0x3, 0x40, 0x3ff, 0xd64c, 0x6b2, 0xff86, 0xa0af, 0x1876, 0x90000, 0xa911, 0x6, 0xffffffe0, 0x7, 0xf4bd, 0x200, 0x8, 0xffff, 0x4, 0x2, 0x7, 0x737, 0x6, 0x1, 0x7f, 0x2, 0xc285, 0x7, 0x80000000, 0x400, 0x2, 0x8, 0x1f, 0xe2aa, 0x1ff, 0x0, 0x6, 0x6ca9, 0xffffffff, 0x322, 0x3794e004, 0x2, 0xfffffffe, 0x6, 0x5, 0x3, 0x8d03, 0x3, 0x6, 0x342a, 0x6, 0x9f4, 0x40f5, 0x7fffffff, 0x0, 0x9, 0x1, 0x5, 0x5c0, 0x2f1, 0x90, 0x1, 0x7, 0x6a7, 0x3, 0x3, 0x49bd, 0x1ff, 0xfffffffc, 0x9, 0x78000, 0x600000, 0x1, 0x2, 0xfffffeff, 0x101000, 0x20, 0x1ff, 0x5, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x4, 0x6, 0x9, 0x6, 0x9, 0x3, 0x13, 0x9, 0x2, 0x80000000, 0x6, 0x1, 0x18, 0x0, 0xc100, 0xbff, 0x1, 0x99, 0xffff, 0x7fffffff, 0x11, 0x6, 0x3, 0x2, 0x6, 0x0, 0x5256, 0x23c9f437, 0x6, 0x3, 0x8000, 0x6, 0x8, 0x7, 0x5, 0x3, 0x2, 0x40000000, 0xfffffffb, 0x10000, 0x7, 0x537, 0x9, 0x6, 0x0, 0x400, 0xe34e, 0x3, 0x0, 0xf7, 0xffff0001, 0x6, 0x6, 0x200, 0x95f, 0xe0, 0x1f, 0x3, 0xfffffbd7, 0x800, 0x6d, 0x9, 0x7, 0x2, 0x2, 0x8000, 0x7f, 0xf9, 0x5, 0x159c, 0xd09c, 0x9, 0x1f, 0x2, 0x8, 0x5, 0x4, 0x20, 0x7, 0x5, 0x2, 0x2, 0x978, 0x0, 0x33, 0x10000, 0x1f6, 0x10001, 0x1ff, 0x1, 0x8e6, 0x5083, 0x8dd2, 0x9, 0x7, 0x6, 0x9, 0x200, 0xffffffff, 0x200, 0x2, 0x1ff, 0x2, 0x756f, 0x0, 0x6, 0x7f, 0x4, 0x8, 0x1000, 0xffff0000, 0x7, 0x0, 0x5, 0x2, 0x4, 0x4b91, 0xd99a, 0x1, 0x80000000, 0x4, 0xfc00000, 0x4, 0x1, 0x5, 0x6, 0x8001, 0xb1, 0x10001, 0x1, 0x1ff, 0x101, 0x0, 0x6, 0xe5be, 0x0, 0x6, 0x0, 0x432, 0x4, 0x3, 0x83, 0x3f, 0x5, 0xfff, 0x200, 0x6, 0x7fffffff, 0x0, 0x101, 0x2, 0x7fffffff, 0x3, 0x6, 0x1f, 0x80000001, 0x818, 0x7, 0x3, 0x6, 0x8, 0x7, 0x0, 0x0, 0xa36, 0xff, 0x9c, 0x1, 0xdbf, 0xfffffff7, 0x1, 0x10001, 0x2, 0x1ff, 0x101, 0x1000, 0xffff8001, 0x400, 0x7, 0xfffffffe, 0x1, 0x7fffffff, 0x5, 0x0, 0x6503, 0x7ff, 0x5, 0xfffffff8, 0xa3f, 0xa26, 0x3f, 0x1f, 0x6f, 0x2, 0x0, 0x100, 0x1a9, 0x800, 0x9, 0x8, 0x48, 0x1, 0x0, 0x0, 0x71ba02e, 0x7, 0x5, 0x100, 0xd12a, 0x3f, 0xffffd9d8, 0x94cd, 0x7272, 0x1, 0x37bf, 0x20, 0x3, 0x0, 0x7, 0x2, 0x2216, 0x4, 0x91, 0x0, 0xffffff65, 0x80000000, 0x2, 0x9, 0x7, 0x3b2000, 0xc8, 0x401, 0x7, 0x7, 0xc383, 0x4, 0x1d10150f, 0x5, 0x6, 0x2, 0xfffffffe, 0xf7, 0x4, 0x8, 0x1000, 0x0, 0x8, 0x8000, 0x4, 0x3, 0x7f, 0x200, 0xfff, 0x3, 0x6]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3f, 0xffffffff, 0x8, 0x5, 0x3894ffd3, 0x1f80000, 0x1ff, 0xfff, 0xffff, 0x6, 0x6, 0x7, 0x81, 0x5, 0x3d, 0xff, 0x20, 0x8, 0x7, 0x20, 0x1, 0x5, 0x7f, 0x0, 0x7, 0x2, 0x6, 0x0, 0x881e, 0x2, 0xdce5, 0x6, 0x8, 0x8, 0x757d, 0x98b, 0x401, 0x1f, 0x7ff, 0x5, 0x800, 0x76, 0x4, 0xfffffffd, 0x10000, 0x59ac, 0xffff, 0x1, 0x30b, 0x5ea6, 0x400, 0x8, 0x9, 0xee05, 0x800, 0x2, 0x3, 0x1000, 0x0, 0x0, 0x100, 0xf756, 0x9, 0x1, 0x2, 0x7, 0x8, 0x0, 0x20, 0x81, 0x5ca, 0x4, 0x0, 0x8, 0x8, 0xfffffff8, 0x7, 0x1, 0x100, 0x3, 0xfffffff9, 0x0, 0x0, 0x7, 0x6, 0xfffffffc, 0x40, 0x0, 0xffffffff, 0x9, 0x7e00000, 0x22d942b1, 0x644d, 0x9, 0x4, 0x9, 0xfffffe01, 0x500000, 0x7, 0x9, 0x61c, 0x3, 0x80e, 0x7, 0x9, 0x8, 0x3, 0x401, 0x8, 0x20, 0x8, 0x60, 0x0, 0x0, 0xebe, 0x1, 0xda21, 0x0, 0x80000000, 0x80000001, 0x9, 0x3, 0x81, 0x5, 0x6, 0xe9af, 0x6d12, 0x4, 0x400, 0x5, 0x2, 0x1, 0x81, 0x40, 0x7, 0xfffffff9, 0x7, 0x1, 0x40, 0xeb8, 0x81, 0x78, 0x3, 0x0, 0x9, 0x0, 0x5, 0x5d00, 0x4c65, 0x1f, 0x1ff, 0xffffffe1, 0x100, 0x80000001, 0xff, 0x8, 0xff, 0x7, 0xbc2, 0x4, 0xb9e, 0x4, 0x80000000, 0x80000000, 0xe28, 0x4, 0x800, 0x8, 0x1, 0x9e800000, 0xffff0000, 0xa87f, 0x2, 0x0, 0x7, 0x101, 0xfff, 0x3ff, 0x8b, 0x7ff, 0x800, 0x6, 0xd02f, 0x6149, 0x17a3, 0x6, 0x3, 0x7, 0x4, 0x7, 0x2, 0x1a, 0x1, 0x5, 0x8, 0x7fff, 0x5ddb, 0x3ff, 0xbe9, 0x4, 0x4672, 0x9, 0x3f, 0x8, 0x10000, 0xff, 0x2, 0x751, 0x4b1baf01, 0x2, 0x6, 0x20, 0x1, 0xd04d, 0x7, 0x7ff, 0x100, 0x2, 0x80, 0x4, 0x8, 0x80000000, 0x0, 0x6, 0x9, 0x2f4, 0x10001, 0x8000, 0x8, 0x3, 0x7f, 0x8000, 0x3, 0x8000, 0x40, 0x4, 0x1000, 0x2, 0xf7a, 0x6, 0x7fffffff, 0x6, 0xfffff800, 0x5, 0x8, 0x5, 0x80000000, 0x2, 0x8, 0x0, 0x7, 0xfffffffb, 0xb7bb, 0x20, 0xffffffff, 0xfffffbff]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1ff, 0x2, 0x5e9, 0xff, 0x3, 0xd50, 0x1f, 0x9, 0x8, 0x1, 0x2, 0x8, 0x1ff, 0x2, 0x6, 0x8, 0x2e0, 0x9, 0x7fff, 0x6, 0x3f, 0x8, 0x6, 0x0, 0x7, 0x6, 0x5, 0x1, 0x100, 0x80000001, 0x6, 0xe7, 0x75a, 0x3ac, 0x8000, 0x3, 0x8, 0xffffff92, 0x8, 0x6, 0x200, 0x10000, 0x1, 0x0, 0xffffffff, 0x3f, 0x6, 0x5, 0x0, 0xffff, 0x9, 0x83, 0x6, 0x5c, 0x1, 0x10000, 0xb10, 0x4, 0x8, 0x2, 0xffff, 0x5, 0x8, 0x4, 0xa108, 0x3, 0xfff, 0x3, 0x10000, 0x7, 0x40, 0x3, 0xc0000, 0x9, 0x9, 0x2, 0x1, 0x6, 0xe0000, 0x2, 0x2, 0x6, 0x12000, 0x3800000, 0x5, 0x7fffffff, 0xfff, 0xdd3, 0x3f, 0x9, 0x3, 0x4, 0x0, 0x7, 0x10001, 0x4, 0x8, 0x7, 0x8b, 0x5136, 0x5, 0x4, 0x242, 0x6, 0x100, 0x1, 0x200, 0xffffff80, 0x6, 0x1d5, 0x7f, 0x8, 0xfff, 0x9, 0x200, 0x8, 0x101, 0x5, 0x5, 0xfffffff9, 0xfffff1a4, 0x7, 0x80, 0x3ff, 0x4, 0x2, 0x6, 0xfffffffb, 0x40, 0x7, 0x3f, 0x3, 0x4d, 0x8001, 0x7, 0x7ff, 0x30, 0x7, 0x6ea68cc9, 0xffffff35, 0x800, 0x4, 0x94, 0x5, 0x800, 0xffffffff, 0x0, 0x5, 0x80000000, 0x9, 0x8, 0xff, 0x7, 0x0, 0x4, 0x4, 0x4, 0x7, 0x0, 0xc9a4, 0x2, 0x2, 0x8001, 0x3, 0x800, 0x0, 0xffff, 0x83, 0x240000, 0x91, 0x0, 0x5, 0x8, 0x80000001, 0x5, 0x0, 0x8a, 0x2, 0x4, 0x41800000, 0xfffeffff, 0x2, 0x200, 0x7ff, 0x800, 0x0, 0x9, 0x81, 0x4, 0x4, 0x7f, 0x4, 0x1, 0x9, 0x6, 0x401, 0x200, 0x3, 0x3, 0x7ff, 0x5, 0x5, 0x1, 0x3, 0x7, 0x54, 0xffffffc3, 0x80000000, 0x100, 0x6be, 0x1, 0x1, 0x13, 0x81, 0x7f, 0x98b, 0x2, 0x1, 0x0, 0x1, 0x967, 0x800, 0x1f, 0x10000, 0x3, 0x66, 0x6, 0xfffffff8, 0x0, 0x400, 0xfffffeff, 0x1f, 0xbdf, 0x1, 0x8a, 0x3f, 0x6, 0x54071134, 0x4, 0x6, 0x3, 0x1ff, 0x3, 0x4, 0xd4, 0x2, 0x40, 0xffff, 0xd0d, 0x6355, 0x1f, 0xffffffff, 0x0, 0x8, 0xffffffe1, 0x81e]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffff, 0x2da8, 0x0, 0x5, 0x0, 0xc8, 0x2, 0x40a, 0x6d, 0x5, 0x19, 0x4c7, 0x31f8, 0x200, 0xff, 0x4b, 0xfff, 0x4, 0x80000000, 0x9, 0xe52, 0x62, 0xaf7, 0x8, 0x3, 0x8, 0x7, 0x9, 0xf13, 0x5, 0x3f, 0x9, 0xd33, 0x8a4, 0x6c62, 0x80000000, 0x2, 0x6, 0x8, 0xffffffc0, 0x3, 0x8, 0x200, 0xffffffaf, 0x1f, 0x8, 0x308, 0xff, 0xa63, 0x6, 0x6, 0x2, 0x11, 0x80000000, 0xfffffffd, 0x5, 0x4, 0xb789, 0x4, 0x29, 0x8, 0x80, 0x1, 0x1bd, 0x1, 0x7, 0xfff, 0x8, 0x401, 0x7fffffff, 0x80, 0xfffffe01, 0x3, 0x1, 0x6, 0x9, 0x3ff, 0x3, 0x2e85, 0x80, 0x3, 0x8, 0x8000, 0x1, 0x4, 0x4, 0x9, 0x8001, 0x8, 0x6, 0x0, 0x40, 0x80010, 0x7ff, 0x10001, 0x7f, 0x5, 0x0, 0x5f, 0x7fff, 0x200, 0x84, 0x800, 0x3f, 0x5, 0x6, 0x7, 0x100, 0x9, 0x9, 0x80, 0x7, 0x6, 0x4, 0x81, 0x6, 0x7, 0x800, 0x0, 0xe0000000, 0x304, 0x6, 0xf596, 0x5000, 0x0, 0x1c0, 0x401, 0xf507, 0xffffffe1, 0x5, 0x6, 0x9, 0x3, 0x0, 0x4, 0xffff12cf, 0x2, 0xff, 0x6, 0x101, 0xae, 0x1, 0x9, 0x1, 0x9, 0x0, 0x1, 0x9, 0xfb0, 0xffffffe0, 0x8001, 0x1, 0x800, 0x2, 0x9, 0x6, 0x0, 0x401, 0x4, 0x35f2, 0x80000000, 0x3f, 0x7, 0x6, 0xa8, 0x5, 0x4690, 0xa4a, 0x0, 0x3, 0x5, 0x4, 0x8, 0xff, 0x9, 0xf8, 0x0, 0xfffffff7, 0x9, 0x80000000, 0x8001, 0x3f, 0x5, 0x3ff, 0x5, 0x0, 0x7, 0x4, 0x5, 0x2, 0x401, 0x81, 0x4, 0x6, 0x809, 0x2, 0x9209, 0x56b4, 0x8, 0x8000, 0x80, 0xa2, 0x2, 0x2, 0x1, 0x3, 0x9, 0x4, 0x4, 0x8, 0x5, 0x7ff, 0xbd4, 0x80000000, 0x10001, 0x1, 0x7c6, 0x2, 0x6, 0xffffe9c9, 0x7, 0x1ff, 0x5, 0x9, 0x7, 0x6, 0x2, 0xf35b, 0x7, 0xff800, 0x8, 0x8001, 0x6, 0x1, 0x7, 0x2, 0x7, 0xba2, 0x7fffffff, 0xffff, 0x8001, 0x6, 0xd4, 0x100, 0x5, 0xffff, 0x584, 0x9, 0x1, 0x2, 0x5, 0x973b, 0x1, 0x7, 0x0, 0x10001]}]]}, {0x7a, 0x6, "8b0c30df7ed742d7246cbc5059fe3fc6b4f5b0c51c58b9c3c05494ccc407fb2f0b69ed1e18da7c726e3089006083554191b75698e6715defc8aa323cbfb41da86f24e653f30a72cea9662c0f1b95e9c0d20b8b92ecb305a7a97e361f75542d7a6991d798c94996ca5e801152cba5d6c87ea43a4c7942"}, {0xc}, {0xc}}}, @m_vlan={0x104, 0x2, 0x0, 0x0, {{0x9}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xf91}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x101, 0x7ff, 0x4, 0x4, 0xfff}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xab, 0x2, 0x1, 0x8, 0xffff9f1d}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x80, 0x6, "c6e362f2c19a2174f03a9e43f457431727bb8589b4c4bd365517592f31305014994a48ca3a3d0f5ddc5c14b0d1d96a82b0033c6e921d8aad166855fa96be90a02473c00c823681b719d6e9f45d8a657fa41efa2fdf35ff1c9b431760ef8ab83e9c48240e495d91d417251e2b9b1bccf2aeee1dd697ffd9f055f965d5"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x692c}}, 0x0) r3 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) accept4(r1, &(0x7f0000000500)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000580)=0x80, 0x80000) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) write$UHID_CREATE2(r2, &(0x7f0000000940)=ANY=[@ANYBLOB="2f1db0"], 0x118) syz_clone3(&(0x7f0000000480)={0x2000a1000, &(0x7f00000001c0)=0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300), {0x1f}, &(0x7f0000000340)=""/67, 0x43, &(0x7f00000003c0)=""/73, &(0x7f0000000440)=[0x0, r0, r0, r0], 0x4, {r2}}, 0x58) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000000b2514b51ba0ba782b5f1124e3b9cf544bf89c91299ff476fb90bd1fe73dfd60ddc0b", @ANYRES16=r5, @ANYBLOB="000103000000fbdbdf2549000000080001001c000800"], 0x1c}, 0x1, 0x0, 0x0, 0xc884}, 0x4000000) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r1, 0xf505, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fbdbdf2500000000060006000400000008000700", @ANYRES32=r2, @ANYBLOB="08b90000000000000c00030003000000000000000600060002000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x805) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r6) sendmsg$IEEE802154_LLSEC_DEL_DEV(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nfc(&(0x7f00000003c0), r9) sendmsg$NFC_CMD_ACTIVATE_TARGET(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000880)=ANY=[@ANYBLOB="b06e0000", @ANYRES16=r11, @ANYRES32=r4, @ANYRES32, @ANYBLOB="007e8008f18ee141b10000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r12 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r12, 0x0, &(0x7f00000000c0)=0x0) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r14) sendmsg$NFC_CMD_DEV_UP(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r15, @ANYBLOB="010023010000340200000200000008000100", @ANYRES32=r13, @ANYBLOB="2e77cf52148ce7be84059a66d8a2400effb7102e05a82156eae9dd4f45e3a8f91d5ec181b1"], 0x1c}}, 0x0) sendmsg$NFC_CMD_DISABLE_SE(r7, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, r11, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r13}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) [ 1741.742694][T32703] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:23:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$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") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], &(0x7f0000000640)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x40004) r5 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000006900), 0x101081, 0x0) r6 = getpgid(0xffffffffffffffff) r7 = syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") r8 = getpid() process_vm_readv(r8, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r9 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000040)) pwrite64(r9, &(0x7f0000000180)="17", 0x1, 0x4010040bffd) lseek(r10, 0x0, 0x3) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r11, 0x8933, &(0x7f0000000000)) r12 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="f246df609cfad876062800000000000000010000000100000000", @ANYRES32=r10, @ANYRES32=r10, @ANYRES32, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r11, @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r9, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r10, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r12, @ANYBLOB="40000400"], 0xd0}, 0x26004141) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r13, &(0x7f0000000540)=ANY=[@ANYBLOB="0000005a25509d18811c8b77b700109a69414fd16422859ceaab208b40ca6c7e3f33dd"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r13, 0x0) r14 = socket$igmp6(0xa, 0x3, 0x2) r15 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r15, &(0x7f0000000300)={0x18, 0x0, {0x2, @multicast, 'ip6tnl0\x00'}}, 0x1e) sendmmsg$unix(r1, &(0x7f00000093c0)=[{{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000340)="e1a93f3a24f43edd2e43088570ba", 0xe}, {&(0x7f0000000380)="70e6cd172606c29eff8d0ca5330eb65921e9c8b29375f5774c439b49c674ba451c3c5fdf211fa47e0c7d982791c0be98a7917213ab37bf5f4552c5a55c625bc88f7640fc4fbc5780a0b15fe1c340e0c5afdcebf3ceda6fa2ffb466373171a9d66922fc51bed743718abdc90c7fb06f546c5938061bb6182f2b421c4d", 0x7c}, {&(0x7f0000000400)="fabb567c01c8f965685ca058553f3648bafe8aaaadd700859fb3cce92d9b4169ae436790f32608e9a365581fb0", 0x2d}, {&(0x7f0000000440)="4722c76f02c92c87c57e9e660660162f2127ae0a1e1a1b2309ffd28102d28263c67064cecc3773d03db8466c8a0f00e9a989035794b41783517601a2f796403e1afd042286127c968a9f1e9c20424d066df6912ccbfb49f1e41689700e0fa579ff572d99295da6dfb06bd3685085f8d0046d1d180b250f0e525a1e2d65928ac1", 0x80}], 0x4, &(0x7f0000003480)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES64=0x0, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32, @ANYRES32=r0, @ANYBLOB="000000001c000107000002000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd0, 0x4080}}, {{&(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000980)="996b15f0bb678a6cb3f729b20a273a48268d0ba55a5da1a93dbc61ba845dba876d32967002ca77e27834fb2157d06472fa46e0d5d62284412f96d0a4b15b7d438970ffe849d4e79ad3bb30a5928764b56610d941e6102adb5b6cb231d3fcd8bc2ca546bdc7301b29f761dd576a7bee90a1e9fc4645eb69d9e1d3e4a2c178d8bb443678f6b54a403a47f87a603ed8092d91160b8a322b51576337df844f434f156a0f9bfe53ecaa522ad643f1201874e9a7bcd9c7d4e9008d9af97ea86855645f3909a2a2968c0a7a22e98e193c3a80cc400877e768158709d3ef060308536cf4b50c6ccd3ff4c9607357a294e21d", 0xee}, {&(0x7f0000000580)="06ba51af84f311227dc3ee5c1864b90191c386b07f3499d5346a77276051625aa9cd142a69b9e50f5707f01e8e542f1660317a43296f293d76bad9548521bdfbdec6a1fc50a1fb0771e8ff0b4db5e323308f96a0408d177f438e4f383a69fec2b71400070424550ddfc819a3f4243e965961cf5683c1c6d97b0aecaee1d6fe6b02dc9aecac714ebd6833ef398b5ecedcb8cf", 0x92}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000002140)="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", 0x1000}], 0x4, &(0x7f00000031c0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r3, r1, 0xffffffffffffffff, r2, r2, r2, r3, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [r1, r0, r3, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r8, 0x0, r12}}}], 0x100, 0x800}}, {{&(0x7f00000036c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003c40)=[{&(0x7f0000003740)="0a21e829f224df37b49266fef4df72e1f42e8b832530966c35f7be2acdada97cccac8bbb04d6b585f2281c80f52de382a07cd36dcc1c8f8f1300c1846e0427985626b48adac4", 0x46}, {&(0x7f00000037c0)="af5e9209c62bf227f814e6d167dceecb95dc0f87289331e8ec6907f6b045f6ee54bacdc37a283e72495085e4e63378d91a45bc8360d991556e67ca4f441c0b8cfaab002ae80e9226a75dcf412c942539ac3977119eab74874a819c47413e011245ede69557e9119d003429af8953a14d0f95bfcaebf623cd200f6d3b2c16d9943a17b451dd759d56d6e3a6d7ece86a93824b0ec83dc10105", 0x98}, {&(0x7f0000003880)="6c7d5a3f2832f18cefc735ad421a663823f0eae7a91ec42b8deca58219b9d2b1b77acb18f14a2d9eb8249fca30d2f32e1665d6db0ba76657d20c426942d0487223b62dc60c", 0x45}, {&(0x7f0000003900)="137bd51a19ac590160426774f332168441df5b15396615d72bbcd6d578ec54f91123da1cac6f586c08cf49ce9eb967afc51033d666a92022b99ba9da603526d727940b747cb3ed611305776fd6f5938e7fc45367773c1e730c6272a552a7cdb8e6dca043132210a301d68b786936ba8197d0e85fe8d89d18065fcac8be02986d0ab24a078635c3142fca810a91a8d8c235b412a5b2bf4731e6ba5df9946456da031a6ec6d29c1142eb999f47bd9d3ff71da16a0a01fba09ae617bca5718d68dad86c2a48871886446c97718f08217438e834658c38d055313e96f9a09db4d9", 0xdf}, {&(0x7f0000003a00)="4720118ebb1eed7d74e9a882e900bb2c418cf9c537f5e63e825f85799dffc107fef6466fd94dd12301568214f761c5467fc457bce3555658ba8c53b55249af8a28d48aaec35128480c269f81b4f3965f6ae53d95994b91e707fe6004b75b8f37f22704f22c46535008ded11e5ff385d010d821086ef138c88b6a98f27688bc6247f3e34a", 0x84}, {&(0x7f0000003ac0)="9cf186a6132c3cbd0d75f76ac7acea67b0e52327c8c9c448c3c31058fcbe6f80e24e955e9a1120969ee333f3ef3cb9c475c06f5f4c769c3d5df384ee03442b1719333613da20d93addacc3343966608707a42b42689d69e02b3491b25fcae1c67a3df552ab047a7983e1b19209b5ce86aa9984d5f6080990d246028c6df904ba913746af3373a42e33a8144120fbf64b", 0x90}, {&(0x7f0000003b80)="23bf363bdd30c99862", 0x9}, {&(0x7f0000003bc0)="e2cfa915e1d188653d830804bff8b5", 0xf}, {&(0x7f0000003c00)="632a8873a1e729fbf4c2dfbdf40745413f64ab18e0e036540d428d5d5f7bcbf361fe71cd206d17352a9ab8", 0x2b}], 0x9, &(0x7f0000003e40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000003ec0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000040c0)=[{&(0x7f0000003f40)="7032d43cbdd5e3a85ec744c77c61101b2a37870f78c2c7f634a05e03ad7aea44c29609c1d27f7774f663f99bb41a76861aa9dcc1efe5275a4d203220e195eecd9bdd0fa4b3edae33eb8c4f460090dd8e5c1ab655cc38539bd70bae6d976725609dc3725217653b2a25a34ab8abd221a32b", 0x71}, {&(0x7f0000003fc0)="9c24d44c5828576b", 0x8}, {&(0x7f0000004000)="4ef96e54d3a0e484ae593101f1b8972eca9ee57af0ff41a55c970309a7ec4e4a3188fa78c3f7bc50", 0x28}, {&(0x7f0000004040)="a4dbdde41335a7c8057f30453fea2a91c97fcf1f5e479e201e4e8fba00d1f21dc98160c5737893ead101a4470273f81facc55998ba9239aaff082829e3222ebd0d8de4c189364329da4a108573f6a33f800163ebd4432a79edb4fe5fe3c198685b70558972c75d71", 0x68}], 0x4, &(0x7f00000061c0)=[@cred={{0x1c}}], 0x20, 0x4005}}, {{&(0x7f0000006200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000006500)=[{&(0x7f0000006280)="bcd2738bf6494c43b2f6473969db615f558a4c43691ddb05c7f5097e8cef869a9b03f58745d59e6b128ce27dd5a41f8013bb0e37fd2bdb46b005ac015eb17f463ebe447f814de2219a54824d041a131a1412b4be6887063ad5b53426ecdd4f8e4861ef8fc9bbae01a94b244eb3dcac8a4da2", 0x72}, {&(0x7f0000006300)="f0cc435cbf78b21a5bc935fabf37bcd77cc0e2ab02d4019a5fbca68a8cdb0ea2818a6c268ee1d1a17619e67e", 0x2c}, {&(0x7f0000006340)="1fd07d64158465ed8ef7b4deae8aa63633888509598905ecde25e9b0fde2437fe06a6335e85e874b3d46b686bd11aee787c7d231fe68f750af2a1a77", 0x3c}, {&(0x7f0000006380)="5184bef15b7b41881d71f6ff12dfbfd46b7b0d87cc44b9d189c0d127a6c4bbdebddbb7fa9be5919a898e1f0307b20bfeb51482187084c1f6b8e7016bc27f1c5a9170cc612b1ed0306b8f3563e6c406af01c21235e8ae5fd83aefc66c68", 0x5d}, {&(0x7f0000006400)="2208c108ee5c3ad050cf0eab2669cf064923a952a412c189e9682ccee15e694d2e719ad15df265c38d379bb0d26b01cd851c7f346b18fea3e0673733885362eecf81530bf7421ab06e97982f2c42a67076dd58d7aea3192e1f42c0f10841f2432b9601d2288d59d568f17e0f6fc8b8a3d06868d404ef1c9365249b9d564259837dbe7082fb4cc4877300ed1b3846374bffd91b9d7f7913d7076c4797866d6c36945fe89c69816b5660c9dfa0b4578a71dd2421bc0f99c33da9bc1de40ccf945159cc8a0b7298126ac0da1b1b0c6862301988f8a05ea9f114d459", 0xda}], 0x5, &(0x7f00000032c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="14000000002903017700f6ff010000000100000076857aeca49d8cca5b965d6242e612802f54ca7959b0ea1813dd33d353c071052b65702edb51812847e29a616b8bf5c14f84e5ae7f2d8e42dea4fced433d4e057af1", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32, @ANYRES32=r3, @ANYRES16, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="1c000000000000000100000002000000cab87f8bdab9bf8ee6d14b149bf4d157eadc11d7e597cf14fed221410955594e26a63a8f43c5ea2542605923e5fa83", @ANYRES32=r6, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r3], 0x138, 0x4000040}}, {{0x0, 0x0, &(0x7f0000006cc0)=[{&(0x7f0000006a80)="f6ab78fd10c9daac17566bde42fe537faf9321da052a4b9645db03111985a6fcfafdb56d7257a49050a9769644dcf61c291278c86e56e004357209118edb5f21ee846ba4ca67d9e902544a681326058d2af53ec918949abbf499ab7edac8585d1b7bae29a0ef931629955b4c90908636615f3b1420ffebc2ec175333a83d2d762aa3949a69fe479aefd0edf25087b4f0bbf04c8a9a208a23723d44ab80122d518118bcf88a0c7f2779965c183ed841872982f2b0ce534ad3c0c98a181f5df6d8bdccd12694ecca312b675efa3df7ff082964e3e0f4e04444587f5322b67881c39070d6d22e6d152c2c695200f653441e786cfa07c376777a9f6685f1", 0xfc}, {&(0x7f0000006b80)="79b2b623eccfe41e197aa1fd010c55ad0c983e43c0d81f5a5b312a5ad9f341d5e0792035f6939ca33458347bf079af59e0d95ca01dcc434850cf6a8cd655c4780b67e208a05098753512ed262d901c88402b42d022aad81bb26ad67bb6e68f1f97", 0x61}, {&(0x7f0000006c00)="ca25efaa72b8fad376c41d4b94c57de23d16a400f25aaead8cde42fafb0a6f1cd3107e955dd4481fc7b31c46144fc0075bcca00c8f3caa34fd000838190b3709163353c5dd5f7f9fc8fdd9072ea9f45e1f1dcd6f88f382646a5cb6248740c675cf34699233b95244e663dcb509721428d0072b39e6c1684ea4a7d1873cd8d3a0db5dabdff2d3c20f2f5af4e58831d45e61bbabbb7fe7f43136335056df2dc86a63eb2dc2f36945f76219d1803cb201640c32ed995166764812e9", 0xba}], 0x3, 0x0, 0x0, 0x1}}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000006d00)="5915c678c357b1b8dfd0e3571eeb4f940624d42dabfc432e23862c6b45d9a99f0b8b5d696df6501e926992499f9f424ff6096852197feca33fe0eb84853208d6b4bdb53a0fce2abcd0bff47085ef4dbc0cedfb6a1a45917beb5594bb34509cd144f168d45f230e83388a29f082cad0dd59aea3133e3498bb64d1c3a5890fe3871247230595630f490022aacd0eb9760bfe7990553723a9571eff0eb1e4981d4fcf", 0xa1}, {&(0x7f0000006dc0)="ed86e67cdb96cf202b7f4a0d85ed249153e0ac07af92cf4ec628b7ae5b9e2c5cc1422c245d3afce7cf5230176e8f42884567a0eecce86e3ad33415430c700e74d77f611f7938b7360082bcf35e17c010aa3d098428f9f8fd1ec4b8c470860ae9f5765026043bb43afe64520dc4108d483c53c7878a0d3ef9844b55a194fc78194b23693d36e7fda4e5e43f2e90b32cbee220ad740a614db06319413f51025f155fb1bd2f6418ff45e0b75d62afa7fe8b1a88ef60b2635c98a5de23c9ac859d544af4a23198b898dc0b03bb29a79ab6e1e0c606162488229f2695b8f60beaca2b536a", 0xe2}, {&(0x7f0000006ec0)="0eaadf57f4e55f3df8d7439d3058c91426115540c6b34981c297dce9fca08b9434a30fa43e46cadbad37f5def8f5024feb14647e00c769d539096aa5a3a1b3637b32dcdd02d2ebab5ba66475cd79363a918ec1c42ed2cfe06b6849b6ee5bfe0eeab6dec3c7b67aae682733fb1846d6efaea24a69b9d500dac2f376191d5231542f2531e4df2c066918579225ce4af10262e6932cd126613d1e0472d06e2725e946b9f9786b3f87d8c84dcef879ecd3a02215bf974f2a3691a985acfb952212803d4fe701c98f89523bf0ac02a1d5030259d20b189a59b7777620c2e2cc", 0xdd}, {&(0x7f0000006fc0)="96bb7b84f4732aed81b348518e22c6b7c423deb5b5a2c6b5050324d830e49880b6d2c23f68e5af00743ce3aa400db649", 0x30}, {&(0x7f0000007000)="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", 0x1000}, {&(0x7f0000008000)="c1784d6e698e98ed7b0120d1fe1f03a2794b3cb30dd62fb60e010ad48d66941ffd3b53f3a682bd480826914f330f7900750296252b6c934dc8a89df8bcba36148591ef5e4f8c3b8f4d37fb7bd0cd96fc2d4d894afb52034899e86679593525a393acfd8194c583d58ba1623869d74de6e5f089d55a85a758ac6f73bf1b76df3690d242c73e", 0x85}, {&(0x7f00000080c0)="1b957791b8d01e4eb2b758612dfb4511f13cd003b49fcbb997396adc8f3970278638445ca3f5b77e0fc6175c2b50498b259a1755890cbc3da9a87d577085add69b349cc7e1fd368cb9ea281391380aceda11b23547f37d0c8128f2cda58f830e21cabfeaea52deb8d1ae2f634bc239532e61d5c1", 0x74}, {&(0x7f0000008140)="cc069572bda466ca733433d71aab7e797e97", 0x12}], 0x8, &(0x7f00000092c0)=[@cred={{0x1c, 0x1, 0x2, {r7, 0xee00, r12}}}, @rights={{0x38, 0x1, 0x1, [r0, r2, r0, r3, r3, r1, r3, r2, r11, r3]}}, @rights={{0x30, 0x1, 0x1, [r1, r3, r2, r1, r1, r13, r3, r0]}}, @rights={{0x38, 0x1, 0x1, [r0, r2, r3, r1, r3, r14, r15, r3, 0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xd8, 0x20000004}}], 0x7, 0xc883) 12:23:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000004c0)) getpid() r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x4701, 0x0) kcmp(r0, 0x0, 0x0, r3, r4) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x60c2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400017e) r6 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x200) lsetxattr$security_capability(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f0000000500)=@v3={0x3000000, [{0x9, 0x806}, {0x9, 0x9}], 0xee01}, 0x18, 0x1) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) sendfile(r5, r6, 0x0, 0xef85) 12:23:58 executing program 0: socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:58 executing program 3: r0 = socket(0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:58 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080), 0x8) 12:23:58 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 12:23:58 executing program 3: r0 = socket(0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) [ 1742.688625][T32745] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:23:58 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 12:23:58 executing program 3: r0 = socket(0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:58 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) 12:23:58 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 12:23:58 executing program 3: socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:58 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffff8000}) 12:23:58 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x1}) [ 1743.259780][ T392] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:23:59 executing program 3: socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:59 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x1}) 12:23:59 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) 12:23:59 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffff8000}) 12:23:59 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x1}) 12:23:59 executing program 3: socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58, 0x1}) 12:23:59 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58}) [ 1743.516717][ T406] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:23:59 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) 12:23:59 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffff8000}) 12:23:59 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 12:23:59 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 12:23:59 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58}) 12:23:59 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffff8000}) [ 1743.750495][ T421] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:23:59 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58}) 12:23:59 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 12:23:59 executing program 0: request_key(&(0x7f0000002100)='.request_key_auth\x00', 0x0, 0x0, 0x0) 12:23:59 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080)={r6}, 0x8) [ 1743.889487][ T428] loop1: detected capacity change from 0 to 2048 12:23:59 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000079381010c2154000fb070182030109021b0009000000080904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) write$char_usb(r1, &(0x7f0000002440)="8a", 0x1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 1744.013005][ T428] Alternate GPT is invalid, using primary GPT. [ 1744.041013][ T428] loop1: p2 p3 p7 [ 1744.095135][ T444] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:00 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x1}) 12:24:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x15ae}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1630}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xd}]]}, 0x34}}, 0x0) 12:24:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$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") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], &(0x7f0000000640)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x40004) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000006900), 0x101081, 0x0) getpgid(0xffffffffffffffff) syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c93920a00e506458f92dd2522d7933e0d43c95c7965d79f7e811cf10abc7a579b87f2bdbae5f5fef54dadf4ca00193abfafb8baa42dcfbf2ad933b2f35fa97d0e1f40e2c6a3c31971d0999d807108551b8a9cf5a709161619ad452636f5b3822ad8b4d07c7c7980932af09ed032bd64eb3f543bf46984a89e455e1a6d86c28544c9a85d6a46142769ce98acb134516da718a4790560414ff1c6fe4191ffcbf70f3749a9745166a8b609553a004b00be6c311dbc3f6dd6473462430ae9edf2921eae72204e233140c4fb1e7ee2cc6693b50080c323558559b3c38256d05f40f8d1d8c8a6498e4ff159e347989da52342d95af5952b04048458b3c26a9eb23916d7fef8ad313a7a0ffb61682ad2c199555a5d4279f90e08bf5869c40d39a4a1e6ee6408c27ab8e5b01a2e24b71fb5fb118b0966615ff4f5aed21b1bd6294404c74bd3a916ef174c6dfcd4e0703f664d5596b3ca6e9b77a1b1202f8d56eede12b496ae060db3999d88d4e3387eff079ea1bf6efa311031b2e6ef488c8a0e25c974583bb31775f60c2946d240a6f344931a16d7608ebf837a3e04858f4cb737aac3d518de4787498f79deeabf34dcf37b48f99e8b11cc65cbc3cdcac964e912d66e238c7bb95e84eded735e6563056fa78b0b3749343c76748019a7ced92b78fab413fb9214f2b722858c55b0cdd22f6ea3b735cf4b7bd39e6de46d208769550dcfc5a57ca7a5ac756a77736e7e5ee46498c6ce49839420e5827c0cb2c9ea81c0128c9a505eda07f4f932af3c0b8521ee5ed173c70730aeebf5b96aff75220c738ea809ea499b080fbd4a68ff6ccafdf054fc7473a32e5b35d5adfcb0ae19187e89f928bddb53a1cd21540d44a02e821c10085ffa7f638b390c19e1e4432b696f2a39b22ca5270630a8348d4d568a2760791410f6574535a526f27a954406acb1913957ba2732729cfc1eae131fbdbf9cc65e720e7540ad5f99271400e62a8075a621ae7f079e45e66eeece69a9979687c19d77b87012e33d7c22c178c2e9d7f4ec54b384b37a409dee4ea244801d8cd6a1ccb864a77543f7245c7a9752cdae166ddaf0ef439ce27c446749a720d26a0379f0d361ac158bf3a9dcba8e486c4186834738ee97a6c571ba8d8a7b9586511575131d5d73b46f51b8ccc5061c5ac61ac027aa1a0085709045d8f1039d2a554f5cd9ad9f155d9f8c68610cc38e1f0414c853e521b4ed986b31371617836fa26dd8d73ba2b6e95c51159b181a7e54d078fa7411226538493b433a3ea8f3f9267afa33a0137caa1cb502c34063669a9efebc5ccd27d57e81a3920bd2ead4aa43f2585503b6559ed433cd1b9bf501fdd0742364547fc21ede26348c6f930ffdc93235151bef8f49412cd5b76b4877df510aeffd409f3e662f0c745e63786c078cf20bb3b5424446f48ea263ddef0bb7c850bbbaaafffbe104bdc61f0bbf744638e7100c6612aba968a64a1f30ae8043b8c836f67c9cc030f3696708321d93b803cc91ca907d1b0e2b558b524c63971e81052960b522403ae6f4ee0e7d82e83bc969d205f6e595d423ee84a2f9886ce238250502565544c1c309f3dbcf8b127273aceb86ad78b5e5d32ae73df9d002053fc4fa63279a7cceee4593b4c7139fa0332f4a6e4b185314243ef4be39b3db007ca522f42de9ae74a9c9ff6bc2bd3e648af3eb30d0705630a467518ebc8103ed18ddeb8112df09f76c0587ca604c239409e08c835ed3e34d47ea302660a2be696cf36be731c1169579f95162f4c1d29f3fda2ef0e3a7d4741b560eeef3a77f08c91e2b537ddc74b6e3e09d5086fdaccb448eaf2dc9204099409de4ea1ff1ea04cbdf08ce7b7da0e19fc7850888da3616cb7a65bebeecafa36e7f8c287105076bacf011455f43e75bac09a43da6cc8123f522d1e1d55ca784221b4158a5c04086422744c2e53a8278507845ce4a2a5ad6f5a215e863f26ad0b57ce6ae6a17e7640906e42475351f8b678da871a99f66532aa4d817b0ab5edc10970258cad37e65caf356f4884badd3b46a17e5b1c6ee304fc98ec09343374e01023b0c3f40cc32895347d052955dfe9bd59e67a64fe0b65ae1a52723c9c8665871909fe4ee90f40cf4649da5c41c3c889b247ecf64abe4e457270bfabe6b234a7cbca1c65b6c618dfc36fc28c9165627ad51e1d9c851c2fb21733f19d37b48faa0fc294598eb8d4f77e2f3ad8b3f2ecf852a447d1fffa336f0e424bdfab6f21e658ef050f0a99721bb77b64ded52deafd2ddffa0ed1c846da8a3d687938adbea5e7d722ca2845974a0ed7cd1d14dac41f82a4d181a16896d6223bae580e3eb2eaa97767cca6e03af3ca8927524236e3a2c8528cbfdcffb209ac1849190433ae0f2eff4d540ade76854159d49f0d635c10ea58fdba30f37df9cf95dda1e2fd1b2491d016e2eb9165544dbd525d8050a57f4edfa8751c34fef64d9e549187b211973039847a845107b5544dcc1a088a6bbec3667b3748ed4235762afb5f8d8307b7d496e32aa65188a174b54f5a93304fd49e87f5f04cfe755793d076c8ef9babd793c1e62dda56a90e6a2861e23dad75e727b6c75792ce56dcbfb41d780d887090fab8af73b895ca6a2d825e5c49020eb7fc873c2238fe96140ac6b5e12516e24bec1c1a71fe5d5a2990c21a2fc5a6ecc77af047fd97dd8d813dea6ad227a9e4a26e24a4ef22ed26866309f38967273b2b3a31050b2e1397e04eb577f24c791ddc655062dd3597ceb41e020c878ebff44853086b16674a31a3a35fae9e175084102575b502c29515f146fee986c96805a0817573bb8f5bec87b2d3fd780a8ca773ea348027eb5cc46d3894f2a58a3e2bec1e4bd27adfb7fc5536cf588108ca94dbe44f14b21ea49d78a4beafb63dc9caa83630b2510dab4d208e7de982ce73417284617c01b47493a9d498f9cca7d95905be0e25e5383f04c460dd65fd68a2358ff12504b066d39e9d2699105e3cd51123d8e7aff93107da3cdaed2d440f7eaada8119edf2e851de5a83cd5246478791b86a0ab89f8e2e0f715c815f52e45451fc890f4ad5b56bd40cb177c31dc414a13647b5f6a3ea555d34c9aee99ef8890d931b40400fa4a02e4f5cb2934c1f37764bbc5f5e33a67c7259f2867b45354c64dc2075d3945bfe943f7b717dc378dc7007b5f6f6566a586c382df457f7c47c52af17e842199cc94eb610da263faeee2e6fc576f35d279e66718581adf6d9384d59eb6ca0dd59553c3eae0a6f66e565da7e34e10944a59b9d6d0d826092b458ed5b794d129ee373ff9adde0db6ad374f28f522dd69935b26be148292a817fb9718a3e4288aa3740f558122cf76e88d361f8f56c5d4d9ea90914c722f99ee2438de6b9bb11554ab9a84ef22a47c1755e524862770939f15da8712afa9542e2f25f2479513893f6383c7a9abd639d00593c79b25066dda40c4893c0cef0d1a635a49ceff629ae38b4bf8ab7270b32a107400a1a5762790e3bb539151194b96202836367d7d15d9000a5021c0cb641ec2114dfcc67736a71e97fd12ae543a46d5c7ede2b59e6194490dfcf42207dbe1e00a78de01df3712c34aa9c6b88cc72b9ccca94c0275429f5f653847391093cb6cd80a061578307278af9e09e5ca987b66a7600f3e9e4cbdabb8de36bf6082afabaf86fd0ec09a2facffbb26eda58e6f67ae7ddc4d255c2f6fa1fa3763acfb4bfaaa590d511bc686134952c286baeff391caf4547091f7bf13b22aed377d83667acecc3166c0d1f0098da36ccdbad1634b6d1d7aadf79bdae85077d0a24c63c1b3bf81d339e3670d2fafd9d5700bbcc3f35e82d9fb601cdb043a96e2dd02c2ca6b7597d839ef05bb512f19a77e56c1ab14ce1c22407494bcaec9539066858db40f4baed6d20775f8ba07201847c5f9b963e1d9dee173d28d645f53149ee0308b80f93c69421fcd06ea1c5a87e2bbf76482c93c2cd212c98115b83064fffd5ebaa301787f31e5bfaa56750450befd73f891aa9a01635ebde06bcca74511b20216327712bf7ea3f4f2446f3bad8c2eecda64c6910571305a56b49860b8d941a06d525eaac54b8307c605c6ba4252331a8ed0d0390fd76ef16be9e72433797d19364139be327514ec4178fa82f3033098d8f55076510290bf0920033b816a846808a274623048179af7019664fa634a545f58dc53760bb486db1c8530fc94e6e439fa12ede9afd039f76b9587190276f0f70349e123995f43b155e61e3c5bfa6e179039544392e413aa8735dc0339baa3acea018333fa5b36d97c81a0dbee7195ff5d2b7d0ee54f4e2351ed9b6ff39bfa93d5dab82bdbecf35842e2b7dd0895e617d8837ae1a309b3ad3c7949917e3b838ed2d937e5ec47becfa4b6a6c51c231c3619dfa760889a05cc8858ef55a94c08d7ee2069c85dd0383e0041635db56810dcd4eda4a2d4b8432d916e6f2945907d3d2a0b9aad4a8e12573b3e1df362f60e7766dae65e7807e17a0b77e10a0e01e") r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:00 