last executing test programs: 54.143139663s ago: executing program 0 (id=81): r0 = socket$inet6(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), 0x0}, 0x20) shmget(0x0, 0xa000, 0x0, &(0x7f0000ff3000/0xa000)=nil) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010001fff"], 0x40}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x8b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000008020000000000000000000001050000018000000000000000010000850200000000000000010000000000000400000000da"], 0x0, 0x52}, 0x20) ioctl$USBDEVFS_CLEAR_HALT(r2, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000500000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) 52.752435781s ago: executing program 0 (id=85): syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x94, 0xfa, 0x83, 0x20, 0x5ac, 0x243, 0xdbca, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x57, 0x2, 0x0, [], [{}]}}]}}]}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001e00010000000000000000000a000000000200000000000008000f80"], 0x24}}, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') setns(r2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x18) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="798ead8d9017"}, 0x14) r5 = socket$packet(0x11, 0x3, 0x300) bind$packet(r5, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000300)=0x7) r7 = getpid() sched_setscheduler(r7, 0x1, &(0x7f0000000200)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005200000000000000180000000a000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) dup(0xffffffffffffffff) 46.794385107s ago: executing program 0 (id=99): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, r1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000001880)) fallocate(r0, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) fdatasync(r2) r3 = epoll_create(0x8) r4 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f00000018c0)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r5, 0x540b, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r6, 0x8004745a, &(0x7f00000019c0)) preadv(r6, &(0x7f0000000640)=[{&(0x7f0000000280)=""/58, 0x3a}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000000)=0x80) close(r5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000001b80)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r6, 0xd000943e, &(0x7f0000000680)={r7, 0x0, "23154184c1daeba3f83aedcf7834d50b28b058e3a78d27464a8502351ec9c6eeb35b9856286457373539b9ba89a4a3094fe646a67463566ccaa7e4ffb30793c810bcbb036cf62e15b2e76fae94574836f89eec17876863a696d4d6b6d8f564e5ea69629b86b03651059aed2dfa2440ed96851780e91b75d1b8dbae539d185c354b94ab31c98c6626314f4b284a8c7fee7f07eb6d4069448159194fd9aba40d797dbe48de87ac11de03b68a9f433a4304022af30b8c1ce0e6c879f66d80dbb1c3962eff3d68ff9ad94bc96eded7e6f1e8713420a48f661fc4a6ca0198598c837911cde43a967fa57f15203e60c44b79ec141fa6723557eeabbc674eab6f231054", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000340)={r7, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000040)={r7, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000637c0)={r7, 0x0, "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", "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"}) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x21c00, 0x0, 0x3) clock_adjtime(0x0, 0x0) 46.383137212s ago: executing program 0 (id=112): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfef2) dup(0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0x20000000005) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) r3 = syz_io_uring_setup(0x110, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000280)=ANY=[@ANYBLOB="040e06f40908"], 0xa) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, 0x0) keyctl$join(0x1, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0, 0x6, 0x8b14c6a5df82cbe, 0x0, {0x0, r7}}) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x411}}}, 0x7) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000380)={'#! ', '', [{0x20, '^sz\xd1=\xc1\xe4\xe6\xfcf\xbf\x00\xcf\x03\x84\xd7\xb6\x9d\xa0\x13\x1bc\x1e<\x89\xb665->\xdb\x8eh2%$>\xce#w= \xb0\x89\xfe\xb6\x1e%\xcf*\xfd\xff\x03w\x1d\x17\x83>WW\xeby\xee<\x9b\x1f\x1a\xfb>@h\xb7u\xcd\xae\xc9\x8c\x892\xffZ\xa2o\xf4\xc6\x97s4,\xd1\xab|5\xd1\xcb1\xc9\xf76,\xc1\xf8\xba\xbf\x8e;\xb5\x9e\x81\x94\xd7E\xf2\x00\xad<\xb0c\x8eL\x8b\x9e\xb7\xfbh?\xbf\x98\xc1\xb2(\xd8\xb4\xd8\xad\x03\xba\xe1\x9b\x8a1j\x87\xafL\xfb\xe3\xba=/\xc0\xa0 i\xf5\xa5\xce\x10+\xd6\x0e\x01\b\x9e8\x8cAH\xcf}\x19\xf8\xeeo2p\xa1\xb6]\x10\xd4\t.U\x9e\xf9\bO]\xc1\xbeF4\x0e6.\x88fQ\xf1\x80\x99P\xdd\t=\xe8MS\xcb\x1b\x90\x99l\xe9\x94\xa3<\xea\x92\xe3'}]}, 0xe2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x9, &(0x7f0000000040), 0x4) mmap(&(0x7f000048a000/0x4000)=nil, 0x4000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x9, &(0x7f0000000040), 0x4) 41.827974489s ago: executing program 0 (id=108): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x804000, &(0x7f0000000200), 0x3, 0x4ae, &(0x7f0000000a00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x4, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000400)='./file1\x00', 0xa08800, &(0x7f0000000140)=ANY=[], 0x1, 0x67c, &(0x7f0000000440)="$eJzs3c1rHOcdB/DvrFay5IKjJLaTlkBFDGmpqS1ZKK16idtD0SGU4B5CoRdhy7HwWgmSUpRQWvX92kP+gPSgQ6GXFno3pNBT21voTfRQAoVectLNZWZnpZX1kl1Z0lrN52Nm95l5Xue3M89odjET4HNr7mqaD1Nk7urra+X65sZ0a3Nj+lyd3UpSphtJs/2WYikpPkpupr3ki+XGunxxUD8fLM7e+vjTzU/aa816qco3DqvXm/V6yUSSofp9r+EjtXf7wPYON7+dKrb3sAzYlU7gYNAe7bHeT/UnPG+Bp0HRvm7uMZ6cTzJa/x2QenZonO7ojl9fsxwAAACcUc9sZStruTDocQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBZUj//v6iXRic9kaLz/P+Relvq9K3GgMf8JB4OegAAAAAAAAAAcAy+vJWtrOVC6h/3H7V/2X+5er1YvX4h72YlC1nOtaxlPqtZzXKmkox3NTSyNr+6ujzVQ80b+9a8cbTx//Fo1QAAAAAAAADg/83PM9f+/R8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJ4WRTLUfquWi530eBrNJKNJRspy68k/Oukzothv48PTHwcAAAA8kdEj1HlmK1tZy4XO+qOiuue/XN0vj+bdLGU1i1lNKwu5U99Dl3f9jc2N6dbmxvSDzY3pquMfPmprt/Pt//Y1jKrFtL972L/nF6sSY7mbxWrLtdyuBnMnjapm6cV6PNvL7k5+Vo5p7LVajyO7U7+Xnf32oG8RjkOj3wrjVaXh7YhM1mMrG3r28Eh85qfTPLSnqTS2v/m5eEhPnV0q+oz5+U69JL9+LOav/fv3P+ixmROwHYlGqkjc6Dr6Lh8e8+Qrf/7Dm/daS/fv3V25emKH0Wl5/JiY7orEC2c6Es0+y09Wkbi0vT6X7+b7uZqJvJHlLOZHmc9qFlLPjJmvj+fydbwrSsmeSN3ctfbGZ41kpP5c2rNoL2OayLkqNZ+Xq7oXspgib+dOFvJq9e9GpvKNzGQms12f8KUDP+Fq36qZttHfWX/lq9k51X9TztS91Uv+2mvB/rUvqWVcn+2Ka/ecO17ldW/ZidJzPVyP+pwbm1+qE2UfvzjKZePEPB6Jqa5IPH94JH5XnRsrraX7y/fm3zmg/fXH1l8Z3kn/6iSvzH0rj5fnMlrPJLuPjjLv+e1ZZne8RupfXNp5jT15l6q8ouicqd/b50wtIz5blb68b0s3qrwX9uYN1SP/57+68nb9vZW3/zaYeALQp/NfOz8y9p+xv499OPbLsXtjr49+59w3z700kuG/DH+rOTn0SuOl4k/5MD/Zuf8HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACObuW99+/Pt1oLy/snGgdnHW+iqB/kc1CZZsZyCsM4zUSRrB97yxn8fvWQ6DxE8EnbefPmU7E7ZzoxlKTe8tNk5/ipP6KjPFwUOBOurz545/rKe+9/ffHB/FsLby0sDc/MzE7Ozrw6ff3uYmthsv066FECJ2Hn74FBjwQAAAAAAAAAAADo1Wn8T4Ou7iYGuKsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAGTV3Nc3hFJmavDZZrm9uTLfKpZPeKdlM0mgkxY+T4qPkZtpLxruaKw7q54PF2Vsff7r5yU5bzU75xmH1erNeL5lIMlS/7zFytPZuH9Rez4rtPSwDdqUTOBi0/wUAAP//6PAGzw==") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', 0x0, &(0x7f0000001280)=ANY=[], 0x835, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, &(0x7f00000001c0)={[{@journal_async_commit}]}, 0x1, 0x520, &(0x7f00000010c0)="$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") creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0xf84}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000140), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getpid() prlimit64(0x0, 0x8, &(0x7f0000000040)={0x4f2b, 0xffffffffffffffff}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) rename(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)='./file0\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 40.831899263s ago: executing program 0 (id=113): syz_mount_image$f2fs(&(0x7f0000000140), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x5505, &(0x7f0000002480)="$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") open$dir(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1451c2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x5) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x4) write$uinput_user_dev(r5, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x400000, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x5]}, 0x45c) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioprio_get$uid(0x0, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000080)=0x200000001494) fcntl$setstatus(r6, 0x4, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000140)=0x2) ioctl$UI_DEV_CREATE(r5, 0x5501) 29.496609296s ago: executing program 4 (id=125): r0 = memfd_create(&(0x7f0000000000)='\x107', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000001003e"], 0x58) finit_module(r0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000b00), &(0x7f0000000040)='./file0\x00', 0x4002, &(0x7f0000000140)=ANY=[@ANYBLOB='map=off,cruft,iocharset=ascii,block=0x0000000000000200,unhide,session=0x0000000000000011,uid=', @ANYRES64=r0, @ANYBLOB="2c004238994fceef7f633ea81416b1324d35327f7ace27c590b7f9fb133af0ffd6dfc4d893195864142b1450fbace6795f6e181993255fbbca2cb54fcf79cc53b3a6c3704aed82da89741aad5205bb43ded29cfd65509ff9c85cbdb7337ef48b9412ff439da96bb3f5ac11273d94d3d75d"], 0x2, 0xa29, &(0x7f0000001580)="$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") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f00000001c0)='./file2\x00', 0x3, &(0x7f00000000c0)=ANY=[], 0x21, 0x1ab, &(0x7f0000000440)="$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") sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000400)={0x0, 0x4000, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="379500000000000000001000002408000300", @ANYRES32=r3], 0x1c}}, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0x81785501, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'sit0\x00', 0x0}) r8 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r8, &(0x7f0000000180)='`', 0xca, 0x0, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="4a99fee2a74d"}, 0x14) r9 = openat$cgroup_int(r5, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r10, 0x4b31, &(0x7f0000000000)) r11 = accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000100)=0x6e, 0x80800) bind$unix(r11, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) write$cgroup_subtree(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB='1-2\n5'], 0x23) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r12 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='vlan1\x00', 0x10) getdents(r12, &(0x7f0000001fc0)=""/178, 0xb2) 24.893739306s ago: executing program 3 (id=129): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_create1(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaeaaaaaa000000000000080045"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NFC_CMD_GET_SE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fd7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000003680)={{0x0, 0x0, 0x80}, "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", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="660f3881ae000000c483b17e35e661c286000f08c4a2ed8c03f30f09f30fc7b5c5a40000410f01cbc4c2f9341cd50d0000000f7973d50f08", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0xd6e}}) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x0, 0x0, 0x101}}) syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4812, &(0x7f0000000080)=ANY=[], 0x11, 0x6ae, &(0x7f0000000dc0)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r6, 0x100, 0x0) getdents64(r6, 0xfffffffffffffffe, 0x29) r7 = openat$vsock(0xffffffffffffff9c, 0x0, 0x10400, 0x0) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="000025bd70000000000000000000"], 0x14}}, 0x800) sendmsg$SMC_PNETID_GET(r5, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r8, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000040}, 0x48894) syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000680), 0x1, 0x1a1, &(0x7f0000000280)="$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") bpf$BPF_PROG_TEST_RUN(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x508d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 24.815680203s ago: executing program 4 (id=130): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x5, 0x4) sendmmsg$inet(r1, &(0x7f0000003880)=[{{&(0x7f0000003480)={0x2, 0x0, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000003400)=[{&(0x7f0000000140)="bc6d70251fc833d8491687dc2a070d2a4b0865ef4145f7460bb88c7316f37603b716d5b32fcf488a14be43f3ed8d2db3a21ceb5f550b2594748e38e38aec5442044e5911005d767babb6fba9441fc20facdfd7c0561e28c44a7fbfbe0904ef89a7cca198fff3d499830e623dea1089e94119d1", 0x73}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="8a9aedc6d17ad12e8ad56340ae1b5b6c7684de4def15b94552fa2837c195ef6dc1c0a2ad4836eb7e2c5d8146b12d78b08f706b419bd201d81de9f9690c1daacc8100c09f6c5bf3b027cf1ed0ed98e6b556e6beb2e5d7fc5c5b70d445f6e83e9c84583cc2a8ed1f244123030ad06e", 0x6e}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="d1814d2be71fe6ed9bd704bed8a2a0e6d8e56e58e8259f45ef964cdd4f53947fed573625335ebebb4815fe2d51ae817894c3c6fcd1ebb316a022abfa", 0x3c}, {&(0x7f0000002280)="40105e54ff38ab8ea452973d96c2dfe93db128ef36df09029bb929f24ecc54c1e13905fecb287e1b119fe3b4461bf416a7afe9b261016a3446d27dbd4aab2a97b368f33273b32e3a5394815e517102ea15f8dde7f0630c247a4703cdf87f161fe473a136b6de5b4508494de521b8d83699a8784a14730bf999648ba8b3c85e32649c8f0986b0b4b3cd6649ca85f177d8b5706ff01bd9382d89bfe4eae2d27d357512933c937deab5bca2bfb7f30fdc87a7ce053eceb032f83358", 0xba}, {&(0x7f0000002340)="b8939de2a8351dc51ef40560b73c3774df53d5e73f9bedaac13ee94d5350032919cafd46ec71e664456cdba636166e899d14dca6279a0d9d0d84963ebbaf41c6f593144f465686677c37d44c7e3468b7fbd048abf2ef002d57fc971d5b328c3d21c22aaefbe70a36324fe21b5e5ae3354c88442834b00f0204891354b403ce8c8958806372", 0x85}, {&(0x7f0000002400)="0530866a3528c67f65cb1c16dd192f6a25aa01ad2695ee7e415fa89ee7bb9f92266de690cc377c2c5f2736085f6f9b793fab5eb5ed73f386f8dbba3986b3e9eb1a100d6fb36b7e1e2089d25d58d687613ab970780729729200ee14e21c30b360566f802dd077beaef7cd4cafb015ca2b37fd4b6a1e70356fd42ee3eabe3357e376c6f3fb2aa4f0d0ac0143a7197f35940292253fa55d2db3d627ac5804a6be6eb6347029590010b2fcf23696e26e610f49ec0120b956face4d1d4b51f8623808fa8f8ee2be2bf4e202c2dd6f1a095a4a5004dc8866a0f5f377ae0c192c401ae84d3dea32f560f064e0c2a90293693ff35cd294d1b1aa373388e108327f6bd64261c2445b69b3301f3a0bd114273915ec28b846278de1228f231f0c2d7532186816b34e5444632bb05e2a9d59c6d7f17e9c2908a0babf86498121086f0d5e3bc4f75bbdfd98a1ba0f7a0f836a223914eb564e57dfec71b52a48b73d3b518b493b8f740c05fa667ae394ea040dbf0421176c7ae9c7319e703ec516b1c051e7cca8867c0694b80391ed470bc78b630847cbef6f605786d358b92fde65e0372305e648b6608c896fe31f2aafdc1cc8f5c197a6e4bd2f0d43e2e230326749291f02defaffa8a3df71490aabd4c519573630e93bf3c3e773c4b1ad759fa586a538ce793f566493c59d14d5464d954bb51aeadc27368b3d83f9890a2fdd0895747ace855f3778cbe82034d44764872fcc8d08e3c7f701000aab7926b34e5b176baea09224fc05c45bf5981e5f6ccafe1c76607065aed1aa86d0a14d7389d89840d10d23cd7e4467fa9df4d2d2c5493d201c613f4d0baf7200662d4368fa73f5833e761a1bddb98d08b3f01af665ce1a5480f66ee59121339ae8e5bc433c89ebc85f964784520bb6ffadcbcf66fc1f112fed600b54e431f308ab898ac902444e3f4df462dcfddf14c205f17942023cbeb7be84409fb92e68b5fb01e40d3f91f94d7c55170627128ea7ccf2d9af7de2185ef34a39dc4669c71314e01e388ebf834caf1aa6b02feeed8b63955dafb947be05daccd10b64960af1f350eafdf3a599f17388a1109860e43e93ab86fc6674eb04d589187260573221e2ef81f292b680910595027356dabf2cff8d7ce890be7621c6f8f09600856b6451e810cc6c86f73e375eaead4fe0c60a7735810f1c8b6c0280c46af56250f61232d07db4daf8c8a8f65fc202926619263086684f390f9a2f982b9ed36105466e2b42143a0293434d6de80d2234e56697c69943e6e09650c3b9dd32708df2c57585f64cf06e6c2c706bb1576712e1ca95c2bb04994d6d678754384ab033ddcb85783039307f3d8d4a00fa14b4acbf28ce30de96cf114c51fd6e93c192f0ef432c180bb7f0613d34ff2a9cd1b5e2da21caa5022829001a238c947a0915118775c0e41cc43c149a7ee10bc115886cf11f7ad5127b99da0f6e8fb30b2e85cec86e282075dcb864af9d0b06b484171b0437a36bed9b56b8ac0db6c1eed1f5373d4e84ddad031c8d1663aef03f3847fb944b0978272f5d62b73b12291386e5398d63bf9481655f18b1ffe6d10624a16e2d3816460618e23c09c455b1da27ba049271c4a05739b7aa517b48cf2a4f9bd825613c074aa2800501afb9aedd4ebbf3df6c3638130cccbe79d721d1ddabb1b5f4ed636a58c9123aac8c49d1aaff621684e231c30623fe0c43f0a6fd6e53276ac0e57f7693269ffe9a910d406fe0a5d6e05a11b3ec21d358fd14b094b618139da6eef1f8e771b30f726c216036f0b5e7d6e2cd532fcc2a6e4e5a7080f65707f4254a7ab25d5fc679d3513d664b61cfb6d4a61a7bba1fbb2bd45deae4cb1256975c703b1af924599b7d0e91553f91ca80e2174c848a2629163bf8bcd0679f00e424c9b1193b5cbd634c1c3e7ac24b9ddd05863e5963252303fca9af9aca241f451ecbf66b1a7eccd403b6d570e97985f9a14f1b05c7f8ab99bc9acaebb44e7d95c4be71521c3fca7620734241bfc15020438ab22518170e07fd3fe7185c8b9e9bbaeae36cba2328582b7c57e63bd30e02ab061f33e70ca30a025582a994ad91c92faa13b72c555d0ea67288d19c42b52db02f11c18bcd283241e8fef64e92158b3c7720aaf7d20269a8c0ce8ec726a506631c73e844d8e0203ce3d7d3b89d0297b16ca58857c91997d6d6afa9caa78be4c0abc2abec8edf04061e52387aff0d8edfa3d6f9128931087cd1cc7ea55d0245da898846d2ea8696cf7d382d27f573a5a1acbd4facb3274439c88c37da7db08859e5aecede787157e22e27ff904ab78efc7f5c50d5fcff33718b5cbbc94ff2e7b446ec6c48d3e37b710ebc8af40094893145ba09a01db157a7735bb9bca985bbe3489c1e5538cde1dace63817907bce46c4c03da55757ac6430f69fb9e41c42bff7a7e65d11a3bda58114d5e0adc423b3ac14c254cca49accf57065dd04fb2243bf44a6af1e4ffae8aef41b320381adb8eed375b640cd329e2fb96dc450986f4f773af34b7c3917b40c992ac3a78db99f4c686cbb156128cac85b582d21ab4877ae230abab56d55d887cd41dfdf2114bca3f2256d18b8c7995145fc21820d6eee8f057c31ae5e12f1d2d668296b9faa933cb8170b786f9f903f1dd6f1edddc4a886e00ec1bd722769faa48828fe172d6d2d4970c2da5f144a9209472605f008c3417fb16709128d3905c6f28cd1fe74f57ef61e691a26e608a0364fc1bbf8177a17dc94430ca34ed4f6443c358bd8ea9859562d77a139c19fd184925cd16e4c26baaa666ff7878766ff3aa331fbd87e3f7f6e599e39dee3f902d8137d790d5e38a56c7141ef76306469943baab4ee476e3ad4667a9bb5a2021cc31017471595e6541124f737213d069c913f267e3a540dedadf6a57e01cbcf798afcd80487a86a013fa6ed8546115e22f2e493064e4e4328d995c0108657ccf104d715fb21fc27bdb01ad23fabece62940bad542dab1265089b4e961d4f89efebbb2ea83bbf5dc5a6b3c64997a635dcdbc4950c21748db62df758b6356ef94c4e5412291ac63381957f839a0ca9f763fc580e726eede02f0b100d9fa299a5a55cda1585d065c2d8df3534d017393eddc3318cf18f6423245ecd75f8570f6eb5dc9c1e400946e88f33634150eb6a7f472418da6f85a4e041c7fb7c62feabea02ccae748311a53b2ae4632e6dc719604e4cb776376b190628455f6832d04f0b79a25200643009c8bf7fcb9ca0779c34ef854eaa083055c5aa691b67c4ed3956e0d3c5b2342c0fa4ba5d40b08493ba74ce45f7baa9c284b548ec3946392201306de88cfe99e28820d87df78b4101b7ef6c11c36ea97a8eadafb23766baf723a0caf87050b6db22a286153d5312279890538198f6a684d5b4244c72651d5c2353ba915e97b0c1a9ef6fe7d9a2ae8b92f775216c52053b659173a4eb510f26863f0cc2bf702e495cd5d086ce2bf381d1b6d20bde70ce8079988e5a4fecbac9103c2fbb324f69cdd9ec91244be84d1bcdaf19fd5e2b00b3df18bc273f90e74130149fdb9778397011d9f83ddd6b0d8bd23b4772f47c946b60fc2a8bcaf4d0dc27a363b348d235b9e3bb84f28a8f3366bd9f6fbd66abbdf3da8e5d225746af3d909a4d39aa1bc1edf2c16f51cf1bdf3d63a9498a06e470bc0f079ba0f7244e73d34ba24f7cce4b7fa60f0b1000583e9c2848c9b0a3374d7e596bcd1ee4a1469b21d8bb9d1337df02d8f4eec101aad9cdc78d6addebd7345b1b017d657f95332ee49028034f183e210b75c71eba4bb97e710582e9db8efb95a5db7c0943daab14086207c392cc0525fde16c74510f4bcdf5e8d3176f149eda5cc2de6cd46448420bc1a28e3a87ab8ede3f3f4121998361feed18f3503f71dd5a9019887c011ebb141afd6d108845c6e661ae3cabd99c90399311f7ea0ae7265041e4084b7d0ea730779821877a4cf92d39dc60bf9a0c091a0566943f3a6199dc0719516883e743d4727b0bdba6b404db69c1c063a7321abcd8bf65131aa166cd34886ace321a8a286675f8fe8af516f839ebfecf64eb67d322985ac6b43a6586ce556b7833288da8a2ea1cb00868564719eb98ba8518e3d0115e09471c6835c7835d0a29c5971224a7602f9020044300d65ebd150428eea2b2d620bef9dbc3d754610165f36dbaafdeee0ee8757184b57d58749484db62037473cb313c4693d2ac93a4da0b066f6ebfe1446825efc07ce2d71cbfe78ce0d25e433b84e10c8042028bb1a73ef5a7b4b97f768b00001accca77f22b2b8db0b38a3c69bf15c3ab5759059a8dba0022d04655d068195344fc21c7b3333efedf5e0283769256fac591bb932c4c7a641d4649c098e4a8073b866e2b653ab59eb4f2ed6fda37db5a931c979101514ae9632e5bb456de4c8bb23fc67165d6dcbdecc66fd96a7493f5561223c5b5f39f40120a37d5e12dfb6d1d200bc1dffaab99e52c175f50c76efb42e4a43b43df6ac2a97d1e4a092509095bf637d52c250803fbbb6e32671301dc134a9c7755e16477fc39450252ee097881d2e3646259a3909602788f924635f3caf0829b3d15db20fc3bbe118603113e1f87c16e944eb3d9cefcd89dcc1c9c810bc1f94757b1f3157171fb629253c30217f60a2146fd60bd66ad36a35a048795a5f549d4bbccd7409512ba4dcf36c43ac18cc4ce57a9d888f60ba45ec5e406f3af06db8e9c187b8009a00090bdfe3ee5d804d0fdb4c5d0dc630a5e3d10d8558662cba0f6a8665971b2cfef5b80627da141f4cbd43cdaeddb23f740539e61c673dcf424cebce2e483ed645e9161e5c08c238fef838550ffa95a1771cc151b8f9549243a5c2962e1ef6d58a7233af77b72d6aca6659fea11847e813c835d24c66fd78f7fa1a35e3f932b62316631f20917d44d369b47bacdcb4b1ed19fc806296fff50274edc9582313838ed94409aae8b3ae3db1b56c22ebef10d99c859a26c4706a2e5cb975ae6c6fe765d082eed20e082e220b75d5bdae1b824481b208b2f86da6b570b863a6a1b6c459c458bcf760c4b234ebd6940a839430986867f0b7c580d6e2069a962b047f6b5ece8c6ebd4c77092def74e83a55c5267e33c159e0abf27db9082a4f3ba78901c89d4c811d86f532c439222d4f30a243c0c591a952629f99af96561f7db10ac694c10bbb8b40a70febcd702fbe1c3e2f0e7d523b7df861dde231bd000b41cefa3d80ab1be22ca1bb7509f97de0096e15bc8815b15520e8f6e3da7b7ead475b3da359362aaaf79af9d01e578801b2c599b3b9cdbc4e85f2af712ec8ee6fadfd683f4b2ccc474468f0a110749882f685e50973e5caf96f170df1f1efac084d73c0f58a3ed63abc73e3d7711f1a05de1816ca8c41b2fca342b1e5a7699c1d3d61afd269a0a2a04b059bdd0ba6529cb001ee5d42f8cc0c340fccdbf8cd34460a475021b0d89914a9bdfcfdcb4b75d3c7e44ce53b904636cdf896ad935a9419916ce4eca7590d8a122b532fcd67f05b02126c7bfe4d950a77e659c01fe5ff914891cde8adb90dfd0e7b5be69510f3a7fd11b50c812f5c2ac64114b8c58f07d7bea64e380a5d3619cb88beedcd8e1a0dc18274de0e8e206448496bbaef906f14fb366d1b648e4d8b793035b427982a5c6f86cf32dd4f4291d8b6dd36bbec85d040990b72c9c819b500bee197b983d8d8f55f7474f0acd5b5abe6bca673a692b779cc00674d136d7226c9d1745be090c4503597893b5c7b3d28257bedf1b7031338943b3d3d9b725469e8161b9a130668c1ff5eb9cefa1339a0300", 