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14507e, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000001640)='./bus\x00', &(0x7f0000001680), 0x0, &(0x7f0000001780)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}}) 12:24:00 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080)={r6}, 0x8) [ 1744.862145][ T28] audit: type=1800 audit(1706876640.550:531): pid=452 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=2057 res=0 errno=0 [ 1744.870216][ T450] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x24, 0x3b, 0x107, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x4, 0x8}, @typed={0x8, 0x1, 0x0, 0x0, @binary="040009f1"}]}, 0x24}}, 0x0) [ 1744.911542][ T452] 9pnet_fd: Insufficient options for proto=fd 12:24:00 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x1}) 12:24:00 executing program 2: ioperm(0x0, 0x80, 0x8b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000006c0)) 12:24:00 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080)={r6}, 0x8) 12:24:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x24, 0x3b, 0x107, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x4, 0x8}, @typed={0x8, 0x1, 0x0, 0x0, @binary="040009f1"}]}, 0x24}}, 0x0) 12:24:00 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x1}) 12:24:00 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 12:24:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x24, 0x3b, 0x107, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x4, 0x8}, @typed={0x8, 0x1, 0x0, 0x0, @binary="040009f1"}]}, 0x24}}, 0x0) [ 1745.113879][ T465] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:00 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58}) 12:24:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup(r1) write(r2, &(0x7f0000000040)='\t\x00\x00\x00', 0x4) read$FUSE(r2, &(0x7f00000027c0)={0x2020}, 0x2020) 12:24:00 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080)={r6}, 0x8) 12:24:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x24, 0x3b, 0x107, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x4, 0x8}, @typed={0x8, 0x1, 0x0, 0x0, @binary="040009f1"}]}, 0x24}}, 0x0) 12:24:00 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58}) 12:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000a80)={&(0x7f0000000880)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}, 0x4008048) sendmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 12:24:01 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/58}) 12:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000a80)={&(0x7f0000000880)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}, 0x4008048) sendmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) [ 1745.425823][ T483] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:01 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x1000, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 12:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000a80)={&(0x7f0000000880)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}, 0x4008048) sendmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 12:24:01 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x1000, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 12:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000a80)={&(0x7f0000000880)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}, 0x4008048) sendmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 12:24:01 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x1000, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 1745.717267][ T495] loop1: detected capacity change from 0 to 2048 12:24:01 executing program 0: r0 = io_uring_setup(0x2f1d, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) read(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:24:01 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x1000, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 1745.801884][ T495] Alternate GPT is invalid, using primary GPT. [ 1745.827673][ T495] loop1: p2 p3 p7 12:24:01 executing program 3: syz_mount_image$btrfs(&(0x7f00000051c0), &(0x7f0000005200)='./file0\x00', 0x0, &(0x7f0000005240), 0x1, 0x51ac, &(0x7f0000005280)="$eJzs3V+IVNcdB/Azuzu7W4Xd8cGyZWHd1rYgtCD9A60+dP1TaCnSUVERH9xaWmh92a4tFCQgiCAYwibBQN6EkEAISdagJJHA+iAxSEII+BBYFR/0QX2ISQwEfQk7955x5ox3Z9xo1ujnI7t3zvzOOffMcB/2O3juBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAghfLD/nX3PPvePHxbVZ8sz5TO3Nq07teLGjlW7tg+HUKo9X8rru9f/acs/t+7e1B8HjG/OjpVK0ZTZ0MtZo7fpyblxzT9/CyGUkwm68+MfuxvGltIThMnWCec1u+3k5PkLG68evT10YuTcpeHWl86c/sVewGLJr6srd6+lsdrvrqRHvd1w6ZWaLtFsfHrBfScvAgC4L6urtUP9z9H8T9x6+0BaT9pjSXsqace/EKYaGwuRzdtbtM7RtL5I6xzLokJf4TqTev7+19vVdHzSTqLGfayzuWseafqL1jmR1BdrnQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACPkp8MLb84+u++7qL6bHmmfObWpnWnVtzYsWrX9uEQKrXnS1m5dGfNS78emPnr6OElM0t3HlrzZpwoHnsaOodP44PfD4awp6FyJU57bSCEanOh1gwvthb+VXvw51gAAADgcfKj2u+uejuLg+WmdqmWJku1f1EWFme3nZw8f2Hj1aO3h06MnLs0vPD5qgXzjd1zvnq7cven1BCMY/xN57tbj10nW+aZXzpjmudXVX7wxbVf/nSicHya/yvz5//4zsn/AAAAfBvyfzrP/Nrl/9+uPP71yMRvisen+X+06ZQt+T+uOOb/rrCw/A8AAACPsoed/8da5plfu/z/yc+2HP3v7g2HC8en+X91Z/m/p3HZ8ckP44L3Doawut3SAQAAgAL1jfz1jw5iXs8+OUjz+msXrxx8vefMe0XzteT/sc7yf/mBvzIAAABgoe5cP77+qafXflRUb8n/1c7yf99DXzkAAADQqXfP/uXIM1+NFtZb8v94Z/l/SX7Mdz5kg96P/wvh+cEQ+uceTGSFs2HqD/UCAAAA8IDEnH5u/8+H//O78y8X9WvJ/xPz3/8/3ukg7v9vuv9fy/7/hkJ217+1bgwAAADAk6h1P3+8PX72zQVF37/f6f7/0/s+nwiv/P/HRedvyf8HOsv/3Y3HB/n9fwAAALAA37fv/9vZMs/82t3///L1v7+1bPMvPiscn+b/qc7yfzwubXx5p+P7c3AwhKG5B/ndBF+Np9ubFKbLDYXsjU9GbI0j8sJ0X0OhZiIZ8avBEGqfdxxICstiYSop3BzIC8eSwsexkF8P9cIbSeF0vNJeGMiXmxbejoV8g8V03EGxtL4lIhnxZdGIucI9R8zWTw4AAPBEieE5z7Ll5mZIo+x0qV2HJe06dLXr0N2uQ0/SIe1Y9HwYby7E5/+3Z+WhkeW9G0KBlvx/rLP8H9+K3uxQtP8/xP3/+fca1vf/j8dCJSlMx0I1vWNANZ4jC7tH4jkq1XzEzaF6AQAAAB5r8XOB7kVeBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADfsHf/MXJc9QHA365vb33n8/nCj2KSiByxSDBqzmdbIRCCcnFJAqGECwqkUUSxic/h8AUb22lxhJCTAE2URgolVSuVqA6BNkguWFT8CA2yFYGhNGqBVBRwSaFAEKIERdAgFISrvZm3N/vmJruOfY4v/Xz+uH273/dj3uzs3ryZ2TcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP8/nHrJn73uuxtftqMqfrhxoPGlX73hoi+c8bOrVl/zltNCmJx9vZaFa0+ef+/64QNvHL118MCyqz9w/qf683J5PCxr/annT94fa/3R8hA+VwuhLw2cM5QFGvnzoVjf6UMhnBLmAu0SU4NZibTh8OWBEPaGuUC7qvsHQhgqBK785oMH7mgl7hoI4SUhhGbaxveaWRsDaeCs/iwwmAa29WWBXx/JtAOfr2cBOGbxw9De6PdPdmYYmb9cxfbXOG4L9sxKu7ckJkaq8/38ogVeqIL+9IXJY3rbStWxIEofj4M+bYvg01Zaz3d624o7UvkeypG5UDPUN09t2XTDzK74Sj2MjS2pqmmB3ufvPP7ea48mvWi2w7gAI8dlO+zbctmRhx+9fNVHJx772r5L681jXcxvF1ZpMb3QmiHf5hbN+xhN+D5ZBB+/0l7SqJ2uEMJt9668/qd/9JldVfHS+H/kqcf/cXOOj/WO3LHWJ4ezsXl8ZSgmfjGcjc0BAABg0VgMR02XXf17A+98bOVZVfWVxv+jvZ3/j6f888F81tuDIUzMJm5ZEcLK2dezwCdic29fEcKLZ1OTnYGLksDBEF44m1jdriopsTSWGE0CPxnOAxNJ4FAMTCaBj8fAnUng/TGwPwlcGwMHk8CGGAjTnf142XDej54DAzGwMVuJ++NVCL8cjq0l6+pwuyoAAIDjJB8dNjqfFq51ONYMcXi5f6BbhngFdmWGZlJDOoJtD6sqa+jrVkO9Ww3tfu956u6Xaq51q7l0GUatM8Or1733N09ceslYqFAa/48/9fi/Oc+C1Ern/0O4YvZvzF3PIzPt+MbJjgwAAADAMfjsR2675Pl3P/r7VfHS+H+it+v/4zGRJYXM4aF4GGLrihDGOwNZta8qB7Kz3svyAAAAACwG7fPx7XPh0/ljdol2Op4u5588yvzxxP/EvPlrI//6/J+/71WfqVre0vh/srfr/wc7H7OFOBSX4sMrQlhaCHwlLmUrMGs0Br5/YWcg7/+huAJuj1XlFya0q7o9ltgYA+NJYG9Via+3S6zsDORvVrvxW9r9mM5LFAIAAABwwsXDAfG8fLz+f9///vuH9v3FmypnHCiN/zce3fX/s+Pg0uX9M8tCWNMXwpL0hwEPDWYTA8bAUC1PfHEwq2tJWtVNgyFc0OpYWtUP8vn/+9I5Br85kFUVAyvPvO/x2fkP7h0IYU0x8K1r7jm3ldiVBNqNv3kghDNavU0b/8zSrPFG2vhfLQ3hRYVAu6q3Lw2h1Vh/WtWDzfw+BmlVrXX93EKgXdXLmyHsDgAsUvFf6ebiizt337h108zM1I4FTMRj+ANhy/TM1Ni122Y2NyuWaXOyzB3TGN1U7lOvd745nE9R9NuLzxzpJd3+neB4sa38OH7pwsH8edwXasz2c12j4+n6tMsvXVVuIhT2pKq6XF/gLg8WK5l7E0v1x/z9YVlYesPOqR1j79m0a9eOtdnfXrOvy/7G00zZulqbrqvB+Zath82jcrasxNNdV2cXK1mz6/rta3buvvGc6es3XTd13dS71q0fX3veeevXv/IVa1q9Gs/+dunq2fNVnXT1yD099us4dvXUvkIlJ+JbQ0JCYrEl7r3wd7/56VUfq7wLRWn8v/2px//xWyd+8+fzM1Sd/x+Jp/mz1+dO82+Mgb29nv8fqTqb374wYDQJ7ImBPU7zAwAA8OwQD0fGo5nxqPSnb73t1svvPqvyNp+l8f+e3n7/f5zm/29PXX9Z1TT/q2OJ8ar5/9Np/tvz/++pmv8/nea/Pf//3mdg/v8b2oFklfzS/P8AAMCzwYmb/7/r9P7pDQJKGbpO75/eIKCUoes0/r3eIOCo5///k/0rdt9z6MsPhAql8f+dvY3/TdwPAAAAJ4/GvgvP+NEDr6uMl8b/e3sb/5/4+f9C1fX/o1WByaqJAc3/BwAAwCJVNf/fy1ft/eAHBl/z8qpypfH//t7G//Gyi3pH7ljrk8PZnHYhndPuF8PtnwwAAADA4lAPY2OVE+slOmZGrZyNv7vv5FOBPlW66O43f2PtKfdM/2VVfaXx/8Hexv8dv8vo23LZkYcfvXzVkx+deOxr+y6tN+fO/wMAAAALp9fjEgAAAAAAAAAAAAAAwDNvwzfe8arTH/vTr1bFS7//D1fMvl71+/9437/4+4LndeSOtXaf/y9/fuXrP7l7dsrCh4ZDWFUMbL156ykhvzf/2cXAgbeufkErcXNa4oFHNvy4lXhbGnjtOc95opW4IAlsjJMkvjANxLsqPrE8CcTpFR9OA3F97E8D/XngtuVZP2rpuvrpULauaum6+u5QCCsKgfa6+txQ1kYt7eBdSaDdwXengdjBy/NAPV2qTy7LlioGhmLRv12WLRUAACetuBfYCFumZ6bG4y58fDy1r/Mx6piy7KZytbUemz+cT03224vPHOklvSTdF52713gjNFtdWFvaXS1mqc328vjU0mXVPa+iy91me6tXlEsd7arrr+7RQNajsWu3zWxudO34+u5Z1vV1zbK2NNgpZqnPrtIeaulhWXroUY/rpodFjs/rYWxsSZLr/BgcCR26bRG9/l6/OM9f1VZQzLPhY/9w/YafPXZ/VX2l8f9Ib+P/ZrFfT+Q3A9gT76x3y4oQVvbYIwAAAKBXh//p2+u2/c0H96WPKza8+CtHzn3kkcpy6fh/tLfxfzyClZ8Kzo52HIz3/2+P/0eywCdic29fEcKLZ1OTsUR2Q/3LYonxLPCJeMBkdSyxcbKzqqUxsD8J/GQ4DxxMAodiID9KcV/ID+V8aDiEc2dTV3SW2B5LjCSBN8bAaBIYi4HxJLA8BiaSwP8szwOTSeBfYiBMd66rf1zu6AoAAPA05OOsRufTkI7z9vd1y1DrlmGwW4Z6twzNbhmqehGffzpmaCQXr9QKmRpprQNJLaUM8Wb4R71cpQzh650504KlpuP1B+3rDWqdGS64+NSf/PHfrfzDUKE0/h/vbfw/2PmYtX4ojv/n7v+XBb4SF+/D8dLx0Rj4/oWdgfzAwKE42L29XdVkXiIftN8eS0zEwGgS2B4DE0lg4xV5YO8LOgP5SLvd+C3txqfzEoUAAAAAnHDxAEE8TBPH/w+85rP7D51+2+aqcqXx/0Rv4//Y3rJiY++Ptf5oeQifq80tTTtwzlAWiMcxhuLP408fCuGUwgGOdompwaxEf9Jw+PJA9gv1/rSq+weyOQbi8yu/+eCBO1qJuwZCeEnh6Eu7je81szYG0sBZ/VlgMA1s68sC8chPO/D5ehaAY9Y+Khg3qPxSl7aR+ctVbH/PlnuCpt0rHQOdJ998v7laKM30hfyYatvRvW2l6lgQpY/HQZ+2xfhpG/FpK+5I5XsoR+ZCzVDfPLVl0w0zu+IrxV+ylizQ+1z8lWov6eOwHe55+kvbXTNdgPHk62N8/nLzb4e1WF3flsuOPPzo5as+OvHY1/ZdWu+6eXbLEH8o/F8bvjjy7cLqXWjNkG9zi+77ZNL3yWL8NzDqbQsh/OaOV79l67abj1TFS+P/yd7G/33JY9ZYXJk7V4Tw0sLKfSiu/j9YkX0PFgLZt+Rzy4HslPsPhyu/OQEAAOB4ax/uaB8vmM4fswvC03FyOf/kUeaPxysm5s3f63Lf/5Ef3v31L/5unuk7M6Xx/8anHv8vTRbT+X/n/1kgzv/P62Q/FL00fWHPMR2KLlXHgnD+f14n+6fN+f95Of/v/P98nP/vwvn/eZ3sb1tpL2m7na7W1/+pV/36kpfc9+aqeGn8v7238b/5/+aftK89/9/Gqvn/tlfN/7fH/H8AAMCCqphoLh3nlWbvK2VIZ+8rZeg6QWDXKQbN/3fU8/897+oHH1n56BP/HSqUxv97ehv/x81hWbH1xTL/3+gVFVXdGQPbTQwIAADAyajqAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADPrF3/sec///yrpz2nKn64caDxpV+94aIvnPGzq1Zf85bTQpiefb2WhWtPnn/v+uEDbxy9dfDAsqs/cP6nmnm5Rv54WkfuWOuTwyHsLbwyFBO/GG49mQtc+fpP7u5rJR4aDmFVMbD15q2ntBIfHw7h7GLgwFtXv6CVuDkt8cAjG37cSrwtDbz2nOc80UpckAdq6eJ+ZHm2uLV0ce9YHsKKQqC9uO9c3llVu41L80A9bePvh7I2YmAoFv3roayNGJiJJaaXhrCmL4QlaVX/3MyqWpJW9YVmVtWStKr3NUO4IITQl1b1SH9WVV/a83/rz6qKgZVn3vf4Wa3E3v4Q1hQD37rmnnNbiXcngXbjb+oP4YzWJpM2/ulG1ngjbfyuRggvCiH0pyV+1ZeV6E9L/KAvhOcWAu3G39EXwu7As0L88tlcfHHn7hu3bpqZmdqxgIn+vK2BsGV6Zmrs2m0zm5vJMlWpFdJHbnr6fT/8+HuvbT3+9uIzR3pJ9+XlGrOLvK7R8XT9yb70cbkGi5XMvR+l+mP+/rAsLL1h59SOsfds2rVrx9rsb6/Z12V/l+TRbF2tXSzr6uxiJWt2Xb99zc7dN54zff2m66aum3rXuvXja887b/36V75iTatX49nf49HVe058V0/tK1RyIr4AJCQkFlui3vHtNn6yf5GXdvTnFrQRmrNf0KVhRTFLbbaXx6PTFz3NHj+d/ZSuPVpbGjiUsqzrnmV9aTAxl2UgyzK7X1caHBZrqs+u0vi8HsbGllSth5HOp8XV+/NjWL3fyVddr2kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+D924EAAAAAAAMj/tRGqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqsAMHAgAAAABA/q+NUFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVYUdOBYAAAAAEOZvHUbPBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAlwIAAP//7rXqTQ==") 12:24:01 executing program 0: r0 = io_uring_setup(0x2f1d, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) read(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:24:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$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") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], &(0x7f0000000640)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x40004) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000006900), 0x101081, 0x0) getpgid(0xffffffffffffffff) syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:01 executing program 0: r0 = io_uring_setup(0x2f1d, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) read(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:24:01 executing program 2: r0 = io_uring_setup(0x2f1d, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) read(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:24:01 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080)={r6}, 0x8) [ 1746.291768][ T519] loop1: detected capacity change from 0 to 2048 12:24:02 executing program 0: r0 = io_uring_setup(0x2f1d, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) read(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:24:02 executing program 2: r0 = io_uring_setup(0x2f1d, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) read(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 1746.383873][ T526] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1746.420904][ T519] Alternate GPT is invalid, using primary GPT. [ 1746.444663][ T519] loop1: p2 p3 p7 12:24:02 executing program 0: accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usbip_server_init(0x2) write$usbip_server(r0, &(0x7f0000000640)=@ret_submit={{0x3, 0x0, 0x0, 0x0, 0x4000}, 0x2, 0x0, 0x0, 0x100, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x400}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xee9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1030) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 12:24:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$eJzs0r9Lc2cUB/AnF16y9CXyIjjYQTA4RYU46JBARWLI0ohYcXAWHHQQHBwkEp398Q8o/gJxEfeMYgRRiJNkFOeC4pIppfV2caoUlZbPZ7k855x7Dw/fG/hPi8Lv7XY7EUJoJ9//9m+nhfFSz8To5FQIiTAbQij8/NNfnUQ88fdXz+NzOT6XktnG/vXY82nHTe9dPX0Yxf1aFMJaCGHh4Sj1b+/G/99Z/jK1vrFU3FzJz98XVx+H5voL3VuFxZ3hg1xluis3E/9Ytehz9qcbI8e37fLT7veBb/VGK3sVz2USH7Ofr/U2/73OarPa+rXvZHkw86N5UdmOc3+RPwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MHO8pep9Y2l4uZKfv6+uPo4NNdf6N4qLO4MH+Qq0125meh1rhZ9zv50Y+T4tl1+2v0+8K3eaGWv4rlM4mP287Xe5r/XWW1WW7/0nSwPZn40Lyrbce4v8gcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/qHCeKlnYnRyKoREmA0hjEUdR3/W28nXfiKeO4+f5bheSmYb+9djz6cdN7139fThRFyvRSGshRAWHo5Sn34Z3u2PAAAA///lc4c9") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], &(0x7f0000000640)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x40004) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000006900), 0x101081, 0x0) getpgid(0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:02 executing program 2: r0 = io_uring_setup(0x2f1d, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) read(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:24:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x2, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="24000000000000000137"], 0x28}, 0xc804) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 12:24:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x2, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="24000000000000000137"], 0x28}, 0xc804) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) [ 1746.987952][ T545] loop1: detected capacity change from 0 to 2048 [ 1747.074404][ T545] Alternate GPT is invalid, using primary GPT. [ 1747.092844][ T545] loop1: p2 p3 p7 12:24:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x108, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}}, @common=@set={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 12:24:02 executing program 0: syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000500)='./file0\x00', 0x1000800, &(0x7f0000003080)=ANY=[], 0xfe, 0x4b1, &(0x7f0000001d00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x3c) 12:24:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x2, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="24000000000000000137"], 0x28}, 0xc804) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 12:24:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$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") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], &(0x7f0000000640)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x40004) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000006900), 0x101081, 0x0) getpgid(0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:02 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080)={r6}, 0x8) 12:24:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@allocspi={0x1dc, 0x16, 0x69ac074af8063a47, 0x0, 0x0, {{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x80}, {@in=@remote, 0x0, 0x33}, @in6=@loopback, {0x0, 0x0, 0x8000000000000001, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x8001}, {0x800, 0x80000001, 0x5, 0x10000}, {0x0, 0x8}}, 0x0, 0x8}, [@sa={0xe4, 0x8, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x5, 0xa, 0x0, 0x80, 0x2b}, {@in6=@mcast1, 0x4d4, 0x3c}, @in6=@local, {0x4, 0x0, 0x0, 0x2, 0x0, 0x40000000000, 0xe3, 0x7}, {0x10000}, {0x0, 0x5}, 0x0, 0x0, 0x0, 0x4, 0x8, 0x1}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x50}, 0x20004080) 12:24:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x108, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}}, @common=@set={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 12:24:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x2, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="24000000000000000137"], 0x28}, 0xc804) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 12:24:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@allocspi={0x1dc, 0x16, 0x69ac074af8063a47, 0x0, 0x0, {{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x80}, {@in=@remote, 0x0, 0x33}, @in6=@loopback, {0x0, 0x0, 0x8000000000000001, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x8001}, {0x800, 0x80000001, 0x5, 0x10000}, {0x0, 0x8}}, 0x0, 0x8}, [@sa={0xe4, 0x8, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x5, 0xa, 0x0, 0x80, 0x2b}, {@in6=@mcast1, 0x4d4, 0x3c}, @in6=@local, {0x4, 0x0, 0x0, 0x2, 0x0, 0x40000000000, 0xe3, 0x7}, {0x10000}, {0x0, 0x5}, 0x0, 0x0, 0x0, 0x4, 0x8, 0x1}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x50}, 0x20004080) [ 1747.461233][ T561] loop1: detected capacity change from 0 to 2048 12:24:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x108, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}}, @common=@set={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 12:24:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r3, r2, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x200080c0) [ 1747.511558][ T569] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1747.559313][ T561] Alternate GPT is invalid, using primary GPT. [ 1747.581901][ T561] loop1: p2 p3 p7 12:24:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@allocspi={0x1dc, 0x16, 0x69ac074af8063a47, 0x0, 0x0, {{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x80}, {@in=@remote, 0x0, 0x33}, @in6=@loopback, {0x0, 0x0, 0x8000000000000001, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x8001}, {0x800, 0x80000001, 0x5, 0x10000}, {0x0, 0x8}}, 0x0, 0x8}, [@sa={0xe4, 0x8, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x5, 0xa, 0x0, 0x80, 0x2b}, {@in6=@mcast1, 0x4d4, 0x3c}, @in6=@local, {0x4, 0x0, 0x0, 0x2, 0x0, 0x40000000000, 0xe3, 0x7}, {0x10000}, {0x0, 0x5}, 0x0, 0x0, 0x0, 0x4, 0x8, 0x1}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x50}, 0x20004080) 12:24:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r3, r2, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x200080c0) 12:24:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$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") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], &(0x7f0000000640)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x40004) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000006900), 0x101081, 0x0) getpgid(0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x108, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}}, @common=@set={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 12:24:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@allocspi={0x1dc, 0x16, 0x69ac074af8063a47, 0x0, 0x0, {{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x80}, {@in=@remote, 0x0, 0x33}, @in6=@loopback, {0x0, 0x0, 0x8000000000000001, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x8001}, {0x800, 0x80000001, 0x5, 0x10000}, {0x0, 0x8}}, 0x0, 0x8}, [@sa={0xe4, 0x8, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x5, 0xa, 0x0, 0x80, 0x2b}, {@in6=@mcast1, 0x4d4, 0x3c}, @in6=@local, {0x4, 0x0, 0x0, 0x2, 0x0, 0x40000000000, 0xe3, 0x7}, {0x10000}, {0x0, 0x5}, 0x0, 0x0, 0x0, 0x4, 0x8, 0x1}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x50}, 0x20004080) 12:24:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000780)=""/72, 0x48) dup(r1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000022c0)={0x4}, 0x4) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB='nonumtail=0,quiet,uni_xlate=1,uni_xlate=1,nonumtail=1,fmask=01777777777777777777777,utf8=1,rodir,utf8=1,uid=', @ANYRESHEX=r3, @ANYBLOB=',uni_xlate=1,uni_xlate=1,quiet,discard,shortname=mixed,rodir,\x00'], 0x6, 0x2a1, &(0x7f0000002300)="$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") chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000002c00)) process_vm_readv(0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000005c0)=""/22, 0x16}, {&(0x7f0000000680)=""/28, 0x1c}, {&(0x7f0000000800)=""/250, 0xfa}, {&(0x7f0000000b00)=""/254, 0xfe}], 0x5, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000002780)=""/41, 0x29}, {&(0x7f0000002c40)=""/4096, 0x1000}], 0x3, &(0x7f0000002800)=""/210, 0xd2}, 0xffffffff}, {{&(0x7f0000002900)=@l2tp, 0x80, &(0x7f0000003f40)=[{&(0x7f00000029c0)=""/225, 0xe1}, {&(0x7f0000002ac0)=""/194, 0xc2}, {&(0x7f0000003c40)=""/124, 0x7c}, {&(0x7f0000003cc0)=""/247, 0xf7}, {&(0x7f0000003dc0)=""/167, 0xa7}, {&(0x7f0000002bc0)=""/33, 0x21}, {&(0x7f0000003e80)=""/168, 0xa8}], 0x7, &(0x7f0000003fc0)=""/173, 0xad}, 0xffff}, {{&(0x7f0000004080)=@nl=@unspec, 0x80, &(0x7f0000004240)=[{&(0x7f0000004100)=""/18, 0x12}, {0x0}], 0x2}, 0x101}, {{&(0x7f0000004280)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000004340)=[{&(0x7f0000004300)=""/40, 0x28}], 0x1}, 0xe0}], 0x4, 0x0, &(0x7f00000044c0)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000005040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x50b000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r4, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000040)="76389e147d83d0569ba50000888eff", 0x0, 0xf0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:24:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r3, r2, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x200080c0) 12:24:03 executing program 0: r0 = fsopen(&(0x7f0000000000)='smb3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='~+-)\x00', &(0x7f0000000080)='\x00', 0x0) [ 1747.973755][ T586] loop1: detected capacity change from 0 to 2048 12:24:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r3, r2, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x200080c0) 12:24:03 executing program 0: r0 = fsopen(&(0x7f0000000000)='smb3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='~+-)\x00', &(0x7f0000000080)='\x00', 0x0) [ 1748.061313][ T586] Alternate GPT is invalid, using primary GPT. [ 1748.100345][ T586] loop1: p2 p3 p7 12:24:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$eJzs0r9Lc2cUB/AnF16y9CXyIjjYQTA4RYU46JBARWLI0ohYcXAWHHQQHBwkEp398Q8o/gJxEfeMYgRRiJNkFOeC4pIppfV2caoUlZbPZ7k855x7Dw/fG/hPi8Lv7XY7EUJoJ9//9m+nhfFSz8To5FQIiTAbQij8/NNfnUQ88fdXz+NzOT6XktnG/vXY82nHTe9dPX0Yxf1aFMJaCGHh4Sj1b+/G/99Z/jK1vrFU3FzJz98XVx+H5voL3VuFxZ3hg1xluis3E/9Ytehz9qcbI8e37fLT7veBb/VGK3sVz2USH7Ofr/U2/73OarPa+rXvZHkw86N5UdmOc3+RPwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MHO8pep9Y2l4uZKfv6+uPo4NNdf6N4qLO4MH+Qq0125meh1rhZ9zv50Y+T4tl1+2v0+8K3eaGWv4rlM4mP287Xe5r/XWW1WW7/0nSwPZn40Lyrbce4v8gcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/qHCeKlnYnRyKoREmA0hjEUdR3/W28nXfiKeO4+f5bheSmYb+9djz6cdN7139fThRFyvRSGshRAWHo5Sn34Z3u2PAAAA///lc4c9") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], &(0x7f0000000640)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x40004) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000006900), 0x101081, 0x0) syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c93920a00e506458f92dd2522d7933e0d43c95c7965d79f7e811cf10abc7a579b87f2bdbae5f5fef54dadf4ca00193abfafb8baa42dcfbf2ad933b2f35fa97d0e1f40e2c6a3c31971d0999d807108551b8a9cf5a709161619ad452636f5b3822ad8b4d07c7c7980932af09ed032bd64eb3f543bf46984a89e455e1a6d86c28544c9a85d6a46142769ce98acb134516da718a4790560414ff1c6fe4191ffcbf70f3749a9745166a8b609553a004b00be6c311dbc3f6dd6473462430ae9edf2921eae72204e233140c4fb1e7ee2cc6693b50080c323558559b3c38256d05f40f8d1d8c8a6498e4ff159e347989da52342d95af5952b04048458b3c26a9eb23916d7fef8ad313a7a0ffb61682ad2c199555a5d4279f90e08bf5869c40d39a4a1e6ee6408c27ab8e5b01a2e24b71fb5fb118b0966615ff4f5aed21b1bd6294404c74bd3a916ef174c6dfcd4e0703f664d5596b3ca6e9b77a1b1202f8d56eede12b496ae060db3999d88d4e3387eff079ea1bf6efa311031b2e6ef488c8a0e25c974583bb31775f60c2946d240a6f344931a16d7608ebf837a3e04858f4cb737aac3d518de4787498f79deeabf34dcf37b48f99e8b11cc65cbc3cdcac964e912d66e238c7bb95e84eded735e6563056fa78b0b3749343c76748019a7ced92b78fab413fb9214f2b722858c55b0cdd22f6ea3b735cf4b7bd39e6de46d208769550dcfc5a57ca7a5ac756a77736e7e5ee46498c6ce49839420e5827c0cb2c9ea81c0128c9a505eda07f4f932af3c0b8521ee5ed173c70730aeebf5b96aff75220c738ea809ea499b080fbd4a68ff6ccafdf054fc7473a32e5b35d5adfcb0ae19187e89f928bddb53a1cd21540d44a02e821c10085ffa7f638b390c19e1e4432b696f2a39b22ca5270630a8348d4d568a2760791410f6574535a526f27a954406acb1913957ba2732729cfc1eae131fbdbf9cc65e720e7540ad5f99271400e62a8075a621ae7f079e45e66eeece69a9979687c19d77b87012e33d7c22c178c2e9d7f4ec54b384b37a409dee4ea244801d8cd6a1ccb864a77543f7245c7a9752cdae166ddaf0ef439ce27c446749a720d26a0379f0d361ac158bf3a9dcba8e486c4186834738ee97a6c571ba8d8a7b9586511575131d5d73b46f51b8ccc5061c5ac61ac027aa1a0085709045d8f1039d2a554f5cd9ad9f155d9f8c68610cc38e1f0414c853e521b4ed986b31371617836fa26dd8d73ba2b6e95c51159b181a7e54d078fa7411226538493b433a3ea8f3f9267afa33a0137caa1cb502c34063669a9efebc5ccd27d57e81a3920bd2ead4aa43f2585503b6559ed433cd1b9bf501fdd0742364547fc21ede26348c6f930ffdc93235151bef8f49412cd5b76b4877df510aeffd409f3e662f0c745e63786c078cf20bb3b5424446f48ea263ddef0bb7c850bbbaaafffbe104bdc61f0bbf744638e7100c6612aba968a64a1f30ae8043b8c836f67c9cc030f3696708321d93b803cc91ca907d1b0e2b558b524c63971e81052960b522403ae6f4ee0e7d82e83bc969d205f6e595d423ee84a2f9886ce238250502565544c1c309f3dbcf8b127273aceb86ad78b5e5d32ae73df9d002053fc4fa63279a7cceee4593b4c7139fa0332f4a6e4b185314243ef4be39b3db007ca522f42de9ae74a9c9ff6bc2bd3e648af3eb30d0705630a467518ebc8103ed18ddeb8112df09f76c0587ca604c239409e08c835ed3e34d47ea302660a2be696cf36be731c1169579f95162f4c1d29f3fda2ef0e3a7d4741b560eeef3a77f08c91e2b537ddc74b6e3e09d5086fdaccb448eaf2dc9204099409de4ea1ff1ea04cbdf08ce7b7da0e19fc7850888da3616cb7a65bebeecafa36e7f8c287105076bacf011455f43e75bac09a43da6cc8123f522d1e1d55ca784221b4158a5c04086422744c2e53a8278507845ce4a2a5ad6f5a215e863f26ad0b57ce6ae6a17e7640906e42475351f8b678da871a99f66532aa4d817b0ab5edc10970258cad37e65caf356f4884badd3b46a17e5b1c6ee304fc98ec09343374e01023b0c3f40cc32895347d052955dfe9bd59e67a64fe0b65ae1a52723c9c8665871909fe4ee90f40cf4649da5c41c3c889b247ecf64abe4e457270bfabe6b234a7cbca1c65b6c618dfc36fc28c9165627ad51e1d9c851c2fb21733f19d37b48faa0fc294598eb8d4f77e2f3ad8b3f2ecf852a447d1fffa336f0e424bdfab6f21e658ef050f0a99721bb77b64ded52deafd2ddffa0ed1c846da8a3d687938adbea5e7d722ca2845974a0ed7cd1d14dac41f82a4d181a16896d6223bae580e3eb2eaa97767cca6e03af3ca8927524236e3a2c8528cbfdcffb209ac1849190433ae0f2eff4d540ade76854159d49f0d635c10ea58fdba30f37df9cf95dda1e2fd1b2491d016e2eb9165544dbd525d8050a57f4edfa8751c34fef64d9e549187b211973039847a845107b5544dcc1a088a6bbec3667b3748ed4235762afb5f8d8307b7d496e32aa65188a174b54f5a93304fd49e87f5f04cfe755793d076c8ef9babd793c1e62dda56a90e6a2861e23dad75e727b6c75792ce56dcbfb41d780d887090fab8af73b895ca6a2d825e5c49020eb7fc873c2238fe96140ac6b5e12516e24bec1c1a71fe5d5a2990c21a2fc5a6ecc77af047fd97dd8d813dea6ad227a9e4a26e24a4ef22ed26866309f38967273b2b3a31050b2e1397e04eb577f24c791ddc655062dd3597ceb41e020c878ebff44853086b16674a31a3a35fae9e175084102575b502c29515f146fee986c96805a0817573bb8f5bec87b2d3fd780a8ca773ea348027eb5cc46d3894f2a58a3e2bec1e4bd27adfb7fc5536cf588108ca94dbe44f14b21ea49d78a4beafb63dc9caa83630b2510dab4d208e7de982ce73417284617c01b47493a9d498f9cca7d95905be0e25e5383f04c460dd65fd68a2358ff12504b066d39e9d2699105e3cd51123d8e7aff93107da3cdaed2d440f7eaada8119edf2e851de5a83cd5246478791b86a0ab89f8e2e0f715c815f52e45451fc890f4ad5b56bd40cb177c31dc414a13647b5f6a3ea555d34c9aee99ef8890d931b40400fa4a02e4f5cb2934c1f37764bbc5f5e33a67c7259f2867b45354c64dc2075d3945bfe943f7b717dc378dc7007b5f6f6566a586c382df457f7c47c52af17e842199cc94eb610da263faeee2e6fc576f35d279e66718581adf6d9384d59eb6ca0dd59553c3eae0a6f66e565da7e34e10944a59b9d6d0d826092b458ed5b794d129ee373ff9adde0db6ad374f28f522dd69935b26be148292a817fb9718a3e4288aa3740f558122cf76e88d361f8f56c5d4d9ea90914c722f99ee2438de6b9bb11554ab9a84ef22a47c1755e524862770939f15da8712afa9542e2f25f2479513893f6383c7a9abd639d00593c79b25066dda40c4893c0cef0d1a635a49ceff629ae38b4bf8ab7270b32a107400a1a5762790e3bb539151194b96202836367d7d15d9000a5021c0cb641ec2114dfcc67736a71e97fd12ae543a46d5c7ede2b59e6194490dfcf42207dbe1e00a78de01df3712c34aa9c6b88cc72b9ccca94c0275429f5f653847391093cb6cd80a061578307278af9e09e5ca987b66a7600f3e9e4cbdabb8de36bf6082afabaf86fd0ec09a2facffbb26eda58e6f67ae7ddc4d255c2f6fa1fa3763acfb4bfaaa590d511bc686134952c286baeff391caf4547091f7bf13b22aed377d83667acecc3166c0d1f0098da36ccdbad1634b6d1d7aadf79bdae85077d0a24c63c1b3bf81d339e3670d2fafd9d5700bbcc3f35e82d9fb601cdb043a96e2dd02c2ca6b7597d839ef05bb512f19a77e56c1ab14ce1c22407494bcaec9539066858db40f4baed6d20775f8ba07201847c5f9b963e1d9dee173d28d645f53149ee0308b80f93c69421fcd06ea1c5a87e2bbf76482c93c2cd212c98115b83064fffd5ebaa301787f31e5bfaa56750450befd73f891aa9a01635ebde06bcca74511b20216327712bf7ea3f4f2446f3bad8c2eecda64c6910571305a56b49860b8d941a06d525eaac54b8307c605c6ba4252331a8ed0d0390fd76ef16be9e72433797d19364139be327514ec4178fa82f3033098d8f55076510290bf0920033b816a846808a274623048179af7019664fa634a545f58dc53760bb486db1c8530fc94e6e439fa12ede9afd039f76b9587190276f0f70349e123995f43b155e61e3c5bfa6e179039544392e413aa8735dc0339baa3acea018333fa5b36d97c81a0dbee7195ff5d2b7d0ee54f4e2351ed9b6ff39bfa93d5dab82bdbecf35842e2b7dd0895e617d8837ae1a309b3ad3c7949917e3b838ed2d937e5ec47becfa4b6a6c51c231c3619dfa760889a05cc8858ef55a94c08d7ee2069c85dd0383e0041635db56810dcd4eda4a2d4b8432d916e6f2945907d3d2a0b9aad4a8e12573b3e1df362f60e7766dae65e7807e17a0b77e10a0e01e") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001480)={0x1, 0x0, [{0x0, 0x0, 0x8000000000000000}]}) 12:24:04 executing program 0: r0 = fsopen(&(0x7f0000000000)='smb3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='~+-)\x00', &(0x7f0000000080)='\x00', 0x0) 12:24:04 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x21}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 12:24:04 executing program 0: r0 = fsopen(&(0x7f0000000000)='smb3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='~+-)\x00', &(0x7f0000000080)='\x00', 0x0) 12:24:04 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) 12:24:04 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x21}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) [ 1748.505112][ T607] loop1: detected capacity change from 0 to 2048 12:24:04 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) [ 1748.601680][ T607] Alternate GPT is invalid, using primary GPT. [ 1748.635156][ T607] loop1: p2 p3 p7 12:24:04 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x21}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 12:24:04 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) [ 1748.793847][ T616] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:04 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x21}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 12:24:04 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) 12:24:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$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") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], &(0x7f0000000640)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x40004) syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c93920a00e506458f92dd2522d7933e0d43c95c7965d79f7e811cf10abc7a579b87f2bdbae5f5fef54dadf4ca00193abfafb8baa42dcfbf2ad933b2f35fa97d0e1f40e2c6a3c31971d0999d807108551b8a9cf5a709161619ad452636f5b3822ad8b4d07c7c7980932af09ed032bd64eb3f543bf46984a89e455e1a6d86c28544c9a85d6a46142769ce98acb134516da718a4790560414ff1c6fe4191ffcbf70f3749a9745166a8b609553a004b00be6c311dbc3f6dd6473462430ae9edf2921eae72204e233140c4fb1e7ee2cc6693b50080c323558559b3c38256d05f40f8d1d8c8a6498e4ff159e347989da52342d95af5952b04048458b3c26a9eb23916d7fef8ad313a7a0ffb61682ad2c199555a5d4279f90e08bf5869c40d39a4a1e6ee6408c27ab8e5b01a2e24b71fb5fb118b0966615ff4f5aed21b1bd6294404c74bd3a916ef174c6dfcd4e0703f664d5596b3ca6e9b77a1b1202f8d56eede12b496ae060db3999d88d4e3387eff079ea1bf6efa311031b2e6ef488c8a0e25c974583bb31775f60c2946d240a6f344931a16d7608ebf837a3e04858f4cb737aac3d518de4787498f79deeabf34dcf37b48f99e8b11cc65cbc3cdcac964e912d66e238c7bb95e84eded735e6563056fa78b0b3749343c76748019a7ced92b78fab413fb9214f2b722858c55b0cdd22f6ea3b735cf4b7bd39e6de46d208769550dcfc5a57ca7a5ac756a77736e7e5ee46498c6ce49839420e5827c0cb2c9ea81c0128c9a505eda07f4f932af3c0b8521ee5ed173c70730aeebf5b96aff75220c738ea809ea499b080fbd4a68ff6ccafdf054fc7473a32e5b35d5adfcb0ae19187e89f928bddb53a1cd21540d44a02e821c10085ffa7f638b390c19e1e4432b696f2a39b22ca5270630a8348d4d568a2760791410f6574535a526f27a954406acb1913957ba2732729cfc1eae131fbdbf9cc65e720e7540ad5f99271400e62a8075a621ae7f079e45e66eeece69a9979687c19d77b87012e33d7c22c178c2e9d7f4ec54b384b37a409dee4ea244801d8cd6a1ccb864a77543f7245c7a9752cdae166ddaf0ef439ce27c446749a720d26a0379f0d361ac158bf3a9dcba8e486c4186834738ee97a6c571ba8d8a7b9586511575131d5d73b46f51b8ccc5061c5ac61ac027aa1a0085709045d8f1039d2a554f5cd9ad9f155d9f8c68610cc38e1f0414c853e521b4ed986b31371617836fa26dd8d73ba2b6e95c51159b181a7e54d078fa7411226538493b433a3ea8f3f9267afa33a0137caa1cb502c34063669a9efebc5ccd27d57e81a3920bd2ead4aa43f2585503b6559ed433cd1b9bf501fdd0742364547fc21ede26348c6f930ffdc93235151bef8f49412cd5b76b4877df510aeffd409f3e662f0c745e63786c078cf20bb3b5424446f48ea263ddef0bb7c850bbbaaafffbe104bdc61f0bbf744638e7100c6612aba968a64a1f30ae8043b8c836f67c9cc030f3696708321d93b803cc91ca907d1b0e2b558b524c63971e81052960b522403ae6f4ee0e7d82e83bc969d205f6e595d423ee84a2f9886ce238250502565544c1c309f3dbcf8b127273aceb86ad78b5e5d32ae73df9d002053fc4fa63279a7cceee4593b4c7139fa0332f4a6e4b185314243ef4be39b3db007ca522f42de9ae74a9c9ff6bc2bd3e648af3eb30d0705630a467518ebc8103ed18ddeb8112df09f76c0587ca604c239409e08c835ed3e34d47ea302660a2be696cf36be731c1169579f95162f4c1d29f3fda2ef0e3a7d4741b560eeef3a77f08c91e2b537ddc74b6e3e09d5086fdaccb448eaf2dc9204099409de4ea1ff1ea04cbdf08ce7b7da0e19fc7850888da3616cb7a65bebeecafa36e7f8c287105076bacf011455f43e75bac09a43da6cc8123f522d1e1d55ca784221b4158a5c04086422744c2e53a8278507845ce4a2a5ad6f5a215e863f26ad0b57ce6ae6a17e7640906e42475351f8b678da871a99f66532aa4d817b0ab5edc10970258cad37e65caf356f4884badd3b46a17e5b1c6ee304fc98ec09343374e01023b0c3f40cc32895347d052955dfe9bd59e67a64fe0b65ae1a52723c9c8665871909fe4ee90f40cf4649da5c41c3c889b247ecf64abe4e457270bfabe6b234a7cbca1c65b6c618dfc36fc28c9165627ad51e1d9c851c2fb21733f19d37b48faa0fc294598eb8d4f77e2f3ad8b3f2ecf852a447d1fffa336f0e424bdfab6f21e658ef050f0a99721bb77b64ded52deafd2ddffa0ed1c846da8a3d687938adbea5e7d722ca2845974a0ed7cd1d14dac41f82a4d181a16896d6223bae580e3eb2eaa97767cca6e03af3ca8927524236e3a2c8528cbfdcffb209ac1849190433ae0f2eff4d540ade76854159d49f0d635c10ea58fdba30f37df9cf95dda1e2fd1b2491d016e2eb9165544dbd525d8050a57f4edfa8751c34fef64d9e549187b211973039847a845107b5544dcc1a088a6bbec3667b3748ed4235762afb5f8d8307b7d496e32aa65188a174b54f5a93304fd49e87f5f04cfe755793d076c8ef9babd793c1e62dda56a90e6a2861e23dad75e727b6c75792ce56dcbfb41d780d887090fab8af73b895ca6a2d825e5c49020eb7fc873c2238fe96140ac6b5e12516e24bec1c1a71fe5d5a2990c21a2fc5a6ecc77af047fd97dd8d813dea6ad227a9e4a26e24a4ef22ed26866309f38967273b2b3a31050b2e1397e04eb577f24c791ddc655062dd3597ceb41e020c878ebff44853086b16674a31a3a35fae9e175084102575b502c29515f146fee986c96805a0817573bb8f5bec87b2d3fd780a8ca773ea348027eb5cc46d3894f2a58a3e2bec1e4bd27adfb7fc5536cf588108ca94dbe44f14b21ea49d78a4beafb63dc9caa83630b2510dab4d208e7de982ce73417284617c01b47493a9d498f9cca7d95905be0e25e5383f04c460dd65fd68a2358ff12504b066d39e9d2699105e3cd51123d8e7aff93107da3cdaed2d440f7eaada8119edf2e851de5a83cd5246478791b86a0ab89f8e2e0f715c815f52e45451fc890f4ad5b56bd40cb177c31dc414a13647b5f6a3ea555d34c9aee99ef8890d931b40400fa4a02e4f5cb2934c1f37764bbc5f5e33a67c7259f2867b45354c64dc2075d3945bfe943f7b717dc378dc7007b5f6f6566a586c382df457f7c47c52af17e842199cc94eb610da263faeee2e6fc576f35d279e66718581adf6d9384d59eb6ca0dd59553c3eae0a6f66e565da7e34e10944a59b9d6d0d826092b458ed5b794d129ee373ff9adde0db6ad374f28f522dd69935b26be148292a817fb9718a3e4288aa3740f558122cf76e88d361f8f56c5d4d9ea90914c722f99ee2438de6b9bb11554ab9a84ef22a47c1755e524862770939f15da8712afa9542e2f25f2479513893f6383c7a9abd639d00593c79b25066dda40c4893c0cef0d1a635a49ceff629ae38b4bf8ab7270b32a107400a1a5762790e3bb539151194b96202836367d7d15d9000a5021c0cb641ec2114dfcc67736a71e97fd12ae543a46d5c7ede2b59e6194490dfcf42207dbe1e00a78de01df3712c34aa9c6b88cc72b9ccca94c0275429f5f653847391093cb6cd80a061578307278af9e09e5ca987b66a7600f3e9e4cbdabb8de36bf6082afabaf86fd0ec09a2facffbb26eda58e6f67ae7ddc4d255c2f6fa1fa3763acfb4bfaaa590d511bc686134952c286baeff391caf4547091f7bf13b22aed377d83667acecc3166c0d1f0098da36ccdbad1634b6d1d7aadf79bdae85077d0a24c63c1b3bf81d339e3670d2fafd9d5700bbcc3f35e82d9fb601cdb043a96e2dd02c2ca6b7597d839ef05bb512f19a77e56c1ab14ce1c22407494bcaec9539066858db40f4baed6d20775f8ba07201847c5f9b963e1d9dee173d28d645f53149ee0308b80f93c69421fcd06ea1c5a87e2bbf76482c93c2cd212c98115b83064fffd5ebaa301787f31e5bfaa56750450befd73f891aa9a01635ebde06bcca74511b20216327712bf7ea3f4f2446f3bad8c2eecda64c6910571305a56b49860b8d941a06d525eaac54b8307c605c6ba4252331a8ed0d0390fd76ef16be9e72433797d19364139be327514ec4178fa82f3033098d8f55076510290bf0920033b816a846808a274623048179af7019664fa634a545f58dc53760bb486db1c8530fc94e6e439fa12ede9afd039f76b9587190276f0f70349e123995f43b155e61e3c5bfa6e179039544392e413aa8735dc0339baa3acea018333fa5b36d97c81a0dbee7195ff5d2b7d0ee54f4e2351ed9b6ff39bfa93d5dab82bdbecf35842e2b7dd0895e617d8837ae1a309b3ad3c7949917e3b838ed2d937e5ec47becfa4b6a6c51c231c3619dfa760889a05cc8858ef55a94c08d7ee2069c85dd0383e0041635db56810dcd4eda4a2d4b8432d916e6f2945907d3d2a0b9aad4a8e12573b3e1df362f60e7766dae65e7807e17a0b77e10a0e01e") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1748.866223][ T4521] Alternate GPT is invalid, using primary GPT. [ 1748.905064][ T4521] loop1: p2 p3 p7 12:24:04 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) [ 1749.050324][T31925] udevd[31925]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 1749.066656][T31054] udevd[31054]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory 12:24:04 executing program 2: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) 12:24:04 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) [ 1749.091927][T32392] udevd[32392]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory 12:24:04 executing program 3: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) [ 1749.193769][T31054] udevd[31054]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 1749.216478][T31925] udevd[31925]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 1749.217257][T32392] udevd[32392]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory 12:24:05 executing program 2: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) 12:24:05 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) 12:24:05 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) socket$can_bcm(0x1d, 0x2, 0x2) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) [ 1749.283803][ T632] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1749.304049][ T634] loop1: detected capacity change from 0 to 2048 12:24:05 executing program 3: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) [ 1749.395799][ T634] Alternate GPT is invalid, using primary GPT. [ 1749.431954][ T634] loop1: p2 p3 p7 12:24:05 executing program 2: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) 12:24:05 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) [ 1749.480476][ T648] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:05 executing program 3: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) 12:24:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$eJzs0r9Lc2cUB/AnF16y9CXyIjjYQTA4RYU46JBARWLI0ohYcXAWHHQQHBwkEp398Q8o/gJxEfeMYgRRiJNkFOeC4pIppfV2caoUlZbPZ7k855x7Dw/fG/hPi8Lv7XY7EUJoJ9//9m+nhfFSz8To5FQIiTAbQij8/NNfnUQ88fdXz+NzOT6XktnG/vXY82nHTe9dPX0Yxf1aFMJaCGHh4Sj1b+/G/99Z/jK1vrFU3FzJz98XVx+H5voL3VuFxZ3hg1xluis3E/9Ytehz9qcbI8e37fLT7veBb/VGK3sVz2USH7Ofr/U2/73OarPa+rXvZHkw86N5UdmOc3+RPwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MHO8pep9Y2l4uZKfv6+uPo4NNdf6N4qLO4MH+Qq0125meh1rhZ9zv50Y+T4tl1+2v0+8K3eaGWv4rlM4mP287Xe5r/XWW1WW7/0nSwPZn40Lyrbce4v8gcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/qHCeKlnYnRyKoREmA0hjEUdR3/W28nXfiKeO4+f5bheSmYb+9djz6cdN7139fThRFyvRSGshRAWHo5Sn34Z3u2PAAAA///lc4c9") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], &(0x7f0000000640)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:05 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x83, &(0x7f0000000080)={r6}, 0x8) 12:24:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000001180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x53) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r3}, 0x8) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4057, &(0x7f0000001140)=0xfd9) 12:24:05 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000002c0)=""/57, 0x39) lseek(r1, 0x1, 0x1) 12:24:05 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0020}]}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002840)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:24:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000001180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x53) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r3}, 0x8) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4057, &(0x7f0000001140)=0xfd9) 12:24:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000001180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x53) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r3}, 0x8) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4057, &(0x7f0000001140)=0xfd9) [ 1749.897915][ T670] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1749.947819][ T669] loop1: detected capacity change from 0 to 2048 12:24:05 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0020}]}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002840)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:24:05 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) 12:24:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000001180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x53) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r3}, 0x8) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4057, &(0x7f0000001140)=0xfd9) 12:24:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000001180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x53) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r3}, 0x8) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4057, &(0x7f0000001140)=0xfd9) [ 1750.068562][ T669] Alternate GPT is invalid, using primary GPT. [ 1750.104449][ T669] loop1: p2 p3 p7 12:24:05 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0020}]}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002840)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:24:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000001180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x53) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r3}, 0x8) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4057, &(0x7f0000001140)=0xfd9) [ 1750.246486][ T686] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$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") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], &(0x7f0000000640)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000001180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x53) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r3}, 0x8) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4057, &(0x7f0000001140)=0xfd9) [ 1750.392178][T11062] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 1750.401729][T31054] I/O error, dev loop1, sector 608 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1750.405225][T32392] I/O error, dev loop1, sector 408 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1750.425836][T31925] I/O error, dev loop1, sector 208 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 12:24:06 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) [ 1750.433320][T31054] I/O error, dev loop1, sector 608 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 12:24:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "00629a7de8ff00"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000580)=0x3) [ 1750.466087][T31925] I/O error, dev loop1, sector 208 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1750.478096][T32392] I/O error, dev loop1, sector 408 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1750.492323][T31054] buffer_io_error: 25 callbacks suppressed [ 1750.492337][T31054] Buffer I/O error on dev loop1p2, logical block 8, async page read 12:24:06 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 1750.514974][T31925] Buffer I/O error on dev loop1p3, logical block 8, async page read [ 1750.528627][T32392] Buffer I/O error on dev loop1p7, logical block 8, async page read [ 1750.549005][T31925] I/O error, dev loop1, sector 209 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1750.568617][T31054] I/O error, dev loop1, sector 609 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1750.583255][T32392] I/O error, dev loop1, sector 409 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1750.599973][T31925] Buffer I/O error on dev loop1p3, logical block 9, async page read [ 1750.626886][T32392] Buffer I/O error on dev loop1p7, logical block 9, async page read [ 1750.628408][T31054] Buffer I/O error on dev loop1p2, logical block 9, async page read [ 1750.644962][T31925] I/O error, dev loop1, sector 210 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1750.664002][ T699] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:06 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0020}]}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002840)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 1750.672542][T32392] Buffer I/O error on dev loop1p7, logical block 10, async page read [ 1750.680946][T31925] Buffer I/O error on dev loop1p3, logical block 10, async page read [ 1750.691633][T32392] Buffer I/O error on dev loop1p7, logical block 11, async page read [ 1750.700997][T31054] Buffer I/O error on dev loop1p2, logical block 10, async page read 12:24:06 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 1750.743031][ T702] loop1: detected capacity change from 0 to 2048 [ 1750.752324][T32392] udevd[32392]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory 12:24:06 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) 12:24:06 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 1750.822686][ T702] Alternate GPT is invalid, using primary GPT. [ 1750.835741][ T702] loop1: p2 p3 p7 12:24:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3f}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x2}]}]}], {0x14, 0x10}}, 0x70}}, 0x0) 12:24:06 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:24:06 executing program 3: syz_mount_image$udf(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x569, &(0x7f0000000640)="$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") 12:24:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$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") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1751.040647][ T715] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_RES_GROUP={0x4, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_IDLE_TIMER={0x8}]}]}, 0x28}}, 0x0) 12:24:06 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) 12:24:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x6}}) 12:24:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_RES_GROUP={0x4, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_IDLE_TIMER={0x8}]}]}, 0x28}}, 0x0) 12:24:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x6}}) 12:24:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_RES_GROUP={0x4, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_IDLE_TIMER={0x8}]}]}, 0x28}}, 0x0) [ 1751.375881][ T727] loop1: detected capacity change from 0 to 2048 [ 1751.404013][ T735] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_RES_GROUP={0x4, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_IDLE_TIMER={0x8}]}]}, 0x28}}, 0x0) 12:24:07 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x4028842, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) fcntl$setsig(r0, 0xa, 0x21) utimensat(r0, 0x0, 0x0, 0x0) 12:24:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x6}}) 12:24:07 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) [ 1751.512303][ T727] Alternate GPT is invalid, using primary GPT. [ 1751.540220][ T727] loop1: p2 p3 p7 12:24:07 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000022000000000000000000fe07001100f0ffffff7600feff00000000950050205017fbaa"], &(0x7f0000000040)='syzkaller\x00'}, 0x80) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000002000000020000000400000604000000100000f5ffffffff0300000000000000000000008900000000000000000000000e0000000000000a020000001000000000000002040000000d0000000000000a030000000000"], &(0x7f0000001480)=""/4099, 0x6a, 0x1003, 0x1, 0x2}, 0x20) openat$null(0xffffffffffffff9c, 0x0, 0x280000, 0x0) getpgrp(r1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x20, 0xba}) r5 = open_tree(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddrlabel={0x30, 0x48, 0x100, 0x70bd28, 0x25dfdbfd, {0xa, 0x0, 0x20, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:24:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) inotify_init() 12:24:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x6}}) 12:24:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$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") open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c93920a00e506458f92dd2522d7933e0d43c95c7965d79f7e811cf10abc7a579b87f2bdbae5f5fef54dadf4ca00193abfafb8baa42dcfbf2ad933b2f35fa97d0e1f40e2c6a3c31971d0999d807108551b8a9cf5a709161619ad452636f5b3822ad8b4d07c7c7980932af09ed032bd64eb3f543bf46984a89e455e1a6d86c28544c9a85d6a46142769ce98acb134516da718a4790560414ff1c6fe4191ffcbf70f3749a9745166a8b609553a004b00be6c311dbc3f6dd6473462430ae9edf2921eae72204e233140c4fb1e7ee2cc6693b50080c323558559b3c38256d05f40f8d1d8c8a6498e4ff159e347989da52342d95af5952b04048458b3c26a9eb23916d7fef8ad313a7a0ffb61682ad2c199555a5d4279f90e08bf5869c40d39a4a1e6ee6408c27ab8e5b01a2e24b71fb5fb118b0966615ff4f5aed21b1bd6294404c74bd3a916ef174c6dfcd4e0703f664d5596b3ca6e9b77a1b1202f8d56eede12b496ae060db3999d88d4e3387eff079ea1bf6efa311031b2e6ef488c8a0e25c974583bb31775f60c2946d240a6f344931a16d7608ebf837a3e04858f4cb737aac3d518de4787498f79deeabf34dcf37b48f99e8b11cc65cbc3cdcac964e912d66e238c7bb95e84eded735e6563056fa78b0b3749343c76748019a7ced92b78fab413fb9214f2b722858c55b0cdd22f6ea3b735cf4b7bd39e6de46d208769550dcfc5a57ca7a5ac756a77736e7e5ee46498c6ce49839420e5827c0cb2c9ea81c0128c9a505eda07f4f932af3c0b8521ee5ed173c70730aeebf5b96aff75220c738ea809ea499b080fbd4a68ff6ccafdf054fc7473a32e5b35d5adfcb0ae19187e89f928bddb53a1cd21540d44a02e821c10085ffa7f638b390c19e1e4432b696f2a39b22ca5270630a8348d4d568a2760791410f6574535a526f27a954406acb1913957ba2732729cfc1eae131fbdbf9cc65e720e7540ad5f99271400e62a8075a621ae7f079e45e66eeece69a9979687c19d77b87012e33d7c22c178c2e9d7f4ec54b384b37a409dee4ea244801d8cd6a1ccb864a77543f7245c7a9752cdae166ddaf0ef439ce27c446749a720d26a0379f0d361ac158bf3a9dcba8e486c4186834738ee97a6c571ba8d8a7b9586511575131d5d73b46f51b8ccc5061c5ac61ac027aa1a0085709045d8f1039d2a554f5cd9ad9f155d9f8c68610cc38e1f0414c853e521b4ed986b31371617836fa26dd8d73ba2b6e95c51159b181a7e54d078fa7411226538493b433a3ea8f3f9267afa33a0137caa1cb502c34063669a9efebc5ccd27d57e81a3920bd2ead4aa43f2585503b6559ed433cd1b9bf501fdd0742364547fc21ede26348c6f930ffdc93235151bef8f49412cd5b76b4877df510aeffd409f3e662f0c745e63786c078cf20bb3b5424446f48ea263ddef0bb7c850bbbaaafffbe104bdc61f0bbf744638e7100c6612aba968a64a1f30ae8043b8c836f67c9cc030f3696708321d93b803cc91ca907d1b0e2b558b524c63971e81052960b522403ae6f4ee0e7d82e83bc969d205f6e595d423ee84a2f9886ce238250502565544c1c309f3dbcf8b127273aceb86ad78b5e5d32ae73df9d002053fc4fa63279a7cceee4593b4c7139fa0332f4a6e4b185314243ef4be39b3db007ca522f42de9ae74a9c9ff6bc2bd3e648af3eb30d0705630a467518ebc8103ed18ddeb8112df09f76c0587ca604c239409e08c835ed3e34d47ea302660a2be696cf36be731c1169579f95162f4c1d29f3fda2ef0e3a7d4741b560eeef3a77f08c91e2b537ddc74b6e3e09d5086fdaccb448eaf2dc9204099409de4ea1ff1ea04cbdf08ce7b7da0e19fc7850888da3616cb7a65bebeecafa36e7f8c287105076bacf011455f43e75bac09a43da6cc8123f522d1e1d55ca784221b4158a5c04086422744c2e53a8278507845ce4a2a5ad6f5a215e863f26ad0b57ce6ae6a17e7640906e42475351f8b678da871a99f66532aa4d817b0ab5edc10970258cad37e65caf356f4884badd3b46a17e5b1c6ee304fc98ec09343374e01023b0c3f40cc32895347d052955dfe9bd59e67a64fe0b65ae1a52723c9c8665871909fe4ee90f40cf4649da5c41c3c889b247ecf64abe4e457270bfabe6b234a7cbca1c65b6c618dfc36fc28c9165627ad51e1d9c851c2fb21733f19d37b48faa0fc294598eb8d4f77e2f3ad8b3f2ecf852a447d1fffa336f0e424bdfab6f21e658ef050f0a99721bb77b64ded52deafd2ddffa0ed1c846da8a3d687938adbea5e7d722ca2845974a0ed7cd1d14dac41f82a4d181a16896d6223bae580e3eb2eaa97767cca6e03af3ca8927524236e3a2c8528cbfdcffb209ac1849190433ae0f2eff4d540ade76854159d49f0d635c10ea58fdba30f37df9cf95dda1e2fd1b2491d016e2eb9165544dbd525d8050a57f4edfa8751c34fef64d9e549187b211973039847a845107b5544dcc1a088a6bbec3667b3748ed4235762afb5f8d8307b7d496e32aa65188a174b54f5a93304fd49e87f5f04cfe755793d076c8ef9babd793c1e62dda56a90e6a2861e23dad75e727b6c75792ce56dcbfb41d780d887090fab8af73b895ca6a2d825e5c49020eb7fc873c2238fe96140ac6b5e12516e24bec1c1a71fe5d5a2990c21a2fc5a6ecc77af047fd97dd8d813dea6ad227a9e4a26e24a4ef22ed26866309f38967273b2b3a31050b2e1397e04eb577f24c791ddc655062dd3597ceb41e020c878ebff44853086b16674a31a3a35fae9e175084102575b502c29515f146fee986c96805a0817573bb8f5bec87b2d3fd780a8ca773ea348027eb5cc46d3894f2a58a3e2bec1e4bd27adfb7fc5536cf588108ca94dbe44f14b21ea49d78a4beafb63dc9caa83630b2510dab4d208e7de982ce73417284617c01b47493a9d498f9cca7d95905be0e25e5383f04c460dd65fd68a2358ff12504b066d39e9d2699105e3cd51123d8e7aff93107da3cdaed2d440f7eaada8119edf2e851de5a83cd5246478791b86a0ab89f8e2e0f715c815f52e45451fc890f4ad5b56bd40cb177c31dc414a13647b5f6a3ea555d34c9aee99ef8890d931b40400fa4a02e4f5cb2934c1f37764bbc5f5e33a67c7259f2867b45354c64dc2075d3945bfe943f7b717dc378dc7007b5f6f6566a586c382df457f7c47c52af17e842199cc94eb610da263faeee2e6fc576f35d279e66718581adf6d9384d59eb6ca0dd59553c3eae0a6f66e565da7e34e10944a59b9d6d0d826092b458ed5b794d129ee373ff9adde0db6ad374f28f522dd69935b26be148292a817fb9718a3e4288aa3740f558122cf76e88d361f8f56c5d4d9ea90914c722f99ee2438de6b9bb11554ab9a84ef22a47c1755e524862770939f15da8712afa9542e2f25f2479513893f6383c7a9abd639d00593c79b25066dda40c4893c0cef0d1a635a49ceff629ae38b4bf8ab7270b32a107400a1a5762790e3bb539151194b96202836367d7d15d9000a5021c0cb641ec2114dfcc67736a71e97fd12ae543a46d5c7ede2b59e6194490dfcf42207dbe1e00a78de01df3712c34aa9c6b88cc72b9ccca94c0275429f5f653847391093cb6cd80a061578307278af9e09e5ca987b66a7600f3e9e4cbdabb8de36bf6082afabaf86fd0ec09a2facffbb26eda58e6f67ae7ddc4d255c2f6fa1fa3763acfb4bfaaa590d511bc686134952c286baeff391caf4547091f7bf13b22aed377d83667acecc3166c0d1f0098da36ccdbad1634b6d1d7aadf79bdae85077d0a24c63c1b3bf81d339e3670d2fafd9d5700bbcc3f35e82d9fb601cdb043a96e2dd02c2ca6b7597d839ef05bb512f19a77e56c1ab14ce1c22407494bcaec9539066858db40f4baed6d20775f8ba07201847c5f9b963e1d9dee173d28d645f53149ee0308b80f93c69421fcd06ea1c5a87e2bbf76482c93c2cd212c98115b83064fffd5ebaa301787f31e5bfaa56750450befd73f891aa9a01635ebde06bcca74511b20216327712bf7ea3f4f2446f3bad8c2eecda64c6910571305a56b49860b8d941a06d525eaac54b8307c605c6ba4252331a8ed0d0390fd76ef16be9e72433797d19364139be327514ec4178fa82f3033098d8f55076510290bf0920033b816a846808a274623048179af7019664fa634a545f58dc53760bb486db1c8530fc94e6e439fa12ede9afd039f76b9587190276f0f70349e123995f43b155e61e3c5bfa6e179039544392e413aa8735dc0339baa3acea018333fa5b36d97c81a0dbee7195ff5d2b7d0ee54f4e2351ed9b6ff39bfa93d5dab82bdbecf35842e2b7dd0895e617d8837ae1a309b3ad3c7949917e3b838ed2d937e5ec47becfa4b6a6c51c231c3619dfa760889a05cc8858ef55a94c08d7ee2069c85dd0383e0041635db56810dcd4eda4a2d4b8432d916e6f2945907d3d2a0b9aad4a8e12573b3e1df362f60e7766dae65e7807e17a0b77e10a0e01e") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) connect$unix(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000007c0)=0x8001) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000000)=0x200, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) [ 1751.723965][ T749] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1751.779319][ T28] audit: type=1326 audit(1706876647.460:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=750 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1751.827261][ T28] audit: type=1326 audit(1706876647.460:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=750 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1751.898952][ T28] audit: type=1326 audit(1706876647.570:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=750 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 12:24:07 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) [ 1752.041975][ T28] audit: type=1326 audit(1706876647.570:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=750 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 12:24:08 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) 12:24:08 executing program 2: [ 1753.160977][ T28] audit: type=1326 audit(1706876647.570:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=750 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 syz_mount_image$ntfs3(&(0x7f000001f180), &(0x7f0000000040)='./file0\x00', 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="7370617273652c004afe1ba4c3dbcd29be3ec446cde17d90304b4e96ac8e4887ba52e829d24f450d5d62381597941637672f63c8a537c51de17bba08b7b3e04151cf3b644877852f1fa48e0993675deb17c1f4c9150a97c4e4045a4f7e651c4e407150959f8167a0f4e9ed0cd02fea344f8a9c5908a72837af1d6b0740689c752894785fa6b20c3994891041b83821ac574f5e25f41c4be7a336f7c8a39844a320095f3d0e66fbf6da3191d35b5db4ebbd4d17dfe9b32ba3e82f6bac9c5247c2d01fe7a413462761d64eebe177d6e5798a096dc41f000c7c87b9fc1a1878005834e55cac9826ed925bf813d19d24c4f0dc10ca7cef5625fe62697cd8339ae4f2a8d30c861454af2164833351fd96fdada1985bedda1200dd56a4c6d9029f73703e08085faa209bfe3f54ab4cfe55b8d08eb9220fd87fa3ee457226861c45ba41dbb13c40ecffffffff000000000db17bc782ff82c61bf55a5670c97e3cd6792f595ad8615f218317bf4be8c261b90ed59725f3aff7e28fd8465b5ba7ea0d76ba66d527ba7597d218182850a97a11d4174664d7d7e8636c61fed19cac151fb761faff1a2a49ed254c72feac65c8c9f012e8021eb6ab6559d8bee6ba0a29aaba50f824f59d793ab8499ae62963ce9da467d175005b3d92a26ccb8291432055475d5fd0d6e7420b7b80ea6db0e8b4a89135c3e5e0200600000000000000021b9d695162ec619fe76dfffffffffffffff7e2f675316e978587f3ce3b81899740a625ccbe98ab8ea748281160c37a22ec8d8cb88388a128fef3debbc878d18b6084b2567334ab43420cf13ed58357c648e90a806fa1010e89e03d63ec59c80fea1702ccb765a7102b247acf8296d4e90011a5928ebce9c3172820083c3f7f6c4d83f8bad2000000000000000000000000000000000000000000000000000000a2b3b169a1f90ba65bbaa39254ff469bfac9775be76c740d5263f92abd8192d603ef97de81c2f6925eb1d7579ac0c7f3cc5dd41666629fe4f522f90888c4dc54719c635134099adc219ad98e0e5a8a4931f5613ced63924cca9c0c0000c4b99591a3a01acb42a4c3ac63948cb1415763ece8f2afda1c6265693ce939724589cfb9f420e10e10e85797d84ef031b2f7201d906bd538e3e55e3d00d2b3f211dead8c7dd6124e582850a3aec2158ff29d676137fb3bfe742d2fb4699757dffe19da09a7690c9c6340110406e23ee761dc2da4cbf150900e1a032d2c20a42cdc5b1a4a0b7d2b54d7ac0b40762b4cd9dc43299510b868da048dac5990b751aa9124641ba11e05b4eeabe1a3f0d2ab1c1dbfcf0dd11cdb060e00"/969, @ANYRESHEX=0x0], 0x1, 0x1f174, &(0x7f000001f200)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x2000) 12:24:08 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000022000000000000000000fe07001100f0ffffff7600feff00000000950050205017fbaa"], &(0x7f0000000040)='syzkaller\x00'}, 0x80) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000002000000020000000400000604000000100000f5ffffffff0300000000000000000000008900000000000000000000000e0000000000000a020000001000000000000002040000000d0000000000000a030000000000"], &(0x7f0000001480)=""/4099, 0x6a, 0x1003, 0x1, 0x2}, 0x20) openat$null(0xffffffffffffff9c, 0x0, 0x280000, 0x0) getpgrp(r1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x20, 0xba}) r5 = open_tree(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddrlabel={0x30, 0x48, 0x100, 0x70bd28, 0x25dfdbfd, {0xa, 0x0, 0x20, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:24:09 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)=""/94, &(0x7f0000000180)=0x5e) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="036bc089bfabb97b650cd325000000000000000000754848cf62f15adb5b91a6a0ee6eb6c2667674bde18b9146", 0x2d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1753.307925][ T767] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:09 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) [ 1753.553101][ T770] loop1: detected capacity change from 0 to 2048 12:24:10 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000022000000000000000000fe07001100f0ffffff7600feff00000000950050205017fbaa"], &(0x7f0000000040)='syzkaller\x00'}, 0x80) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000002000000020000000400000604000000100000f5ffffffff0300000000000000000000008900000000000000000000000e0000000000000a020000001000000000000002040000000d0000000000000a030000000000"], &(0x7f0000001480)=""/4099, 0x6a, 0x1003, 0x1, 0x2}, 0x20) openat$null(0xffffffffffffff9c, 0x0, 0x280000, 0x0) getpgrp(r1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x20, 0xba}) r5 = open_tree(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddrlabel={0x30, 0x48, 0x100, 0x70bd28, 0x25dfdbfd, {0xa, 0x0, 0x20, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x8840}, 0x0) [ 1754.496567][ T782] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1754.743894][ T770] Alternate GPT is invalid, using primary GPT. [ 1754.858578][ T770] loop1: p2 p3 p7 12:24:11 executing program 2: ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001100)={&(0x7f0000000cc0)={0x428, 0x3f3, 0x4, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x37, [0x0, 0x1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x707, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0xaf3, 0x0, 0x6, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xb, 0x80000001, 0x1, 0x5, 0x0, 0x7, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3ff, 0x0, 0x7ff, 0x55, 0xfffffff8, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x1c5b, 0x6, 0x0, 0x86d, 0x0, 0x0, 0x0, 0x2, 0x6], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0x9, 0x1f, 0x0, 0xfffffbff, 0x0, 0x7, 0x5, 0x6b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x40, 0x10001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x81, 0x1f, 0x0, 0x2, 0x7, 0x3, 0x1, 0x5, 0x0, 0x0, 0x0, 0x7, 0xfff80000, 0x6, 0x0, 0x10001], [0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x9, 0x3ff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae45, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffff, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7, 0x7d00000, 0x6, 0x8, 0x3, 0x0, 0x0, 0x7fffffff, 0x7fffffff, 0x5, 0x0, 0x1ff, 0x28, 0x0, 0x1, 0x7fffffff, 0x0, 0x0, 0x4, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800], [0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9d1, 0x0, 0x81, 0x3, 0x0, 0x0, 0x764, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x3f, 0x2, 0xfffffffe, 0x0, 0x8000, 0x0, 0x6, 0x6, 0x0, 0x6, 0x100, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x5, 0x6, 0x0, 0x715b, 0x40, 0x0, 0xa47, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff801, 0x9aa3], 0x8, [':&\x00', '}+#^\x00']}, [""]}, 0x428}}, 0x4000040) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f00000011c0)={0x0, "7ce89c09a7700d63b45e081212c679a3ec9d7e5f4d3094c58b5d2fa85fb8b2b6", 0x0, 0x1}) syz_genetlink_get_family_id$gtp(&(0x7f0000001240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) gettid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000001700)={0x1, 0x8}) 12:24:11 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) 12:24:11 executing program 2: getitimer(0x585cf4d31297b398, 0x0) [ 1755.626825][ T795] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$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") open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:11 executing program 2: getitimer(0x585cf4d31297b398, 0x0) 12:24:11 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) [ 1755.734598][ T4521] Alternate GPT is invalid, using