0x1000}], 0x8, &(0x7f0000003a40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_retopts={{0x88, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4c, 0x3d, 0x3, 0x7, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@empty, 0x1}, {@loopback, 0xfffff801}, {@empty, 0x2}, {@rand_addr=0x64010102, 0xffffffff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@private=0xa010100, 0x2}, {@rand_addr=0x64010101, 0xd230}, {@remote, 0xffffffff}]}, @lsrr={0x83, 0x17, 0xf3, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}, @timestamp={0x44, 0x14, 0x87, 0x0, 0x0, [0x8, 0x0, 0x2, 0x9]}]}}}], 0xa0}}, {{&(0x7f00000034c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000003540)=[{&(0x7f0000003500)="c59a740e9e233af4a1d781a62544eec2a92136918322513a1669eb01bf5e7b8e0d3d8210ea201c66c20d4bb44f5cf2a1b45a6a3e07335793a36509e70c37", 0x3e}], 0x1, &(0x7f0000004e40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x24, 0x78, 0x1, 0x6, [{@loopback, 0x9}, {@multicast1, 0x6}, {@local, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x1ff}]}, @timestamp_addr={0x44, 0x44, 0x2e, 0x1, 0x4, [{@private=0xa010101, 0x1}, {@empty, 0x5}, {@multicast1, 0x9}, {@multicast1, 0xfffffffb}, {@remote, 0x8}, {@private=0xa010100, 0x4}, {@rand_addr=0x64010100, 0x4}, {@dev={0xac, 0x14, 0x14, 0x3c}, 0x4c}]}, @ssrr={0x89, 0x7, 0x3, [@empty]}, @end, @timestamp_addr={0x44, 0x4, 0x39, 0x1, 0x4}, @timestamp_addr={0x44, 0xc, 0x48, 0x1, 0x8, [{@broadcast, 0x10001}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0xff, [@rand_addr=0x64011101, @broadcast, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @broadcast, @empty, @multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x39}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0xd8, 0x0, 0x7, {[@generic={0x44, 0x8, "bc3e34f495fb"}, @lsrr={0x83, 0x13, 0x83, [@rand_addr=0x64010101, @remote, @broadcast, @multicast1]}, @generic={0x94, 0x5, "c32acb"}, @timestamp_prespec={0x44, 0x2c, 0xa4, 0x3, 0x9, [{@empty, 0xfff}, {@private=0xa010102, 0x100000}, {@multicast2, 0x1}, {@rand_addr=0x64010102, 0x2}, {@rand_addr=0x64010101, 0x5}]}, @timestamp_addr={0x44, 0x3c, 0xf2, 0x1, 0xb, [{@private=0xa010100, 0x5}, {@empty, 0x265}, {@local, 0x45c}, {@broadcast, 0x31}, {@loopback, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@rand_addr=0x64010100, 0x7}]}, @timestamp={0x44, 0x28, 0x4c, 0x0, 0x8, [0x1c65, 0x1000, 0x5, 0xfff, 0x0, 0x9, 0x7, 0x66f, 0x2]}, @rr={0x7, 0x3, 0x32}, @timestamp_addr={0x44, 0x14, 0xf2, 0x1, 0x9, [{@empty, 0x9}, {@multicast1, 0x4}]}]}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@timestamp_addr={0x44, 0x44, 0x1b, 0x1, 0xe, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xff}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x401}, {@multicast2, 0xc68}, {@local, 0x5}, {@local, 0x2}, {@broadcast, 0xffe}, {@empty, 0x81}]}, @noop, @end, @lsrr={0x83, 0x7, 0xb8, [@private=0xa010101]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}], 0x280}}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000003580)={0x0, 0x9}, &(0x7f00000035c0)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000014c0)=ANY=[@ANYBLOB="a0010000100000080000000000000000ffffffff000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5486e680000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000a0003008b0000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017000000000000000000000000000000000000000000000000004c001400636d6163286165732900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000615f022b00000000000000"], 0x1a0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000003600)={'batadv_slave_1\x00'}) sendmmsg$inet(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000080)}}], 0x1, 0x844) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2}, 0xe) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1024f, 0x20000841, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000036c0)={'syztnl1\x00', &(0x7f0000003640)}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000480)={@remote, @private}, &(0x7f00000004c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe010210}, 0xc, &(0x7f0000000100)={&(0x7f0000000240), 0x7c}}, 0x40800) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000003e40)="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", 0x1000, 0x1, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) sendmmsg$inet(r5, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0xfffffffc}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, 0x5c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000003780)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003740)={&(0x7f0000005280)=@newtclass={0x514, 0x28, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x6, 0x5}, {0xd}, {0xd, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x20, 0xb2}}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_hfsc={{0x9}, {0x94, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x8, 0x6, 0x1}}, @TCA_HFSC_USC={0x10, 0x3, {0x8001, 0x5, 0x3}}, @TCA_HFSC_RSC={0x10, 0x1, {0x9, 0x800, 0x200}}, @TCA_HFSC_USC={0x10, 0x3, {0x3ff, 0x20, 0x7}}, @TCA_HFSC_RSC={0x10, 0x1, {0x4, 0x1, 0x1f}}, @TCA_HFSC_USC={0x10, 0x3, {0x400000, 0x2, 0x200}}, @TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x8001}}, @TCA_HFSC_RSC={0x10, 0x1, {0x3, 0x9, 0x800}}, @TCA_HFSC_USC={0x10, 0x3, {0x80000000, 0xd30, 0x80000000}}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x4}}, @TCA_RATE={0x6, 0x5, {0x92, 0xf7}}, @TCA_RATE={0x6, 0x5, {0x5, 0x1}}, @tclass_kind_options=@c_htb={{0x8}, {0x420, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x16, 0xfffffffe, 0x0, 0x2, 0x9, 0x6, 0x401, 0xfffffffe, 0x3f8, 0x0, 0xaacb, 0x2, 0x2, 0x7, 0x0, 0x5, 0x7, 0x9, 0x800, 0x6, 0x9, 0x4, 0x6, 0x9868, 0xffffff7e, 0x4, 0x80, 0x8, 0x0, 0x1000, 0x5, 0x1f, 0x7, 0x1, 0x7, 0x4, 0x7, 0x2, 0x0, 0x5, 0x4, 0xdc6, 0x1, 0x7, 0x3, 0x2c5, 0x0, 0x99a, 0x1, 0xffffffc1, 0x4, 0x8, 0x9, 0xfffffffd, 0x4fa0, 0x3f, 0x90, 0x0, 0xff, 0x800, 0x800, 0x6, 0x3, 0x1, 0x200, 0xfffffffd, 0x7, 0x65, 0x81, 0x4, 0x6, 0x1, 0x81, 0xfffffffc, 0x80000001, 0x0, 0x7, 0x54, 0x3f, 0x75, 0x8000, 0x10000, 0x4, 0x8, 0x40, 0x4, 0x1000, 0x7fff, 0xfac, 0x78befcb9, 0x6f64, 0x55b, 0xffffffff, 0x0, 0x2, 0x0, 0x4, 0x3, 0x3, 0xffffffff, 0x5, 0x0, 0x68, 0x2, 0x0, 0x100, 0x6, 0x563, 0x8001, 0x3, 0xfffffbff, 0x3, 0x4, 0x80000001, 0x3, 0x1, 0x1000, 0x9, 0xfffffff7, 0x9, 0x9, 0x9, 0x8, 0x0, 0x6, 0x2, 0x401, 0x1ff, 0x0, 0x0, 0x3, 0x40, 0x4, 0xe4, 0x6, 0xc07a, 0x1, 0x8, 0x0, 0x4, 0x0, 0x3, 0x0, 0x1, 0x3, 0x1, 0x9, 0x4e, 0x467, 0x0, 0x7, 0x7fff, 0x5, 0x0, 0x2, 0xea, 0x2, 0x546, 0x100, 0x1f, 0x8, 0x2b, 0x7, 0xf485, 0x3, 0x8, 0x2, 0x8000, 0x1, 0x0, 0xed, 0x1f8, 0x6, 0x5, 0x5758, 0x8, 0x40, 0x7, 0x1c000000, 0x8, 0x101, 0xff, 0x5, 0x8, 0x7ff, 0x3, 0xf9c, 0x7, 0x48, 0x8, 0x2, 0xffffffff, 0xffff, 0x80000001, 0x3f, 0x97b1, 0x0, 0xffffffff, 0x395c713c, 0xa7a, 0x1ff, 0x1ff, 0x5, 0x1, 0x0, 0x0, 0x2, 0x8001, 0x2aeda277, 0x4, 0x4b8, 0x800, 0x3, 0x6, 0x9, 0x6, 0x4, 0x0, 0x8, 0x10001, 0x7fffffff, 0x9, 0x7fffffff, 0x6, 0x8, 0x9, 0x401, 0x0, 0x8, 0xbb, 0x6, 0x4, 0x8, 0xaa8e, 0x9, 0x7f, 0xd0ab, 0xfffffffd, 0x0, 0x3, 0x101, 0x24000000, 0x8, 0x8000, 0xa8, 0x4, 0x9, 0x3ff, 0x800, 0x4, 0x81, 0x5, 0x11e74ebc, 0xe38, 0x7ff, 0xed72]}, @TCA_HTB_RATE64={0xc, 0x6, 0x7}, @TCA_HTB_CEIL64={0xc, 0x7, 0xe5ee}]}}]}, 0x514}, 0x1, 0x0, 0x0, 0x800}, 0x4000851) sendmsg$L2TP_CMD_NOOP(r5, &(0x7f0000003a00)={&(0x7f0000003940)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000039c0)={&(0x7f0000003980)={0x1c, r7, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x404c000) 22.561047454s ago: executing program 4 (id=133): r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(r0, 0x5605) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, '\x00', 0x18}, 0x5}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="3020b7c57138de097688de9753e31683815f90bfb94b446116c21d5a615d036c7a2472a75b2df7ac919e987f84a132329681bd80934588754faa67d56d49222fd869b27159bee0f52e298af47307b0e79d0e29e62b64235d0d4e89d1c1ff032d25515c868207994a79a3947e11e4688aa86dc32202f4179bf264e7", 0x7b}], 0x1, &(0x7f00000003c0)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x2c, 0x2, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x20}]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x67, 0x10, 0x2, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @empty, @loopback, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2]}}}, @rthdr={{0x78, 0x29, 0x39, {0x33, 0xc, 0x2, 0xc8, 0x0, [@private2, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast1]}}}], 0x140}, 0xf552659ed145c9ec) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f00000001c0)='0}', 0x2, 0xfffffffffffffffe) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ftruncate(r2, 0x8979) sendfile(0xffffffffffffffff, r2, 0x0, 0x103e) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'wg2\x00', 0x0}) sendto$packet(r3, &(0x7f0000002400)="d8", 0x590, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000002c0)={@remote, @dev={0xac, 0x14, 0x14, 0x14}, r5}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b70300003f4e00008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x3000cd0, &(0x7f0000000440)=ANY=[], 0x1, 0x1509, &(0x7f0000002d40)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000500)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_fuse_handle_req(r7, &(0x7f00000020c0)="5b095762e4ceba7d280612b7511913c90df9e94f4e38e6e5dd2dac0bd4683a92d758ad90f9e2842073d15a2d5baa4db0b69c47e278e3f50f394189dd7fce63890ce3ed1f24e67a79c1cbc5eae3984e9d3e8759a9229593ad412b129b68928ed908711b6d1213f9355ff80c2579fa58ced926b267a2264063dd3fdea384c58f4ac5bf66c361e8ec046ddf824495c5b6947ebab4e24257d117313fd45b6873262073e64e3da2431276466d75447ae3eb562d00423b8edb3729fa059a5f004010d551edb43813821d27006eb0eefa536590139123f218b3b0e2d994953269636885ffa849a905e62cfe5f64cd04940568809738ed7306e2430d382667d87f54013a5cee43dae2ee75111ed33350d86c757a8362a81375befca2d0f555cfcc58af87c184bf154694ebb8f0b6ef09f13370833a44cedd5b3091768bbbbfa1d0859a114ea6b4d9f25c11d9f3f45db19fa5586d36bb6a8a15f9d55210caaeb983f1d2e6688e107b6de6cca9d9c640afab7620dc440e93f9d5e920e8fe7e74bbf8754a7195110fedcd8269be84a945305ee09de4997a5a2796f5090d2f9ee3bc0b2228c389ecb6468c24d2c5699dc30e2c9ad71ab272e16a4a645516458bb1f2a92b6ff06bf697503a43205473baf112ffe468a9c727ace967ad603d335ac634db4534540ef15611f113ca28c3a3cbc7f6c96945bdf291cf39a5bae0277b51e959dcd26d1117ff63f1bf748c845b7641905f83f6a0e468c75f88fd74d36ca638e5fb055dbd55c14fe30813e2518e390dc65db7372755306779d7fb13fb9403578fe91422cdb8dc8db0cbbc986369ff7780afab5755a039b37364347d73835c96389288b3768e1d4e59cf77fd58228100d397badfdf52dd5eb453ccaad785d21418e509f734f19e8cdb5a0993ba59abcf654625000eddf387d0c291a3000e87c4fec269a9c787997e0d106fcbd9f488c75559c0664be295d8dc20d214f17c392ba0bb73df8bcde0f47e449ab40f51b02bec01fa48171e5e39777aa7fd94525e76d78e2f2e692eea0ed254b2ce1db59e5cfa91d9b30ec2d39868c32afc6797ff333b1ce9dd2c0b3034124b1c004d9dc0cbcd4432006d54528e3e28e96e911eba7681a035d4e4551c7b497cb0fde2845ba18c4b8b19efe147d90394ebed77e7c0a3702fe2b6df71ff354ea5d55a77c899975df86aab5abb2ce370f3d8f4bfcb417ecb82ea0746997a1ca1e9765251a6d33402ad0c0c151fa1930d557248f2aef24e59821f7c649f6824f3a00cbc60c78fc3478969443b03cff9bd6dd1944f79fa7b55005874a7c3b6e6e4e19c84975dbf266a572fa0653111af78e2637f9588ae0cb8283f29f55b5e03bfa9caabdb322be5a2c097b8ed1fc6b5de9e2d9833840da9a036738f5a260b2bbbe0392ba7d982bd567573c9a8c3558103dc62e16c0072a97e2355629fc50960bc3b89949a2aa52bce12379c500e767a986762628cff8f69f73d359ef604a48dd15e7d5c298330ba5be94afcfc913f8329aabae358a9b936e6c19f9a0a45f239eccebcae9143aeb66dda74a0a9714038db0986fcd6c8b2f27330657cc35a1e1da3e4805d4f360cd2de4f798bebaf60daa49e5e4abef7dfb930080bc962d66f859c2138c3d72cbbb8ab11ba47d19406e2fbefb30751631e1fad5cab36fc18907fc4790534fe4ef07b2b0058ae14e0762a4a185f1008f4f4f7b8f30aa62f83806a7ff0e0bca2178981a472071f7bd2ba12578b53a131ad4643caacb8cba98caca210e732e7f2df5373f0c637826c4daedcee4d8439392e9e817fc01f3b504142639273a73cd6f5c8c8033e8aa145359ee6808e4f7b10d35646e642f1c2693002f4bf321c72b33d2a7c6bf1864cbc543d1b07785c12ae87f908498a18b32be69f11d8db79d899f605b4c8bf74ae5cdedd5bfd17cb24469076e9d357b7a0abd9a55384f70ad49997948037a630d2d016e85d468c53127b09ac8d7314245ee0082aaa56559c41ce1a986b04bc21fbabaab0731a870eb0aa98d02ce78ec899b8d1ca5488d0492ad0eafb7c17170806f229fb01739d6ec50040cdbcfe16089e478ffc1713c06bb0b7db29f6a5c5ff20c5d1168ec0f138d36a9465e304c3ef6bbee4f6adb26348b469c0718ecd34f0f4ce7886690fe17c8160ec5ba873483ade45233392be8ad11c97f95509d8ae60846c62f0ba45f5f23cc4840280f043677ffda3385d8f4a3a2bad3bb8f9077dfadfe230e6e093eccb4ff6c0e7cab3df81e073c880f9fc41a404ec3144507ebc53c0778068a3ed3abce5d90ba084d71d221373663e9a9686ab654eecbc45fb0bf308ae22543ebbe65996d329018bbd6d4426d774a4babcc3e97c95acc40877bd1120f0208b54541138f4eb88517e2ca4562b409de39c41d636a0f3594f3d065c2e710af90aa55d0ecd20f383dd6fac7c93cc6011469fe5f4fabefc0c12ac0b77a1f44da769a1b6720a29a7969459feb18f61f73457b2aff8b410ff264d10f4be0ac000c4c6f29d656b9a1887df1eeb786bed0c5ff84be315167ad0506786a9cbf64fbebb4d7eab1d9bd9108bf10dfce2559007edcd6fab26b195534e06a6f3f862e351b7b68fe9e3eb6bd9f47f83a6bf49a36c8ed2f6c8c5d3bd2f4a33d791ea61ee2e21a46e46807add328bb3c3109ef7a402b9e3fa16957693dba1d4a4c361bf6848114cbe29e601bb38a532a387edcd5c39b1171471d8590dd4fda56c7d43b9007b1490ab3219d598048fb50d9290713c079031642fcee9d2ebf03c193ea152b30a1ef9e1b30cfb7c3069432295befdd94bb04c8e9d67e367b787031515dc4f64e3496e8c2c390676c7a89a85c02fd681fc7851c0f652b3d9444002991620ac3a0ba7a77139bea95fa8d053359fbc58c392cb194ec3e6903b841404f735f37e5d1608606be851db16bb9d0d659cb16a3edebbd3613f16cd52b5398196d3fc031a611e7b8d61e4f91c2ab9310a6ae26321c7486568f23298552b4a824cb797b3171bf2f7e2d8444734aa8af3a720cbc8a61161b462f9189c11d687948b7271226406f37429ef09d13b17dd21c4e72be1bc0b816fdc096312aff7f19f3a2181ccb08d1f92aa003c284fcebcc8584cfe242dc8fb0e8cedd71dc2ca48df33c9e650e8bc6f331f9eecb4c2de8b75133760b4c51948b990675e724a68ecae3f2d88c7abfc9bee0875f7feb691b813c1825a0326d887032b5016b69c228cb01243d150c6a188cca6d22f469e6195bf2f3d6d4cedd8ef43e9486f5e9cb9f70e5a92cd2e62bd9c70775d900784bf6283b074c9c0df6e5da7465fe30fd723cd4918dd3da6b7e5475c89d34a4075e94a938047625efa4fb8d02b8616f4f84378ca26c875a364e68e3a02ce5dccb0dc0b686ec52384c076133ddbf7eebf178411109c72171a87625ee0607f94f1ad9dc795906ec7012a51d3621f4fa19f25891d8415bc4a0e3273c21159bff5ceeba3767445fa6a24383e5f165a6fd4fa579a02935943aded524f6d6a540d67b44f4d7d0cefd1c08a53a1a06a4ab5157f8f64b22f3875f6c9fdd76507e277691aaaef9a90352cfbe5005d13b35fe0ce04d3b3362590053c5a7e3b6932364426aeba2bd79943a2b50d5856d3ecfc74bc02318f9eaffdd08f20560bd1d0f7f643ec8e05fc19a3188fa77913092b0ddf40f8be0cc278998dc32da328ddead37f6659d780bd530a48b4bfa230370853db872385b5ece3a9a1f39c69a2f7290ae92f769cc996ad69e22038352fffddfde95f9951c4e0029e6244809bc8d77f262cd3057ab49277ad4edc55f94235c01f774de6a7e61f5e688d71e26348cd61c30348bdc9debb28eff7206bd67bd92b038b584afa3526c32cdcad81402b3642ee9fb608a4e18da9b4250c54feb404cf636caa798bd7e1087f60f424904616c959548650976d8577176356b2d47f46417f00000000000000b1b7f9ac7220efbdb49c081dd38f7c8f718f2969237a49f6200d62e879030b0b6229f39dcac78af38be9287fe0bd04b2e65e8555399ec5613856688d547bb43b472ce03ba3190112a004def789771f83faf390ea062a2b093aea35027c6331d097db997a612bfddeda832226851a751b2116ede07459e6e1717a47cb2f93d7f140361183f5d2a0773b8ef0e458b3489176672223eff9701ddf0a3caa2848feaa54ebf4943b409fbe9369b8c2d0f27a9fa6caeb6c321b19f9e7daf7410142a8e1f1649a855165b6dbfa61570926069d94894f616ef85469113add5fce8db6f22a1bcc3f93b75d94644ff75e5716536c727747621e7664a93519faf3acdab5f29b346172892697909f01051474bb8811d4cf1bdb32ead2364a2d89965fb7d523d5d31f7c7bb891e49d0387c2b235f610fadc23b4463f6a31d4a8a068b8e392ed3d27dd27832c9fa6a7d9a170137cef0bea684311e098b6cc60f36e09b1abc09cb089364e0e256f5d624e6098f02e53fc74724ce9f1d13517fa53968554b523c973ecb03643ec452addd7b566d6d12cad7a0acfdd8a97fffeae567c87aff01b2be11e3a95c54bcce3449c4564132be69c08f309ab97c57349f29a1b8d3d78bcd623409966550e294523e21750930b97f012c4129dd0b55142b4c559fba8cd07083cf6cdd0fd36cfd38f3e0de2da821f2d9f79f82239d6ec1db4dc9dde063e35b1d5ffe929c56744c56c3862b8bd8b95dee19254cd480500c2942b594f0eaae14c3eb07d9d1c5d201425e9e3923b41457fd7fbdf747b2fbc61480aad014d8917ff8f5bd048458c55348b292ff00026690a04a07e90fc0373e1b6ed62ba81af0bc4bda161ef8400887481fcfb8cdc4127500e3fb2a071896f657d6fb04912f3395e5f9e66eab3b85c28a2e37b156511bad5b0d2720670e2b1a762333f42ba528668fda6ea0a80a398129eb3347310260f9f26d5ae249bef77d51d2ed248e0775cb634e48c830cc2c2512376bc411258edd8f73a2d7adbaef40ab79d2ae37f27e2893048d59693a355c87e43b53d545c16997fa318f1bff6a7edb29a7ab80a2381ca828b6d8c5d7976abb11d955faef8b8d5589fea555be1803eac4730a4b9ff3477cf462dda1fadbbdbbcf6826276144875d58e12eb9670c6324f0249b220f1336f9ba43b732bd8c421b040680417a1f68977d6beefbfa9358a4d861cdbcab618043e661208b6939313e2bb01d77509c1df93d87d94da5737d2a10a935b44b264fd232dbc2e59036e0d690431627e0903343b8352ac291eea31d1424c34f9f8fff7fd8df9f6330f88598004a353bfaa5e71d039b8caa33770f9050dbce61ed1c2c0285d23bd4a0b4cd9237ec7c2773474d02881cd7d5541dabca4bafb11f7362160c4a871716720d8d2e26c0400b4abd45c93ff25602d93a1031ffaca642d6f88f8b7ba38de3d8cdaeb89f8fe8de3f0c089bd8b360552d1c26845ccabd2d86acedb16f20640648527a420c497c4af51ef463ce1e3fd8f70f06fa016f12b307e1d846ca35e0f22654456705ce42334401fd2e993c6744918f578fe4d1e6e434d53cb8960008357036ea2c3b03ed9676094fa9693345b0db656273e350b10815755ff9010769af2fb6c5cbc859cce9c8a313cf802a2375d1664b61716067fec9609928f0ccb97397f52765a00334c5a620203977c1df6f9a6f13e46e3be2503ca6e1b1332293dcb2babf2f6019a99274621d0ffdafd9447ba70c948d4c8d9b5b093d36f8e6b8136b16a7da020cf6022b10cd13237aee15319c83b0522aebf523b13ca037d0aa604c5a53fb6536edb8a3d0fafcd66dfd4cdb461f8195c41df043fa6f46e490f43c71422e6de020dbe2ac543c516446ce1ee5890df424ba716eb91da1f8e127777a0e4396fb35654468747179d2884951e06c952f7f1ea15ee46b60aa15e562023eebfc3a79693adcd67fb23ab6b74b55b65d8421be9f454f8d89bd76340c46d5309c892121dc19f8124cacd2b8da3fc0c0ab92dbb5e0537bdbfcffacce03376cd10223815f7801b1e20e32080694dfc8a416e0aa0fc76dcfd037366406aaa84d48a8cbad3fa48ba342ec4aa02f391c6039403fd4dfd8a5cdf4b8c4345febc085798b5c7dace7a3646e2b9e4cf57c13b959f21e33bbfec54c85922a8095f2c2de1f1db72493fa9756d69b0ace403bc48adde75bfaa4d723a8dac4dfd370cf02329df1a8e8576e11fb8137910cf753cc76585a2d1c7a0da1304f44c26076d87b5d402c72a724b464b5cc2c0ee6d1fb472a40a41e858697dbb82b6103fce576063d2aae0b4dcefef78f8de0640c82d955c72f5b1280973410100000000000000b419e18c7c62e080b8034ac7e1134524c1fcc4f93833280fecd0ff424e39cfecb21e714e0f9e1843296cfddea2e35fa6a7bfe6069b366316ef5e6b73aea9e069d1538eaf11cd503b50435e976dfdd39e05918be1b4f91005583c8b84c33b13692bb8ff005fb9d29958f9697cc83c48a0f3666dfc6cdff0d5f923ddeb4c74db22597414f1973d3cf339af2b5b2640857c232788e21ab92cfecf7938d7ccc0162cf913d88967b5abe80c61d3ce1efd120a856ae450e4d7593ebad568a74c7f5ee1bdfd17ef1f72e7703b36b5001e593f1c6908edcb023095fa059e97d68af2ea295b766aaf819eacd85946bfc5bf0c35363530870cd8ce3931ce7c3885fbae123dd924871797070b80ff914b7bfaed7d0a54a372716bbead8797a49524e77025bd9b62e1fd69ec8a7d55741716df76be640ab8e7c44600882d316f220780013a80ca957fa9ad31c910e3565a8e1e1a1e96c5362bd0cbfac2a53328df35fbadc141f10e5a1ef3d1bbaf877d0659b051de0f7636712cbbbebf095718c96349a96fbe6e0389a511635f0cf31906fd6bb6c2d7ad9be31e9293b418f13c22929c90eb0950aeb343b61401e632fe3de3dabf51dd308d17d6d6643f08c757ee17131cb91b611d20ab2ab35190859d8e4d76a44199765c1efa2bdf5e3c3994585e0a7d866dfe5be4601442da0b686f4f44ba8dae33d639ec2a5acf11e6650593bdfdcbfc5860144a15734eaf58e9e2f5495471ead9a25ec659df37e11e84f4dd7283687533de576a9de4b705f9e35964849206259862a5a4c956d26945ff0b8456e536d72136b4989ca135f00026107662cfae9696f2bf46a8b3207330961c8b31c8bb8dd2b0a6c3a833ab7b7aa97df0c14941d1833db60892511ce0a77f87bf54927f3d912de88581cbd301e87554f76b46a850177e550924db74794f6b5f8db5a74c1f932b3b4bf4ece2cf045c4fd490906f2ff09bdc8f683cc61a5923be82011fed297c962f8d7690a9fe980130d4b6545cbdad82ce198c8a1b884bb36288dac252c69b0d8a4eb53767d297eb64ef7e9f90faa994863efe194040a984a1461b04d1baa746afc353e006b71d4839d4b2ba10d681c344642fedeb8d6a2d518a42c9b252a7d6ba4ee5cbc7a81d543af5fccbc284df3ccc226dcd79b20b987b30ef767d2f810fcc55266802abc38cbed144621a6c0c52bec0706bda66bf7d5e957210e2eb6fba79d7deafbea073c1e298861f46c6e17523182f67e133121f3ea2d8316ffe6de51fb3717edc99361c979e9ecb51e3474a15accb8254003358975b786d81281bacfdffb655a5855da5c5edabcfc5e3e5ca570c16efae87032d3b85cf3d52b020fef5fa8339f776a2d629173252fefc9fb2085b49354fb255b0ca941d60c41a2cb10