primary GPT. [ 1755.772417][ T4521] loop1: p2 p3 p7 12:24:11 executing program 2: getitimer(0x585cf4d31297b398, 0x0) 12:24:11 executing program 3: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000080)='\b', &(0x7f00000000c0), 0x0) tkill(r1, 0xb) [ 1755.874777][T31054] udevd[31054]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 1755.899564][T31925] udevd[31925]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory 12:24:11 executing program 2: getitimer(0x585cf4d31297b398, 0x0) [ 1755.922031][T32392] udevd[32392]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 1755.952212][ T806] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:11 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000022000000000000000000fe07001100f0ffffff7600feff00000000950050205017fbaa"], &(0x7f0000000040)='syzkaller\x00'}, 0x80) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000002000000020000000400000604000000100000f5ffffffff0300000000000000000000008900000000000000000000000e0000000000000a020000001000000000000002040000000d0000000000000a030000000000"], &(0x7f0000001480)=""/4099, 0x6a, 0x1003, 0x1, 0x2}, 0x20) openat$null(0xffffffffffffff9c, 0x0, 0x280000, 0x0) getpgrp(r1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x20, 0xba}) r5 = open_tree(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddrlabel={0x30, 0x48, 0x100, 0x70bd28, 0x25dfdbfd, {0xa, 0x0, 0x20, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x8840}, 0x0) [ 1756.008650][T31925] udevd[31925]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 1756.024606][T31054] udevd[31054]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 1756.037998][T32392] udevd[32392]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory 12:24:11 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x83, &(0x7f0000000080)={r3}, 0x8) 12:24:11 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000), 0x12) bind$x25(r0, &(0x7f0000000000), 0x12) 12:24:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1, 0x939}]}]}}, &(0x7f0000000140)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 1756.230962][ T813] loop1: detected capacity change from 0 to 2048 [ 1756.332075][ T823] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:12 executing program 2: r0 = syz_open_dev$I2C(&(0x7f00000000c0), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001500)={&(0x7f0000001480)=[{0x0, 0x0, 0x1, &(0x7f0000000000)="e6"}, {0x0, 0xe00, 0x0, 0x0}], 0x2}) 12:24:12 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011280)={0x9, 0x6, &(0x7f0000011100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffff25}], &(0x7f0000011140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011180)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000111c0)={0x1, 0x2, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000011200)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000011240)=[{0x5, 0x4, 0xb, 0xa}], 0x10, 0x3}, 0x90) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x83, &(0x7f0000000080)={r3}, 0x8) 12:24:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) fstatfs(0xffffffffffffffff, &(0x7f0000000580)=""/218) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='./file0\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x1ff) bind$inet(r7, &(0x7f0000000100)={0x2, 0x6e20, @rand_addr=0x64010100}, 0x10) connect$inet(r7, &(0x7f0000000540)={0x2, 0xffff, @dev}, 0x10) sendmmsg$inet(r7, &(0x7f0000002080), 0x300, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x122) connect$unix(r1, &(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e) r8 = syz_clone(0x40005080, 0x0, 0x0, &(0x7f0000001540), &(0x7f0000001580), &(0x7f0000001700)="d9740f7f32f62543fb3204ccbeba48efbe96b03617c17767b84f7e9108d6dd94c2f2d1635adb0f2c7ca44a4b9f75a439188446a9b105dd6c550ef616584d33cd7275a51fe3e9247597fe6fa927e638be329b2d11453b0c00a6cdea15deba798d703c72e4b91bc1cc4dbd6ec4a7d7083fc6d29fec9b08cd7e8f07c32b837394395825160e33f7b89c089316e714626f1df5162843d6ec41164804ec88b9d7167c87a0366e18ae5bb9882a77dd335bef5fa9b1c64ba7a838f4e0432131421daea5c644bdd71b4eb1638cb23b611fb5967cfd7d54f80e6a0c6ddaac8c11cd8050ebf1b37c6e7a47fb7da5eab84208837490000f7ef4c8e9b9ae312c7d9dc892") ioprio_set$pid(0x3, r8, 0x2004) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {&(0x7f0000000940)=""/129, 0x81}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) [ 1756.522602][ T813] Alternate GPT is invalid, using primary GPT. [ 1756.862208][ T810] ceph: No mds server is up or the cluster is laggy [ 1756.952014][ T813] loop1: p2 p3 p7 12:24:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_read_part_table(0x594, &(0x7f0000000b80)="$eJzs0r9Lc2cUB/AnF16y9CXyIjjYQTA4RYU46JBARWLI0ohYcXAWHHQQHBwkEp398Q8o/gJxEfeMYgRRiJNkFOeC4pIppfV2caoUlZbPZ7k855x7Dw/fG/hPi8Lv7XY7EUJoJ9//9m+nhfFSz8To5FQIiTAbQij8/NNfnUQ88fdXz+NzOT6XktnG/vXY82nHTe9dPX0Yxf1aFMJaCGHh4Sj1b+/G/99Z/jK1vrFU3FzJz98XVx+H5voL3VuFxZ3hg1xluis3E/9Ytehz9qcbI8e37fLT7veBb/VGK3sVz2USH7Ofr/U2/73OarPa+rXvZHkw86N5UdmOc3+RPwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MHO8pep9Y2l4uZKfv6+uPo4NNdf6N4qLO4MH+Qq0125meh1rhZ9zv50Y+T4tl1+2v0+8K3eaGWv4rlM4mP287Xe5r/XWW1WW7/0nSwPZn40Lyrbce4v8gcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/qHCeKlnYnRyKoREmA0hjEUdR3/W28nXfiKeO4+f5bheSmYb+9djz6cdN7139fThRFyvRSGshRAWHo5Sn34Z3u2PAAAA///lc4c9") syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:12 executing program 0: syz_open_dev$admmidi(&(0x7f0000000280), 0x20, 0x40480) [ 1757.910418][ T839] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1757.949262][T31925] udevd[31925]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 1757.965632][ T818] udevd[818]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 1757.984920][T31054] udevd[31054]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory 12:24:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x9, &(0x7f0000000000), 0x4) [ 1758.036653][ T851] loop1: detected capacity change from 0 to 2048 12:24:13 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000011080)={0x6, 0x1, 0x4, 0x8, 0x6, {0x0, 0x2710}, {0xec4ca562ab4029ae, 0x0, 0x0, 0x0, 0x2, 0x67, "4bb9b1f8"}, 0x7, 0x4, {}, 0x8}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x83, &(0x7f0000000080)={r3}, 0x8) 12:24:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc}, 0x14) 12:24:13 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000011040), 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x83, &(0x7f0000000080)={r3}, 0x8) [ 1758.166292][ T851] Alternate GPT is invalid, using primary GPT. [ 1758.179637][ T857] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1758.201342][ T851] loop1: p2 p3 p7 12:24:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc}, 0x14) [ 1758.313816][ T863] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1758.318552][ T4521] Alternate GPT is invalid, using primary GPT. [ 1758.340257][ T4521] loop1: p2 p3 p7 12:24:14 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000011000)={{0x1, 0x1, 0x18}, './file0\x00'}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x83, &(0x7f0000000080)={r3}, 0x8) 12:24:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc}, 0x14) 12:24:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x50b, 0x4) syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc}, 0x14) 12:24:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) syz_open_pts(0xffffffffffffffff, 0x42002) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0xd, 0x7}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGICOUNT(r4, 0x5450, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000200)) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000840)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x7) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa78) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) [ 1758.618710][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 1758.704561][T31925] udevd[31925]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 1758.706083][ T889] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:14 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x83, &(0x7f0000000080)={r3}, 0x8) 12:24:14 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000240)={@local}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000100)={{@local, 0xfe30}, 0x1, 0x0, 0x7}) 12:24:14 executing program 1: socket$inet6_sctp(0xa, 0x0, 0x84) syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1758.979880][ T899] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:24:14 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101781) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:24:14 executing program 0: r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000040)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f0000000100)={0x60, 0x0, &(0x7f0000001000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x24}) 12:24:15 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x2, &(0x7f0000000040)={@broadcast, @empty, 0x0, "b34764ea79741294951d2c766e083c50b5533cb30cb3d01bbf94428100"}, 0x3c) 12:24:15 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0), 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:24:15 executing program 1: syz_clone(0x500, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@empty}, {@in6=@private1, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x140}}, 0x0) 12:24:15 executing program 1: syz_clone(0x0, &(0x7f0000008200)="76faaa74c4b7e689c699d1bb011bfeb2d7154519adeddc5954bf73", 0x1b, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:15 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:24:41 executing program 3: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000080)='\b', &(0x7f00000000c0), 0x0) tkill(r1, 0xb) 12:24:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@empty}, {@in6=@private1, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x140}}, 0x0) 12:24:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) fstatfs(0xffffffffffffffff, &(0x7f0000000580)=""/218) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='./file0\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x1ff) bind$inet(r7, &(0x7f0000000100)={0x2, 0x6e20, @rand_addr=0x64010100}, 0x10) connect$inet(r7, &(0x7f0000000540)={0x2, 0xffff, @dev}, 0x10) sendmmsg$inet(r7, &(0x7f0000002080), 0x300, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x122) connect$unix(r1, &(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e) r8 = syz_clone(0x40005080, 0x0, 0x0, &(0x7f0000001540), &(0x7f0000001580), &(0x7f0000001700)="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") ioprio_set$pid(0x3, r8, 0x2004) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {&(0x7f0000000940)=""/129, 0x81}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 12:24:41 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f0000008240), &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:41 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) getresgid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:24:41 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000008280), &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@empty}, {@in6=@private1, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x140}}, 0x0) 12:24:42 executing program 4: syz_clone3(&(0x7f00000005c0)={0xad000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:24:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@empty}, {@in6=@private1, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x140}}, 0x0) 12:24:42 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:42 executing program 0: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000080)='\b', &(0x7f00000000c0), 0x0) tkill(r1, 0xb) 12:24:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) fstatfs(0xffffffffffffffff, &(0x7f0000000580)=""/218) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='./file0\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x1ff) bind$inet(r7, &(0x7f0000000100)={0x2, 0x6e20, @rand_addr=0x64010100}, 0x10) connect$inet(r7, &(0x7f0000000540)={0x2, 0xffff, @dev}, 0x10) sendmmsg$inet(r7, &(0x7f0000002080), 0x300, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x122) connect$unix(r1, &(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e) r8 = syz_clone(0x40005080, 0x0, 0x0, &(0x7f0000001540), &(0x7f0000001580), &(0x7f0000001700)="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") ioprio_set$pid(0x3, r8, 0x2004) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {&(0x7f0000000940)=""/129, 0x81}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 12:24:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1787.412412][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1787.439788][T12024] libceph: mon0 (1)[c::]:6789 connect error 12:24:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:24:43 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1787.785013][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1787.878680][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1788.197940][ T974] ceph: No mds server is up or the cluster is laggy [ 1788.454677][T22406] libceph: connect (1)[c::]:6789 error -101 12:24:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1788.504066][T22406] libceph: mon0 (1)[c::]:6789 connect error 12:24:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:24:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:24:45 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:45 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:45 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c93920a00e506458f92dd2522d7933e0d43c95c7965d79f7e811cf10abc7a579b87f2bdbae5f5fef54dadf4ca00193abfafb8baa42dcfbf2ad933b2f35fa97d0e1f40e2c6a3c31971d0999d807108551b8a9cf5a709161619ad452636f5b3822ad8b4d07c7c7980932af09ed032bd64eb3f543bf46984a89e455e1a6d86c28544c9a85d6a46142769ce98acb134516da718a4790560414ff1c6fe4191ffcbf70f3749a9745166a8b609553a004b00be6c311dbc3f6dd6473462430ae9edf2921eae72204e233140c4fb1e7ee2cc6693b50080c323558559b3c38256d05f40f8d1d8c8a6498e4ff159e347989da52342d95af5952b04048458b3c26a9eb23916d7fef8ad313a7a0ffb61682ad2c199555a5d4279f90e08bf5869c40d39a4a1e6ee6408c27ab8e5b01a2e24b71fb5fb118b0966615ff4f5aed21b1bd6294404c74bd3a916ef174c6dfcd4e0703f664d5596b3ca6e9b77a1b1202f8d56eede12b496ae060db3999d88d4e3387eff079ea1bf6efa311031b2e6ef488c8a0e25c974583bb31775f60c2946d240a6f344931a16d7608ebf837a3e04858f4cb737aac3d518de4787498f79deeabf34dcf37b48f99e8b11cc65cbc3cdcac964e912d66e238c7bb95e84eded735e6563056fa78b0b3749343c76748019a7ced92b78fab413fb9214f2b722858c55b0cdd22f6ea3b735cf4b7bd39e6de46d208769550dcfc5a57ca7a5ac756a77736e7e5ee46498c6ce49839420e5827c0cb2c9ea81c0128c9a505eda07f4f932af3c0b8521ee5ed173c70730aeebf5b96aff75220c738ea809ea499b080fbd4a68ff6ccafdf054fc7473a32e5b35d5adfcb0ae19187e89f928bddb53a1cd21540d44a02e821c10085ffa7f638b390c19e1e4432b696f2a39b22ca5270630a8348d4d568a2760791410f6574535a526f27a954406acb1913957ba2732729cfc1eae131fbdbf9cc65e720e7540ad5f99271400e62a8075a621ae7f079e45e66eeece69a9979687c19d77b87012e33d7c22c178c2e9d7f4ec54b384b37a409dee4ea244801d8cd6a1ccb864a77543f7245c7a9752cdae166ddaf0ef439ce27c446749a720d26a0379f0d361ac158bf3a9dcba8e486c4186834738ee97a6c571ba8d8a7b9586511575131d5d73b46f51b8ccc5061c5ac61ac027aa1a0085709045d8f1039d2a554f5cd9ad9f155d9f8c68610cc38e1f0414c853e521b4ed986b31371617836fa26dd8d73ba2b6e95c51159b181a7e54d078fa7411226538493b433a3ea8f3f9267afa33a0137caa1cb502c34063669a9efebc5ccd27d57e81a3920bd2ead4aa43f2585503b6559ed433cd1b9bf501fdd0742364547fc21ede26348c6f930ffdc93235151bef8f49412cd5b76b4877df510aeffd409f3e662f0c745e63786c078cf20bb3b5424446f48ea263ddef0bb7c850bbbaaafffbe104bdc61f0bbf744638e7100c6612aba968a64a1f30ae8043b8c836f67c9cc030f3696708321d93b803cc91ca907d1b0e2b558b524c63971e81052960b522403ae6f4ee0e7d82e83bc969d205f6e595d423ee84a2f9886ce238250502565544c1c309f3dbcf8b127273aceb86a") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) fstatfs(0xffffffffffffffff, &(0x7f0000000580)=""/218) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='./file0\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x1ff) bind$inet(r7, &(0x7f0000000100)={0x2, 0x6e20, @rand_addr=0x64010100}, 0x10) connect$inet(r7, &(0x7f0000000540)={0x2, 0xffff, @dev}, 0x10) sendmmsg$inet(r7, &(0x7f0000002080), 0x300, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x122) connect$unix(r1, &(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e) r8 = syz_clone(0x40005080, 0x0, 0x0, &(0x7f0000001540), &(0x7f0000001580), &(0x7f0000001700)="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") ioprio_set$pid(0x3, r8, 0x2004) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {&(0x7f0000000940)=""/129, 0x81}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) [ 1790.333073][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1790.339494][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1790.365875][T10697] libceph: connect (1)[c::]:6789 error -101 12:24:46 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1790.389541][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1790.671517][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1790.677627][T12024] libceph: mon0 (1)[c::]:6789 connect error 12:24:46 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:47 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1791.482168][T12024] libceph: connect (1)[c::]:6789 error -101 12:24:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1791.541775][T12024] libceph: mon0 (1)[c::]:6789 connect error 12:24:47 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='G', 0xfffffffffffffca0, 0x8001, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000180)=""/172, 0x10401, 0x0, 0x0, 0x0) 12:24:47 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:47 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_setup(0x6d2b, &(0x7f00000004c0)) syz_io_uring_setup(0x64f9, &(0x7f0000000240), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) syz_open_dev$media(&(0x7f0000000b40), 0x0, 0x0) syz_io_uring_setup(0x6c0c, &(0x7f0000000340), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) syz_io_uring_setup(0x5167, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x109042, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 12:24:47 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1792.026822][T27111] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 1792.046559][T27111] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 1792.057351][T27111] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 12:24:47 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_setup(0x6d2b, &(0x7f00000004c0)) syz_io_uring_setup(0x64f9, &(0x7f0000000240), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) syz_open_dev$media(&(0x7f0000000b40), 0x0, 0x0) syz_io_uring_setup(0x6c0c, &(0x7f0000000340), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) syz_io_uring_setup(0x5167, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x109042, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) [ 1792.077331][T27111] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 1792.091905][T27111] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 1792.101506][T27111] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 12:24:47 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1792.175914][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 1792.183183][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 12:24:48 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:48 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_setup(0x6d2b, &(0x7f00000004c0)) syz_io_uring_setup(0x64f9, &(0x7f0000000240), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) syz_open_dev$media(&(0x7f0000000b40), 0x0, 0x0) syz_io_uring_setup(0x6c0c, &(0x7f0000000340), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) syz_io_uring_setup(0x5167, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x109042, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 12:24:48 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:24:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:24:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:24:48 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_setup(0x6d2b, &(0x7f00000004c0)) syz_io_uring_setup(0x64f9, &(0x7f0000000240), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) syz_open_dev$media(&(0x7f0000000b40), 0x0, 0x0) syz_io_uring_setup(0x6c0c, &(0x7f0000000340), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) syz_io_uring_setup(0x5167, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x109042, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) [ 1792.756903][ T1078] chnl_net:caif_netlink_parms(): no params data found [ 1792.959543][ T1078] bridge0: port 1(bridge_slave_0) entered blocking state [ 1792.966918][ T1078] bridge0: port 1(bridge_slave_0) entered disabled state [ 1792.976602][ T1078] bridge_slave_0: entered allmulticast mode [ 1792.984504][ T1078] bridge_slave_0: entered promiscuous mode [ 1792.998001][ T1078] bridge0: port 2(bridge_slave_1) entered blocking state [ 1793.005782][ T1078] bridge0: port 2(bridge_slave_1) entered disabled state [ 1793.014069][ T1078] bridge_slave_1: entered allmulticast mode [ 1793.022248][ T1078] bridge_slave_1: entered promiscuous mode [ 1793.074252][ T1078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1793.091066][ T1078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1793.142136][ T1078] team0: Port device team_slave_0 added [ 1793.154823][ T1078] team0: Port device team_slave_1 added [ 1793.201359][ T1078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1793.209074][ T1078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1793.235279][ T1078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1793.255256][ T1078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1793.263021][ T1078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1793.289206][ T1078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1793.356114][ T1078] hsr_slave_0: entered promiscuous mode [ 1793.364301][ T1078] hsr_slave_1: entered promiscuous mode [ 1793.371496][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1793.377575][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1793.386602][ T1078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1793.388563][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1793.400503][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1793.400872][ T1078] Cannot create hsr debugfs directory [ 1793.671283][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1793.677458][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1793.723820][ T1078] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1793.913689][ T1078] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1794.011682][ T1078] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1794.155865][ T1078] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1794.171160][T27111] Bluetooth: hci7: command 0x0409 tx timeout [ 1794.213165][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1794.219265][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1794.509091][ T1078] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1794.545835][ T1078] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1794.558692][ T1078] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1794.572781][ T1078] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1794.693353][ T1078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1794.722083][ T1078] 8021q: adding VLAN 0 to HW filter on device team0 [ 1794.739834][T22406] bridge0: port 1(bridge_slave_0) entered blocking state [ 1794.747187][T22406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1794.786531][T22406] bridge0: port 2(bridge_slave_1) entered blocking state [ 1794.793779][T22406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1795.147508][ T1078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1795.226562][ T1078] veth0_vlan: entered promiscuous mode [ 1795.242027][ T1078] veth1_vlan: entered promiscuous mode [ 1795.283292][ T1078] veth0_macvtap: entered promiscuous mode [ 1795.296802][ T1078] veth1_macvtap: entered promiscuous mode [ 1795.323270][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1795.334974][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.345284][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1795.355937][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.366711][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1795.378013][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1795.379531][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.384145][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1795.403100][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1795.416301][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.426254][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1795.437355][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.447291][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1795.458043][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.471765][ T1078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1795.488574][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1795.499330][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.509624][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1795.524178][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.534994][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1795.546031][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.556404][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1795.567765][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.577733][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1795.588826][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.598900][ T1078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1795.609470][ T1078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1795.625318][ T1078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1795.643327][ T1078] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1795.653576][ T1078] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1795.664202][ T1078] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1795.674182][ T1078] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1795.772510][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1795.780402][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1795.827731][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1795.836145][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1796.251252][T27111] Bluetooth: hci7: command 0x041b tx timeout [ 1796.334825][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1796.348961][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1796.611536][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1796.617646][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1797.133226][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1797.139306][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1798.331604][T27111] Bluetooth: hci7: command 0x040f tx timeout [ 1798.339553][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1798.346054][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1799.374463][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1799.380573][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1799.643160][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1799.649189][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1800.161299][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1800.167434][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1800.412299][T27111] Bluetooth: hci7: command 0x0419 tx timeout [ 1801.385066][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1801.391335][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1802.338598][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1802.344682][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1802.601594][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1802.607624][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1803.122524][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1803.128540][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1804.346582][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1804.353057][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1805.378477][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1805.386780][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1805.652767][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1805.658809][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1806.175650][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1806.182146][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1807.379980][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1807.386499][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1808.336254][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1808.342511][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1808.611777][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1808.617876][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1809.145907][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1809.153175][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1810.337655][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1810.344140][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1811.375900][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1811.382126][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1811.659829][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1811.665997][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1812.201256][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1812.207358][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1813.379699][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1813.386337][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1814.334677][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1814.340870][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1814.611222][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1814.617255][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1815.142912][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1815.148999][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1816.337364][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1816.343845][ T1113] libceph: mon0 (1)[c::]:6789 connect error 12:25:12 executing program 0: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000080)='\b', &(0x7f00000000c0), 0x0) tkill(r1, 0xb) 12:25:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:12 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="e4", 0x1}], 0x1}}], 0x2, 0x0) 12:25:12 executing program 3: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000080)='\b', &(0x7f00000000c0), 0x0) tkill(r1, 0xb) 12:25:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="e4", 0x1}], 0x1}}], 0x2, 0x0) 12:25:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1817.376682][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1817.378989][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1817.392167][ T2522] libceph: mon0 (1)[c::]:6789 connect error 12:25:13 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1817.450956][ T1113] libceph: mon0 (1)[c::]:6789 connect error 12:25:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="e4", 0x1}], 0x1}}], 0x2, 0x0) 12:25:13 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1817.661480][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1817.667589][ T2522] libceph: mon0 (1)[c::]:6789 connect error 12:25:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="e4", 0x1}], 0x1}}], 0x2, 0x0) [ 1817.751232][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1817.769261][ T1113] libceph: mon0 (1)[c::]:6789 connect error 12:25:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:13 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$eJzs28tv3MQfAPCvvUnf+SW/Uh59AIGCiHgkTVqgByQEAqkXJCQ4lGNI06o0bVATJFpFNCBUjqh/AXBE4i/gBBcEnEBc4Y6QKpRLCwdk5F273Tw2ZDfZbpr9fCS3M+vxznxtz3rsiQPoWoP5P0nEnoj4NSL6a9nFBQZr/91cmJv4a2FuIokse+PPpFruxsLcRFm03G53kRlKI9KPkzi4Qr0zly6fG5+amrxY5Edmz787MnPp8jNnz4+fmTwzeWHs+PFjR0eff27s2Q2Jsy9v64EPpg/tP/HWtdcmTl57+4ev8vbuKdbfWJjbtniLgXXXORiDi/dlncfX/e2bS19dOunpYENoSiUi8sPVW+3//VGJ2wevP179qKONA9oqy7Js+7JPK2ViPgO2sCQ63QKgM8oLfX4fXy53cPjRcddfqt0A5XHfLJbamp5I83v4gdq9UV+b6h+MiJPzf3+WL7HkeQoAQDt8k49/nl5p/JfGfXXl/lfMDQ1ExP8jYm9E3BMR+yLi3ohq2fsj4oEm6x9ckl8+/vl5Z0uBrVE+/nuhmNtaPP5LyyIDlSLXV42/Nzl9dmrySLFPhqJ3e54fXaWOb1/55dNG6+rHf/mS11+OBYt2/NGz5AHdqfHZ8fXEXO/6hxEHelaKP7k1E5BExP6IONDC9+f77OyTXx5qtP6/41/FBswzZV9EPFE7/vOxJP5Ssvr85MiOmJo8MlKeFcv9+NPV1xvVv674N0B+/HeteP7fin8gqZ+vnWm+jqu/fdLwnqbV839b8mY1XU7avj8+O3txNGJbMr/887Hb25b5snwe/9Dhlfv/3oh/Pi+2OxgR+Un8YEQ8FBEPF21/JCIejYjDq8T//cuPvdN6/O2Vx3+qqePffKJy7ruvG9W/tuN/rJoaKj5Zy+9frfIdRa5xA1vdbwAAAHA3Sat/A5+kw7fSt+2LXenU9MzsU6en37twqrZuIHrT8klXf93z0NHi2XCZH1uSP1p9bpxlWbazmh+emJ5q15w6sDa7l/X/NB0erq37vbK47IsdaSHQVk3NozV6ow24K3lfE7rXGvq/qz5sUa7/0L30f+heK/X/KxE3O9AU4A5z/Yfupf9D99L/oXvp/9CV1vNe/2qJvSfa9c1bLVHZHM1oOhHppmhGa4l0czSjltgeEWstfCXuVMM6/csEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwMf4NAAD//7Hk5Sc=") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) 12:25:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1818.045748][ T28] audit: type=1326 audit(1706876713.730:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1155 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 12:25:13 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1818.135345][ T28] audit: type=1326 audit(1706876713.730:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1155 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 12:25:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1818.182612][ T1122] ceph: No mds server is up or the cluster is laggy [ 1818.217933][ T28] audit: type=1326 audit(1706876713.730:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1155 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1818.250568][ T28] audit: type=1326 audit(1706876713.810:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1155 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1818.253315][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1818.277425][ T28] audit: type=1326 audit(1706876713.810:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1155 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1818.295235][ T9351] libceph: mon0 (1)[c::]:6789 connect error 12:25:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1818.314884][ T28] audit: type=1326 audit(1706876713.900:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1155 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1818.350526][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1818.356935][T12024] libceph: mon0 (1)[c::]:6789 connect error 12:25:14 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1818.365111][ T28] audit: type=1326 audit(1706876713.900:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1155 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f35e887dde3 code=0x7ffc0000 [ 1818.416967][ T28] audit: type=1326 audit(1706876713.960:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1155 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f35e887caef code=0x7ffc0000 [ 1818.440592][ T28] audit: type=1326 audit(1706876713.960:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1155 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f35e887de37 code=0x7ffc0000 [ 1818.488731][ T28] audit: type=1326 audit(1706876713.960:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1155 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f35e887c9a0 code=0x7ffc0000 12:25:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$eJzs28tv3MQfAPCvvUnf+SW/Uh59AIGCiHgkTVqgByQEAqkXJCQ4lGNI06o0bVATJFpFNCBUjqh/AXBE4i/gBBcEnEBc4Y6QKpRLCwdk5F273Tw2ZDfZbpr9fCS3M+vxznxtz3rsiQPoWoP5P0nEnoj4NSL6a9nFBQZr/91cmJv4a2FuIokse+PPpFruxsLcRFm03G53kRlKI9KPkzi4Qr0zly6fG5+amrxY5Edmz787MnPp8jNnz4+fmTwzeWHs+PFjR0eff27s2Q2Jsy9v64EPpg/tP/HWtdcmTl57+4ev8vbuKdbfWJjbtniLgXXXORiDi/dlncfX/e2bS19dOunpYENoSiUi8sPVW+3//VGJ2wevP179qKONA9oqy7Js+7JPK2ViPgO2sCQ63QKgM8oLfX4fXy53cPjRcddfqt0A5XHfLJbamp5I83v4gdq9UV+b6h+MiJPzf3+WL7HkeQoAQDt8k49/nl5p/JfGfXXl/lfMDQ1ExP8jYm9E3BMR+yLi3ohq2fsj4oEm6x9ckl8+/vl5Z0uBrVE+/nuhmNtaPP5LyyIDlSLXV42/Nzl9dmrySLFPhqJ3e54fXaWOb1/55dNG6+rHf/mS11+OBYt2/NGz5AHdqfHZ8fXEXO/6hxEHelaKP7k1E5BExP6IONDC9+f77OyTXx5qtP6/41/FBswzZV9EPFE7/vOxJP5Ssvr85MiOmJo8MlKeFcv9+NPV1xvVv674N0B+/HeteP7fin8gqZ+vnWm+jqu/fdLwnqbV839b8mY1XU7avj8+O3txNGJbMr/887Hb25b5snwe/9Dhlfv/3oh/Pi+2OxgR+Un8YEQ8FBEPF21/JCIejYjDq8T//cuPvdN6/O2Vx3+qqePffKJy7ruvG9W/tuN/rJoaKj5Zy+9frfIdRa5xA1vdbwAAAHA3Sat/A5+kw7fSt+2LXenU9MzsU6en37twqrZuIHrT8klXf93z0NHi2XCZH1uSP1p9bpxlWbazmh+emJ5q15w6sDa7l/X/NB0erq37vbK47IsdaSHQVk3NozV6ow24K3lfE7rXGvq/qz5sUa7/0L30f+heK/X/KxE3O9AU4A5z/Yfupf9D99L/oXvp/9CV1vNe/2qJvSfa9c1bLVHZHM1oOhHppmhGa4l0czSjltgeEWstfCXuVMM6/csEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwMf4NAAD//7Hk5Sc=") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) 12:25:14 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:14 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) 12:25:14 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:14 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) [ 1819.291946][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1819.318935][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1819.371419][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1819.377470][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1819.746332][ T5114] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 1819.757574][ T5114] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 1819.766398][ T5114] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 1819.782376][ T5114] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 1819.790085][ T5114] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 1819.799069][ T5114] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 1820.044613][ T1424] chnl_net:caif_netlink_parms(): no params data found [ 1820.149368][ T1424] bridge0: port 1(bridge_slave_0) entered blocking state [ 1820.156834][ T1424] bridge0: port 1(bridge_slave_0) entered disabled state [ 1820.165375][ T1424] bridge_slave_0: entered allmulticast mode [ 1820.175029][ T1424] bridge_slave_0: entered promiscuous mode [ 1820.185686][ T1424] bridge0: port 2(bridge_slave_1) entered blocking state [ 1820.193505][ T1424] bridge0: port 2(bridge_slave_1) entered disabled state [ 1820.200872][ T1424] bridge_slave_1: entered allmulticast mode [ 1820.208763][ T1424] bridge_slave_1: entered promiscuous mode [ 1820.260369][ T1424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1820.288751][ T1424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1820.331742][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1820.337836][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1820.340263][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1820.351740][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1820.373339][ T1424] team0: Port device team_slave_0 added [ 1820.384720][ T1424] team0: Port device team_slave_1 added [ 1820.423799][ T1424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1820.430917][ T1424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1820.458034][ T1424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1820.472187][ T1424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1820.479178][ T1424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1820.507299][ T1424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1820.567304][ T1424] hsr_slave_0: entered promiscuous mode [ 1820.574800][ T1424] hsr_slave_1: entered promiscuous mode [ 1820.581898][ T1424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1820.589489][ T1424] Cannot create hsr debugfs directory [ 1820.614728][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1820.621141][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1820.641250][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1820.647412][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1820.764967][ T1424] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1820.860201][ T1424] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1820.932014][ T1424] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1821.014099][ T1424] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1821.133893][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1821.139981][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1821.162228][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1821.168322][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1821.226798][ T1424] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1821.238578][ T1424] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1821.250338][ T1424] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1821.262234][ T1424] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1821.385883][ T1424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1821.413283][ T1424] 8021q: adding VLAN 0 to HW filter on device team0 [ 1821.428735][ T9351] bridge0: port 1(bridge_slave_0) entered blocking state [ 1821.435998][ T9351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1821.453569][ T9351] bridge0: port 2(bridge_slave_1) entered blocking state [ 1821.460807][ T9351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1821.698543][ T1424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1821.757635][ T1424] veth0_vlan: entered promiscuous mode [ 1821.774754][ T1424] veth1_vlan: entered promiscuous mode [ 1821.818349][ T1424] veth0_macvtap: entered promiscuous mode [ 1821.833268][ T1424] veth1_macvtap: entered promiscuous mode [ 1821.851961][T27111] Bluetooth: hci8: command 0x0409 tx timeout [ 1821.857957][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1821.869009][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1821.880118][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1821.890799][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1821.902029][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1821.913058][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1821.923303][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1821.935722][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1821.946013][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1821.956706][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1821.966671][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1821.977518][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1821.989183][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1822.000579][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1822.013897][ T1424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1822.034017][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1822.047394][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1822.057833][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1822.070684][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1822.082240][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1822.093925][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1822.103914][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1822.114520][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1822.125792][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1822.136467][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1822.146547][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1822.157189][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1822.167178][ T1424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1822.177840][ T1424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1822.193760][ T1424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1822.210238][ T1424] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1822.219626][ T1424] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1822.229185][ T1424] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1822.238585][ T1424] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1822.332565][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1822.338654][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1822.342789][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1822.360840][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1822.374770][ T5328] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1822.386308][ T5328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1822.425679][ T5156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1822.433909][ T5156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1823.294401][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1823.300499][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1823.387439][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1823.394193][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1823.561385][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1823.567473][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1823.662565][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1823.668654][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1823.930870][T27111] Bluetooth: hci8: command 0x041b tx timeout [ 1824.081904][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1824.087923][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1824.193064][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1824.199147][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1825.291650][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1825.297865][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1825.372404][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1825.378494][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1826.010994][T27111] Bluetooth: hci8: command 0x040f tx timeout [ 1826.331518][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1826.337616][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1826.338719][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1826.349834][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1826.602968][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1826.608986][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1826.621461][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1826.627484][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1827.121109][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1827.127135][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1827.142136][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1827.148230][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1828.090963][T27111] Bluetooth: hci8: command 0x0419 tx timeout [ 1828.333211][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1828.337151][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1828.339274][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1828.357379][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1829.315594][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1829.322488][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1829.371474][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1829.377552][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1829.582216][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1829.588246][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1829.649996][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1829.656349][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1830.113085][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1830.119120][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1830.182477][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1830.188551][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1831.293573][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1831.300504][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1831.373292][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1831.379398][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1832.337156][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1832.337835][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1832.343525][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1832.349459][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1832.613616][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1832.619738][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1832.621718][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1832.640430][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1833.136435][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1833.151482][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1833.157570][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1833.159334][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1834.339550][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1834.340052][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1834.345936][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1834.352866][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1835.299833][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1835.306414][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1835.371438][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1835.377464][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1835.584745][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1835.590993][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1835.643059][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1835.649173][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1836.104648][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1836.111195][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1836.171581][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1836.177742][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1837.305961][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1837.312247][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1837.374857][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1837.381097][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1838.337149][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1838.341334][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1838.344346][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1838.349052][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1838.612380][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1838.618371][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1838.631287][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1838.637305][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1839.146056][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1839.153505][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1839.159531][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1839.160778][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1840.334673][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1840.343163][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1840.349215][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1840.350884][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1841.295797][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1841.302375][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1841.375090][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1841.381643][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1841.561408][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1841.567465][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1841.642440][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1841.648513][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1842.082372][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1842.088538][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1842.168166][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1842.174538][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1843.297909][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1843.304329][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1843.379642][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1843.386321][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1844.338726][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1844.342321][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1844.351820][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1844.361037][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1844.613859][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1844.619916][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1844.621546][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1844.632019][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1845.134694][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1845.141375][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1845.147442][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1845.150984][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1846.335262][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1846.341647][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1846.352670][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1846.358762][ T5156] libceph: mon0 (1)[c::]:6789 connect error 12:25:42 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) 12:25:42 executing program 3: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000080)='\b', &(0x7f00000000c0), 0x0) tkill(r1, 0xb) 12:25:42 executing program 0: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000080)='\b', &(0x7f00000000c0), 0x0) tkill(r1, 0xb) [ 1847.278220][ T28] kauditd_printk_skb: 89 callbacks suppressed [ 1847.278237][ T28] audit: type=1326 audit(1706876742.960:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1437 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1847.323198][ T5156] libceph: connect (1)[c::]:6789 error -101 12:25:43 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1847.362508][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1847.371810][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1847.378466][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1847.403594][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1847.461194][ T28] audit: type=1326 audit(1706876742.960:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1437 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1847.491398][ T5156] libceph: mon0 (1)[c::]:6789 connect error 12:25:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1847.553965][ T28] audit: type=1326 audit(1706876742.970:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1437 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1847.633458][ T28] audit: type=1326 audit(1706876743.160:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1437 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1847.652351][T12024] libceph: connect (1)[c::]:6789 error -101 12:25:43 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1847.690913][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1847.724007][ T28] audit: type=1326 audit(1706876743.160:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1437 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1847.777576][ T5156] libceph: connect (1)[c::]:6789 error -101 12:25:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r1}, 0x8) 12:25:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) [ 1847.791116][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1847.810928][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1847.829158][ T5156] libceph: mon0 (1)[c::]:6789 connect error 12:25:43 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1847.899251][ T28] audit: type=1326 audit(1706876743.580:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1560 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1848.008414][ T28] audit: type=1326 audit(1706876743.610:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1560 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 12:25:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r1}, 0x8) [ 1848.091544][ T28] audit: type=1326 audit(1706876743.610:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1560 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1848.102350][ T1442] ceph: No mds server is up or the cluster is laggy 12:25:43 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1848.122457][ T28] audit: type=1326 audit(1706876743.740:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1560 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 12:25:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r1}, 0x8) [ 1848.180311][ T28] audit: type=1326 audit(1706876743.740:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=1560 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1848.224961][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1848.232049][ T1113] libceph: mon0 (1)[c::]:6789 connect error 12:25:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) 12:25:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080), 0x8) [ 1848.352069][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1848.363191][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1848.401584][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1848.417107][ T5156] libceph: mon0 (1)[c::]:6789 connect error 12:25:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080), 0x8) 12:25:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) 12:25:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080), 0x8) 12:25:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c9") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$eJzs28tv3MQfAPCvvUnf+SW/Uh59AIGCiHgkTVqgByQEAqkXJCQ4lGNI06o0bVATJFpFNCBUjqh/AXBE4i/gBBcEnEBc4Y6QKpRLCwdk5F273Tw2ZDfZbpr9fCS3M+vxznxtz3rsiQPoWoP5P0nEnoj4NSL6a9nFBQZr/91cmJv4a2FuIokse+PPpFruxsLcRFm03G53kRlKI9KPkzi4Qr0zly6fG5+amrxY5Edmz787MnPp8jNnz4+fmTwzeWHs+PFjR0eff27s2Q2Jsy9v64EPpg/tP/HWtdcmTl57+4ev8vbuKdbfWJjbtniLgXXXORiDi/dlncfX/e2bS19dOunpYENoSiUi8sPVW+3//VGJ2wevP179qKONA9oqy7Js+7JPK2ViPgO2sCQ63QKgM8oLfX4fXy53cPjRcddfqt0A5XHfLJbamp5I83v4gdq9UV+b6h+MiJPzf3+WL7HkeQoAQDt8k49/nl5p/JfGfXXl/lfMDQ1ExP8jYm9E3BMR+yLi3ohq2fsj4oEm6x9ckl8+/vl5Z0uBrVE+/nuhmNtaPP5LyyIDlSLXV42/Nzl9dmrySLFPhqJ3e54fXaWOb1/55dNG6+rHf/mS11+OBYt2/NGz5AHdqfHZ8fXEXO/6hxEHelaKP7k1E5BExP6IONDC9+f77OyTXx5qtP6/41/FBswzZV9EPFE7/vOxJP5Ssvr85MiOmJo8MlKeFcv9+NPV1xvVv674N0B+/HeteP7fin8gqZ+vnWm+jqu/fdLwnqbV839b8mY1XU7avj8+O3txNGJbMr/887Hb25b5snwe/9Dhlfv/3oh/Pi+2OxgR+Un8YEQ8FBEPF21/JCIejYjDq8T//cuPvdN6/O2Vx3+qqePffKJy7ruvG9W/tuN/rJoaKj5Zy+9frfIdRa5xA1vdbwAAAHA3Sat/A5+kw7fSt+2LXenU9MzsU6en37twqrZuIHrT8klXf93z0NHi2XCZH1uSP1p9bpxlWbazmh+emJ5q15w6sDa7l/X/NB0erq37vbK47IsdaSHQVk3NozV6ow24K3lfE7rXGvq/qz5sUa7/0L30f+heK/X/KxE3O9AU4A5z/Yfupf9D99L/oXvp/9CV1vNe/2qJvSfa9c1bLVHZHM1oOhHppmhGa4l0czSjltgeEWstfCXuVMM6/csEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwMf4NAAD//7Hk5Sc=") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) 12:25:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$eJzs28tv3MQfAPCvvUnf+SW/Uh59AIGCiHgkTVqgByQEAqkXJCQ4lGNI06o0bVATJFpFNCBUjqh/AXBE4i/gBBcEnEBc4Y6QKpRLCwdk5F273Tw2ZDfZbpr9fCS3M+vxznxtz3rsiQPoWoP5P0nEnoj4NSL6a9nFBQZr/91cmJv4a2FuIokse+PPpFruxsLcRFm03G53kRlKI9KPkzi4Qr0zly6fG5+amrxY5Edmz787MnPp8jNnz4+fmTwzeWHs+PFjR0eff27s2Q2Jsy9v64EPpg/tP/HWtdcmTl57+4ev8vbuKdbfWJjbtniLgXXXORiDi/dlncfX/e2bS19dOunpYENoSiUi8sPVW+3//VGJ2wevP179qKONA9oqy7Js+7JPK2ViPgO2sCQ63QKgM8oLfX4fXy53cPjRcddfqt0A5XHfLJbamp5I83v4gdq9UV+b6h+MiJPzf3+WL7HkeQoAQDt8k49/nl5p/JfGfXXl/lfMDQ1ExP8jYm9E3BMR+yLi3ohq2fsj4oEm6x9ckl8+/vl5Z0uBrVE+/nuhmNtaPP5LyyIDlSLXV42/Nzl9dmrySLFPhqJ3e54fXaWOb1/55dNG6+rHf/mS11+OBYt2/NGz5AHdqfHZ8fXEXO/6hxEHelaKP7k1E5BExP6IONDC9+f77OyTXx5qtP6/41/FBswzZV9EPFE7/vOxJP5Ssvr85MiOmJo8MlKeFcv9+NPV1xvVv674N0B+/HeteP7fin8gqZ+vnWm+jqu/fdLwnqbV839b8mY1XU7avj8+O3txNGJbMr/887Hb25b5snwe/9Dhlfv/3oh/Pi+2OxgR+Un8YEQ8FBEPF21/JCIejYjDq8T//cuPvdN6/O2Vx3+qqePffKJy7ruvG9W/tuN/rJoaKj5Zy+9frfIdRa5xA1vdbwAAAHA3Sat/A5+kw7fSt+2LXenU9MzsU6en37twqrZuIHrT8klXf93z0NHi2XCZH1uSP1p9bpxlWbazmh+emJ5q15w6sDa7l/X/NB0erq37vbK47IsdaSHQVk3NozV6ow24K3lfE7rXGvq/qz5sUa7/0L30f+heK/X/KxE3O9AU4A5z/Yfupf9D99L/oXvp/9CV1vNe/2qJvSfa9c1bLVHZHM1oOhHppmhGa4l0czSjltgeEWstfCXuVMM6/csEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwMf4NAAD//7Hk5Sc=") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) 12:25:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) [ 1849.292352][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1849.298554][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1849.312905][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1849.342407][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1849.372506][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1849.386704][ T1113] libceph: mon0 (1)[c::]:6789 connect error 12:25:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:25:45 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c93920a00e506458f9") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:25:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) [ 1849.843846][ T5114] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 1849.860199][ T5114] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 1849.873801][ T5114] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 1849.884347][ T5114] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 1849.892584][ T5114] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 1849.901306][ T5114] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 1850.175250][ T2154] chnl_net:caif_netlink_parms(): no params data found [ 1850.287493][ T2154] bridge0: port 1(bridge_slave_0) entered blocking state [ 1850.294901][ T2154] bridge0: port 1(bridge_slave_0) entered disabled state [ 1850.303877][ T2154] bridge_slave_0: entered allmulticast mode [ 1850.312621][ T2154] bridge_slave_0: entered promiscuous mode [ 1850.321963][ T2154] bridge0: port 2(bridge_slave_1) entered blocking state [ 1850.329138][ T2154] bridge0: port 2(bridge_slave_1) entered disabled state [ 1850.339831][ T2154] bridge_slave_1: entered allmulticast mode [ 1850.340423][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1850.348475][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1850.352483][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1850.358325][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1850.366035][ T2154] bridge_slave_1: entered promiscuous mode [ 1850.376578][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1850.389044][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1850.423475][ T2154] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1850.437942][ T2154] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1850.498569][ T2154] team0: Port device team_slave_0 added [ 1850.510242][ T2154] team0: Port device team_slave_1 added [ 1850.554321][ T2154] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1850.561451][ T2154] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1850.588888][ T2154] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1850.604484][ T2154] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1850.612734][ T2154] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1850.621530][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1850.639468][ T2154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1850.659609][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1850.665920][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1850.672676][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1850.673126][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1850.678793][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1850.743297][ T2154] hsr_slave_0: entered promiscuous mode [ 1850.750692][ T2154] hsr_slave_1: entered promiscuous mode [ 1850.759018][ T2154] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1850.766929][ T2154] Cannot create hsr debugfs directory [ 1850.964557][ T2154] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1851.084354][ T2154] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1851.200424][ T2154] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1851.217195][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1851.221618][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1851.230120][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1851.231130][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1851.237362][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1851.248319][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1851.342149][ T2154] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1851.561648][ T2154] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1851.575525][ T2154] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1851.587003][ T2154] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1851.601762][ T2154] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1851.727575][ T2154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1851.756598][ T2154] 8021q: adding VLAN 0 to HW filter on device team0 [ 1851.772333][ T2522] bridge0: port 1(bridge_slave_0) entered blocking state [ 1851.779644][ T2522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1851.809026][T10697] bridge0: port 2(bridge_slave_1) entered blocking state [ 1851.816363][T10697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1852.013021][ T5114] Bluetooth: hci9: command 0x0409 tx timeout [ 1852.065016][ T2154] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1852.126329][ T2154] veth0_vlan: entered promiscuous mode [ 1852.146567][ T2154] veth1_vlan: entered promiscuous mode [ 1852.204548][ T2154] veth0_macvtap: entered promiscuous mode [ 1852.215476][ T2154] veth1_macvtap: entered promiscuous mode [ 