c742af0ea277b65b960f49184297336f1a8e049eb80c3d40ef78b0e8a9a4b5848caf5131b2773a7c18421db56afea355d869ab81f0f7e753651e8ce742c379ee4f08fe23e7c1307bb9f00e60a4cc804f4b47ac42903e1b1ad99ff795130833a202c36afa8851a7ae7c0eb7d25b006bafbf6b0f579e910c9207bce105f73cd219dd352af1b3250a273a7eae3fbbb8ece80d2b61591dd25679e541bef9579a538e0c0fde66ddb176c84c235de570860128ae90a44e8219841a1ed84d5a3721afce3b24e0173542644cffa2b2603171bdbf3a5b2d7c9d51b7a31f7b6675d98938c8e003fc26a2931811dfcce100fd5eed707884c9f1a9ff629967eaab2908f2988378a271c373828a9a836dbc6b1db9881bb30509f693a92daf26f0741b01855af81e594c318f0dd13a89e87fb3d7b3527e7b007bb2e744a322ac3a40e05d24619c3d41643b6b811af49eda5448c21af06b8707baa6b8a2f7690966152ada65a5253aaece296c1ef46a12b399074fbc40a791f4677f05109bbc103c5bd37ccf7b67e4fd6b6ad97314a9dd236dee6e1371186ccc03d4d8560a22cb6709c35a391481d659d7ebeae325f5c9a20de7374b6715b4d8e77997873929d7339b20ed8172d68b0510defabae5712e5509e41afc5d8bc531e296832d285d9410a0d1173d194b3d15571773c97fd12b817fc2d3e0eb6a4bd6720f57d487023f52e3e0f7dbb0e8a7807283951bc8dc7344afb95d8d93f34020d7b1d6b90bf0520a35cefcc8895807286f624c7df58c89d3fcc2495e3acbb98d4424b1c1d199878dcd9ac5e7a2b216aeaff32d04b74495d16a20aa5854e750c0a66f60c69db44674d695eb8d3bb7ae36065d1e6efe9d68527e57c21dc4bfb33f4d8625a95fe3d2d3ac42abf540dd46e32619e63f9cb40e2de1b6c2102553c1907f6c62c0c689c85a1aa0b1e801b0115aeffb9618d1b412d9d7be9fda786fc9729c6819f60dff95c14720ef7afd69e92fd36fcb3f25b5388f15e621593132418a5caf60074ced3e1f6b0120fd162ac0e13395cb8d4462dc32406c9a04252666ae7e74e9da335522da7ac76d377ee77a1a4d4fb0ceacc3259d486466f8f45f795bcf04ad2935d7a4b0aed6eafd4bcf1830480d044af5fba3146a7730aa87b3b33494fcc3f4111507f059c65b82171acfb5a3f6c7c9d3b156788ecaf9b3581b36d0a059e28fae2f3f40fa631342dbdd89c28429e1eb511121f2dff45f73a8eebca82caa064c1e158dec6d8fed2d05e3090f70cc8406d3d9cc429783f60e63bbddb2a61d6e995238ee4f0e3eeb23bc529535dbdafd7db565541ca2dccba24388c7cbf1989e9d71eb2a3804b224350fa30e979c08871e5010a32ec886ed30128f6e509ed87056fb45e1845282b5acb1262fbcf5361284a12a009c0dc914a20572e6c4c61bfbc5a01fd9e605aa95ae85fb704e8a59580fc00d0720c1b212c44d33c05193d4c6f9f87406c0be25e5d9cf7f548a2ab9cf829a543cbea4c9d338790100fac6cb3a3c989a1c53f581b459e5b4d90a4c08b633d54c9687b33da736ec62f141b50bcb4ecc13044a598696ba9c0f9bb9644565ab5c2163df0a47f0b7362c0e51746ad2fdebb31b57c1ccbcd8dbb0071c0a69280bd8a7e97abeb6ee17e8cf704d24229e55905b5799ed5d7b98b08a6a7da5c31225edf80a487fb897301b0d134b953c918b320bda3ab29e69f759f1bece2910079d3aea3da89fd6cff8e4c2e24c1dc1a1d6f222f45f61747c2e0d5962846a85180d0b0963d33b24a2daf082b69f2957f6e90e69841b4cbfa1166226cdd6c06c24dd89c2e9b1a495851e1e5f7e1cb6944f660f65ce5e41b12d003e365393b15f13fcaf21031ca6ef8f270c0109b1298ac11c6fc87397bfd5b6e96339f2449082488e9f74cc5cb08f85d9705c53477f25d2f988f817014f2065261e568d3e8175da7811f1a05cbeb07f9b0a156b6abe016e9b8300e212b5e5453c765e5c466e88a5d8f98ec785df0267349c8ee49c18de6d3910d09843310a390522b8751433ebfc6206f6c3e654e710d3a3f76b1ac79842c0451d4904bb82fb631d94dfa7658727f2ac53feaa2f120202d616a9db782f5c25a2b8c6ab387cf3c5dbfdc2631891d875a0ce758bd35772efd9eb1c18a1d92e7a45f958721216585f2d85b8826a16c5bc4e528626e80851f49f29e2cf7f6ef9a6b8b3faee63c8da84b12ce71a153db2af86b29496e52ef13f9f9c86f05001b61f3290b565af6c8c404d2bbdfee74c1f623660647150d487bc5c4a0ec8509c47e89e795ad207463e1bd4f0aadda0d735a2f69028e8b361e4b259eeb81113587fc2fc28c26e82949a3f0a6e9f86247d8408ffbfbf96dc892dce4d8759130198b54e6305d2cd07835c5cf9659920a4cf024285b7584b70e831256813fa3a200f3ab8851b411d6cfb91bce34fb0cf503d439ee1b8fc434cac3a318f1bf65402487503b5c7bbb076ebeaddb2ed22b444902b24cd9c3375621684dc854c4af685b6f768c1085862e94ef0337a4458b1dbb3ff0c724041c82aa956636c40d15dbf0ba1f7b8188d48b5520fbbe65df81bdf86fc2480f65c8ac523b1cf57a37904ebb704b4c27b01f60b514cfe990220f187943ec138a673e08a52477cc2f3cad746ee251ddbba7ba13101eae9d32a20df248569d1ab882aff778c544c7b530d5171f04d3518b4ee6a99e07212f8bd72697037551ef3ff35794e01cba640041fc910e599e3d163577f6c837280f84fdbf9a54a1744b32f62834c9d5cdcb94cbd184687b89b3a9cb8a76be61e5f8bf5528baffa774cba2577ffddec869bc24eaa6ec0cec8c6afc3cba22891e8b09fdb5254dca8117e927d4d8ac2ee20775ca7793b82a1d94c0555df748fab1ba794fa608ed282190e5f84eebd49fa12943ad56f205a2e843429bb550d5b160c74083be846d4d70e4e5bb6c2bc5ac764e5c29029604b2bac9eed579184f7b8f98dbd1a168196b42cb57347f6e55d8e4126e9a51ac2daa61e74ba71188606e2a175028b8634fe1c9a636061e163b993068a13c5e9904e1e2c128596768eb842111569526d128f249fc3f7ad4bc3999b1001af8faffe9b264697bfa964e4d5ca4218d1fe0307052057c04435e4a853f44fdedb07083c85fd32a5ce0e0179d97ab921cd541a5def8c3aaf2b63857c195098783e340675e41fbd73657c83fa94781b910a61d4ceec44d7b8865f5a983b56503647f8fe63fd81f67484753a550e1f3b19ecf5c82e0a84e45ef36da1506cb0c083cb8f24808e1d4a9e2990a25ba8dbb6f5d3eb94bf5d9dcd65ed15fea1a995578b8ffe8ffa8f59eab41607774998459527c2f5447e0076506a3b10dd03ab7c858ed9f800ac489e1cedbddbaae0245dc1bb7b3256e686c9b280c50c49333f6d461db5d3e945309014528bfdbaa6b5c94efce80be1b9174a42bd08d2113bb26a0168c8d25758c993e9623ef9a35724e689a903c0712792d9e76f3e2399ff371d47151c9cd559f53a3e338acfe715ba3ede12f8fbe62cb1ffceee3de90d78f63db72474caa58c4e2cc1436419de2f6c8b738125b0ad76ad393eb162aae5d1fc501e6ba51a2ae5a47628a92bdddec71bbde7587613e293be04d6a9a3e6f886f25aebf4569a0e1ea5b3102efbbc051d368b005c791e0ad48b0569f4c3918080383f7789447e5a658e26646d39a8c827339255e766e2535ca2a0c87d3153823a27b8ccf1cf4c30c71fd9b265b00a955caeb7241a894a86e32e51ac7c729c98f4ea46e1fc90da62b1150afdec4c1a0994594bd14e59ae2abe2c4eee60194eba156e1aaf118d017c2ce4b3e92004aa6718e4abf7ce72df63fe0ce6496cba35df00d5760d634e1e934bd", 0x2000, &(0x7f0000006e40)={&(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x772d42}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) syz_fuse_handle_req(r7, &(0x7f0000004300)="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", 0x2000, &(0x7f0000000dc0)={&(0x7f0000000140)={0x63}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) truncate(&(0x7f0000000080)='./file1\x00', 0xc00) sendfile(r6, r6, 0x0, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000280)='ext4_da_write_pages\x00'}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r8, &(0x7f0000000180), 0x4000) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@private}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) removexattr(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)=@known='user.incfs.id\x00') 22.391453019s ago: executing program 3 (id=135): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffffb, 0x0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @private1}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0x7005, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/191, 0x4}], 0x3) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r6, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000080)=""/19, 0x13}, {&(0x7f00000003c0)=""/203, 0xcb}], 0x2, 0x5d, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000000c0)=ANY=[]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_CLOCK(r9, 0x4030ae7b, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$BTRFS_IOC_FS_INFO(r6, 0x8400941f, &(0x7f0000000680)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000000640)=0x1) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r6}, &(0x7f00000002c0), &(0x7f0000000300)='%-5lx \x00'}, 0x20) 20.291624417s ago: executing program 4 (id=138): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) r0 = getpid() syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000840)={[{@discard}]}, 0x1, 0x793, &(0x7f0000001700)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x181000, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r1, &(0x7f0000000080), 0x208e24b) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x2ca81e, 0x0, 0x0, 0x0, &(0x7f0000000480)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000080)=@ethtool_test={0x4e}}) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000000fd00"/20], 0x14}}, 0x0) bind$packet(r6, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b6c1c02b5fbb"}, 0x14) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000001300)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xa) bind$packet(r5, &(0x7f0000000000)={0x10, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) close(r5) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000100)=""/225, 0xe1}], 0x1) write$binfmt_script(r4, &(0x7f0000000340), 0x208e24b) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$cgroup_ro(r3, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000008f80)={{{@in6=@private0, @in6}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000009080)=0xe8) lstat(&(0x7f00000090c0)='./file0\x00', &(0x7f0000009100)) 19.845145375s ago: executing program 3 (id=141): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd04, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) setxattr$incfs_id(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)={'0000000000000000000000000000000', 0x31}, 0x20, 0x1) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x0, 0x0, 0x41, 0x105, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) syz_open_procfs$pagemap(0x0, 0x0) add_key$fscrypt_v1(0x0, &(0x7f00000002c0)={'fscrypt:', @desc1}, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x10}}, 0x0) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x5) sendmsg$netlink(r7, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="140100001400210200000000fcdbdf25040100800c0002"], 0x114}], 0x1}, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0xe3, 0x1b1c07, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000140)=[{0x54}, {0x6}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 18.441394934s ago: executing program 3 (id=144): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="2598ccde00000000b70800004e9d00007b8af8ff00000000bfa20000fbff000007020000f8fffffdb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r6]}}], 0x18}, 0x1001) sendmmsg$unix(r7, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)='+', 0x1}], 0x1, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [r7]}}], 0x18}}], 0x1, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="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"/264], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000140)=ANY=[], 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17.051103482s ago: executing program 3 (id=145): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r4, &(0x7f0000000400)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}], 0x1, 0x240088a4) sendmmsg$sock(r4, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)=@generic={0x0, "6fc4dd320a83bdae872ff904967d3687a83dc9972351b729ff841bfea9c4f474790fcb1f11bd84a2f7ad59f46f21eae2ebde9a19d72bc3f65c64676d4e3018e7aa644adf16d5c6d8cb0d20420aae7f9e9e4573a7b72898f9c28ab7fdd652411669a320f6953e45511bdfc8c0c7900c9e6a5ea89b9e75c7d1cc42f06e641f"}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getpid() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) rt_sigaction(0x19, &(0x7f0000000400)={&(0x7f0000000000)="676466f087bc76ded361b62e26c07fff00c4a3a1cea37b07f38af90000d3a41039000000f344aa643e3ef08504dc8319b4fe00c4011d1da1956ce08f080895dd638f4818ee16e6c442e13ae4470f69a342cb0000", 0x1c000000, 0x0}, 0x0, 0x8, &(0x7f0000000440)) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x410, 0x130, 0x218, 0xc, 0x328, 0x410, 0x328, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff013000"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0xa2) r9 = memfd_create(&(0x7f00000000c0)='\x00\xac=\x9d\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x81\x84\xb8\x92P\x99YO\xb8V\xd5p\x90X\xaaf\x00\x00\x00\xe6_\xc9n\x19\x12\xb0m\x06\a\x00\x00\x00\x00\x00\x00', 0x0) fallocate(r9, 0x0, 0x400000000000000, 0x7) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r7) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="0fc7af5dcd0f300fbcf5ba6100b80768ef3e3ed9f7f2ac66b8e14526861966efcee4efcee4ec66b8008000000f23c00f21f8663502000f000f23f864018da7000f20c01c353000000f22c00fb730", 0x4e}], 0x1, 0x8, 0x0, 0x0) 16.540569065s ago: executing program 4 (id=146): unshare(0x4040600) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0xffffffffffffffff}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_generic(0x10, 0x3, 0x10) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() ioprio_get$uid(0x0, 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0}, 0x90) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) syz_open_dev$usbfs(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r3 = socket(0x200000100000011, 0x803, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) syz_emit_vhci(&(0x7f0000002140)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x5}, @hci_rp_read_inq_rsp_tx_power}}, 0x8) sendto$packet(r3, &(0x7f0000000100)="4dcdc7d96a760000002100050000000000060000", 0x14, 0x0, 0x0, 0x0) 16.468253342s ago: executing program 2 (id=147): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c805}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}], 0x1, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000000d50d000000006203000601e1dd661b58df28331e"], 0x54}}, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x20605) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000000)="1e8292", 0xfff6}], 0x2) syz_open_dev$sndctrl(&(0x7f00000000c0), 0xfffffffffffffff7, 0xed4b52970fba8a35) unshare(0x22020400) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000040)={0x0, [], [{}, {}, {}, {}, {}, {}, {0x0, 0xfffffffd}]}) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = dup(r5) ioctl$PTP_EXTTS_REQUEST2(r6, 0x40603d10, &(0x7f0000000040)) unlinkat(r6, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @cond=[{0x0, 0x0, 0x0, 0x0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}}) 15.702608766s ago: executing program 3 (id=150): syz_emit_ethernet(0xbe, &(0x7f00000008c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa000800450300b000000000002f9078ac1e0001e00000010000883e009c907800fe0000000000002e4904a3ff87f820a051b4bd0229284f8cbd69610e6b147dd6fd781d56b8c5c4671c5e9a267884a98454290b01094673bad24f44ba33bd733bea3fc530737102e91bd2a1df7b896fb6e2e41923fc6a367147e817845f00d084493b12fa611a3b092eaeb9437c21f449e3a3f58e6cfb0b"], 0x0) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x28, 0x0, &(0x7f00000012c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r2 = socket(0x2a, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18030000000000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x37) creat(&(0x7f00000000c0)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x1207, &(0x7f0000001b80)="$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") dup3(r5, r4, 0x0) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0xf, 0x0, 0x0, r4, 0x0, 0x8000000}]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002fc0)=@newtfilter={0x14f4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x14c8, 0x2, [@TCA_BPF_POLICE={0xc30, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x3, 0x3, 0x1, 0x3, 0x800, 0x4, 0x657, 0x8, 0x6, 0x5, 0x6, 0x3, 0x7, 0x2773, 0x1, 0x0, 0xd8, 0xb9e5, 0x2, 0xf, 0x714d, 0x6c, 0x2, 0x8, 0x5a, 0x0, 0xf65, 0x3, 0x7, 0xfffffffa, 0x8, 0x1, 0x1, 0x6, 0x4, 0x5, 0x3a5, 0xfa7, 0x7ff, 0x1, 0x10000, 0x0, 0xff, 0x5, 0x8, 0x8, 0x2, 0x6, 0x0, 0x6, 0x4, 0xe, 0x0, 0x0, 0xd9, 0x1, 0x3, 0x1, 0x3, 0x7, 0x3, 0x6f, 0x1, 0x4, 0xd1, 0x4, 0x5, 0x4, 0x0, 0x8000, 0x6c, 0x200, 0x3, 0x7, 0x7, 0x4, 0x800, 0xfb, 0xfffffff8, 0x3, 0xffffffff, 0x6, 0x9, 0x0, 0x8, 0x2275, 0x8, 0x1, 0x4, 0x8, 0x7, 0xfffff27d, 0x8000, 0xb14, 0x3a, 0x7fffffff, 0x5, 0xe, 0xfffffffa, 0x0, 0x9cd, 0x4, 0xe, 0x4, 0x1f, 0x10001, 0x0, 0x0, 0x7f, 0x1, 0x6, 0x5, 0x0, 0x10001, 0x9, 0xfffffffe, 0x80, 0x1, 0xa, 0x0, 0x4f9c, 0x3, 0x3ff, 0x1, 0xffffffff, 0x92ab, 0x3, 0x7f, 0x7, 0x7, 0x2, 0x8, 0x7, 0xfffff2c2, 0x3ff, 0x4, 0x6, 0x2, 0x147, 0x3, 0x3, 0x497, 0x7, 0x6, 0x3, 0x1ff, 0x5, 0x400, 0xffffff51, 0x8, 0x2, 0x9, 0x80000000, 0x1ff, 0x3ff, 0x4, 0x7, 0xb, 0x8, 0x9, 0x5, 0x8, 0x8, 0x12, 0x5, 0x2140649, 0x9, 0x5, 0x0, 0xab, 0x6, 0xccd5, 0x265c, 0x3, 0x8, 0x800, 0x9, 0x81, 0x61, 0x7, 0x6, 0x8, 0xdd17, 0x8, 0x5, 0x63, 0x8, 0x80000000, 0x1, 0x3, 0x49dd5427, 0xf, 0x5, 0x5, 0x7, 0x1, 0x3, 0x6f1, 0x1, 0x7344e45b, 0x3aad, 0x6, 0x4, 0x7, 0xfffffffd, 0x9, 0x7, 0x5, 0x8, 0x2, 0x3, 0x8, 0x7, 0x4, 0x5, 0x67f, 0x1, 0x3, 0x3, 0x7, 0x3, 0x7, 0x5, 0x5, 0x9, 0x8, 0xe3, 0x2, 0x7, 0x6, 0x663c, 0xc, 0x2, 0x2e, 0x8, 0xfffffe00, 0xf7, 0x3, 0x5, 0x5, 0x2, 0x2, 0x4a9b, 0x263e22af, 0xf26, 0x1000, 0x0, 0x5, 0x4, 0x6, 0x8, 0x401, 0x524, 0x6, 0x1]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xc2}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0xb72, 0x8, 0x4, 0x7ff, 0x2, 0x3cf, 0x7, 0x12, 0xc2d, 0x4, 0x9, 0x5, 0x8000, 0xbe, 0x9, 0x9, 0x6, 0x10, 0x6, 0x7fff, 0x5, 0xfffff653, 0x3, 0x7, 0x7, 0x9, 0x3, 0x2, 0x3, 0x4, 0x5, 0x3, 0x5, 0x2, 0x0, 0x45974d10, 0x8, 0xd, 0x2, 0x380000, 0x8, 0x8000, 0x8, 0x61c9, 0x2, 0x81, 0x1d4, 0x7, 0xff, 0x4, 0x8001, 0x1, 0x9, 0x0, 0x80000000, 0x9, 0xaf19, 0x0, 0xad, 0xedfa, 0x9, 0x1, 0x1, 0x6, 0x6, 0x6, 0xd1, 0x7, 0x6, 0x6, 0x81, 0x3c7, 0xffff, 0x1, 0xf, 0xe79e, 0x2, 0x10001, 0x9, 0x4800000, 0x2, 0x7, 0x7, 0x7, 0x4db, 0x2, 0x4, 0xffff, 0x10008, 0x6, 0x7, 0x2, 0xb1, 0x8, 0x7, 0xfffffff9, 0x5, 0x146e000, 0x4, 0x1, 0x1a, 0xf1f, 0x101, 0x9, 0x5, 0xc00, 0x6, 0x6, 0x3cca651c, 0x5, 0x4, 0x80000000, 0x5eea, 0x4, 0x3, 0x4, 0x5, 0xb, 0x4, 0x3, 0x9, 0x7fff, 0x7, 0x80, 0x4, 0x1, 0x3, 0x3, 0x2, 0x7e, 0x4, 0xaf5, 0x100, 0x7fff, 0xfffffffa, 0x401, 0x7, 0x8, 0xfffffff3, 0x8, 0xfff, 0x8, 0x4, 0x3, 0x7, 0x3, 0xe13, 0xfffffffd, 0x75, 0x3, 0x1000, 0xfffffff9, 0x2, 0x2, 0x4f85, 0x40, 0x4, 0xfff, 0x0, 0xf94, 0x7, 0x3, 0xc122, 0x6, 0x6000, 0x16, 0x3, 0xfffff144, 0x7, 0x8, 0x6, 0x80000000, 0x2, 0x1, 0x5, 0x2c, 0x80, 0x8, 0x8, 0x9, 0xfffffffc, 0x8772, 0x1ff, 0x9, 0x49, 0x4, 0x2, 0xfffff539, 0x101, 0x9, 0x5, 0xc, 0x2, 0x2, 0x3, 0xfffffffd, 0xdc, 0x5, 0x8001, 0x0, 0x2, 0x6, 0xf4c, 0xffffffff, 0x5, 0x7, 0x2c, 0x2, 0x9, 0x8, 0x3, 0x7ee, 0x7, 0x7, 0x1, 0x1, 0x2, 0x3, 0x10, 0x6, 0xffff20ff, 0x0, 0x5, 0x4, 0x3, 0xffd3, 0xffffff01, 0x7, 0x4, 0x44d537b2, 0x1, 0x3, 0x3b98, 0x0, 0x200, 0x3, 0x6, 0x1, 0x7f, 0x5, 0x4, 0x5, 0x9, 0x306, 0xee, 0x1, 0x5, 0x8, 0xfffffffd, 0x9265, 0xa1ad, 0x9, 0x80, 0x2, 0x40]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0x8, 0x9, 0x3, 0x4, 0x0, 0xfffffffa, 0x195, 0x3ff, 0x6, 0xfffffffa, 0x6, 0x81, 0xfffff6fb, 0x80000000, 0x7, 0x480000, 0xa, 0xe66f, 0x480000, 0x200, 0x0, 0xffffffff, 0x21ab05eb, 0x9, 0x6, 0x8, 0x8, 0x7, 0x10e8fa96, 0xdee2, 0x3, 0x80000000, 0x1, 0x3, 0xa67, 0xfffffffd, 0x10000, 0x5, 0xd1, 0x7, 0x99, 0x2, 0x2, 0x563, 0x5, 0x1, 0x1, 0x2, 0x1, 0x1, 0x401, 0x1000, 0x8001, 0xffffffff, 0x80000000, 0x3, 0x2, 0xfffff800, 0x9, 0xff, 0xc7, 0x8, 0x3, 0x7, 0xa, 0x5, 0xa437, 0x4b3, 0x180, 0x6, 0x6, 0x0, 0x800, 0x5fea, 0x8001, 0x2, 0x7c9b, 0x4, 0x10000, 0x9, 0x6, 0xffffffff, 0xf, 0xff64, 0x1000, 0x10000, 0x9, 0xff, 0x7, 0x54, 0x6, 0x81, 0xff, 0xa, 0x6, 0x1, 0x6, 0xf, 0xd3, 0x7, 0x4, 0xfffffffd, 0x7, 0x0, 0xfffffab4, 0x1000, 0x1660c1c5, 0x7, 0x4, 0x0, 0x3, 0x5, 0x0, 0x2, 0x1, 0x8b, 0xfffffffb, 0x2, 0x1, 0xfff, 0x7, 0x9, 0xba, 0x7, 0x3, 0x10001, 0x9, 0xab, 0x6, 0x5, 0x8, 0x7, 0xb13, 0xff, 0xfffffffc, 0x7, 0x8, 0x1, 0x4, 0x6, 0x7, 0x19dc, 0x7, 0x2, 0x0, 0x7, 0x6, 0x3, 0xfffffff8, 0x66, 0x0, 0x80, 0x6, 0x5, 0x9, 0x7, 0x7, 0x4, 0x9, 0x9, 0x1, 0x3, 0x3, 0x9, 0x3, 0x2, 0x3, 0x7, 0xf, 0x2789, 0x9bbf, 0xc, 0x9, 0x80000001, 0x7fff, 0x0, 0x3b, 0x7, 0x0, 0x10001, 0x0, 0x0, 0x8, 0x9, 0x2, 0x0, 0xfffffffe, 0x8, 0x6d1, 0x8, 0xe, 0x5, 0xffff770b, 0xbbbc, 0x40, 0x7, 0x40, 0x1ff, 0x0, 0x8, 0x8, 0xb1f, 0xe5f4, 0x9, 0x18, 0xf004, 0x4, 0x3, 0x1, 0x1, 0xb41, 0x200, 0x2, 0xffffffcf, 0x8000, 0x4, 0x0, 0x7, 0x5, 0x0, 0x364, 0x3, 0x8, 0x3, 0x9, 0x2, 0x1, 0x200, 0x401, 0x5, 0x8, 0x100, 0x24, 0x10, 0x4, 0x1, 0x8, 0x1, 0x1830d317, 0x2, 0xa1f4, 0x3ff, 0xb5b, 0x7, 0x2, 0x71, 0x10000, 0x5, 0x7fff, 0x64c, 0xdb4, 0x7f, 0x3, 0x6]}]}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x3}, @TCA_BPF_NAME={0xa, 0x7, './bus\x00'}, @TCA_BPF_POLICE={0x848, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x7f, 0x0, 0x5, 0x9, 0x0, 0x3, 0x6, 0x8000, 0x8001, 0x1, 0x3ff, 0x8001, 0x4, 0x9, 0x7, 0xa, 0x3, 0x7fffffff, 0x5, 0x4, 0xc6, 0x40, 0x82f, 0x2, 0xfffffe00, 0x5, 0x4, 0x9, 0x9, 0x4, 0x2, 0xa, 0x1, 0x914, 0x5, 0xdab, 0x7, 0x5, 0x6, 0xffffffff, 0xd08, 0xfffffffb, 0x5, 0x2, 0x81, 0x3, 0x2, 0x5, 0x6, 0x6e, 0x77, 0x494, 0x9, 0xffff, 0x4323, 0x2, 0x5, 0xffffffed, 0x1, 0x7fff, 0xfffffff7, 0x99, 0x0, 0x25423723, 0xd87, 0x0, 0x8, 0x4, 0x1000, 0xe00000, 0xe26, 0x9, 0x7, 0xffff, 0x8, 0xfffffffd, 0x80000000, 0x1, 0x8, 0xeacb, 0x7, 0x1, 0x3, 0x80000001, 0xfffffffb, 0x4, 0x401, 0x7, 0x200, 0x1, 0x0, 0x8001, 0x3, 0x6, 0x2, 0x5, 0x7, 0x9, 0x80000001, 0xc98, 0x8, 0xffffff01, 0x2, 0x40, 0x9, 0x10000, 0x34f1, 0x8, 0x6, 0x0, 0x6, 0x40000000, 0xe, 0x100, 0xca, 0xdfd4, 0x6, 0xa, 0x10, 0x2, 0x2, 0x5, 0x6, 0x9, 0x7, 0x9, 0x5f7, 0xe, 0x39, 0x5, 0x1, 0x0, 0x0, 0x5, 0x0, 0x9, 0xffff7fff, 0x0, 0x0, 0x7b, 0x1, 0x9, 0x7, 0x1, 0x45, 0x0, 0x9, 0x4, 0x1, 0x7, 0x200, 0x1, 0x5, 0x20, 0x6, 0xf, 0x2, 0xace4, 0x80000001, 0x0, 0x2, 0x4, 0x2, 0x9, 0x1db, 0x5, 0xf8e8, 0x7f, 0x7ee, 0x42b42628, 0x80, 0x8, 0x8, 0x8001, 0xa4ed, 0x6, 0x5, 0x2, 0x5, 0x7, 0x6, 0x6, 0xa48, 0x2, 0x7, 0x1, 0x0, 0x7, 0x73, 0x81, 0xb, 0x9, 0x28d, 0x9, 0x1, 