1852.240408][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1852.253553][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.264218][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1852.275368][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.286735][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1852.299072][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.309381][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1852.321015][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.332380][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1852.332510][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1852.338450][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1852.351277][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1852.357356][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1852.360993][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1852.366246][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1852.380160][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.390528][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1852.406068][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.417535][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1852.429379][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.439441][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1852.450099][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.463814][ T2154] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1852.496265][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1852.506827][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.517408][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1852.528432][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.538622][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1852.549570][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.559836][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1852.573473][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.584068][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1852.598585][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.608946][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1852.619845][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.630149][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1852.641175][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.651826][ T2154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1852.662707][ T2154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1852.676264][ T2154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1852.694603][ T2154] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1852.707200][ T2154] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1852.718032][ T2154] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1852.727150][ T2154] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1852.850021][T24945] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1852.860327][T24945] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1852.913391][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1852.926414][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1853.304027][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1853.310128][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1853.318948][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1853.325097][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1853.371492][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1853.377556][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1853.591573][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1853.597659][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1853.604156][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1853.610236][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1853.617936][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 1853.625656][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 1853.641298][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1853.647411][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1854.091147][ T5114] Bluetooth: hci9: command 0x041b tx timeout [ 1854.137461][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1854.143663][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1854.151128][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1854.157232][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1854.167684][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1854.174644][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1855.292068][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1855.298180][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1855.304718][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1855.320835][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1855.371693][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1855.377803][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1856.171394][ T5114] Bluetooth: hci9: command 0x040f tx timeout [ 1856.338516][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1856.340035][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1856.345190][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1856.351127][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1856.371010][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1856.377138][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1856.621538][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1856.627630][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1856.642737][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1856.648823][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1856.659185][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1856.665391][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1857.164447][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1857.170472][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1857.191126][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1857.197353][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1857.204190][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1857.220892][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1858.251407][ T5114] Bluetooth: hci9: command 0x0419 tx timeout [ 1858.331382][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1858.331580][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1858.338742][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1858.350558][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1858.357956][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1858.361004][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1859.295993][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1859.302542][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1859.308610][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1859.314913][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1859.378097][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1859.384677][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1859.593198][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1859.599231][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1859.605809][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1859.612343][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1859.651404][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1859.657499][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1860.131563][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1860.137665][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1860.144173][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1860.150264][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1860.178774][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1860.185189][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1861.298210][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1861.307728][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1861.314089][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1861.320754][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1861.372655][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1861.378762][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1862.337169][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1862.337237][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1862.343701][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1862.355694][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1862.355739][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1862.367737][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1862.631293][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1862.631369][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1862.638120][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1862.651192][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1862.657239][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1862.665188][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1863.143619][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1863.150155][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1863.171458][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1863.177542][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1863.184119][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1863.190106][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1864.335991][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1864.336107][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1864.342186][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1864.342621][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1864.350901][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1864.356218][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1865.306416][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1865.312921][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1865.318975][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1865.325209][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1865.373217][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1865.379305][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1865.605607][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1865.611898][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1865.618259][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1865.625915][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1865.645595][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1865.651814][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1866.143751][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1866.149851][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1866.156450][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1866.162809][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1866.168862][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1866.171606][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1867.306172][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1867.312640][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1867.318683][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1867.324853][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1867.371479][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1867.377511][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1868.336932][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1868.341194][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1868.343625][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1868.348880][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1868.354887][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1868.356068][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1868.615485][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1868.621933][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1868.631478][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1868.631497][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1868.631610][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1868.637500][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1869.135192][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1869.150922][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1869.157297][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1869.170873][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1869.181061][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1869.189082][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1870.336643][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1870.341126][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1870.343078][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1870.348575][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1870.354476][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1870.356934][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1871.306378][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1871.312836][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1871.318829][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1871.324910][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1871.372535][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1871.378566][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1871.602215][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1871.608256][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1871.614859][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1871.621048][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1871.641173][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1871.647644][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1872.133681][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1872.139673][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1872.146298][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1872.153039][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1872.181719][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1872.187751][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1873.294297][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1873.300313][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1873.306810][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1873.312960][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1873.372429][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1873.378426][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1874.335392][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1874.341651][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1874.343569][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1874.354138][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1874.360145][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1874.366322][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1874.603675][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1874.609660][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1874.641415][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1874.647552][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1874.654911][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1874.661533][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1875.139373][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1875.148947][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1875.171427][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1875.177511][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1875.184069][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1875.190077][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1876.335145][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1876.335869][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1876.341317][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1876.360836][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1876.367085][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1876.374652][ T2522] libceph: mon0 (1)[c::]:6789 connect error 12:26:12 executing program 0: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000080)='\b', &(0x7f00000000c0), 0x0) tkill(r1, 0xb) 12:26:12 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:26:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, 0x0, 0x0) 12:26:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) 12:26:12 executing program 3: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000080)='\b', &(0x7f00000000c0), 0x0) tkill(r1, 0xb) [ 1877.292345][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1877.301799][ T28] kauditd_printk_skb: 87 callbacks suppressed [ 1877.301839][ T28] audit: type=1326 audit(1706876772.990:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2172 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1877.343341][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1877.373493][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1877.375399][T22406] libceph: connect (1)[c::]:6789 error -101 12:26:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, 0x0, 0x0) 12:26:13 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1877.408724][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1877.419163][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1877.425390][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1877.460976][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1877.487202][ T28] audit: type=1326 audit(1706876772.990:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2172 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1877.544121][ T28] audit: type=1326 audit(1706876773.020:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2172 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1877.611892][ T28] audit: type=1326 audit(1706876773.230:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2172 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 12:26:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, 0x0, 0x0) 12:26:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) [ 1877.688848][ T28] audit: type=1326 audit(1706876773.230:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2172 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1877.712445][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1877.718446][ T5156] libceph: mon0 (1)[c::]:6789 connect error 12:26:13 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1877.734933][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1877.750847][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1877.771902][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1877.810849][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1877.811207][T22406] libceph: connect (1)[c::]:6789 error -101 12:26:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080), 0x8) [ 1877.840516][ T28] audit: type=1326 audit(1706876773.520:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2321 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1877.869392][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1877.914458][ T28] audit: type=1326 audit(1706876773.520:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2321 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 12:26:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080), 0x8) 12:26:13 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1877.988528][ T28] audit: type=1326 audit(1706876773.520:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2321 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1878.081015][ T28] audit: type=1326 audit(1706876773.630:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2321 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 [ 1878.102937][ T2173] ceph: No mds server is up or the cluster is laggy 12:26:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) [ 1878.169735][ T28] audit: type=1326 audit(1706876773.630:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2321 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35e887dda9 code=0x7ffc0000 12:26:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x83, &(0x7f0000000080), 0x8) 12:26:14 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) [ 1878.323848][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1878.329885][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1878.337592][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1878.360779][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1878.367134][ T5156] libceph: connect (1)[c::]:6789 error -101 12:26:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 1878.402049][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1878.431532][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1878.441554][T22406] libceph: mon0 (1)[c::]:6789 connect error 12:26:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) 12:26:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 12:26:14 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:26:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 12:26:14 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:26:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 12:26:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) syz_clone3(&(0x7f0000003700)={0x82000, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x11}, &(0x7f0000002680)=""/4096, 0x1000, &(0x7f0000003680)=""/103, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x6, 0x3, 0x8, 0x6}, {0xda, 0x1, 0x81, 0xfffffff9}, {0x80, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x65, 0x25e}, {0x3, 0x0, 0x1, 0x400}]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003780), 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x1, 0x461, &(0x7f00000004c0)="$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") openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@setlink={0x30, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x90}, [@IFLA_PHYS_SWITCH_ID={0xe, 0x24, "4dc55e184e848a43b309"}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x8d1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) tkill(r1, 0x15) 12:26:14 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:26:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 12:26:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 12:26:14 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 12:26:14 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1c0000005e007f089e", 0x9}, {&(0x7f0000000140)="78cafb73fc020107020038010000008f2e440a", 0x13}], 0x2}, 0x0) 12:26:15 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c93920a00e506458f92dd2522d7933e0d4") process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) 12:26:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 1879.291323][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1879.298162][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1879.311175][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1879.317218][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1879.331807][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1879.337830][ T2522] libceph: mon0 (1)[c::]:6789 connect error 12:26:15 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1c0000005e007f089e", 0x9}, {&(0x7f0000000140)="78cafb73fc020107020038010000008f2e440a", 0x13}], 0x2}, 0x0) [ 1879.375618][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1879.397794][T22406] libceph: mon0 (1)[c::]:6789 connect error 12:26:15 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1c0000005e007f089e", 0x9}, {&(0x7f0000000140)="78cafb73fc020107020038010000008f2e440a", 0x13}], 0x2}, 0x0) 12:26:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0xf, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) getpid() r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000500)=0x4) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000005c0)=@tipc, 0x80, &(0x7f0000000400)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000640)=""/251, 0xfb}], 0x2}}], 0x40002db, 0x2, 0x0) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000540)='./file0\x00', 0x20810004, &(0x7f0000000300)=ANY=[], 0x9, 0x14dd, &(0x7f0000003f80)="$eJzs3AlwVsW2KOBe3b1DiBF/IzIEevXa8IsBmoiIyCAiMoiIiIiIyCQCAkZERARECMgkYkBE5klEhoCAyBAhYpjnQebJyEFEREQmmQT6FZ5zH/cczy3ue+e8x63K+qq60iv7X2t3Z6Xy772r8v/cZWiNRjWrNiAi8S+Bv35JFULECiEGCiFuE0IEQoiyCWUTrh3PrSD1XzsJ+/d6Jv1mr4DdTNz/nI37n7Nx/3M27n/Oxv3P2bj/ORv3P2fj/jOWk22dWfB2Hjl38PP/nIzf/3M27n/Oxv3P2bj/ORv3P2fj/uds3P+cjfufs3H/GcvJbvbzZx43d9zs3z/GGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYYznDBX+dFkL8x/xmr4sxxhhjjDHGGGP/Pj7XzV4BY4wxxhhjjDHG/t8DIYUSWgQiRuQSsSK3iBO3iHhxq8gjbhMRcbtIEHeIvOJOkU/kFwVEQZEoConCwggUVpAIRRFRVETFXaKYuFskieKihCgpnCglksU9orS4V5QR94my4n5RTjwgyosKoqKoJB4UlcVDoop4WFQVj4hqorqoIWqKR0Ut8ZioLR4XdcQToq54UtQTT4n64mnRQDwjGopnRSPxnGgsnhdNRFPRTDQXLf6v8t8SPcTboqfoJVJFb9FHvCP6in6ivxggBop3xSDxnhgs3hdpYogYKj4Qw8SHYrj4SIwQI8UoMVqMEWPFODFeTBATxSTxsZgsPhFTxKdiqpgmposZIl3MFLPEZ2K2mCPmis/FPPGFmC8WiIVikcgQX4rFYonIFF+JpeJrkSWWieVihVgpVonVYo1YK9aJ9WKD2Cg2ic1ii9gqvhHbxHaxQ+wUu8RusUfsFfvEfnFAfCuyxXf/h/nn/yG/KwgQIEGCBg0xEAOxEAtxEAfxEA95IA9EIAIJkAB5IS/kg3xQAApAIiRCYSgMCAgEBEWgCEQhCsWgGCRBEpSAEuDAQTIkQ2m4F8pAGSgLZaEclIPyUAEqQCWoBJWhMlSBKlAVqkI1qAY1oAY8Co/CY1AbakMdqAN1oS7Ug3pQH+pDA2gADaEhNIJG0BgaQxNoAs2gGbSAFtASWkIraAVtoA20hbbQHtpDCqRAB+gA7aAjdIJO0Bk6QxfoAl2hG3SDt+AteBvehl5QTfaGPtAH+kJf6A8DYAC8C4PgPXgP3oc0GAJD4QP4AD6E4XAORsBIGAWjoLIcC+NgPJCcCJNgEkyGyTAFpsBUmAbTYAakw0yYBbNgNsyBOfA5zIMv4AtYAAtgEWRABiyGJZAJmbAUzkMWLIPlsAJWwipYCWtgLayB9bAB1sMm2ARbYAt8A9/AaNgOO2En7IbdsBf2wn7YD2mQDdlwEA7CITgEh+EwHIEjcBSOwjE4BsfhOJyAE3ASTsFpOAVn4Sycg/NwAS7AJbgEl+GNxB8b7i6+Lk3Ia7TUMkbGyFgZK+NknIyX8TKPzCMjMiITZILMK/PKfDKfLCALyESZKAvLwhIlSpKhLCKLyKiMymKymEySSbKELCGddDJZJsvSsrQsI8vIsvJ+WU4+IMvLCrK1qyQrycqyjasiH5ZVZVVZTVaXNWRNWVPWkrVkbVlb1pF1ZF1ZV9aTT8n6sjf0h2fktc40kkOgsRwKTWRT2Uw2lx/CC7KlHA6tZGvZRr4kR8IIaC9buhT5iuwgx0FH+ZocD6/LznIidJFvyq6ym+wu35I9ZCvXU/aSU6G37CNnQF/ZT/aXA+RsqC6vdayGfF+mySFyqPxALoIP5XD5kRwhR8pRcrQcI8fKcXK8nCAn5hLyYzlZfiKnyE/lVDlNTpczZLqcKWfJz+RsOUfOlZ/LefILOV8ukAvlIpkhv5SL5RKZKb+SS+XXMksuk8vlCrlSrpKr5Rq5Vq6T6+UGuVFukpvlFrlVfiO3ye1yh9wpd8ndco/cK/fJ/fKA/FZmy+/kQfkXeUh+Lw/LH+QR+aM8Kn+Sx+TP8rj8RZ6Qv8qT8pQ8Lc/Is/I3eU6elxfkRXlJ/i4vyyvyqvRSKFBSKaVVoGJULhWrcqs4dYuKV7eqPOo2FVG3qwR1h8qr7lT5VH5VQBVUiaqQKqyMQmUVqVAVUUVVVN2liqm7VZIqrkqoksqpUipZ3aNKq3tVGXWfKqvuV+XUA6q8qqAqqkrqQVVZPaSqqIdVVfWIqqaqqxqqpnpU1VKPqdrqcVVHPaHqqidVPfWUqq+eVg3UM6qhelY1Us+pxup51UQ1Vc1Uc9VCvaBaqhdVK9VatVEvqbaqnWqvXlYp6hXVQb2qOqrXVCf1uuqs3lBd1Juqq+qmuqsr6qryqqfqpVJVb9VHvaP6qn6qvxqgBqp31SD1nhqs3ldpaogaqj5Qw9SHarj6SI1QI9UoNVqNUWPVODVeTVAT1ST1sZqsPlFT1KdqqpqmpqsZKl3NVP3/VmnufyP/k3+SP/iPs29RW9U3apvarnaonWqX2q32qD1qn9qnDqgDKltlq4PqoDqkDqnD6rA6oo6oo+qoOqaOqePquDqhTqiT6pS6qM6os+o3dU6dV+fVRXVJXVKX//YzEBq01EprHegYnUvH6tw6Tt+i4/WtOo++TUf07TpB36Hz6jt1Pp1fF9AFdaIupAtro1FbTTrURXRRHdV36WL6bp2ki+sSuqR2upRO1vf8y/k3Wl8L3UK31C11K91Kt9FtdFvdVrfX7XWKTtEddAfdUXfUnXQn3Vl31l10F91Vd9XddXfdQ/fQPXVPnapTdR/9ju6r++n+eoAeqN/Vg/QgPVgP1mk6TQ/VQ/UwPUwP18P1CD1Cj9Kj9Bg9Ro/T4/QEPUFP0pP0ZD1ZT9FT9FQ9VU/X03W6Ttez9Cw9W8/Wc/VcPU/P0/P1fL1QL9QZOkMv1ot1ps7US/VSnaWX6WV6hV6hV+lVeo1eo9fpdXqD3qA36U06S2/VW/U2vU3v0Dv0Lr1L79F79D69Tx/QB3S2ztYH9UF9SB/Sh/VhfUQf0Uf1UX1MH9PH9XF9Qp/QJ/VJfVqf1mf1WX1On9MX9AV9SV/Sl/VlfVVfvXbZF8hABjrQQUwQE8QGsUFcEBfEB/FBniBPEAkiQUKQEOQN7gzyBfmDAkHBIDEoFBQOTICBDSgIgyJB0SAa3BUUC+4OkoLiQYmgZOCCUkFycE9QOrg3KBPcF5QN7g/KBQ8E5YMKQcWgUvBgUDl4KKgSPBxUDR4JqgXVgxpBzeDRoFbwWFA7eDyoEzwR1A2eDOoFTwX1g6eDBsEzQcPg2aBR8FzQOHg+aBI0DZoFzYMW/9b63p/L/6LraXqZVNPb9DHvmL6mn+lvBpiB5l0zyLxnBpv3TZoZYoaaD8ww86EZbj4yI8xIM8qMNmPMWDPOjDcTzEQzyXxsJptPzBTzqZlqppnpZoZJNzPNLPOZmW3mmLnmczPPfGHmmwVmoVlkMsyXZrFZYjLNV2ap+dpkmWVmuVlhVppVZrVZY9aadWa92WA2mk1ms9litppvzDaz3ewwO80us9vsMXvNPrPfHDDfmmzznTlo/mIOme/NYfODOWJ+NEfNT+aY+dkcN7+YE+ZXc9KcMqfNGXPW/GbOmfPmgrloLpnfzWVzxVw1/trF/bW3d9SoMQZjMBZjMQ7jMB7jMQ/mwQhGMAETMC/mxXyYDwtgAUzERCyMhfEaQsIiWASjGMViWAyTMAlLYAl06DAZk7E0lsYyWAbLYlksh+WwPJbHilgRH8QH8SF8CB/Gh/ERfASrY3WsiTWxFtbC2lgb62AdrIt1sR7Ww/pYHxtgA2yIDbERNsLG2BibYBNshs2wBbbAltgSW2ErbINtsC22xfbYHlMwBTtgB+yIHbETdsLO2Bm7YBfsil2xO3bHHtgDe2JPTMVU7IN9sC/2xf7YHwfiQByEg3AwDsY0TMOhOBSH4TAcjsNxBI7EUTgax+BYHIfjcQJOxEk4CSfjZJyCU3AqTsXpOB3TMR1n4SycjbNxLs7FeTgP5+N8XIgLMQMzcDEuxkzMxKW4FLMwC5fjclyJK3E1rsa1uBbX43rciBtxM27GrbgVt+E23IE7cBfuwj24B/fhPjyABzAbs/EgHsRDeAgP42E8gkfwKB7FY3gMj+NxPIEn8CSexNN4Gs/iWTyH5/ACXsBL+Dtexit4FT3G2tw2zt5i4+2tNo+9zf5jXMAWtIm2kC1sjc1n8/9djNbaJFvclrAlrbOlbLK9509xeVvBVrSV7IO2sn3IVvlTXMs+Zmvbx20d+4StaR/9u7iufdLWs8/Z+vZ528A2tQ1tc9vIPmcb2+dtE9vUNrPNbVvbzra3L9sU+4rtYF/9U7zYLrFr7Tq73m6w++x+e8FetMfsz/aS/d32tL3sQPuuHWTfs4Pt+zbNDvlTPMqOtmPsWDvOjrcT7MQ/xdPtDJtuZ9pZ9jM72875U5xhv7TzbKadbxfYhXbRH/G1NWXar+xS+7XNssvscrvCrrSr7Gq75n+vdYXdZDfbLXaP3Wu32e12h91pd9ndf8TX9nHAfmuz7Xf2qP3JHrLf28P2uD1if/wjvra/4/YXe8L+ak/aU/a0PWPP2t/sOXv+j/1f2/sZe8Vetd4KApKkSFNAMZSLYik3xdEtFE+3Uh66jSJ0OyXQHZSX7qR8lJ8KUEFKpEJUmAwhWSIKqQgVpSjdRcXobkqi4lSCSpKjUpRM91BpupfK0H1Ulu6ncvQAlacKVJEq0YNUmR6iKvQwVaVHqBpVpxpUkx6lWvQY1abHqQ49QXXpSapHT1F9epoa0DPUkJ6lRvQcNabnqQk1pWbUnFrQC9SSXqRW1Jra0EvUltpRe3qZUugV6kCvUkd6jTrR69SZ3qAu9CZ1pW7Und6iHvQ29aRelEq9qQ+9Q32pH/WnATSQ3qVB9B4NpvcpjYbQUPqAhtGHNJw+ohE0kkbRaBpDY2kcjacJNJEm0cc0mT6hKfQpTaVpNJ1mUDrNpFn0Gc2mOTSXPqd59AXNpwW0kBZRBn1Ji2kJZdJXtJS+pixaRstpBa2kVbSa1tBaWkfraQNtpE20mbbQVvqGttF22kE7aRftpj20l/bRfjpA31I2fUcH6S90iL6nw/QDHaEf6Sj9RMfoZzpOv9AJ+pVO0ik6TWfoLP1G5+g8XaCLdIl+p8t0ha6SJxFCKEMV6jAIY8JcYWyYO4wLbwnjw1vDPOFtYSS8PUwI7wjzhneG+cL8YYGwYJgYFgoLhybE0IYUhmGRsGgYDe8Ki4V3h0lh8bBEWDJ0YakwObwnLB3eG5YJ7wvLhveH5cIHwvJhhfC5JyqFD4aVw4fCKuHDYdXwkbBaWD2sEdYMHw1rhY+FtcPHwzrhE2GZ8MmwXvhUWD98OmwQPhM2DJ8NG4XPhY3D58MmYdOwWdg8bBG+ELYMXwxbha3DNuFLYduwXdg+fDlMCV8JO4Sv3vB4atg77BO+E74Tev+4WhhdFM2IfhldHF0SzYx+FV0a/TqaFV0WXR5dEV0ZXRVdHV0TXRtdF10f3RDdGN0U3RzdEvW+Zi7hwEmnnHaBi3G5XKzL7eLcLS7e3eryuNtcxN3uEtwdLq+70+Vz+V0BV9AlukKusDMOnXXkQlfEFXVRd5cr5u52Sa64K+FKOudKuWTX3LVwLVxL96Jr5Vq7Nu4l95Jr59q5l93L7hXXwb3qOrrXXCf3uuvs3nBvuDddV9fNdXdvuR7ubdfT9XKpLtX1cX1cX9fX9Xf93UA30A1yg9xgN9iluTQ31A11w9wwN9wNdyPcCDfKjXJj3Bg3zo1zE9wEN8lNcpPdZDfFTXFT3VQ33U136S7dzXKz3Gw32811c928pHluvpvvFrqFLsNluMVusct0mW6pW+qyXJZb7pa7lW6lW+1Wu7VurVvv1ruNbqPb7Da7rW6r2+a2uR1uh9vldrk9bo/b5/a5A+6Ay3bZ7qA76A65Q+6w+8EdcT+6o+4nd8z97I67X9wJ96s76U650+6MO+t+c+fceXfBXXSX3O/usrvirjrvJkU+jkyOfBKZEvk0MjUyLTI9MiOSHpkZmRX5LDI7MicyN/J5ZF7ki8j8yILIwsiiSEbky8jiyJJIZuSryNLI15GsyLLI8siKyMrIqoj3hbaFvogv6qP+Ll/M3+2TfHFfwpf0zpfyyf4eX9rfGyP8fb6sv9+X8w/48r6Cr+if9018U9/MN/ct/Au+pX/Rt/KtfRv/km/r2/n2/mWf4l/xHfyrvqN/zXfyr/vO/g3fxb/pu/puvrt/y/fwb/uevpdP9b19H/+O7+v7+f5+gB/o3/WD/Ht+sH/fp/khfqj/wA/zH/rh/iM/wo/0o/xoP8aP9eP8eD/BT/ST/Md+sv/ET/Gf+ql+mp/uZ/h0P9PP8p/52X6On+s/9/P8F36+X+AX+kU+w3/pF/slPtN/5Zf6r32WX+aX+xV+pV/lV/s1fq1f59f7DX6j3+Q3+y1+q//Gb/Pb/Q6/0+/yu/0ev9fv8/v9Af+tz/bf+YP+L/6Q/94f9j/4I/5Hf9T/5I/5n/1x/4s/4X/1J/0pf9qf8Wf9b/6cP+8v+Iv+kv/dX/ZX/FX+nzXGGGOMsf8WdYPjvf/J9+TfxjV9hBC3bi945B9rbsz313k/mdg2IoR4pVeXZ/5jVKuWmpr6t9dmKREUXSCEiFzPjxHX42WijWgnUkRrUfqfrq+f7HaJblA/er8Qcf8pJ1Zcj6/Xv/e/qD923g3rLxAiqej1nNzieny9fpn/on7+ljeon/v7SUK0+k858eJ6fL1+snhRvCpS/u6VjDHGGGOMMcbYX/WTFTvd6P722v15or6ek0tcj290f84YY4wxxhhjjLGb7/Vu3V9+ISWldSee8IQn/7MmUghx085+s/8yMcYYY4wxxv7drl/03+yVMMYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjOdf/j48Tu9l7ZIwxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxm62/xUAAP//9kMzGA==") r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="852004000000000000000000570000e5f281f9ac570469ea663b19e2cbca3ea3877f14cce2076fee8d251c5a51cc551c5abb4fb64fde0a63d77b0be15f888686c6a2037cffe1c5a26a9e2c88d99c413354f65d92000079514620549426cf89b3"], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000900)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000940)={0x0, 0x0, 0xff, 0x2}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000980), &(0x7f00000009c0)=[{0x0, 0x1}], 0x10, 0x400}, 0x90) getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x12, 0x15, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xd823}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@jmp={0x5, 0x1, 0x3, 0x3, 0x8, 0xffffffffffffffc0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x1, 0x1, 0x0, 0xfffffffffffffffe, 0x8}, @exit, @map_idx={0x18, 0x9}, @call={0x85, 0x0, 0x0, 0x25}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='syzkaller\x00', 0x40, 0x47, &(0x7f0000000380)=""/71, 0x40f00, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0x2, 0x4, 0x8}, 0x10, 0xffffffffffffffff, r4, 0x6, 0x0, &(0x7f00000007c0)=[{0x0, 0x1, 0x6, 0x2}, {0x5, 0x1, 0xb, 0xb}, {0x5, 0x2, 0x6, 0x5}, {0x1, 0x3, 0xd, 0xb}, {0x4, 0x4, 0xa, 0x8}, {0x5, 0x1, 0x1, 0xb}], 0x10, 0xd0}, 0x90) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r5, 0x0, 0xf800) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 12:26:15 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) 12:26:15 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1c0000005e007f089e", 0x9}, {&(0x7f0000000140)="78cafb73fc020107020038010000008f2e440a", 0x13}], 0x2}, 0x0) [ 1880.331667][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1880.354774][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1880.633924][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1880.640068][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1880.730238][T27111] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 1880.746104][T27111] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 1880.755004][T27111] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 1880.765979][T27111] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 1880.774036][T27111] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 1880.782715][T27111] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 1881.193239][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1881.199295][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1881.277817][ T2820] chnl_net:caif_netlink_parms(): no params data found [ 1881.489667][ T2820] bridge0: port 1(bridge_slave_0) entered blocking state [ 1881.508054][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1881.514295][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1881.518277][ T2820] bridge0: port 1(bridge_slave_0) entered disabled state [ 1881.520584][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1881.530043][ T2820] bridge_slave_0: entered allmulticast mode [ 1881.541162][ T2820] bridge_slave_0: entered promiscuous mode [ 1881.542118][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1881.550068][ T2820] bridge0: port 2(bridge_slave_1) entered blocking state [ 1881.562880][ T2820] bridge0: port 2(bridge_slave_1) entered disabled state [ 1881.570152][ T2820] bridge_slave_1: entered allmulticast mode [ 1881.576177][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1881.583598][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1881.584966][ T2820] bridge_slave_1: entered promiscuous mode [ 1881.627351][ T2820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1881.640159][ T2820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1881.688574][ T2820] team0: Port device team_slave_0 added [ 1881.697500][ T2820] team0: Port device team_slave_1 added [ 1881.729806][ T2820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1881.736948][ T2820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1881.765053][ T2820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1881.780400][ T2820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1881.791493][ T2820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1881.817651][ T2820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1881.831265][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1881.837325][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1881.843752][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1881.849759][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1881.861402][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1881.867436][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1881.882702][ T2820] hsr_slave_0: entered promiscuous mode [ 1881.891453][ T2820] hsr_slave_1: entered promiscuous mode [ 1881.897890][ T2820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1881.906069][ T2820] Cannot create hsr debugfs directory [ 1882.050184][ T2820] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1882.133760][ T2820] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1882.242959][ T2820] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1882.331360][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1882.337423][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1882.342226][ T2820] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1882.390273][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1882.412332][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1882.418711][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1882.431924][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1882.437929][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1882.448828][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1882.554754][ T2820] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1882.565981][ T2820] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1882.582864][ T2820] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1882.595779][ T2820] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1882.690204][ T2820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1882.719264][ T2820] 8021q: adding VLAN 0 to HW filter on device team0 [ 1882.731934][ T5387] bridge0: port 1(bridge_slave_0) entered blocking state [ 1882.739069][ T5387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1882.754529][ T2522] bridge0: port 2(bridge_slave_1) entered blocking state [ 1882.761753][ T2522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1882.891379][ T5114] Bluetooth: hci10: command 0x0409 tx timeout [ 1882.959018][ T2820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1883.013008][ T2820] veth0_vlan: entered promiscuous mode [ 1883.031562][ T2820] veth1_vlan: entered promiscuous mode [ 1883.071946][ T2820] veth0_macvtap: entered promiscuous mode [ 1883.081956][ T2820] veth1_macvtap: entered promiscuous mode [ 1883.104491][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1883.116616][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.126981][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1883.141286][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.151509][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1883.163590][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.173832][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1883.184678][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.195133][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1883.205957][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.217400][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1883.228041][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.238067][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1883.250512][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.261175][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1883.273194][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.283210][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1883.293864][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.301213][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1883.305876][ T2820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1883.320867][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1883.323777][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1883.327244][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1883.343886][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1883.349897][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1883.351149][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.357901][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1883.372185][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1883.382261][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1883.382679][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.388833][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1883.399064][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1883.415302][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.426564][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1883.438231][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.448418][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1883.459987][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.471207][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1883.481701][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.492734][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1883.505188][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.515292][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1883.529117][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.539318][ T2820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1883.550377][ T2820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1883.562704][ T2820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1883.589653][ T2820] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1883.602559][ T2820] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1883.614127][ T2820] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1883.624245][ T2820] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1883.683860][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1883.689920][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1883.718074][T12024] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1883.726378][T12024] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1883.767153][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1883.778611][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1884.261591][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1884.267678][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1884.332498][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1884.338540][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1884.347918][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1884.354809][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1884.361314][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1884.367339][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1884.631300][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1884.637296][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1884.643731][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1884.652234][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1884.658506][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1884.682697][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1884.972639][T27111] Bluetooth: hci10: command 0x041b tx timeout [ 1885.181355][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1885.187416][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1885.194342][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1885.200347][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1885.206712][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1885.213319][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1885.371423][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1885.377493][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1886.331701][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1886.331908][T12024] libceph: connect (1)[c::]:6789 error -101 [ 1886.337742][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1886.350111][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1886.356622][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1886.357094][T12024] libceph: mon0 (1)[c::]:6789 connect error [ 1886.363189][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1886.374851][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1886.641169][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1886.647252][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1887.051260][ T5114] Bluetooth: hci10: command 0x040f tx timeout [ 1887.161944][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1887.167945][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1887.292192][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1887.298312][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1887.304644][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1887.310870][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1887.318516][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1887.324595][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1887.610314][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1887.616608][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1887.624383][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1887.630412][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1887.636893][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1887.643524][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1888.151290][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1888.157295][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1888.171111][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1888.177171][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1888.183727][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1888.189722][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1888.332678][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1888.340064][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1889.141053][ T5114] Bluetooth: hci10: command 0x0419 tx timeout [ 1889.292704][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1889.298702][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1889.305068][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1889.311952][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1889.318149][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1889.324742][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1889.371353][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1889.377361][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1889.643861][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1889.649863][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1890.172785][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1890.179692][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1890.332899][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1890.338944][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1890.345398][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1890.351851][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1890.358037][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1890.365213][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1890.622272][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1890.628300][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1890.634700][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1890.640746][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1890.647498][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1890.654523][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1891.170580][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1891.176643][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1891.183260][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1891.189258][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1891.195672][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1891.205330][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1891.372636][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1891.378675][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1892.336292][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1892.341460][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1892.342931][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1892.348238][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1892.354143][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1892.354549][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1892.373458][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1892.379578][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1892.643538][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1892.649570][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1893.185118][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1893.191228][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1893.301460][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1893.307544][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1893.314011][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1893.320039][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1893.326386][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1893.332603][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1893.594409][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1893.600398][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1893.607094][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1893.613518][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1893.620021][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1893.626222][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1894.144289][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1894.150365][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1894.156821][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1894.162967][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1894.169239][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1894.178448][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1894.332600][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1894.338745][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1895.303906][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1895.309958][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1895.316376][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1895.322500][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1895.328785][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1895.336189][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1895.371387][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1895.377371][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1895.652220][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1895.658258][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1896.176564][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1896.182852][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1896.332845][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1896.338976][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1896.345365][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1896.352230][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1896.358410][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1896.365965][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1896.634669][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1896.640772][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1896.647287][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1896.653947][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1896.660307][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1896.667056][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1897.174875][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1897.181188][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1897.187502][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1897.193863][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1897.199848][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1897.205952][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1897.382199][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1897.388255][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1898.337773][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1898.341207][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1898.344134][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1898.349830][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1898.362264][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1898.368275][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1898.376019][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1898.382287][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1898.622543][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1898.628604][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1899.147418][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1899.153750][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1899.293627][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1899.299717][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1899.307137][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1899.314222][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1899.320449][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1899.327697][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1899.591759][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1899.597759][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1899.605714][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1899.612492][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1899.618794][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1899.628264][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1900.155541][ T9351] libceph: connect (1)[c::]:6789 error -101 [ 1900.161959][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1900.168018][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1900.174415][ T9351] libceph: mon0 (1)[c::]:6789 connect error [ 1900.180711][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1900.186769][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1900.332909][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1900.338932][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1901.295657][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1901.301819][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1901.308109][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1901.314467][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1901.320561][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1901.326679][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1901.371885][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1901.377886][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1901.642414][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1901.649436][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1902.171252][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1902.177402][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1902.332116][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1902.338220][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1902.344688][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1902.350820][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1902.357214][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1902.363764][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1902.623012][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1902.629160][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1902.635593][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1902.641734][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1902.648133][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1902.654259][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1903.165314][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1903.171672][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1903.178041][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1903.186863][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1903.192945][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1903.198919][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1903.372267][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1903.378320][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1904.337535][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1904.343897][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1904.350287][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1904.356651][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1904.371058][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1904.377053][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1904.383750][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1904.389809][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1904.603194][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1904.609224][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1905.125090][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1905.132061][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1905.301671][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1905.307736][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1905.314149][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1905.320191][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1905.326624][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1905.335302][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1905.601663][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1905.607664][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1905.614092][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1905.620090][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1905.626819][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1905.633132][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1906.145870][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1906.152331][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1906.159271][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1906.165372][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1906.171722][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1906.177742][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1906.332648][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1906.338718][T22406] libceph: mon0 (1)[c::]:6789 connect error 12:26:42 executing program 3: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000080)='\b', &(0x7f00000000c0), 0x0) tkill(r1, 0xb) 12:26:42 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) 12:26:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x14}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x90) 12:26:42 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xf, 0x3ce, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 12:26:42 executing program 0: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000080)='\b', &(0x7f00000000c0), 0x0) tkill(r1, 0xb) 12:26:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x14}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x90) [ 1907.301550][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1907.307643][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1907.314488][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1907.320767][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1907.348942][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1907.353381][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1907.371105][ T2522] libceph: mon0 (1)[c::]:6789 connect error 12:26:43 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xf, 0x3ce, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 12:26:43 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) [ 1907.404731][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1907.422464][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1907.434973][T10697] libceph: mon0 (1)[c::]:6789 connect error 12:26:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x14}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x90) 12:26:43 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xf, 0x3ce, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 12:26:43 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) 12:26:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x14}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x90) [ 1907.691363][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1907.697428][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1907.711728][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1907.717778][T22406] libceph: mon0 (1)[c::]:6789 connect error 12:26:43 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff2f00000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000015000000b7030000000000006a0a00fe000000008500000032000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000cb4500639100002000000000000000ff7f0000b52f17cee19d0001000000000000000000cb04fcbb0b9bafe3ba431351a58a885ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb484510bef2e4872f5c2fe6faaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5df11cc2afb53611cc32a790bc0b80e80eae8f5e64be2c9d2d29db3d36dd015c7bd3f15aa6aadbeab2a01685108e61aa00000000000000000000000000cd6d6b455ac74fc78b798b4f7458d1863cc67c4c6a06e828e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f10800000000000000826151e2b42bcae95239ef5ca2a730a00c87c493dbfa60e63fda97a29682881eb8c9cfa72b08eecc952a3fd2c46f3c1cde71a19d1a2982492a210e00d2bfea3b8d188df2eff8d56aaae7d32a2e24f5a3df8fc7967c0f8845183722537395019f02ec4b85f6aad7faca088de9b26797a8446b16c28d85f225992dbdd5bb01ba51508951c7a7d6ca0916c3a12912715649c2b1c7192a4251b59d378d0616a48c7957e122665c8b7e89eddfc3783f6c9129a7c5f8ee5f50579e2f638f7eb12f63be72a3d817b324d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0490000782224cf30f810da86cf1a3204f4c9404f5d7321a4fefc4d1c9139ca4b65b99909950000006b42077ca60fdecb2717e21f8f187b1866108b6e8c71e26032176066599783568628f0309c3afa716d3706e1fa89917e131f4034a8383e99c3568fd04201b37cd92ca6ebf94a2d8310f7032775cfd75652f87b039d5430b3c6643e9146d2478ce31344b554aca78a0000000000000010c65608fda6ed5d08e7a796042aa127d874105787d0347aa37801faff5b9050803a19ff6205aa5c263e407a2f7de57f9c4af1e094fa4e3f05528c2a165996efaab5"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xf, 0x3ce, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 12:26:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="2b912ac5c930b869033c35d35fb9843f", 0x10}], 0x1}}], 0x1, 0xc004) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x4) 12:26:43 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c93920a00e506458f92dd2522d7933e0d4") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) 12:26:43 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af20, &(0x7f0000000080)) 12:26:43 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af20, &(0x7f0000000080)) 12:26:43 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) [ 1908.114278][ T2838] ceph: No mds server is up or the cluster is laggy 12:26:43 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af20, &(0x7f0000000080)) [ 1908.251368][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1908.265484][ T5151] libceph: mon0 (1)[c::]:6789 connect error 12:26:43 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) 12:26:44 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af20, &(0x7f0000000080)) [ 1908.299467][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1908.320812][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1908.331449][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1908.348898][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1908.355480][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1908.381115][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1908.394387][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1908.395781][ T2867] syz-executor.2: vmalloc error: size 134221824, failed to allocated page array size 262152, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 1908.409666][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1908.443653][ T2867] CPU: 1 PID: 2867 Comm: syz-executor.2 Not tainted 6.8.0-rc2-next-20240202-syzkaller #0 [ 1908.453487][ T2867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 1908.463560][ T2867] Call Trace: [ 1908.466862][ T2867] [ 1908.469816][ T2867] dump_stack_lvl+0x1e7/0x2e0 [ 1908.474533][ T2867] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1908.479763][ T2867] ? __pfx__printk+0x10/0x10 [ 1908.484393][ T2867] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 1908.490849][ T2867] ? cpuset_print_current_mems_allowed+0x314/0x350 [ 1908.497387][ T2867] warn_alloc+0x278/0x410 [ 1908.501773][ T2867] ? __pfx_warn_alloc+0x10/0x10 [ 1908.506662][ T2867] ? _raw_spin_unlock+0x28/0x50 [ 1908.511560][ T2867] __vmalloc_node_range+0x6d0/0x14a0 [ 1908.516885][ T2867] ? __pfx___vmalloc_node_range+0x10/0x10 [ 1908.522617][ T2867] ? __do_replace+0xc8/0xa40 [ 1908.527282][ T2867] vzalloc+0x79/0x90 [ 1908.531189][ T2867] ? __do_replace+0xc8/0xa40 [ 1908.535795][ T2867] __do_replace+0xc8/0xa40 [ 1908.540217][ T2867] ? __pfx_lock_release+0x10/0x10 [ 1908.545246][ T2867] ? __pfx___do_replace+0x10/0x10 [ 1908.550290][ T2867] ? __might_fault+0xc6/0x120 [ 1908.554988][ T2867] do_ipt_set_ctl+0x287d/0x3dd0 [ 1908.559861][ T2867] ? __pfx_do_ipt_set_ctl+0x10/0x10 [ 1908.565069][ T2867] ? __pfx___might_resched+0x10/0x10 [ 1908.570369][ T2867] ? rcu_is_watching+0x15/0xb0 [ 1908.575224][ T2867] ? trace_contention_end+0x3c/0x100 [ 1908.580512][ T2867] ? __mutex_lock+0x2ef/0xd70 [ 1908.585191][ T2867] ? __mutex_unlock_slowpath+0x21d/0x750 [ 1908.590827][ T2867] ? __pfx_do_ip_setsockopt+0x10/0x10 [ 1908.596254][ T2867] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 1908.602240][ T2867] ? __pfx_aa_sk_perm+0x10/0x10 [ 1908.607120][ T2867] ? module_put+0x13a/0x2b0 [ 1908.611641][ T2867] nf_setsockopt+0x295/0x2c0 [ 1908.616283][ T2867] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 1908.622210][ T2867] do_sock_setsockopt+0x3af/0x720 [ 1908.627263][ T2867] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 1908.632816][ T2867] ? __fget_files+0x3f4/0x470 [ 1908.637502][ T2867] ? __fget_files+0x28/0x470 [ 1908.642102][ T2867] __sys_setsockopt+0x1ae/0x250 [ 1908.646961][ T2867] __x64_sys_setsockopt+0xb5/0xd0 [ 1908.651998][ T2867] do_syscall_64+0xfb/0x240 [ 1908.656516][ T2867] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 1908.662434][ T2867] RIP: 0033:0x7f35e887dda9 [ 1908.666852][ T2867] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1908.686467][ T2867] RSP: 002b:00007f35e96040c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 12:26:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c93920a00e506458f92dd2522d7933e0d4") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) [ 1908.694891][ T2867] RAX: ffffffffffffffda RBX: 00007f35e89abf80 RCX: 00007f35e887dda9 [ 1908.702955][ T2867] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 1908.710920][ T2867] RBP: 00007f35e88ca47a R08: 0000000000000001 R09: 0000000000000000 [ 1908.718886][ T2867] R10: 00000000200008c0 R11: 0000000000000246 R12: 0000000000000000 [ 1908.726863][ T2867] R13: 000000000000000b R14: 00007f35e89abf80 R15: 00007fffe45437a8 [ 1908.734850][ T2867] 12:26:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) [ 1908.814873][ T2867] Mem-Info: [ 1908.819810][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1908.820888][ T2867] active_anon:109592 inactive_anon:28 isolated_anon:0 [ 1908.820888][ T2867] active_file:32 inactive_file:49182 isolated_file:0 [ 1908.820888][ T2867] unevictable:768 dirty:6 writeback:0 [ 1908.820888][ T2867] slab_reclaimable:11426 slab_unreclaimable:123675 [ 1908.820888][ T2867] mapped:30249 shmem:17782 pagetables:2039 [ 1908.820888][ T2867] sec_pagetables:0 bounce:0 12:26:44 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00.