0x30000000, 0x7, 0xa, 0x59, 0x8000, 0x3, 0x10, 0xff, 0xfffffffc, 0x200, 0x3, 0x2, 0x6, 0x86, 0x80000000, 0x7ff, 0x2, 0x1, 0x8, 0x7, 0x0, 0x228, 0xfffffff8, 0x0, 0x99, 0x6, 0xa, 0xf7, 0x77, 0x8e8f, 0x1, 0x5, 0x401, 0x0, 0xfffffffe, 0x7ff, 0x2f, 0x8, 0x5, 0x1, 0x6, 0x2, 0x3, 0x27, 0x9, 0x3, 0xf, 0x40, 0x80000000, 0x7f, 0x2, 0x50, 0x7, 0x6, 0x0, 0x1, 0xca2000, 0x136a, 0x3, 0x1, 0x81]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x0, 0x0, 0x8, 0x2, {0x8, 0x0, 0xfffb, 0x2, 0xd, 0x7f}, {0x40, 0x2, 0x5, 0x7, 0x2}, 0x4, 0xd, 0x4}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xd, 0x2, 0x0, 0x0, 0x2, 0xe6e8, 0x0, 0x5, 0x401, 0x6, 0xd, 0x5, 0x40a, 0x2, 0x6, 0x0, 0x2, 0x71e, 0x1, 0x232, 0xf, 0x2, 0xffffffff, 0x72, 0x400, 0x5dfa, 0x1, 0x3ff, 0x8, 0xe9, 0x5, 0x63e, 0x0, 0x4, 0x401, 0x3, 0xfffffffd, 0x4, 0x72, 0x0, 0x9, 0x4a6d, 0x6, 0x7, 0x9, 0x8000, 0x77c5, 0x3, 0x4, 0x1, 0x80000000, 0x4892, 0x1, 0x4e6a3617, 0x1, 0x3ff, 0xf6, 0x6, 0x2, 0x7f, 0x6, 0x4, 0x7, 0x7ff, 0x2, 0x8, 0xe0, 0x7, 0x4d35, 0x9, 0xafa, 0x200000, 0x3, 0x3, 0x1, 0x59, 0xb453, 0xa4, 0x2, 0x100, 0x4, 0x7, 0x14, 0x4, 0x5b, 0x10000, 0x55241e80, 0x8, 0x9, 0x8, 0x9, 0x1, 0x946, 0x0, 0x4, 0xa3, 0x709f, 0xd9, 0x1, 0x7, 0xffff, 0x49, 0x1, 0x80000001, 0x3, 0x9, 0x7fffffff, 0x200, 0x5, 0x1, 0xffff, 0x4, 0x1, 0x7fff, 0x2, 0x0, 0xe874, 0x7, 0x3ff, 0xe, 0x6e, 0x0, 0x3, 0x6, 0x8, 0x8, 0x8000, 0xfffffffb, 0x35b, 0x800, 0x10, 0x1cd, 0x101, 0x100, 0xf0, 0x8, 0x4, 0x8, 0x0, 0x9, 0xa6, 0x4, 0x6, 0x7, 0x5, 0x4, 0x2d, 0x7fff, 0x256, 0x7, 0xe, 0x2, 0x7, 0x4, 0x3, 0xffffffff, 0xdfd, 0x2, 0x79d, 0x94f, 0x3ff, 0x8000, 0xfffeffff, 0xfffffff7, 0x5056a897, 0x0, 0x3, 0x4, 0x1, 0x8000, 0x6d35aedb, 0x1, 0x5, 0x4, 0x1ff, 0x7, 0x7, 0xb, 0x4, 0xaac, 0xfffffffa, 0x59f, 0xffff, 0x8000, 0x6, 0x9, 0x5, 0x7, 0x8002, 0xead, 0x10, 0x3ff, 0x2, 0x2c0, 0x93, 0x3, 0xffffe4b5, 0x0, 0x5, 0x1, 0x1, 0x6, 0x0, 0x5, 0x2, 0xe8, 0x0, 0xfffffffd, 0x4, 0x6, 0x5, 0x4, 0x9, 0x9, 0x84, 0x3000, 0x3ff, 0x5, 0x2, 0x9, 0x5, 0x400, 0xc5e8, 0xffff, 0xfffffff9, 0xfffff3ab, 0x5, 0xa, 0x3, 0x1, 0x97, 0x8001, 0x1, 0x101, 0x81, 0x81, 0x800, 0xe824, 0x0, 0x1, 0x3ff, 0x9, 0x221, 0xffff, 0x10001, 0x6e, 0xa58, 0x0, 0x7, 0xfffffffe, 0xd99, 0x90, 0x9, 0x6, 0xc7bc, 0x7]}]}, @TCA_BPF_FD={0x8, 0x6, r4}, @TCA_BPF_OPS={{0x6, 0x4, 0x2}, {0x14, 0x5, [{0x5f, 0x8, 0x40, 0xff}, {0x6, 0xff, 0x0, 0x7ff}]}}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_FLAGS_GEN={0x8}]}}]}, 0x14f4}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff9000/0x4000)=nil) 14.083610034s ago: executing program 4 (id=151): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0xf0f041}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="f4", 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f0000000280), r2, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0x18ffc}], 0x1, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x3, 0x0, &(0x7f00000000c0)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x8, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffde7, 0x0, 0x0, 0x10, 0x1}, 0x90) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="04040a004000"], 0xd) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_conn_complete={{0x2c, 0x11}}}, 0x14) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') syz_emit_vhci(&(0x7f0000000340)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x3, 0xc9, "f6cf8e13ee02516d"}}}, 0xe) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r6, &(0x7f0000003680)={0x2020}, 0x2020) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) unlink(&(0x7f0000000440)='./file0/file1/file0\x00') socket(0x1, 0x802, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fchdir(r7) r8 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000500)=""/45, 0x2d) getdents64(r8, 0x0, 0x18) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000300)) 7.251259414s ago: executing program 1 (id=155): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095000000000000007eba521fb0ec4d39ac64443a2f35563e79d33e2470a6957d373becac05b54c"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a9a81) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303180007006000000002000020d3"]) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100003020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r10, 0x0, 0xe40, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r9, @ANYBLOB="03000016010000001800120008000100736974000c0002000800030036"], 0x38}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0010005a73bef63a008003e4000025335f67b14f9bd23e69ec8f71ed187e5ea72a261d468987235fbf75f4482d0562f05c69ca22cf29b7ca782b8cab19620ab66230264a2e96efbc84e349bca599eb4faf2cbf71db152700f5b8ed18658816e4c29829455070cb0f3c0ac162cf15e731b0e666a64c43f1912ae456d5789e6cbfeddbb579bf0dd10d62dfe32641c59fef152284b54de10cddf0fb3f37a28ca8d73ca0fc9f8900", @ANYRES32=r11, @ANYBLOB="00000000c31006002c0012800b000100697036746e6c00001c00028006000f000000000008000800020000000800070004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x884) 7.060736851s ago: executing program 2 (id=156): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xc, 0x2, 0x3f, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x40000004}, 0x48) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES64=r1], 0x0, 0x3526, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r3, 0x0, 0xcc, 0x0, 0x0) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), r0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYRESOCT=r3, @ANYRES16=r4, @ANYBLOB="10002bbd7000ffdbdf250100000024000300a0cb879a47d92f0fec3eb650f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78a99f1e5eaa80fe850120000008000100", @ANYRES32=0x0, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x48}, 0x4890) setsockopt$MRT_ADD_MFC_PROXY(r3, 0x0, 0xd2, &(0x7f0000000040)={@multicast2, @multicast1, 0x2, "4f6fb4d1af0f724e6118ecd4ac1100843af297baebb0efcdf5a284da144a011a"}, 0x3c) socket$key(0xf, 0x3, 0x2) setsockopt$MRT_DEL_MFC_PROXY(r3, 0x0, 0xd3, &(0x7f00000000c0)={@multicast2, @multicast1, 0x0, "c6c0e6ec8755b5dc4e305886d95f086707764f8d0e5a0358ea21274f844a69e9"}, 0x3c) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00'}, 0x10) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x116, 0xb5, 0x7f, 0x440, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="00000000000000006600000000001900180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x16}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_serviced_recursive\x00', 0x26e1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x202, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000c00)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x158, 0x228, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, &(0x7f00000002c0), {[{{@uncond, 0x0, 0x118, 0x158, 0x0, {}, [@common=@ipv6header={{0x28}, {0x8, 0x20, 0x1}}, @common=@hbh={{0x48}, {0x7fff, 0x6, 0x1, [0x500, 0x2, 0x1, 0x9, 0x1, 0x5, 0x6, 0x0, 0x7, 0xff80, 0xd16d, 0x0, 0x0, 0x0, 0xfe2, 0x3], 0x7}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x1, 0x8, 0x3, 0x3f, 0x8, 0x0, 0x26fc, 0x402]}}}, {{@ipv6={@empty, @local, [0xffffff00, 0xffffffff, 0xffffff00, 0xff], [0xff000000, 0xff, 0xff000000, 0xff000000], 'veth1_to_bond\x00', 'syzkaller1\x00', {0xff}, {0xff}, 0x8, 0x3f, 0x2, 0x18}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}, {0x8, 0x9, 0x1}}, @common=@eui64={{0x28}}]}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 6.221727762s ago: executing program 1 (id=157): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000380)={[{@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@stripe={'stripe', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$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") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx2\x00'}, 0x58) unshare(0x6060600) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) chdir(0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="040e04015b0c"], 0x7) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x71e5b311, 0x40001, 0x0, 0x2, 0x10001}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2000000000000068, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000007000000000000000010000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa2000000000000b70400000000000085000000820000009927060001000000020154000104000030760c000800000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000000000008500000086000000034d750709000000c5b5e0ff040000008520000002000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r5}, 0x10) 5.676014548s ago: executing program 1 (id=158): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x3000cd1, &(0x7f0000000440)=ANY=[], 0x1, 0x1506, &(0x7f0000002d40)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(0xffffffffffffffff, &(0x7f0000000a40)={[0xffffffdffffffffd]}, 0x8) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={[{@subsystem='cpuset'}, {@subsystem='memory'}, {@subsystem='cpuacct'}]}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xe, &(0x7f00000001c0)=0x7, 0x4) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000840)=ANY=[], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_ON(r7, 0x7001) 5.341914886s ago: executing program 2 (id=160): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="00ea2eb34e7ea51c9446c55a2d1e0be39af9faf44ad59cb6ad1c94490d970e811439edddc71c9b18946b559ce53bee0a1abe562fc3f3898e5826eda1962cf6e3c4c0ade52151923a70b46eacfc1aaaebcf156e549e884bcabc1333f344f31cd30cd93cb2814e0dbc24a7a107e295e86e09283c825fe177c89c6385f68f2c843cffffffff15539bab6142ceed9265ba989d1a283fc4ffc83f3a7a6c746823e656ad78f3b5a336cdbd83dad59e0debb36b4ea5e658e253f01637cc03f704a08019f95b92fffffffff8dd21552d6967ab1b01e5d52a5793eb179deee4572770a5197127b090287bca2a4eaa1705b42c16968d0201d3ba3cc8000000657ea095f152b1b6a1e6ad8d24ad17f649ccc23d4ecbcdb5620cc48f95f563c2230f859d196e6c4f00b8e3a7b01fcb1d79dcc09b7a854ec8c31dd27ff9b4a2864e1dcaf719d20b56769d51228ecc1915fb8c8b598c11b3c296b05f9c5355fc6f19a7b28f5ae9a0d0804ccc5716cfac0246ddffa2f12077a02a959aa1b74373c38b2bcc90743b80666eae25dea73e127263b8fdbc64fe862b994ca8473d0000000000000000"], 0x1, 0x17d, &(0x7f00000004c0)="$eJzsmD9P6lAYxp/TciH35iY6u2giCTBY2qJGBgdmB038FzeJVIIWMdBB2PwUzn4CZ+JC4sfQQZ1ccHNyqGl7gAP+HdTE+PyG9zzv6dvTc94mT5OCEPJrub15uD5LJS90AP+RRELO3+mDGk2pb489Zi4ry+cn5v1Vu7OUH11PAPD9jz8/BqBT0OHJ3PeH707KcQ1aX69DQ0bqTQgYUm9Dw4bUDgS2pN5TdC2oN4zdiusYOzW3FAgzCFYQ7CDkRvfXPRYoKfsTyvVGs7VfdF2n/oXivf51CxoWlf2p76vXG1PpnwUNltQ5CKxKvYBErzdRS5TzT8QG6+vffH4KCoqfJgb+5J8KpBR/iin+kfWqh9lGszVTqRbLTtk5sO3cvDlrmnN2NjSiKL7hf39Df/qnrP/nldq4iOOo6Hl1K4r93I7iS44bD/1PQ3o6yoWcUwm/B+NiKhjSuswJIYQQQgghhBBCCCHk05mECP+CDpF/NmWvhNVPAQAA//94vnZt") r1 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r1, 0x3df657a8805f5a0f, 0x10, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/4096) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'veth0_virt_wifi\x00'}) setsockopt$inet6_int(r2, 0x29, 0xcb, &(0x7f00000005c0)=0x1, 0x4) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=@framed={{}, [@printk={@lld, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x10}}, @call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000008000000ea0000000000000085100000000046256487000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000d00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0xdf0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file3\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000001c40)={0x2020}, 0x15cc) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') read$FUSE(r2, &(0x7f00000061c0)={0x2020}, 0x2020) 4.371792659s ago: executing program 1 (id=161): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) unshare(0x40000380) socket(0xa, 0x1, 0x0) epoll_create1(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) capset(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x7c, 0x0, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000580)=""/85, 0x55}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRES64]) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002f000b12d25a80648c2594f90124fc601000404002003500053582c137153e370248048000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) r4 = syz_open_dev$usbfs(0x0, 0x20000007d, 0x0) dup3(r3, r4, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000080)={0x7, @raw_data="e1905ca6c7486993d575d3fe0eaf3153a6a9655e11e6803a5b77b5addcc9dc6fa68516991c91aa400271baaab70fa4d4046280c5d7fc98c31d8883c56230148c13dce81c13c02a68c74fb1dae681171cfe514242ae6ae18d8b419255f99d008f4bbadd44b1b38f1c47c7b54161e992cbac2b96394cd4ec5f124e1b9b5f7160199eb750c07062e96b0e94df5e7a654e0d990a74eb2ef3d7db42eb7eef0ce3b717c677f7c1370965c1c6e4f436754fa961d9138ace590d56133033e69859245dff99eb97973322ebf1"}) 3.262141582s ago: executing program 1 (id=162): preadv(0xffffffffffffffff, &(0x7f0000000c80)=[{&(0x7f0000000700)=""/187, 0xbb}], 0x1, 0x4b6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xf499, 0x3f}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000b105644a15f416f5ca", @ANYRES32=r4, @ANYBLOB="0c0050800500020000000000", @ANYRES64=r4], 0x28}, 0x1, 0x0, 0x0, 0x20040012}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="74010000", @ANYRES16=r1, @ANYBLOB="b8d92abd7000cc2221e64c4c954e08000300bd45bffec71a5f426faae4a852b4b371c343", @ANYRES32=r4, @ANYBLOB="34007a80140002001ee9a326c20eaba40b04cc37f9da49e71c000200f9931b820fd499b6d10fc00855f961d90501da7b9e7adf2cdc007a80080004001c0000000c000300fdd1b1a30c9c705224000100fea19b498413e44d63322eb335ecf24669ec81fc6c8aec146ff76f1fde685d6308000400090000002400010027ed19581dd0572f628b835de0a27b9a6684fddac9250d26b31e323d38eb82410c0003000565f71685b13d54240001005c2dddf578207669a4da02062e951e47f2a182946824c86476d15c595a1e276d14000100cd4f246134bccf014f173fc957b66312140002008db4e170772feb2c0ef7009d61e40cd51c0002007a28c40cff9962a18c44d1c023110ef2a88c3fb14604d05948007a80140002006273b1277f39aa7ff6ee4e8b36900609140002008cba9fdb925ba106dd2ae14d756c00b208000400b2a600001400010040c8e0ae5874b73a7732acfae32e2fe5"], 0x174}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x2}}]}, 0xcc}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000800)={0x10001, 0x3, 0x4, 0x65, 0x5, [{0x7b7, 0xa7, 0x1, '\x00', 0x400}, {0xded, 0x1, 0x101, '\x00', 0xa00}, {0x2, 0x0, 0x81, '\x00', 0x201}, {0x1, 0x4, 0x4, '\x00', 0x1004}, {0x3ff, 0x3, 0xfffffffffffffff7, '\x00', 0x8}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r8, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r8, &(0x7f0000002680)=[{&(0x7f00000010c0)="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", 0x1000}, {&(0x7f0000002600)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}, {&(0x7f0000002e80)="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", 0x1000}], 0x4, 0xf1, 0x4) ioctl$PPPIOCSFLAGS1(r8, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x20000401) r9 = dup(r8) write$nbd(r9, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), r6) sendmsg$TIPC_CMD_SET_NODE_ADDR(r9, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r10, 0x20, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r10, 0x1, 0x70bd26, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x20000080) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x800, 0x70bd26, 0x25dfdbfe, {}, [""]}, 0x1c}}, 0x40001) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x2000000, &(0x7f0000000040)=ANY=[], 0x0, 0x78e, &(0x7f0000001000)="$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") 3.010381594s ago: executing program 2 (id=163): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000007000000000076f053ea95"], &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000bf567db1cc800000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r3}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x700000000000000) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x1008002, &(0x7f0000000280)={[{@grpquota}, {@delalloc}, {@noblock_validity}, {@debug}, {@test_dummy_encryption}, {@jqfmt_vfsold}, {@nomblk_io_submit}, {@noauto_da_alloc}]}, 0x1, 0x5d8, &(0x7f00000005c0)="$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") syz_mount_image$exfat(0x0, &(0x7f0000000100)='./bus\x00', 0x4800, 0x0, 0x3, 0x0, &(0x7f0000000080)) chdir(&(0x7f00000003c0)='./bus\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r6 = getpid() process_vm_readv(r6, 0x0, 0x0, &(0x7f0000008640), 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000101000000000000000000008500000041000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.807320291s ago: executing program 1 (id=164): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x80042, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x68060200) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000480)={[{}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1f}}, {@user_xattr}, {@grpid}, {@journal_checksum}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}], [{@permit_directio}, {@context={'context', 0x3d, 'system_u'}}]}, 0x1, 0x605, &(0x7f0000000c00)="$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") r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040001000000", 0x24) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[], 0x3c}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_tables_targets\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) write$input_event(r3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6_udplite(0xa, 0x2, 0x88) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x6, 0x2, 0x0, 0x0]) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000040)) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r5, 0x1, 0x2e, &(0x7f0000000000), 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioprio_set$uid(0x0, 0x0, 0x0) semget(0x3, 0x3, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000880)) 1.232869056s ago: executing program 2 (id=165): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003240)=ANY=[@ANYRES32=0x0, @ANYRES8, @ANYRES16=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYRES8, @ANYRES64], 0x8, 0x2fd, &(0x7f0000000e40)="$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") mount$tmpfs(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@nr_inodes}], [], 0x39}) mkdir(&(0x7f0000004a80)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x1217880, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0/../file0\x00', 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) close(0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) epoll_create1(0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x500, &(0x7f00000000c0)={&(0x7f0000000340)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote={0xac, 0x3}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}]}]}, 0x7c}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600]}}], 0xffc8) 0s ago: executing program 2 (id=166): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r2, &(0x7f0000000000), 0x100000008) ioctl$EVIOCGBITSW(r2, 0x80044501, &(0x7f0000000300)=""/243) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f0000000000)='./file0/../file0\x00', 0x24000, &(0x7f0000000540), 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000000), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4b564d01, 0x0, 0xaf}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.252' (ED25519) to the list of known hosts. [ 59.465823][ T3628] cgroup: Unknown subsys name 'net' [ 59.600373][ T3628] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 61.099978][ T3628] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 62.404607][ T3643] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 62.434123][ T3649] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 62.439397][ T3647] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 62.445258][ T3653] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 62.450541][ T3647] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 62.457834][ T3653] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 62.463578][ T3647] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 62.471464][ T3653] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 62.478424][ T3647] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 62.485403][ T3653] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 62.491286][ T3647] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 62.498415][ T3653] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 62.507765][ T3647] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 62.513345][ T3653] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 62.519862][ T3647] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 62.527897][ T3653] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 62.533958][ T3647] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 62.548120][ T3647] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 62.548683][ T3653] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 62.556211][ T3647] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 62.562813][ T3653] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 62.577323][ T3654] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 62.577771][ T3653] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 62.584847][ T3654] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 62.593971][ T3655] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 62.636875][ T3647] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 62.649254][ T3647] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 62.660058][ T3649] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 62.684720][ T3649] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 62.696040][ T3649] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.060587][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 63.145601][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 63.191066][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 63.246846][ T3650] chnl_net:caif_netlink_parms(): no params data found [ 63.287255][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 63.350776][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.358044][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.366309][ T3639] device bridge_slave_0 entered promiscuous mode [ 63.376273][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.383461][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.391435][ T3639] device bridge_slave_1 entered promiscuous mode [ 63.457076][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.464235][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.472266][ T3638] device bridge_slave_0 entered promiscuous mode [ 63.496398][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.503643][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.511720][ T3650] device bridge_slave_0 entered promiscuous mode [ 63.534583][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.543968][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.551084][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.559296][ T3638] device bridge_slave_1 entered promiscuous mode [ 63.567462][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.574792][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.582657][ T3645] device bridge_slave_0 entered promiscuous mode [ 63.590722][ T3650] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.597979][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.606671][ T3650] device bridge_slave_1 entered promiscuous mode [ 63.628169][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.653775][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.660926][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.669167][ T3645] device bridge_slave_1 entered promiscuous mode [ 63.701059][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.721014][ T3650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.732773][ T3650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.759174][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.796442][ T3639] team0: Port device team_slave_0 added [ 63.813087][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.839830][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.847234][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.855842][ T3646] device bridge_slave_0 entered promiscuous mode [ 63.865367][ T3639] team0: Port device team_slave_1 added [ 63.872828][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.884418][ T3638] team0: Port device team_slave_0 added [ 63.892913][ T3650] team0: Port device team_slave_0 added [ 63.899905][ T3638] team0: Port device team_slave_1 added [ 63.915476][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.923100][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.930943][ T3646] device bridge_slave_1 entered promiscuous mode [ 63.965553][ T3650] team0: Port device team_slave_1 added [ 63.972079][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.979135][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.005313][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.060842][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.068041][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.094497][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.112972][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.119976][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.146259][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.160899][ T3645] team0: Port device team_slave_0 added [ 64.180745][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.191063][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.198392][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.224408][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.237577][ T3645] team0: Port device team_slave_1 added [ 64.255364][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.262366][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.288575][ T3650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.300788][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.307960][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.334006][ T3650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.347739][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.404125][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.411134][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.437394][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.463685][ T3646] team0: Port device team_slave_0 added [ 64.473952][ T3638] device hsr_slave_0 entered promiscuous mode [ 64.480939][ T3638] device hsr_slave_1 entered promiscuous mode [ 64.489865][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.497047][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.523164][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.552336][ T3646] team0: Port device team_slave_1 added [ 64.576426][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.583613][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.610234][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.643384][ T3643] Bluetooth: hci0: command tx timeout [ 64.649236][ T3643] Bluetooth: hci1: command tx timeout [ 64.657913][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.664998][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.691007][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.711323][ T3650] device hsr_slave_0 entered promiscuous mode [ 64.718501][ T3650] device hsr_slave_1 entered promiscuous mode [ 64.724961][ T3643] Bluetooth: hci3: command tx timeout [ 64.731732][ T3650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.739599][ T3643] Bluetooth: hci4: command tx timeout [ 64.739755][ T3643] Bluetooth: hci2: command tx timeout [ 64.750893][ T3650] Cannot create hsr debugfs directory [ 64.759545][ T3639] device hsr_slave_0 entered promiscuous mode [ 64.766661][ T3639] device hsr_slave_1 entered promiscuous mode [ 64.773593][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.781180][ T3639] Cannot create hsr debugfs directory [ 64.867399][ T3646] device hsr_slave_0 entered promiscuous mode [ 64.874578][ T3646] device hsr_slave_1 entered promiscuous mode [ 64.881235][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.889397][ T3646] Cannot create hsr debugfs directory [ 64.914397][ T3645] device hsr_slave_0 entered promiscuous mode [ 64.921254][ T3645] device hsr_slave_1 entered promiscuous mode [ 64.928830][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.937393][ T3645] Cannot create hsr debugfs directory [ 65.257647][ T3638] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.269788][ T3638] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.281163][ T3638] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.292145][ T3638] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.365421][ T3639] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.377950][ T3639] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.389564][ T3639] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 65.408991][ T3639] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 65.482868][ T3650] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.492970][ T3650] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.503490][ T3650] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.514222][ T3650] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.555766][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.588427][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.606608][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.616767][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.648308][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.657650][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.667887][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.675290][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.684578][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.720145][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.729551][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.738890][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.746119][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.754619][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.778226][ T3646] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.789083][ T3646] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.806429][ T3646] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.817073][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.845671][ T3646] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.866702][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.876973][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.887250][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.897097][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.908619][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.954074][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.963971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.978106][ T3645] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.002348][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.016252][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.028511][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.036948][ T3645] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 66.047718][ T3645] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 66.061587][ T3650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.068973][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.078305][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.096938][ T3645] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 66.132111][ T3650] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.145218][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.156238][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.193891][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.201972][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.211676][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.220948][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.231186][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.238371][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.247078][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.256531][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.265312][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.272410][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.281603][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.293852][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.309526][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.335295][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.354789][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.364586][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.371734][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.380502][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.390591][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.399572][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.406766][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.415254][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.455713][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.469676][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.480766][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.491681][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.504799][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.515727][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.525063][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.534147][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.543285][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.551867][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.561030][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.601365][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.610353][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.624308][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.633919][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.643827][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.652330][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.665866][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.685162][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.697013][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.706655][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.718801][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.727564][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.728420][ T3655] Bluetooth: hci1: command tx timeout [ 66.738991][ T3643] Bluetooth: hci0: command tx timeout [ 66.759687][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.774612][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.791508][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.802993][ T3655] Bluetooth: hci2: command tx timeout [ 66.803258][ T3643] Bluetooth: hci4: command tx timeout [ 66.808559][ T3655] Bluetooth: hci3: command tx timeout [ 66.828583][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.841322][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.850856][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.880823][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.891816][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.905415][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.916043][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.923200][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.931849][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.943082][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.952015][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.959158][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.967453][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.977846][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.023140][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.095922][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.110813][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.121962][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.131428][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.141751][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.157530][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.168200][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.181899][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.205427][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.225930][ T3638] device veth0_vlan entered promiscuous mode [ 67.239701][ T3646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.251245][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.260992][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.269530][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.278412][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.287206][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.296151][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.313375][ T3638] device veth1_vlan entered promiscuous mode [ 67.321766][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.339280][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.397466][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.414105][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.433216][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.441416][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.475874][ T3650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.497165][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.530774][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.540811][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.568238][ T3638] device veth0_macvtap entered promiscuous mode [ 67.576587][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.587940][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.597992][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.607958][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.617562][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.625538][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.635358][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.644870][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.654006][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.661144][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.680395][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.704909][ T3638] device veth1_macvtap entered promiscuous mode [ 67.718769][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.729530][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.738177][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.748276][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.758192][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.768147][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.819481][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.829767][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.839438][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.850343][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.863712][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.873208][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.882285][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.891810][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.899545][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.907716][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.916040][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.924939][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.938925][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.947570][ T3650] device veth0_vlan entered promiscuous mode [ 67.959778][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.972235][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.988251][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.998467][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.014301][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.035290][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.060452][ T3645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.079585][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.090661][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.099896][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.109244][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.118226][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.133167][ T3638] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.142069][ T3638] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.151058][ T3638] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.164120][ T3638] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.178736][ T3650] device veth1_vlan entered promiscuous mode [ 68.281817][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.306622][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.316962][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.328888][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.352328][ T3650] device veth0_macvtap entered promiscuous mode [ 68.379351][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.390971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.406543][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.425233][ T3650] device veth1_macvtap entered promiscuous mode [ 68.458364][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.467979][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.489561][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.499100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.513946][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.528140][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.537685][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.555170][ T3646] device veth0_vlan entered promiscuous mode [ 68.596419][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.608839][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.621010][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.647197][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.660217][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.685841][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.697571][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.709246][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.720275][ T3650] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.729820][ T3650] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.738920][ T3650] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.747994][ T3650] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.766187][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.770849][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.784722][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.792518][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.801219][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.803511][ T3655] Bluetooth: hci1: command tx timeout [ 68.810673][ T3643] Bluetooth: hci0: command tx timeout [ 68.819749][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.827628][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.836773][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.845914][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.854673][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.864094][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.879901][ T3639] device veth0_vlan entered promiscuous mode [ 68.886431][ T3649] Bluetooth: hci3: command tx timeout [ 68.891866][ T3649] Bluetooth: hci4: command tx timeout [ 68.892755][ T3643] Bluetooth: hci2: command tx timeout [ 68.907062][ T3646] device veth1_vlan entered promiscuous mode [ 68.931316][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.940256][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.957174][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.972184][ T3639] device veth1_vlan entered promiscuous mode [ 69.001685][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.011472][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.020581][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.030464][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.076695][ T3646] device veth0_macvtap entered promiscuous mode [ 69.093561][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.109442][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.119548][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.162285][ T3646] device veth1_macvtap entered promiscuous mode [ 69.179850][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.190668][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.237664][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.254358][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.270610][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.281337][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.292149][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 69.301420][ T0] NOHZ tick-stop error: local softirq work is pending, handler #20a!!! [ 69.369342][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.379284][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.408386][ C1] sd 0:0:1:0: [sda] tag#6432 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 69.410405][ T3639] device veth0_macvtap entered promiscuous mode [ 69.418988][ C1] sd 0:0:1:0: [sda] tag#6432 CDB: Read(6) 08 00 00 00 00 00 00 00 8b 00 00 01 [ 69.578362][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.933643][ T3639] device veth1_macvtap entered promiscuous mode [ 69.941961][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.952818][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.963969][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.975033][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.987358][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.020330][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.043590][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.055004][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.066306][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.100441][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.107875][ T3723] loop0: detected capacity change from 0 to 512 [ 70.117994][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.130391][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.135806][ T3723] ======================================================= [ 70.135806][ T3723] WARNING: The mand mount option has been deprecated and [ 70.135806][ T3723] and is ignored by this kernel. Remove the mand [ 70.135806][ T3723] option from the mount to silence this warning. [ 70.135806][ T3723] ======================================================= [ 70.149720][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.188774][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.201049][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.208472][ T3723] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 70.210960][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.228860][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.238974][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.250822][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.261067][ T3723] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.6: bg 0: block 64: padding at end of block bitmap is not set [ 70.262767][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.285083][ T3723] Quota error (device loop0): write_blk: dquota write failed [ 70.287627][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.299764][ T3723] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 70.305918][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.321557][ T3723] EXT4-fs error (device loop0): ext4_acquire_dquot:6777: comm syz.0.6: Failed to acquire dquot type 0 [ 70.325873][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.342744][ T3645] device veth0_vlan entered promiscuous mode [ 70.350504][ T3723] EXT4-fs (loop0): 1 truncate cleaned up [ 70.364144][ T3723] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 70.372123][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.389848][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.406447][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.418464][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.428903][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.439913][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.451365][ T3723] Quota error (device loop0): write_blk: dquota write failed [ 70.453620][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.466550][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.474592][ T3723] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 70.475408][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.486147][ T3723] EXT4-fs error (device loop0): ext4_acquire_dquot:6777: comm syz.0.6: Failed to acquire dquot type 0 [ 70.493766][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.515148][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.524595][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.530051][ T3723] Quota error (device loop0): write_blk: dquota write failed [ 70.534041][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.541846][ T3723] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 70.559447][ T3723] EXT4-fs error (device loop0): ext4_acquire_dquot:6777: comm syz.0.6: Failed to acquire dquot type 0 [ 70.559578][ T3646] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.588401][ T3646] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.598117][ T3646] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.625961][ T3646] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.636939][ T3643] Bluetooth: hci0: Malformed Event: 0x13 [ 70.649451][ T3645] device veth1_vlan entered promiscuous mode [ 70.672072][ T3639] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.682888][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.690844][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.699633][ T3639] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.712866][ T3639] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.722018][ T3639] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.741485][ T3723] syz.0.6 (3723) used greatest stack depth: 18272 bytes left [ 70.773158][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.793604][ T3645] device veth0_macvtap entered promiscuous mode [ 70.815832][ T3638] EXT4-fs (loop0): unmounting filesystem. [ 70.842239][ T3645] device veth1_macvtap entered promiscuous mode [ 70.863624][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.872429][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.883991][ T3643] Bluetooth: hci1: command tx timeout [ 70.889834][ T3655] Bluetooth: hci0: command tx timeout [ 70.906361][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.918547][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.940058][ T3729] loop0: detected capacity change from 0 to 512 [ 70.962582][ T3655] Bluetooth: hci2: command tx timeout [ 70.973314][ T3649] Bluetooth: hci3: command tx timeout [ 70.979322][ T3655] Bluetooth: hci4: command tx timeout [ 70.996137][ C0] eth0: bad gso: type: 1, size: 1408 [ 71.005272][ T3729] EXT4-fs (loop0): orphan cleanup on readonly fs [ 71.026939][ T3729] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.7: bg 0: block 248: padding at end of block bitmap is not set [ 71.059935][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.086295][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.096645][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.096979][ T3729] Quota error (device loop0): write_blk: dquota write failed [ 71.113078][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.122032][ T3729] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 71.133339][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.137533][ T3729] EXT4-fs error (device loop0): ext4_acquire_dquot:6777: comm syz.0.7: Failed to acquire dquot type 1 [ 71.150850][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.162138][ T3729] EXT4-fs (loop0): 1 truncate cleaned up [ 71.167316][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.183120][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.183462][ T3729] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 71.200745][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.233836][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.250327][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.254447][ T3729] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 71.265791][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.289829][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.309914][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.341145][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.342669][ T3729] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 71.379952][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.399286][ T3733] 9pnet_fd: Insufficient options for proto=fd [ 71.415151][ T27] audit: type=1326 audit(1724402896.966:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3731 comm="syz.1.2" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fae6bb79e79 code=0x0 [ 71.446654][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.450091][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.453381][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.473991][ T3729] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 71.509436][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.553394][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.588479][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.632697][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.653111][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.686060][ T3645] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.703510][ T3645] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.724012][ T3645] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.742712][ T3645] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.813154][ T3719] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.821266][ T3719] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.900085][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.979120][ T3719] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.992373][ T3719] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.002364][ T3638] EXT4-fs (loop0): unmounting filesystem. [ 72.043443][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.052167][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.094311][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.098548][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.102357][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.126975][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.204167][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.224749][ T3744] loop1: detected capacity change from 0 to 8 [ 72.254480][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.270059][ T3742] loop0: detected capacity change from 0 to 2048 [ 72.308356][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.356081][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.374445][ T3742] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 72.401095][ T3719] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.427367][ T3719] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.455266][ T3746] netlink: 'syz.4.5': attribute type 11 has an invalid length. [ 72.476123][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.518709][ T3747] netlink: 'syz.4.5': attribute type 11 has an invalid length. [ 72.612975][ T27] audit: type=1800 audit(1724402898.146:3): pid=3742 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.8" name="bus" dev="loop0" ino=1367 res=0 errno=0 [ 72.640331][ T3747] debugfs: Directory 'netdev:' with parent 'phy8' already present! [ 72.654591][ T3742] netlink: 'syz.0.8': attribute type 3 has an invalid length. [ 73.772488][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 73.791564][ T0] NOHZ tick-stop error: local softirq work is pending, handler #30a!!! [ 73.832489][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 73.842499][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 73.861112][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 73.872477][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 73.922487][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 73.952485][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 76.152080][ T3765] loop1: detected capacity change from 0 to 128 [ 76.195966][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 76.195983][ T27] audit: type=1326 audit(1724402901.746:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3763 comm="syz.4.11" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f604ff79e79 code=0x0 [ 76.293524][ T3765] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 76.371398][ T3765] ext4 filesystem being mounted at /2/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 76.403957][ T3688] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 76.422075][ T3655] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 76.423231][ T3655] Bluetooth: hci1: Injecting HCI hardware error event [ 76.424132][ T3655] Bluetooth: hci1: hardware error 0x00 [ 77.032720][ T3688] usb 3-1: Using ep0 maxpacket: 32 [ 77.057853][ T3777] loop4: detected capacity change from 0 to 128 [ 77.099484][ T3777] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 77.155740][ T3688] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 77.322729][ T3688] usb 3-1: New USB device found, idVendor=1e2d, idProduct=0055, bcdDevice=43.89 [ 77.336192][ T3688] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.353644][ T3688] usb 3-1: Product: syz [ 77.362230][ T3688] usb 3-1: Manufacturer: syz [ 77.370460][ T3777] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 77.372349][ T3688] usb 3-1: SerialNumber: syz [ 77.415103][ T3688] usb 3-1: config 0 descriptor?? [ 77.466424][ T3688] cdc_ether 3-1:0.0: invalid descriptor buffer length [ 77.479590][ T3688] usb 3-1: bad CDC descriptors [ 77.587631][ T3691] usb 3-1: USB disconnect, device number 2 [ 78.657722][ T3649] Bluetooth: hci4: command tx timeout [ 78.858073][ T3655] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 79.213469][ T3643] Bluetooth: Unexpected start frame (len 18) [ 79.345208][ T3785] loop3: detected capacity change from 0 to 256 [ 79.412769][ T3796] nullb0: [POWERTEC] p1 p2 p3 [ 79.452664][ T3796] nullb0: p1 start 1986356271 is beyond EOD, truncated [ 79.470123][ T3796] nullb0: p2 size 536871424 extends beyond EOD, truncated [ 79.552294][ T3796] nullb0: p3 start 1819635247 is beyond EOD, truncated [ 79.658624][ T3799] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 80.048799][ T3805] loop3: detected capacity change from 0 to 512 [ 80.355403][ T3805] loop3: detected capacity change from 0 to 1024 [ 80.386095][ T3805] UDF-fs: bad mount option "=" or missing value [ 80.401954][ T3811] loop0: detected capacity change from 0 to 512 [ 80.469500][ T3811] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #12: comm syz.0.20: inline data xattr refers to an external xattr inode [ 80.643834][ T3811] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.20: couldn't read orphan inode 12 (err -117) [ 80.667025][ T3811] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 80.670839][ T3650] EXT4-fs (loop1): unmounting filesystem. [ 80.676819][ T3805] 9pnet_fd: Insufficient options for proto=fd [ 81.030629][ T3820] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.20: Directory hole found for htree leaf block 0 [ 81.259708][ T3821] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.20: Directory hole found for htree leaf block 0 [ 81.667222][ T3682] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 81.716979][ T3638] EXT4-fs (loop0): unmounting filesystem. [ 81.781991][ T26] cfg80211: failed to load regulatory.db [ 82.371490][ T3829] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 82.776564][ T3682] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 82.809435][ T3682] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 82.858702][ T3682] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 82.886769][ T3682] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 82.902197][ T3682] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.055865][ T3836] netlink: 104 bytes leftover after parsing attributes in process `syz.0.22'. [ 83.162147][ T3836] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 83.688810][ T3682] usb 4-1: config 0 descriptor?? [ 83.913638][ T3682] usb 4-1: can't set config #0, error -71 [ 83.921409][ T3682] usb 4-1: USB disconnect, device number 2 [ 85.176549][ T3719] bond0: (slave bond_slave_0): interface is now down [ 85.515590][ T3719] bond0: (slave bond_slave_1): interface is now down [ 85.794030][ T46] bond0: (slave bond_slave_0): interface is now down [ 85.800881][ T46] bond0: (slave bond_slave_1): interface is now down [ 85.828252][ T3859] xt_socket: unknown flags 0x50 [ 85.893623][ T46] bond0: (slave bond_slave_0): interface is now down [ 85.900478][ T46] bond0: (slave bond_slave_1): interface is now down [ 85.955806][ T46] bond0: now running without any active interface! [ 85.965700][ T3864] loop3: detected capacity change from 0 to 2048 [ 86.025596][ T3856] device wg2 entered promiscuous mode [ 86.043126][ T3853] netlink: 12 bytes leftover after parsing attributes in process `syz.4.26'. [ 86.163795][ T3762] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 86.248143][ T3860] netlink: 76 bytes leftover after parsing attributes in process `syz.4.26'. [ 86.464591][ T3866] loop0: detected capacity change from 0 to 256 [ 86.578780][ T3871] loop1: detected capacity change from 0 to 512 [ 86.597625][ T3866] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 86.651325][ T3866] exFAT-fs (loop0): hint_cluster is invalid (17) [ 86.674138][ T27] audit: type=1326 audit(1724402912.226:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3865 comm="syz.0.30" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f68ebf79e79 code=0x0 [ 86.712717][ T3873] netlink: 12 bytes leftover after parsing attributes in process `syz.2.31'. [ 86.746240][ T3871] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 86.967402][ T3878] x_tables: duplicate underflow at hook 3 [ 87.818235][ T3888] netlink: 20 bytes leftover after parsing attributes in process `syz.3.33'. [ 87.850618][ T3888] netlink: 12 bytes leftover after parsing attributes in process `syz.3.33'. [ 87.898963][ T3895] netlink: 224 bytes leftover after parsing attributes in process `syz.2.35'. [ 88.700110][ T3903] input: syz0 as /devices/virtual/input/input5 [ 88.711212][ T3905] netlink: 12 bytes leftover after parsing attributes in process `syz.2.38'. [ 88.722206][ T3905] netlink: 12 bytes leftover after parsing attributes in process `syz.2.38'. [ 88.904860][ T3910] loop3: detected capacity change from 0 to 128 [ 89.710244][ T3915] overlayfs: missing 'lowerdir' [ 89.753432][ T3914] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 89.856024][ T3915] overlayfs: missing 'lowerdir' [ 89.865049][ T3920] capability: warning: `syz.3.40' uses deprecated v2 capabilities in a way that may be insecure [ 