\x00\b\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000b000000000008000bc0ac0c"], 0x34}}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b1000f80b", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 1908.820888][ T2867] kernel_misc_reclaimable:0 [ 1908.820888][ T2867] free:1207235 free_pcp:362 free_cma:0 [ 1908.845684][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1908.877598][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1908.891479][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1908.911342][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1908.917476][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1908.953504][ T2996] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. 12:26:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) [ 1908.988983][ T2996] openvswitch: netlink: VXLAN extension message has 3060 unknown bytes. 12:26:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) [ 1909.008807][ T2867] Node 0 active_anon:438368kB inactive_anon:112kB active_file:128kB inactive_file:196664kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:120996kB dirty:20kB writeback:0kB shmem:69592kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:13492kB pagetables:8256kB sec_pagetables:0kB all_unreclaimable? no 12:26:44 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00.\x00\b\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000b000000000008000bc0ac0c"], 0x34}}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b1000f80b", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 1909.131922][ T2867] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:64kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 1909.207401][ T3005] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1909.226109][ T2867] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 12:26:44 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) [ 1909.273344][ T3005] openvswitch: netlink: VXLAN extension message has 3060 unknown bytes. [ 1909.299385][ T2867] lowmem_reserve[]: 0 2573 2574 2574 2574 [ 1909.341174][ T2867] Node 0 DMA32 free:856676kB boost:0kB min:35124kB low:43904kB high:52684kB reserved_highatomic:0KB active_anon:438884kB inactive_anon:112kB active_file:128kB inactive_file:196088kB unevictable:1536kB writepending:20kB present:3129332kB managed:2662472kB mlocked:0kB bounce:0kB free_pcp:2244kB local_pcp:800kB free_cma:0kB [ 1909.372438][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1909.378910][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1909.385698][T22406] libceph: connect (1)[c::]:6789 error -101 12:26:45 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00.\x00\b\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000b000000000008000bc0ac0c"], 0x34}}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b1000f80b", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 1909.392021][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1909.435146][ T2867] lowmem_reserve[]: 0 0 0 0 0 [ 1909.451116][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1909.454626][ T2867] Node 0 [ 1909.457325][T23951] libceph: mon0 (1)[c::]:6789 connect error 12:26:45 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) [ 1909.462908][ T2867] Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:576kB unevictable:0kB writepending:0kB present:1048576kB managed:616kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1909.466972][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1909.505637][ T3012] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1909.519675][ T3012] openvswitch: netlink: VXLAN extension message has 3060 unknown bytes. [ 1909.524094][ T2522] libceph: connect (1)[c::]:6789 error -101 12:26:45 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00.\x00\b\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000b000000000008000bc0ac0c"], 0x34}}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b1000f80b", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 1909.560152][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1909.567957][ T2867] lowmem_reserve[]: 0 0 0 0 0 [ 1909.591021][ T5156] libceph: mon0 (1)[c::]:6789 connect error 12:26:45 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c93920a00e506458f92dd2522d7933e0d4") process_vm_readv(0x0, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) [ 1909.591638][ T2867] Node 1 Normal free:3948712kB boost:0kB min:54772kB low:68464kB high:82156kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:64kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1909.708620][ T3017] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1909.710649][ T2867] lowmem_reserve[]: 0 0 0 0 0 [ 1909.755147][ T3017] openvswitch: netlink: VXLAN extension message has 3060 unknown bytes. 12:26:45 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) [ 1909.755520][ T2867] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1909.821111][ T2867] Node 0 DMA32: 12283*4kB (UME) 4182*8kB (UM) 2112*16kB (ME) 1129*32kB (UME) 285*64kB (UME) 189*128kB (ME) 94*256kB (UME) 11*512kB (ME) 2*1024kB (ME) 2*2048kB (UE) 145*4096kB (M) = 824700kB 12:26:45 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="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") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) [ 1909.850087][ T2867] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1909.910772][ T2867] Node 1 Normal: 4*4kB (U) 5*8kB (U) 5*16kB (U) 9*32kB (U) 6*64kB (UM) 3*128kB (U) 2*256kB (UM) 1*512kB (M) 0*1024kB 1*2048kB (M) 963*4096kB (UM) = 3948712kB [ 1909.929684][T27111] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 1909.948651][T27111] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 12:26:45 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) [ 1909.967571][T27111] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 1909.978972][T27111] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 1909.983471][ T2867] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1909.997195][T27111] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 1910.009715][T27111] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 1910.052778][ T2867] Node 0 hugepages_total=6 hugepages_free=2 hugepages_surp=4 hugepages_size=2048kB [ 1910.062236][ T2867] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1910.071864][ T2867] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1910.093959][ T2867] 66951 total pagecache pages [ 1910.098666][ T2867] 40 pages in swap cache [ 1910.103033][ T2867] Free swap = 123448kB [ 1910.107209][ T2867] Total swap = 124996kB [ 1910.111593][ T2867] 2097051 pages RAM [ 1910.115415][ T2867] 0 pages HighMem/MovableOnly [ 1910.120091][ T2867] 400159 pages reserved [ 1910.136906][ T2867] 0 pages cma reserved 12:26:45 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)="5bc8b44a918b0c5f29986edf8e5017e142c0b1098aa52a4287031d2a71d7af6db93c3d36e489140ad266015f0df9db4ce52fd635b3a112e6aecdf16639b91f9d61c84b5ea0e8ca206df8c93ae054563b890f091e41e37e4c23b35cd36f87ca58f820765a73d69a021ee0350c45098fcbdaff90a7ecbd03316c2c4318afbacc72c5aaf6f4ced739bcbf68ee4ad884f802d8e0ca5f0d227c4416656e6c02a36879a2cbc5bffc234c91467d8f1183f04c3b69b801a3aac6383eaf7c51a3c7b30f789bddbca94c4a3904c45fc69f188faf3d42cc04a52fa27308b16dcbe8510ab411b6dcabbc7724e8ab5d8148939a4c80a88aaedf26d881fe9ecda43e81647d3c7c296e50c496515e38010d611acd0ce1254ef4b62f4cb15c0a7e2c3ae72bca0325b77177bf0a9579b8a91c231b65c4ca55ef7684455c75d847194c677661a31e07b9787c9ede519acea0e5e277f829176e299c5799959b649aee03f4f6886a9e518e8c57a206a85cd7824956ef7f6c095f1d7bf502fcd50e04da6bc71bfdcedee95181583d16607d1fa74c63d3eaf1820af6ba2312894569f28cddb7a10230e525fe1df2bb9cdd2531e3e21e06a66c80f8b213f34cf8407ff086fdfc9ed79a4c778cb244263ec11bc24b6cbafa4b440b7ffe48b357dde912e95eb5226c30b3fe703949ad02dbbc5c5d30c5fe03f220e4c6c4ec239f3983a5109d2b27d816a96e4a68759832049153adcd30f000e17d900983bee10e68fd1bd16d34e47cc64b8560bc76f165a30dadc4dfc26d3ba6144422baec374a1306293ecc8282ae703f08c4210aed7ff0d13a902ea21201471da53a056b5092e4f8fe87abfa3aa1eab3ea7337dde6e924a1fa8d325ce382479f4be1124096e24731eae3dba074c8c62edac29b5ab2da8b10dfe16adbcbd515d91bc31928b70bdf28472ced99b29d8d0a8fe3d34118c4fb5466d6ea561897f5596c6e34073c349f1a2a49e440b58e8e70c47818296e662293429ed1bc0a41a7676627771c5930e441f288ee8f8469b517b7d029f53d822f17a5d1514c00faf129b5d75104a9ba24580072c29f3200a75b9986918aab20c28515ec8e2d3cabc963e5d703691843f83dd003291ed3b7b4f0f52be63f672d58a101df3133d3fd0c7589c72dc11b210716165e31aaabbe455b26fafe65a8af6ffbb186c015151cfbf0e893730030c601ee6f08356c23777e849acea9562fe6e34330ff950c1407aeccd93967ed0d329a80ab79b96d440f4d4ac502528900a077c1e993fffebcda8d9183c93920a00e506458f92dd2522d7933e0d4") process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) [ 1910.331729][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1910.340938][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1910.347289][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1910.381023][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1910.539274][ T3024] chnl_net:caif_netlink_parms(): no params data found [ 1910.611100][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1910.617158][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1910.631429][ T3024] bridge0: port 1(bridge_slave_0) entered blocking state [ 1910.638619][ T3024] bridge0: port 1(bridge_slave_0) entered disabled state [ 1910.649177][ T3024] bridge_slave_0: entered allmulticast mode [ 1910.657357][ T3024] bridge_slave_0: entered promiscuous mode [ 1910.668518][ T3024] bridge0: port 2(bridge_slave_1) entered blocking state [ 1910.676047][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1910.678997][ T3024] bridge0: port 2(bridge_slave_1) entered disabled state [ 1910.682648][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1910.695418][ T3024] bridge_slave_1: entered allmulticast mode [ 1910.703247][ T3024] bridge_slave_1: entered promiscuous mode [ 1910.742638][ T3024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1910.757678][ T3024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1910.805240][ T3024] team0: Port device team_slave_0 added [ 1910.815332][ T3024] team0: Port device team_slave_1 added [ 1910.848252][ T3024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1910.856368][ T3024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1910.884042][ T3024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1910.897349][ T3024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1910.904415][ T3024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1910.930884][ T3024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1910.985661][ T3024] hsr_slave_0: entered promiscuous mode [ 1910.992376][ T3024] hsr_slave_1: entered promiscuous mode [ 1910.998673][ T3024] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1911.007036][ T3024] Cannot create hsr debugfs directory [ 1911.132163][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1911.138214][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1911.201238][ T5151] libceph: connect (1)[c::]:6789 error -101 [ 1911.207290][ T5151] libceph: mon0 (1)[c::]:6789 connect error [ 1911.208316][ T3024] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1911.292405][ T5156] libceph: connect (1)[c::]:6789 error -101 [ 1911.298424][ T5156] libceph: mon0 (1)[c::]:6789 connect error [ 1911.305135][ T2522] libceph: connect (1)[c::]:6789 error -101 [ 1911.317133][ T2522] libceph: mon0 (1)[c::]:6789 connect error [ 1911.323506][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1911.329511][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1911.342413][ T3024] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1911.367248][ T3044] libceph: connect (1)[c::]:6789 error -101 [ 1911.373834][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1911.381294][ T3044] libceph: mon0 (1)[c::]:6789 connect error [ 1911.387900][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1911.394270][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1911.400273][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1911.438968][ T3024] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1911.543633][ T3024] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1911.661146][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1911.672276][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1911.678552][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1911.686558][ T3044] libceph: connect (1)[c::]:6789 error -101 [ 1911.700858][ T3044] libceph: mon0 (1)[c::]:6789 connect error [ 1911.707899][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1911.729688][ T3024] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1911.742817][ T3024] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1911.754098][ T3024] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1911.765160][ T3024] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1911.865461][ T3024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1911.889758][ T3024] 8021q: adding VLAN 0 to HW filter on device team0 [ 1911.903748][ T5387] bridge0: port 1(bridge_slave_0) entered blocking state [ 1911.910904][ T5387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1911.925296][ T1113] bridge0: port 2(bridge_slave_1) entered blocking state [ 1911.932453][ T1113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1911.977748][ T3024] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1911.994024][ T3024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1912.091644][T27111] Bluetooth: hci11: command 0x0409 tx timeout [ 1912.154314][ T3024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1912.212308][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1912.218325][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1912.221250][ T3024] veth0_vlan: entered promiscuous mode [ 1912.224825][ T3044] libceph: connect (1)[c::]:6789 error -101 [ 1912.236592][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1912.243535][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1912.250195][ T3044] libceph: mon0 (1)[c::]:6789 connect error [ 1912.254265][ T3024] veth1_vlan: entered promiscuous mode [ 1912.291195][ T3024] veth0_macvtap: entered promiscuous mode [ 1912.307830][ T3024] veth1_macvtap: entered promiscuous mode [ 1912.331639][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1912.336443][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1912.337669][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1912.348686][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.356708][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1912.366595][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1912.381043][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.390952][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1912.398210][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1912.409818][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.422017][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1912.432729][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.442851][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1912.454638][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.465125][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1912.476370][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.490644][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1912.507820][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.518013][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1912.529240][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.539424][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1912.550256][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.560503][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1912.580754][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.593444][ T3024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1912.611501][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1912.622815][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.633811][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1912.645202][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.655376][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1912.665867][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.675733][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1912.686231][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.696201][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1912.709531][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.719441][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1912.729912][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.740439][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1912.751856][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.761732][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1912.772343][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.782259][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1912.792747][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.802645][ T3024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1912.814820][ T3024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1912.828275][ T3024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1912.855661][ T3024] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1912.865586][ T3024] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1912.874475][ T3024] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1912.884008][ T3024] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1912.982461][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1912.990311][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1913.034288][ T5328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1913.042379][ T5328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1913.291824][ T3044] libceph: connect (1)[c::]:6789 error -101 [ 1913.297905][ T3044] libceph: mon0 (1)[c::]:6789 connect error [ 1913.304395][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1913.310407][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1913.317799][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1913.325690][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1913.390158][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1913.396245][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1913.402951][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1913.408958][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1913.671466][ T1113] libceph: connect (1)[c::]:6789 error -101 [ 1913.677548][ T1113] libceph: mon0 (1)[c::]:6789 connect error [ 1913.683905][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1913.689922][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1913.774165][ T29] INFO: task syz-executor.3:810 blocked for more than 143 seconds. [ 1913.782596][ T29] Not tainted 6.8.0-rc2-next-20240202-syzkaller #0 [ 1913.789700][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1913.798748][ T29] task:syz-executor.3 state:D stack:26392 pid:810 tgid:809 ppid:5115 flags:0x00004006 [ 1913.810758][ T29] Call Trace: [ 1913.814057][ T29] [ 1913.817008][ T29] __schedule+0x17df/0x4a40 [ 1913.822154][ T29] ? __pfx___schedule+0x10/0x10 [ 1913.827037][ T29] ? __pfx_lock_release+0x10/0x10 [ 1913.832423][ T29] ? __lock_acquire+0x1346/0x1fd0 [ 1913.838544][ T29] ? schedule+0x90/0x320 [ 1913.843358][ T29] schedule+0x14b/0x320 [ 1913.847597][ T29] schedule_timeout+0xb0/0x310 [ 1913.859198][ T29] ? __pfx_schedule_timeout+0x10/0x10 [ 1913.870644][ T29] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1913.876771][ T29] ? wait_for_completion+0x2fe/0x620 [ 1913.882747][ T29] ? wait_for_completion+0x2fe/0x620 [ 1913.888072][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 1913.897439][ T29] ? lockdep_hardirqs_on+0x99/0x150 [ 1913.903243][ T29] ? wait_for_completion+0x2fe/0x620 [ 1913.908574][ T29] wait_for_completion+0x355/0x620 [ 1913.915439][ T29] ? __pfx_wait_for_completion+0x10/0x10 [ 1913.921461][ T29] ? flush_workqueue_prep_pwqs+0x459/0x4c0 [ 1913.927319][ T29] ? check_flush_dependency+0xb2/0x390 [ 1913.941267][ T29] __flush_workqueue+0x730/0x1630 [ 1913.946357][ T29] ? __pfx___flush_workqueue+0x10/0x10 [ 1913.953888][ T29] ? ceph_con_reset_session+0x392/0x410 [ 1913.959549][ T29] ? ceph_auth_reset+0x8e/0x140 [ 1913.964941][ T29] ceph_monc_stop+0x7c/0x1e0 [ 1913.969607][ T29] ceph_destroy_client+0x74/0x130 [ 1913.975583][ T29] destroy_fs_client+0x192/0x270 [ 1913.980580][ T29] deactivate_locked_super+0xc4/0x130 [ 1913.986847][ T29] ceph_get_tree+0x9a9/0x17b0 [ 1913.991850][ T29] ? bpf_lsm_capable+0x9/0x10 [ 1913.996586][ T29] vfs_get_tree+0x90/0x2a0 [ 1914.003211][ T29] vfs_cmd_create+0xe4/0x230 [ 1914.008059][ T29] ? __se_sys_fsconfig+0x95d/0xec0 [ 1914.015678][ T29] __se_sys_fsconfig+0x967/0xec0 [ 1914.020760][ T29] ? __pfx___se_sys_fsconfig+0x10/0x10 [ 1914.026255][ T29] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1914.033458][ T29] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1914.041878][ T29] ? do_syscall_64+0x10a/0x240 [ 1914.046702][ T29] ? __x64_sys_fsconfig+0x20/0xc0 [ 1914.052353][ T29] do_syscall_64+0xfb/0x240 [ 1914.056918][ T29] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 1914.063701][ T29] RIP: 0033:0x7f9da327dda9 [ 1914.068141][ T29] RSP: 002b:00007f9da3fce0c8 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 1914.077057][ T29] RAX: ffffffffffffffda RBX: 00007f9da33abf80 RCX: 00007f9da327dda9 [ 1914.085611][ T29] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 1914.094752][ T29] RBP: 00007f9da32ca47a R08: 0000000000000000 R09: 0000000000000000 [ 1914.103320][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1914.115886][ T29] R13: 000000000000000b R14: 00007f9da33abf80 R15: 00007ffff66ce1a8 [ 1914.124381][ T29] [ 1914.127473][ T29] [ 1914.127473][ T29] Showing all locks held in the system: [ 1914.135769][ T29] 1 lock held by khungtaskd/29: [ 1914.142014][ T29] #0: ffffffff8e130d60 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 1914.152277][ T29] 3 locks held by kworker/u4:8/2804: [ 1914.157582][ T29] 2 locks held by getty/4827: [ 1914.162883][ T29] #0: ffff88802eb390a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 1914.173331][T27111] Bluetooth: hci11: command 0x041b tx timeout [ 1914.181599][ T29] #1: ffffc90002f162f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b5/0x1e10 [ 1914.192115][ T29] 3 locks held by kworker/0:5/5151: [ 1914.197337][ T29] #0: ffff888014c7cd48 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x14f0 [ 1914.209038][T10697] libceph: connect (1)[c::]:6789 error -101 [ 1914.209550][ T29] #1: [ 1914.215761][T10697] libceph: mon0 (1)[c::]:6789 connect error [ 1914.220912][ T29] ffffc9000379fd20 ((work_completion)(&data->fib_event_work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x14f0 [ 1914.225155][T22406] libceph: connect (1)[c::]:6789 error -101 [ 1914.247091][T22406] libceph: mon0 (1)[c::]:6789 connect error [ 1914.254057][ T29] #2: ffff888036fea240 (&data->fib_lock){+.+.}-{3:3}, at: nsim_fib_event_work+0x2d1/0x4130 [ 1914.264878][ T29] 2 locks held by kworker/u4:9/5328: [ 1914.270207][ T29] 1 lock held by syz-executor.3/810: [ 1914.275682][ T29] #0: ffff88807b51bc70 (&fc->uapi_mutex){+.+.}-{3:3}, at: __se_sys_fsconfig+0x8e6/0xec0 [ 1914.285768][ T29] 2 locks held by syz-executor.0/974: [ 1914.291253][ T29] #0: ffff888035152070 (&fc->uapi_mutex){+.+.}-{3:3}, at: __se_sys_fsconfig+0x8e6/0xec0 [ 1914.301617][ T29] #1: ffff8880421180e0 (&type->s_umount_key#83/1){+.+.}-{3:3}, at: alloc_super+0x20e/0x8f0 [ 1914.311861][ T29] 2 locks held by syz-executor.3/1122: [ 1914.317345][ T29] #0: ffff88807fa28470 (&fc->uapi_mutex){+.+.}-{3:3}, at: __se_sys_fsconfig+0x8e6/0xec0 [ 1914.327487][ T29] #1: ffff88807883e0e0 (&type->s_umount_key#83/1){+.+.}-{3:3}, at: alloc_super+0x20e/0x8f0 [ 1914.332035][T23951] libceph: connect (1)[c::]:6789 error -101 [ 1914.338736][ T29] 2 locks held by syz-executor.0/1442: [ 1914.344334][ T5387] libceph: connect (1)[c::]:6789 error -101 [ 1914.350153][ T29] #0: ffff88807fa2b870 (&fc->uapi_mutex){+.+.}-{3:3}, at: __se_sys_fsconfig+0x8e6/0xec0 [ 1914.361069][ T3044] libceph: connect (1)[c::]:6789 error -101 [ 1914.369351][ T29] #1: ffff88803c5da0e0 (&type->s_umount_key#83/1){+.+.}-{3:3}, at: alloc_super+0x20e/0x8f0 [ 1914.385557][ T29] 2 locks held by syz-executor.3/2173: [ 1914.390829][T23951] libceph: mon0 (1)[c::]:6789 connect error [ 1914.397031][ T29] #0: ffff888075b95070 (&fc->uapi_mutex){+.+.}-{3:3}, at: __se_sys_fsconfig+0x8e6/0xec0 [ 1914.401016][ T5387] libceph: mon0 (1)[c::]:6789 connect error [ 1914.407482][ T29] #1: [ 1914.417576][ T3044] libceph: mon0 (1)[c::]:6789 connect error [ 1914.421959][ T29] ffff8880891300e0 (&type->s_umount_key#83/1){+.+.}-{3:3}, at: alloc_super+0x20e/0x8f0 [ 1914.436352][ T29] 2 locks held by syz-executor.0/2838: [ 1914.442050][ T29] #0: ffff888088bee070 (&fc->uapi_mutex){+.+.}-{3:3}, at: __se_sys_fsconfig+0x8e6/0xec0 [ 1914.453861][ T29] #1: ffff88804489a0e0 (&type->s_umount_key#83/1){+.+.}-{3:3}, at: alloc_super+0x20e/0x8f0 [ 1914.467333][ T29] [ 1914.469678][ T29] ============================================= [ 1914.469678][ T29] [ 1914.478854][ T29] NMI backtrace for cpu 0 [ 1914.483200][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.8.0-rc2-next-20240202-syzkaller #0 [ 1914.492494][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 1914.502576][ T29] Call Trace: [ 1914.505866][ T29] [ 1914.508806][ T29] dump_stack_lvl+0x1e7/0x2e0 [ 1914.513509][ T29] ? preempt_schedule_thunk+0x1a/0x30 [ 1914.519010][ T29] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1914.524240][ T29] ? __pfx__printk+0x10/0x10 [ 1914.528848][ T29] ? vprintk_emit+0x608/0x720 [ 1914.533530][ T29] ? __pfx_vprintk_emit+0x10/0x10 [ 1914.538578][ T29] nmi_cpu_backtrace+0x49c/0x4d0 [ 1914.543595][ T29] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 1914.549072][ T29] ? _printk+0xd5/0x120 [ 1914.553253][ T29] ? __pfx__printk+0x10/0x10 [ 1914.557893][ T29] ? __wake_up_klogd+0xcc/0x110 [ 1914.562759][ T29] ? __pfx__printk+0x10/0x10 [ 1914.567383][ T29] ? __rcu_read_unlock+0xa1/0x110 [ 1914.572441][ T29] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1914.578458][ T29] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 1914.584464][ T29] watchdog+0xfb0/0xff0 [ 1914.588640][ T29] ? watchdog+0x1ea/0xff0 [ 1914.593073][ T29] ? __pfx_watchdog+0x10/0x10 [ 1914.597760][ T29] kthread+0x2f0/0x390 [ 1914.601845][ T29] ? __pfx_watchdog+0x10/0x10 [ 1914.606537][ T29] ? __pfx_kthread+0x10/0x10 [ 1914.611162][ T29] ret_from_fork+0x4b/0x80 [ 1914.615599][ T29] ? __pfx_kthread+0x10/0x10 [ 1914.620192][ T29] ret_from_fork_asm+0x1a/0x30 [ 1914.624980][ T29] [ 1914.630036][ T29] Sending NMI from CPU 0 to CPUs 1: [ 1914.635565][ C1] NMI backtrace for cpu 1 [ 1914.635574][ C1] CPU: 1 PID: 5328 Comm: kworker/u4:9 Not tainted 6.8.0-rc2-next-20240202-syzkaller #0 [ 1914.635590][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 1914.635598][ C1] Workqueue: 0x0 (events_unbound) [ 1914.635617][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x70 [ 1914.635640][ C1] Code: 89 fb e8 23 00 00 00 48 8b 3d 64 d1 1a 0c 48 89 de 5b e9 63 84 57 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 48 8b 04 24 65 48 8b 0c 25 00 bd 03 00 65 8b 15 70 ec [ 1914.635652][ C1] RSP: 0018:ffffc90004be7d70 EFLAGS: 00000002 [ 1914.635663][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffff888011210000 [ 1914.635672][ C1] RDX: ffff888011210000 RSI: 0000000000000001 RDI: 0000000000000000 [ 1914.635681][ C1] RBP: ffff888014c91000 R08: ffffffff81607ff8 R09: 1ffff11028000610 [ 1914.635691][ C1] R10: dffffc0000000000 R11: ffffed1028000611 R12: ffff888023e4a100 [ 1914.635702][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888025de8660 [ 1914.635711][ C1] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 1914.635723][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1914.635732][ C1] CR2: 000000c00f7c1d50 CR3: 000000000df32000 CR4: 00000000003506f0 [ 1914.635744][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1914.635752][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1914.635760][ C1] Call Trace: [ 1914.635765][ C1] [ 1914.635769][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 1914.635786][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 1914.635801][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 1914.635816][ C1] ? nmi_handle+0x2a/0x580 [ 1914.635858][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1914.635876][ C1] ? nmi_handle+0x14f/0x580 [ 1914.635889][ C1] ? nmi_handle+0x2a/0x580 [ 1914.635904][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 1914.635925][ C1] ? default_do_nmi+0x63/0x160 [ 1914.635942][ C1] ? exc_nmi+0x121/0x210 [ 1914.635957][ C1] ? end_repeat_nmi+0xf/0x53 [ 1914.635977][ C1] ? assign_work+0x88/0x3d0 [ 1914.635992][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 1914.636014][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 1914.636037][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 1914.636059][ C1] [ 1914.636063][ C1] [ 1914.636066][ C1] assign_work+0x95/0x3d0 [ 1914.636083][ C1] worker_thread+0xa4f/0x1000 [ 1914.636108][ C1] ? __pfx_worker_thread+0x10/0x10 [ 1914.636121][ C1] kthread+0x2f0/0x390 [ 1914.636137][ C1] ? __pfx_worker_thread+0x10/0x10 [ 1914.636151][ C1] ? __pfx_kthread+0x10/0x10 [ 1914.636167][ C1] ret_from_fork+0x4b/0x80 [ 1914.636187][ C1] ? __pfx_kthread+0x10/0x10 [ 1914.636202][ C1] ret_from_fork_asm+0x1a/0x30 [ 1914.636230][ C1] [ 1914.670178][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 1914.670192][ T29] CPU: 1 PID: 29 Comm: khungtaskd Not tainted 6.8.0-rc2-next-20240202-syzkaller #0 [ 1914.670211][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 1914.670221][ T29] Call Trace: [ 1914.670229][ T29] [ 1914.670236][ T29] dump_stack_lvl+0x1e7/0x2e0 [ 1914.670271][ T29] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1914.670300][ T29] ? __pfx__printk+0x10/0x10 [ 1914.670333][ T29] ? vscnprintf+0x5d/0x90 [ 1914.670356][ T29] panic+0x349/0x860 [ 1914.670384][ T29] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 1914.670408][ T29] ? __pfx_panic+0x10/0x10 [ 1914.670431][ T29] ? tick_nohz_tick_stopped+0x7b/0xc0 [ 1914.670454][ T29] ? __irq_work_queue_local+0x137/0x3e0 [ 1914.670497][ T29] ? preempt_schedule_thunk+0x1a/0x30 [ 1914.670517][ T29] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 1914.670539][ T29] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 1914.670563][ T29] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 1914.670588][ T29] watchdog+0xfef/0xff0 [ 1914.670611][ T29] ? watchdog+0x1ea/0xff0 [ 1914.670635][ T29] ? __pfx_watchdog+0x10/0x10 [ 1914.670653][ T29] kthread+0x2f0/0x390 [ 1914.670675][ T29] ? __pfx_watchdog+0x10/0x10 [ 1914.670692][ T29] ? __pfx_kthread+0x10/0x10 [ 1914.670715][ T29] ret_from_fork+0x4b/0x80 [ 1914.670741][ T29] ? __pfx_kthread+0x10/0x10 [ 1914.670764][ T29] ret_from_fork_asm+0x1a/0x30 [ 1914.670803][ T29] [ 1914.676092][ T29] Kernel Offset: disabled [ 1915.060809][ T29] Rebooting in 86400 seconds..