90.114795][ T3921] hub 9-0:1.0: USB hub found [ 90.129714][ T3912] device veth0_vlan left promiscuous mode [ 90.162794][ T3921] hub 9-0:1.0: 8 ports detected [ 90.545059][ T3928] tc_dump_action: action bad kind [ 90.606703][ T3930] netlink: 'syz.1.44': attribute type 10 has an invalid length. [ 90.639359][ T3930] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 90.679070][ T3655] Bluetooth: hci4: Received unexpected HCI Event 0x00 [ 91.279115][ T27] audit: type=1326 audit(1724402916.826:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3933 comm="syz.3.45" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f871a179e79 code=0x0 [ 91.836078][ T3938] loop2: detected capacity change from 0 to 512 [ 91.865547][ T3943] netlink: 12 bytes leftover after parsing attributes in process `syz.1.46'. [ 91.908633][ T3938] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 92.016363][ T3925] netlink: 16 bytes leftover after parsing attributes in process `syz.0.41'. [ 92.058369][ T3949] x_tables: duplicate underflow at hook 3 [ 92.138836][ T3947] netlink: 224 bytes leftover after parsing attributes in process `syz.3.49'. [ 92.246802][ T3951] netlink: 20 bytes leftover after parsing attributes in process `syz.4.48'. [ 92.270789][ T3945] netlink: 12 bytes leftover after parsing attributes in process `syz.4.48'. [ 92.642697][ T3655] Bluetooth: hci4: command tx timeout [ 92.892772][ T3687] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 93.170933][ T3960] loop0: detected capacity change from 0 to 512 [ 93.177922][ T3687] usb 4-1: Using ep0 maxpacket: 8 [ 93.319328][ T3969] loop1: detected capacity change from 0 to 764 [ 93.397557][ T27] audit: type=1326 audit(1724402918.946:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3962 comm="syz.1.51" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fae6bb79e79 code=0x0 [ 93.482442][ C1] sched: RT throttling activated [ 93.482860][ T3687] usb 4-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 94.147116][ T3960] EXT4-fs (loop0): 1 orphan inode deleted [ 94.209891][ T3960] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 94.293004][ T3960] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038 (0x7fffffff) [ 94.302236][ T3687] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 94.314200][ T3687] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 94.323506][ T3687] usb 4-1: SerialNumber: syz [ 94.330419][ T3687] usb 4-1: config 0 descriptor?? [ 94.376727][ T3687] usb 4-1: Found UVC 0.00 device (05ac:8501) [ 94.400160][ T3687] usb 4-1: No valid video chain found. [ 94.492771][ T946] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 94.558782][ T3979] input: syz0 as /devices/virtual/input/input6 [ 94.732685][ T946] usb 5-1: Using ep0 maxpacket: 32 [ 94.853036][ T946] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 94.995978][ T3984] loop2: detected capacity change from 0 to 8 [ 95.062979][ T946] usb 5-1: New USB device found, idVendor=1e2d, idProduct=0055, bcdDevice=43.89 [ 95.151515][ T946] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.160099][ T946] usb 5-1: Product: syz [ 95.164858][ T946] usb 5-1: Manufacturer: syz [ 95.169498][ T946] usb 5-1: SerialNumber: syz [ 95.176655][ T946] usb 5-1: config 0 descriptor?? [ 95.243800][ T3982] netlink: 32 bytes leftover after parsing attributes in process `syz.1.65'. [ 95.580286][ T3682] usb 4-1: USB disconnect, device number 3 [ 95.690625][ T946] cdc_ether 5-1:0.0: invalid descriptor buffer length [ 95.701802][ T946] usb 5-1: bad CDC descriptors [ 95.839720][ T27] audit: type=1326 audit(1724402921.386:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3983 comm="syz.2.55" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fca78f79e79 code=0x0 [ 96.130434][ T3691] usb 5-1: USB disconnect, device number 2 [ 96.337521][ T3638] EXT4-fs (loop0): unmounting filesystem. [ 96.505999][ T3682] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 96.786452][ T4001] netlink: 12 bytes leftover after parsing attributes in process `syz.1.58'. [ 96.867152][ T4001] netlink: 76 bytes leftover after parsing attributes in process `syz.1.58'. [ 96.918102][ T3682] usb 4-1: Using ep0 maxpacket: 32 [ 97.825852][ T4005] loop1: detected capacity change from 0 to 40427 [ 97.836927][ T3682] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 97.872894][ T4005] F2FS-fs (loop1): Small segment_count (9 < 1 * 24) [ 97.879920][ T4005] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 97.951094][ T4005] F2FS-fs (loop1): Found nat_bits in checkpoint [ 98.181761][ T4012] loop0: detected capacity change from 0 to 128 [ 98.820415][ T4005] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 98.827834][ T4005] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 98.992660][ T3682] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=a6.13 [ 99.002210][ T3682] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.089062][ T3682] usb 4-1: Product: syz [ 99.091346][ T3650] syz-executor: attempt to access beyond end of device [ 99.091346][ T3650] loop1: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 99.118892][ T3682] usb 4-1: config 0 descriptor?? [ 99.152632][ T3682] usb 4-1: can't set config #0, error -71 [ 99.169397][ T3682] usb 4-1: USB disconnect, device number 4 [ 99.346340][ T4023] xt_socket: unknown flags 0x8 [ 99.354763][ T4023] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 100.347363][ T4025] Bluetooth: MGMT ver 1.22 [ 100.553882][ T27] audit: type=1326 audit(1724402926.106:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4030 comm="syz.3.66" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f871a179e79 code=0x0 [ 100.690952][ T4035] ip6gretap0 speed is unknown, defaulting to 1000 [ 100.710022][ T4035] ip6gretap0 speed is unknown, defaulting to 1000 [ 100.821972][ T4035] ip6gretap0 speed is unknown, defaulting to 1000 [ 100.877136][ T4043] netlink: 4 bytes leftover after parsing attributes in process `syz.4.68'. [ 100.984718][ T4035] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 101.057611][ T4035] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 101.789193][ T4055] Driver unsupported XDP return value 0 on prog (id 31) dev N/A, expect packet loss! [ 101.798755][ T4035] ip6gretap0 speed is unknown, defaulting to 1000 [ 101.808621][ T4057] netlink: 224 bytes leftover after parsing attributes in process `syz.1.61'. [ 101.879146][ T4035] ip6gretap0 speed is unknown, defaulting to 1000 [ 101.965259][ T4035] ip6gretap0 speed is unknown, defaulting to 1000 [ 102.039361][ T4062] loop4: detected capacity change from 0 to 2048 [ 102.046672][ T4062] UDF-fs: bad mount option "ÿ" or missing value [ 102.060112][ T4035] ip6gretap0 speed is unknown, defaulting to 1000 [ 102.441820][ T4035] ip6gretap0 speed is unknown, defaulting to 1000 [ 102.892576][ T946] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 103.034084][ T4062] loop4: detected capacity change from 0 to 736 [ 103.289573][ T4070] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 103.302575][ T946] usb 3-1: Using ep0 maxpacket: 8 [ 103.842715][ T946] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 103.860599][ T946] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.887902][ T4075] Cannot find set identified by id 0 to match [ 103.985083][ T946] usb 3-1: config 0 descriptor?? [ 104.497892][ T4083] IPv6: sit1: Disabled Multicast RS [ 105.405981][ T4055] xt_time: unknown flags 0x18 [ 105.422900][ T946] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 105.442150][ T946] asix: probe of 3-1:0.0 failed with error -71 [ 105.469407][ T946] usb 3-1: USB disconnect, device number 3 [ 105.534409][ T4091] loop4: detected capacity change from 0 to 256 [ 105.965023][ T4091] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 106.275088][ T4087] exFAT-fs (loop4): hint_cluster is invalid (17) [ 106.293643][ T27] audit: type=1326 audit(1724402931.846:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4084 comm="syz.4.77" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f604ff79e79 code=0x0 [ 106.388643][ T27] audit: type=1326 audit(1724402931.916:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4088 comm="syz.0.79" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f68ebf79e79 code=0x0 [ 106.866893][ T27] audit: type=1326 audit(1724402932.416:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4100 comm="syz.0.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68ebf79e79 code=0x7fc00000 [ 106.903041][ T4090] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 106.962652][ T4099] 9pnet_fd: Insufficient options for proto=fd [ 107.002711][ T27] audit: type=1326 audit(1724402932.506:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4100 comm="syz.0.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f68ebf70e27 code=0x7fc00000 [ 107.302378][ T27] audit: type=1326 audit(1724402932.506:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4100 comm="syz.0.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f68ebf70e27 code=0x7fc00000 [ 107.793849][ T4111] loop2: detected capacity change from 0 to 32768 [ 107.816692][ T4111] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.82 (4111) [ 107.848947][ T4111] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 107.859685][ T4111] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 107.868580][ T4111] BTRFS info (device loop2): setting nodatacow, compression disabled [ 107.876774][ T4111] BTRFS info (device loop2): enabling auto defrag [ 107.883337][ T4111] BTRFS info (device loop2): max_inline at 0 [ 107.889383][ T4111] BTRFS info (device loop2): using free space tree [ 107.928019][ T27] audit: type=1326 audit(1724402932.506:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4100 comm="syz.0.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f68ebf70e27 code=0x7fc00000 [ 108.074617][ T27] audit: type=1326 audit(1724402932.506:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4100 comm="syz.0.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f68ebf70e27 code=0x7fc00000 [ 108.099744][ T27] audit: type=1326 audit(1724402932.506:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4100 comm="syz.0.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f68ebf157e9 code=0x7fc00000 [ 108.121993][ T27] audit: type=1326 audit(1724402932.506:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4100 comm="syz.0.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f68ebf158af code=0x7fc00000 [ 108.144795][ T27] audit: type=1326 audit(1724402932.506:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4100 comm="syz.0.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f68ebf79e79 code=0x7fc00000 [ 108.337368][ T4136] tc_dump_action: action bad kind [ 108.386935][ T3646] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 108.552760][ T946] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 108.804503][ T946] usb 1-1: Using ep0 maxpacket: 32 [ 108.998591][ T946] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 109.027264][ T946] usb 1-1: New USB device found, idVendor=05ac, idProduct=0243, bcdDevice=db.ca [ 109.361007][ T4153] loop4: detected capacity change from 0 to 32768 [ 109.391784][ T946] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.476145][ T946] usb 1-1: config 0 descriptor?? [ 109.796250][ C1] sd 0:0:1:0: [sda] tag#6420 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 109.806783][ C1] sd 0:0:1:0: [sda] tag#6420 CDB: Read(6) 08 00 00 00 00 00 00 00 8b 00 00 01 [ 109.891402][ T946] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input8 [ 110.128748][ T3632] I/O error, dev loop4, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 110.199516][ T4158] loop3: detected capacity change from 0 to 2048 [ 110.364626][ T4158] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 110.649598][ T4165] netlink: 'syz.4.89': attribute type 10 has an invalid length. [ 110.715974][ T4165] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 110.909227][ T4171] sctp: [Deprecated]: syz.2.90 (pid 4171) Use of int in max_burst socket option deprecated. [ 110.909227][ T4171] Use struct sctp_assoc_value instead [ 111.056862][ T4175] loop4: detected capacity change from 0 to 512 [ 111.080019][ T4175] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 112.092169][ T4181] loop1: detected capacity change from 0 to 1764 [ 112.448680][ T4189] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 112.475124][ T4189] iso9660: Corrupted directory entry in block 0 of inode 1792 [ 112.592245][ T4185] netlink: 8 bytes leftover after parsing attributes in process `syz.3.94'. [ 113.117053][ T4185] device bridge0 entered promiscuous mode [ 113.161879][ T4183] device bridge1 entered promiscuous mode [ 113.372651][ T3076] bcm5974 1-1:0.0: could not read from device [ 113.395593][ T946] usb 1-1: USB disconnect, device number 2 [ 113.470611][ T4193] 9pnet_fd: Insufficient options for proto=fd [ 113.483670][ T3655] Bluetooth: hci4: ISO packet for unknown connection handle 4095 [ 113.492554][ T3655] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:201' [ 113.502630][ T3655] CPU: 0 PID: 3655 Comm: kworker/u5:8 Not tainted 6.1.106-syzkaller #0 [ 113.510929][ T3655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 113.521026][ T3655] Workqueue: hci4 hci_rx_work [ 113.525787][ T3655] Call Trace: [ 113.529105][ T3655] [ 113.532060][ T3655] dump_stack_lvl+0x1e3/0x2cb [ 113.534358][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 113.534374][ T27] audit: type=1326 audit(1724402939.056:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4192 comm="syz.2.95" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fca78f79e79 code=0x0 [ 113.536773][ T3655] ? nf_tcp_handle_invalid+0x642/0x642 [ 113.569702][ T3655] ? panic+0x764/0x764 [ 113.573829][ T3655] sysfs_create_dir_ns+0x2c6/0x390 [ 113.579010][ T3655] ? sysfs_warn_dup+0xa0/0xa0 [ 113.583742][ T3655] kobject_add_internal+0x6df/0xd10 [ 113.588992][ T3655] kobject_add+0x14e/0x210 [ 113.593459][ T3655] ? device_add+0x3c2/0xfd0 [ 113.598029][ T3655] ? kobject_init+0x1d0/0x1d0 [ 113.602753][ T3655] ? __raw_spin_lock_init+0x41/0x100 [ 113.608096][ T3655] ? get_device_parent+0x128/0x400 [ 113.613256][ T3655] device_add+0x476/0xfd0 [ 113.617620][ T3655] hci_conn_add_sysfs+0xe4/0x1f0 [ 113.622571][ T3655] le_conn_complete_evt+0xcc6/0x1320 [ 113.627873][ T3655] ? trace_contention_end+0x61/0x170 [ 113.633184][ T3655] ? hci_le_big_info_adv_report_evt+0x390/0x390 [ 113.639452][ T3655] ? __mutex_unlock_slowpath+0x218/0x750 [ 113.645135][ T3655] ? mutex_unlock+0x10/0x10 [ 113.649666][ T3655] ? skb_pull_data+0x10e/0x220 [ 113.654444][ T3655] hci_le_enh_conn_complete_evt+0x181/0x410 [ 113.660354][ T3655] hci_event_packet+0xa40/0x1510 [ 113.665311][ T3655] ? hci_remote_host_features_evt+0x210/0x210 [ 113.671398][ T3655] ? bis_list+0x290/0x290 [ 113.675734][ T3655] ? do_raw_spin_unlock+0x137/0x8a0 [ 113.680968][ T3655] ? kcov_remote_start+0x4ae/0x7c0 [ 113.686108][ T3655] ? lockdep_hardirqs_on+0x80/0x130 [ 113.691332][ T3655] ? hci_send_to_monitor+0x99/0x4d0 [ 113.696584][ T3655] hci_rx_work+0x3cd/0xce0 [ 113.701024][ T3655] ? do_raw_spin_unlock+0x137/0x8a0 [ 113.706237][ T3655] ? process_one_work+0x7a9/0x11d0 [ 113.711371][ T3655] process_one_work+0x8a9/0x11d0 [ 113.716334][ T3655] ? worker_detach_from_pool+0x260/0x260 [ 113.721980][ T3655] ? _raw_spin_lock_irqsave+0x120/0x120 [ 113.727542][ T3655] ? kthread_data+0x4e/0xc0 [ 113.732070][ T3655] ? wq_worker_running+0x97/0x190 [ 113.737122][ T3655] worker_thread+0xa47/0x1200 [ 113.741829][ T3655] ? _raw_spin_unlock+0x40/0x40 [ 113.746714][ T3655] ? release_firmware_map_entry+0x186/0x186 [ 113.752632][ T3655] ? _raw_spin_unlock+0x40/0x40 [ 113.757507][ T3655] kthread+0x28d/0x320 [ 113.761590][ T3655] ? worker_clr_flags+0x190/0x190 [ 113.766626][ T3655] ? kthread_blkcg+0xd0/0xd0 [ 113.771231][ T3655] ret_from_fork+0x1f/0x30 [ 113.775675][ T3655] [ 113.800597][ T3655] kobject_add_internal failed for hci4:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 113.816361][ T3655] Bluetooth: hci4: failed to register connection device [ 114.297528][ T4208] netlink: 12 bytes leftover after parsing attributes in process `syz.4.98'. [ 114.360043][ T4210] netlink: 12 bytes leftover after parsing attributes in process `syz.4.98'. [ 115.262652][ T4222] loop2: detected capacity change from 0 to 1764 [ 115.374678][ C1] sd 0:0:1:0: [sda] tag#6425 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 115.385156][ C1] sd 0:0:1:0: [sda] tag#6425 CDB: Read(6) 08 00 00 00 00 00 00 00 8b 00 00 01 [ 115.843562][ T3655] Bluetooth: hci4: command tx timeout [ 116.011235][ T3643] Bluetooth: hci0: unexpected event for opcode 0x0809 [ 116.029929][ C0] eth0: bad gso: type: 1, size: 1408 [ 116.150971][ T4237] loop3: detected capacity change from 0 to 8 [ 116.179679][ T3643] Bluetooth: hci0: unexpected event for opcode 0x0411 [ 116.195084][ T4235] x_tables: duplicate underflow at hook 2 [ 118.531213][ T27] audit: type=1326 audit(1724402944.076:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4236 comm="syz.3.102" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f871a179e79 code=0x0 [ 118.697112][ T4251] input: syz0 as /devices/virtual/input/input10 [ 119.090725][ T4257] af_packet: tpacket_rcv: packet too big, clamped from 70 to 4294967286. macoff=82 [ 119.159294][ T4258] Cannot find del_set index 0 as target [ 119.324085][ T4258] netlink: 'syz.3.107': attribute type 2 has an invalid length. [ 120.103612][ T4267] loop1: detected capacity change from 0 to 2048 [ 120.236146][ T3643] Bluetooth: hci2: Malformed HCI Event: 0x22 [ 120.262181][ T4267] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 121.248529][ C1] sd 0:0:1:0: [sda] tag#6454 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 121.259075][ C1] sd 0:0:1:0: [sda] tag#6454 CDB: Read(6) 08 00 00 00 00 00 00 00 8b 00 00 01 [ 121.289174][ T4273] mmap: syz.2.115 (4273) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 123.388546][ T4287] x_tables: duplicate underflow at hook 2 [ 123.590484][ T4285] kvm [4282]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000005 [ 123.607611][ T4285] netlink: 12 bytes leftover after parsing attributes in process `syz.4.119'. [ 124.321065][ T4285] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.675967][ T4290] loop1: detected capacity change from 0 to 1024 [ 124.800517][ T4290] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 125.545850][ T4290] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 125.593293][ T4290] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 560 with error 28 [ 125.635680][ T4290] EXT4-fs (loop1): This should not happen!! Data will be lost [ 125.635680][ T4290] [ 125.646245][ T4290] EXT4-fs (loop1): Total free blocks count 0 [ 125.654540][ T4290] EXT4-fs (loop1): Free/Dirty block details [ 125.668233][ T4290] EXT4-fs (loop1): free_blocks=68451041280 [ 125.679769][ T4290] EXT4-fs (loop1): dirty_blocks=560 [ 125.685215][ T4290] EXT4-fs (loop1): Block reservation details [ 125.691483][ T4290] EXT4-fs (loop1): i_reserved_data_blocks=35 [ 126.689257][ T3650] EXT4-fs (loop1): unmounting filesystem. [ 130.996831][ T4311] loop2: detected capacity change from 0 to 512 [ 131.185067][ T4311] EXT4-fs (loop2): 1 truncate cleaned up [ 131.221406][ T4311] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 131.411633][ T4320] Invalid ELF section header size [ 131.478447][ T4320] loop4: detected capacity change from 0 to 1764 [ 133.080077][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.092550][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.055479][ T4334] loop1: detected capacity change from 0 to 128 [ 135.095457][ T4320] loop4: detected capacity change from 0 to 8 [ 135.770894][ T4333] ip6gretap0 speed is unknown, defaulting to 1000 [ 136.079479][ T3646] EXT4-fs (loop2): unmounting filesystem. [ 136.159024][ T3655] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 136.176822][ T3655] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 136.178404][ T3655] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 136.180553][ T3655] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 136.187969][ T3655] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 136.188377][ T3655] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 136.278888][ T4359] loop2: detected capacity change from 0 to 128 [ 136.294538][ T4350] ip6gretap0 speed is unknown, defaulting to 1000 [ 136.370692][ T4349] loop3: detected capacity change from 0 to 1024 [ 137.752605][ T4367] "syz.1.132" (4367) uses obsolete ecb(arc4) skcipher [ 137.852542][ T4364] Bluetooth: MGMT ver 1.22 [ 138.242770][ T3655] Bluetooth: hci0: command tx timeout [ 138.380002][ T4370] loop4: detected capacity change from 0 to 256 [ 138.512179][ T4350] chnl_net:caif_netlink_parms(): no params data found [ 138.525838][ T4370] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 138.771549][ T27] audit: type=1800 audit(1724402964.276:31): pid=4370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.133" name="file1" dev="loop4" ino=1048606 res=0 errno=0 [ 139.060699][ T4377] (unnamed net_device) (uninitialized): option mode: invalid value (254) [ 139.601587][ T4350] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.100563][ T4396] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 140.454543][ T3655] Bluetooth: hci0: command tx timeout [ 140.477391][ T4350] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.515573][ T4350] device bridge_slave_0 entered promiscuous mode [ 140.597029][ T4350] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.656209][ T4350] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.692306][ T4350] device bridge_slave_1 entered promiscuous mode [ 140.693189][ T4400] netlink: 16 bytes leftover after parsing attributes in process `syz.2.140'. [ 140.780447][ T4402] loop4: detected capacity change from 0 to 2048 [ 140.885866][ T4400] netlink: 8 bytes leftover after parsing attributes in process `syz.2.140'. [ 140.943404][ T4402] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 141.540445][ T4350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.753694][ T4413] netlink: 'syz.3.141': attribute type 2 has an invalid length. [ 141.761819][ T4413] netlink: 244 bytes leftover after parsing attributes in process `syz.3.141'. [ 141.883038][ T27] audit: type=1326 audit(1724402967.326:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4409 comm="syz.3.141" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f871a179e79 code=0x0 [ 142.185724][ T4350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.478006][ T4350] team0: Port device team_slave_0 added [ 142.484497][ T3655] Bluetooth: hci0: command tx timeout [ 142.710172][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 142.735032][ T4426] loop2: detected capacity change from 0 to 1024 [ 144.047108][ T4350] team0: Port device team_slave_1 added [ 144.266588][ T3639] EXT4-fs error (device loop4): ext4_map_blocks:634: inode #2: block 16: comm syz-executor: lblock 0 mapped to illegal pblock 16 (length 1) [ 144.300397][ T3639] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5879: Corrupt filesystem [ 144.386947][ T3639] EXT4-fs error (device loop4): ext4_dirty_inode:6083: inode #2: comm syz-executor: mark_inode_dirty error [ 144.652554][ T3655] Bluetooth: hci0: command tx timeout [ 144.734741][ T4350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.741742][ T4350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.800360][ T3639] EXT4-fs (loop4): unmounting filesystem. [ 145.161573][ T4350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.645290][ T4350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.652570][ T4350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.770037][ T4350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.095248][ T4350] device hsr_slave_0 entered promiscuous mode [ 147.133425][ T4350] device hsr_slave_1 entered promiscuous mode [ 147.140893][ T4350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.159929][ T4350] Cannot create hsr debugfs directory [ 148.820096][ T4350] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.794172][ T4460] 9pnet_fd: Insufficient options for proto=fd [ 153.625187][ T4350] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.798757][ T4465] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 154.673346][ T4350] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.683820][ T27] audit: type=1326 audit(1724402980.226:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4467 comm="syz.2.156" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fca78f79e79 code=0x0 [ 154.720300][ T3655] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 154.731326][ T3655] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 154.740409][ T3655] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 154.748723][ T3655] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 154.756880][ T3655] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 154.764310][ T3655] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 154.915906][ T4350] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.101228][ T4472] ip6gretap0 speed is unknown, defaulting to 1000 [ 155.378705][ T4350] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.508567][ T4350] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.545920][ T4350] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 155.968136][ T4350] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.217175][ T4485] loop2: detected capacity change from 0 to 16 [ 156.332369][ T4485] erofs: (device loop2): mounted with root inode @ nid 36. [ 156.517910][ T3655] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[9000] [ 156.639852][ T4488] netlink: 'syz.1.161': attribute type 4 has an invalid length. [ 156.648016][ T4488] netlink: 194488 bytes leftover after parsing attributes in process `syz.1.161'. [ 156.802819][ T3655] Bluetooth: hci1: command tx timeout [ 157.351689][ T4483] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 157.553678][ T46] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.603066][ T27] audit: type=1800 audit(1724402983.156:34): pid=4483 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.160" name="file3" dev="loop2" ino=89 res=0 errno=0 [ 157.662121][ T4494] netlink: 20 bytes leftover after parsing attributes in process `syz.1.162'. [ 157.682850][ T3643] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 157.687817][ T4483] syz.2.160 (4483) used greatest stack depth: 18064 bytes left [ 157.699879][ T3643] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 157.707902][ T3643] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 157.719231][ T3643] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 157.726981][ T3643] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 157.746139][ T3643] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 157.818178][ T46] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.896157][ T4472] chnl_net:caif_netlink_parms(): no params data found [ 157.990898][ T4501] loop2: detected capacity change from 0 to 1024 [ 158.055896][ T46] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.082191][ T4493] ip6gretap0 speed is unknown, defaulting to 1000 [ 158.104037][ T4350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.146762][ T46] bond0: (slave netdevsim0): Releasing backup interface [ 158.171264][ T46] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.189958][ T4501] EXT4-fs: Ignoring removed nomblk_io_submit option [ 158.206349][ T4504] ip6gretap0 speed is unknown, defaulting to 1000 [ 158.214760][ T4501] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 158.223804][ T4501] EXT4-fs (loop2): Test dummy encryption mode enabled [ 158.245217][ T27] audit: type=1326 audit(1724402983.796:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4503 comm="syz.1.164" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fae6bb79e79 code=0x0 [ 158.251454][ T4501] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 158.279059][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.287445][ T4501] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 158.330033][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.480134][ T27] audit: type=1326 audit(1724402984.006:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4503 comm="syz.1.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae6bb79e79 code=0x7ffc0000 [ 158.642960][ T27] audit: type=1326 audit(1724402984.006:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4503 comm="syz.1.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae6bb79e79 code=0x7ffc0000 [ 158.781878][ T27] audit: type=1326 audit(1724402984.026:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4503 comm="syz.1.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7fae6bb79e79 code=0x7ffc0000 [ 158.813001][ T27] audit: type=1326 audit(1724402984.026:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4503 comm="syz.1.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae6bb79e79 code=0x7ffc0000 [ 158.864643][ T4472] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.882282][ T4472] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.891443][ T3655] Bluetooth: hci1: command tx timeout [ 158.942810][ T27] audit: type=1326 audit(1724402984.026:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4503 comm="syz.1.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae6bb79e79 code=0x7ffc0000 [ 158.966595][ T27] audit: type=1326 audit(1724402984.026:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4503 comm="syz.1.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fae6bb79e79 code=0x7ffc0000 [ 158.972633][ T4472] device bridge_slave_0 entered promiscuous mode [ 158.990095][ T27] audit: type=1326 audit(1724402984.026:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4503 comm="syz.1.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae6bb79e79 code=0x7ffc0000 [ 159.084032][ T4472] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.092207][ T4472] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.128915][ T4472] device bridge_slave_1 entered promiscuous mode [ 159.131954][ T4501] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 159.184975][ T4350] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.280227][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.289210][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.299916][ T4003] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.307161][ T4003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.317635][ T4472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.353424][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.374671][ T4472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.456389][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.473257][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.493770][ T4003] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.500926][ T4003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.511618][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.594962][ T3646] EXT4-fs (loop2): unmounting filesystem. [ 159.605412][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.625055][ T4472] team0: Port device team_slave_0 added [ 159.631352][ T4493] chnl_net:caif_netlink_parms(): no params data found [ 159.654696][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.699137][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.710066][ T4525] loop2: detected capacity change from 0 to 128 [ 159.718653][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.732264][ T4525] tmpfs: Bad value for 'nr_inodes' [ 159.763134][ T3655] Bluetooth: hci2: command tx timeout [ 160.246443][ T4472] team0: Port device team_slave_1 added [ 160.448825][ T4472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.653349][ T4472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.742616][ T4472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.791945][ T4472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.799007][ T4472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.827038][ T4472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.923535][ T3685] ip6gretap0 speed is unknown, defaulting to 1000 [ 160.938208][ T4350] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.951112][ T3685] ================================================================== [ 160.959216][ T3685] BUG: KASAN: use-after-free in siw_query_port+0x342/0x430 [ 160.966463][ T3685] Read of size 4 at addr ffff88807413a0e0 by task kworker/0:5/3685 [ 160.970272][ T4350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.974347][ T3685] [ 160.974364][ T3685] CPU: 0 PID: 3685 Comm: kworker/0:5 Not tainted 6.1.106-syzkaller #0 [ 160.974384][ T3685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 160.974396][ T3685] Workqueue: infiniband ib_cache_event_task [ 160.974423][ T3685] Call Trace: [ 160.974431][ T3685] [ 161.003026][ T3655] Bluetooth: hci1: command tx timeout [ 161.005260][ T3685] dump_stack_lvl+0x1e3/0x2cb [ 161.027447][ T3685] ? nf_tcp_handle_invalid+0x642/0x642 [ 161.032956][ T3685] ? panic+0x764/0x764 [ 161.037059][ T3685] ? _printk+0xd1/0x111 [ 161.041239][ T3685] ? __virt_addr_valid+0x17f/0x530 [ 161.046389][ T3685] ? __virt_addr_valid+0x17f/0x530 [ 161.051527][ T3685] print_report+0x15f/0x4f0 [ 161.056057][ T3685] ? __virt_addr_valid+0x17f/0x530 [ 161.061190][ T3685] ? __virt_addr_valid+0x17f/0x530 [ 161.066329][ T3685] ? __virt_addr_valid+0x45b/0x530 [ 161.071469][ T3685] ? __phys_addr+0xb6/0x170 [ 161.075998][ T3685] ? siw_query_port+0x342/0x430 [ 161.080874][ T3685] kasan_report+0x136/0x160 [ 161.085401][ T3685] ? siw_query_port+0x342/0x430 [ 161.090281][ T3685] siw_query_port+0x342/0x430 [ 161.094983][ T3685] ? ib_query_port+0x344/0x7c0 [ 161.099778][ T3685] ib_cache_update+0x1a8/0xaf0 [ 161.104578][ T3685] ? ib_cache_setup_one+0x5a0/0x5a0 [ 161.109793][ T3685] ? read_lock_is_recursive+0x10/0x10 [ 161.115190][ T3685] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 161.121210][ T3685] ? print_irqtrace_events+0x210/0x210 [ 161.126701][ T3685] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 161.132629][ T3685] ib_cache_event_task+0xef/0x1e0 [ 161.137688][ T3685] ? process_one_work+0x7a9/0x11d0 [ 161.142832][ T3685] process_one_work+0x8a9/0x11d0 [ 161.147801][ T3685] ? worker_detach_from_pool+0x260/0x260 [ 161.153438][ T3685] ? _raw_spin_lock_irqsave+0x120/0x120 [ 161.159005][ T3685] ? kthread_data+0x4e/0xc0 [ 161.163526][ T3685] ? wq_worker_running+0x97/0x190 [ 161.168550][ T3685] worker_thread+0xa47/0x1200 [ 161.173226][ T3685] ? _raw_spin_unlock+0x40/0x40 [ 161.178088][ T3685] ? release_firmware_map_entry+0x186/0x186 [ 161.183979][ T3685] ? _raw_spin_unlock+0x40/0x40 [ 161.188826][ T3685] kthread+0x28d/0x320 [ 161.192899][ T3685] ? worker_clr_flags+0x190/0x190 [ 161.197912][ T3685] ? kthread_blkcg+0xd0/0xd0 [ 161.202503][ T3685] ret_from_fork+0x1f/0x30 [ 161.206958][ T3685] [ 161.209994][ T3685] [ 161.212317][ T3685] Allocated by task 3638: [ 161.216629][ T3685] kasan_set_track+0x4b/0x70 [ 161.221218][ T3685] __kasan_kmalloc+0x97/0xb0 [ 161.225799][ T3685] __kmalloc_node+0xb3/0x230 [ 161.230392][ T3685] kvmalloc_node+0x6e/0x180 [ 161.234889][ T3685] alloc_netdev_mqs+0x85/0xeb0 [ 161.239649][ T3685] rtnl_create_link+0x2e9/0xa30 [ 161.244497][ T3685] rtnl_newlink+0x1403/0x2050 [ 161.249169][ T3685] rtnetlink_rcv_msg+0x818/0xff0 [ 161.254108][ T3685] netlink_rcv_skb+0x1cd/0x410 [ 161.258888][ T3685] netlink_unicast+0x7d8/0x970 [ 161.263696][ T3685] netlink_sendmsg+0xa26/0xd60 [ 161.268461][ T3685] __sys_sendto+0x480/0x600 [ 161.272960][ T3685] __x64_sys_sendto+0xda/0xf0 [ 161.277719][ T3685] do_syscall_64+0x3b/0xb0 [ 161.282132][ T3685] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 161.288019][ T3685] [ 161.290346][ T3685] Freed by task 46: [ 161.294140][ T3685] kasan_set_track+0x4b/0x70 [ 161.298724][ T3685] kasan_save_free_info+0x27/0x40 [ 161.303749][ T3685] ____kasan_slab_free+0xd6/0x120 [ 161.308796][ T3685] __kmem_cache_free+0x25c/0x3c0 [ 161.313741][ T3685] device_release+0x91/0x1c0 [ 161.318320][ T3685] kobject_put+0x224/0x460 [ 161.322727][ T3685] netdev_run_todo+0xe56/0xf40 [ 161.327501][ T3685] ip6gre_exit_batch_net+0x41a/0x460 [ 161.332782][ T3685] cleanup_net+0x763/0xb60 [ 161.337191][ T3685] process_one_work+0x8a9/0x11d0 [ 161.342141][ T3685] worker_thread+0xa47/0x1200 [ 161.346814][ T3685] kthread+0x28d/0x320 [ 161.350886][ T3685] ret_from_fork+0x1f/0x30 [ 161.355310][ T3685] [ 161.357642][ T3685] The buggy address belongs to the object at ffff88807413a000 [ 161.357642][ T3685] which belongs to the cache kmalloc-cg-4k of size 4096 [ 161.371991][ T3685] The buggy address is located 224 bytes inside of [ 161.371991][ T3685] 4096-byte region [ffff88807413a000, ffff88807413b000) [ 161.385346][ T3685] [ 161.387658][ T3685] The buggy address belongs to the physical page: [ 161.394062][ T3685] page:ffffea0001d04e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x74138 [ 161.404213][ T3685] head:ffffea0001d04e00 order:3 compound_mapcount:0 compound_pincount:0 [ 161.412538][ T3685] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 161.420520][ T3685] raw: 00fff00000010200 0000000000000000 dead000000000001 ffff88801284c280 [ 161.429094][ T3685] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 161.437662][ T3685] page dumped because: kasan: bad access detected [ 161.444062][ T3685] page_owner tracks the page as allocated [ 161.449764][ T3685] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3101, tgid 3101 (udevd), ts 34095686981, free_ts 33376415591 [ 161.470518][ T3685] post_alloc_hook+0x18d/0x1b0 [ 161.475279][ T3685] get_page_from_freelist+0x322e/0x33b0 [ 161.480854][ T3685] __alloc_pages+0x28d/0x770 [ 161.485438][ T3685] alloc_slab_page+0x6a/0x150 [ 161.490115][ T3685] new_slab+0x84/0x2d0 [ 161.494180][ T3685] ___slab_alloc+0xc20/0x1270 [ 161.498873][ T3685] __kmem_cache_alloc_node+0x19f/0x260 [ 161.504335][ T3685] __kmalloc_node+0xa2/0x230 [ 161.508940][ T3685] kvmalloc_node+0x6e/0x180 [ 161.513464][ T3685] seq_read_iter+0x1fe/0xd10 [ 161.518048][ T3685] vfs_read+0x88d/0xbf0 [ 161.522190][ T3685] ksys_read+0x19c/0x2c0 [ 161.526437][ T3685] do_syscall_64+0x3b/0xb0 [ 161.530850][ T3685] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 161.536736][ T3685] page last free stack trace: [ 161.541423][ T3685] free_unref_page_prepare+0xf63/0x1120 [ 161.546950][ T3685] free_unref_page+0x33/0x3e0 [ 161.551614][ T3685] __unfreeze_partials+0x1b7/0x210 [ 161.556728][ T3685] put_cpu_partial+0x17b/0x250 [ 161.561509][ T3685] qlist_free_all+0x76/0xe0 [ 161.566009][ T3685] kasan_quarantine_reduce+0x156/0x170 [ 161.571473][ T3685] __kasan_slab_alloc+0x1f/0x70 [ 161.576310][ T3685] slab_post_alloc_hook+0x52/0x3a0 [ 161.581411][ T3685] kmem_cache_alloc+0x10c/0x2d0 [ 161.586255][ T3685] prepare_creds+0x3c/0x610 [ 161.590750][ T3685] do_faccessat+0xee/0x890 [ 161.595167][ T3685] do_syscall_64+0x3b/0xb0 [ 161.599585][ T3685] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 161.605484][ T3685] [ 161.607816][ T3685] Memory state around the buggy address: [ 161.613442][ T3685] ffff888074139f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 161.621489][ T3685] ffff88807413a000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 161.629533][ T3685] >ffff88807413a080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 161.637597][ T3685] ^ [ 161.644814][ T3685] ffff88807413a100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 161.652880][ T3685] ffff88807413a180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 161.660948][ T3685] ================================================================== [ 161.683675][ T3685] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 161.690916][ T3685] CPU: 0 PID: 3685 Comm: kworker/0:5 Not tainted 6.1.106-syzkaller #0 [ 161.699074][ T3685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 161.709133][ T3685] Workqueue: infiniband ib_cache_event_task [ 161.715041][ T3685] Call Trace: [ 161.718318][ T3685] [ 161.721242][ T3685] dump_stack_lvl+0x1e3/0x2cb [ 161.725927][ T3685] ? nf_tcp_handle_invalid+0x642/0x642 [ 161.731410][ T3685] ? panic+0x764/0x764 [ 161.735486][ T3685] ? preempt_schedule_common+0xa6/0xd0 [ 161.740979][ T3685] ? vscnprintf+0x59/0x80 [ 161.745314][ T3685] panic+0x318/0x764 [ 161.749212][ T3685] ? check_panic_on_warn+0x1d/0xa0 [ 161.754352][ T3685] ? memcpy_page_flushcache+0xfc/0xfc [ 161.759739][ T3685] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 161.765725][ T3685] ? _raw_spin_unlock+0x40/0x40 [ 161.770581][ T3685] ? print_report+0x4a3/0x4f0 [ 161.775262][ T3685] check_panic_on_warn+0x7e/0xa0 [ 161.780200][ T3685] ? siw_query_port+0x342/0x430 [ 161.785048][ T3685] end_report+0x66/0x110 [ 161.789288][ T3685] kasan_report+0x143/0x160 [ 161.793817][ T3685] ? siw_query_port+0x342/0x430 [ 161.798814][ T3685] siw_query_port+0x342/0x430 [ 161.803495][ T3685] ? ib_query_port+0x344/0x7c0 [ 161.808261][ T3685] ib_cache_update+0x1a8/0xaf0 [ 161.813029][ T3685] ? ib_cache_setup_one+0x5a0/0x5a0 [ 161.818230][ T3685] ? read_lock_is_recursive+0x10/0x10 [ 161.823621][ T3685] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 161.829600][ T3685] ? print_irqtrace_events+0x210/0x210 [ 161.835059][ T3685] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 161.840957][ T3685] ib_cache_event_task+0xef/0x1e0 [ 161.846020][ T3685] ? process_one_work+0x7a9/0x11d0 [ 161.851133][ T3685] process_one_work+0x8a9/0x11d0 [ 161.856094][ T3685] ? worker_detach_from_pool+0x260/0x260 [ 161.861723][ T3685] ? _raw_spin_lock_irqsave+0x120/0x120 [ 161.867352][ T3685] ? kthread_data+0x4e/0xc0 [ 161.871857][ T3685] ? wq_worker_running+0x97/0x190 [ 161.876888][ T3685] worker_thread+0xa47/0x1200 [ 161.881590][ T3685] ? _raw_spin_unlock+0x40/0x40 [ 161.886445][ T3685] ? release_firmware_map_entry+0x186/0x186 [ 161.892341][ T3685] ? _raw_spin_unlock+0x40/0x40 [ 161.897193][ T3685] kthread+0x28d/0x320 [ 161.901257][ T3685] ? worker_clr_flags+0x190/0x190 [ 161.906294][ T3685] ? kthread_blkcg+0xd0/0xd0 [ 161.910891][ T3685] ret_from_fork+0x1f/0x30 [ 161.915319][ T3685] [ 161.918645][ T3685] Kernel Offset: disabled [ 161.922974][ T3685] Rebooting in 86400 seconds..