last executing test programs: 1m16.480013677s ago: executing program 0 (id=576): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='P', 0x1}, {&(0x7f0000000080)="6356c5cf1b3419574ea1", 0xa}], 0x2}}], 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000300)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x13, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x78, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x4547, 0x4) bind$inet(r2, &(0x7f0000000640)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), 0x10) syz_open_dev$usbmon(0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x121402) socket$inet6_sctp(0xa, 0x5, 0x84) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, 0x0, 0x0) writev(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003a00)=""/187, 0xbb}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x3, &(0x7f0000003c00)=""/65, 0x41}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x40000121, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000f7c000/0x3000)=nil, 0x3000, 0x14) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000019580)={&(0x7f0000019540)=ANY=[@ANYRES32=r3, @ANYRESHEX=r1, @ANYRES32, @ANYRES64=r3], 0x1c}}, 0x0) 1m7.723966386s ago: executing program 2 (id=586): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) listen(r4, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x13c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb251}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x180}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeeb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x44880}, 0x81) setsockopt$inet6_int(r6, 0x29, 0x24, &(0x7f0000000100)=0x40, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x10000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmsg$inet6(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xf}, 0x6b87bd76ddbcbbe) socket$netlink(0x10, 0x3, 0x0) 1m6.326200005s ago: executing program 2 (id=589): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='P', 0x1}, {&(0x7f0000000080)="6356c5cf1b3419574ea1", 0xa}], 0x2}}], 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000300)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x13, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x78, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x4547, 0x4) bind$inet(r2, &(0x7f0000000640)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), 0x10) syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x121402) socket$inet6_sctp(0xa, 0x5, 0x84) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, 0x0, 0x0) writev(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003a00)=""/187, 0xbb}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x3, &(0x7f0000003c00)=""/65, 0x41}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x4, 0x40000121, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000f7c000/0x3000)=nil, 0x3000, 0x14) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000019580)={&(0x7f0000019540)=ANY=[@ANYRES32=r3, @ANYRESHEX=r1, @ANYRES32, @ANYRES64=r3], 0x1c}}, 0x0) 32.632688162s ago: executing program 0 (id=588): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000002100)={{0x7f, 0x45, 0x4c, 0x46, 0xe3, 0x9, 0x24, 0x0, 0x0, 0x3, 0x3, 0x7, 0x32a, 0x40, 0x169, 0x0, 0x0, 0x38, 0x1, 0x7, 0xf3a5, 0xaf}, [{0x60000000, 0x93, 0x8000000000000001, 0x3, 0xc79b, 0x8, 0x0, 0xffffffffffffffff}], "afa7ec16e9b78eaeb2ba845b30aa9751640bb9a6e60ce94f71bc1285c637bdd0c88208a862c30be1e6157bf3f4fdcd8e01a10dd2f43a8b78a3cdef9e58af4ea27951ad722151e6d08f63e22c9b5c5577d5fa480e3590acb6c92841674656fa43ff461e5ee195e558f3d92870ea0a2e42046ff8c5a3a642cc9b26a63977e334c22d8b91ce6adbab091ccd6e727226b64fcbcc1b36f9c9c3cca73942a3f13e13eb18e999d7a52044175d911ffc9467ebf9f155078538f2ff29cb41cc9a217e587f781573f9e750027ea34c2e92d6e94b96c773c0441c06c5063aeb387ad00e107c552239c5e770bffbebfe5d2d731582a06cf58a7416c1de1276dc913402fcd99d6bc2a5707edb22a5bf1151189f2605ccfcb677876461e3741962ed1e7a14dc17949ec1b1d1316af88a3d46531154174e4b82a1176e34612cc13050f76d7e836ddbb33959ab4eab796fd918b5ef51d24111418b222fbcb5725cfbba0f7b9bbbe60caac6b13326377b1697ab7a6d075f0d4f2257c0f2fe2b23e2450554a421b01bde7f780961df16e6c3a0d00bde4fa2d06424394114d11677390740405a5120f7b3626fc849437233407d292db900eb46f10c2bc06025b6f6ed943b57e20acd982c030ee2df6c3f7572724c21fe95bebfd31f8062d567b81d93579609019fd61493addfcc8e12152e7992115821333b777a8834261a60c8c722f32b2f0f5acd8705e1f4ff58feb380a996a8d50eb4d18fa2c266313553c28dd0367fb1179e7a93fe36a55e9c6ef681625e136f2d636dbd1af09a6510f375f2f4f44a2a5b1873d87539f6c11aa82801769916e53a230984af6bc27a0b2c6718d8bd67367c9c0a82e9fd5874dabd6b682ce057ebb913ed20f1c551adbd1d76a837281d72b12ad7289057cab983fddf11385d38fa5271afb2bdec516c43ec57bab3b23f29ba2df11b2111975b92fba1a6da1b34dc9dafc9f5f1fc71a558f5f93c5b82e57083b343eb8c106b0c56467daacf16052662104cd10824c8b2882238da9b18acc4053257eb4b65eeeb3d8171d4ea01c90830b8efa2e1afe3d99652dfbc68bb360297341f5461135fd9465f77255841efc097fa54bedd0c672df257277ec27631ca53663349a415bc4e8237d165d9fec8569b62354107be7bc1646174316d9bd8e37d3ddfc3df54b582d6cfef61f15122bd3fdeb9dfce00ad0c83f9ba9edd08cd19e113c0744655db41552dd2262929d5075c816906386085bcd6bd3185cb1afed100962a81bfb27623df281600e67e7c2ec6c97922aa326f38ede52aa1428854a678d6df8b65f646fdbbef66c794cc672f7b8d6f035dad33c618476dfda1952baf775996d6a0b8ada5cc8f7110d406fd5277e3c1930de3d05e0a816960f0d56ba947132b2b51812e2a919f08fc7b6c238a13a702bc1085a602bc54f8aadc2a42235a50afa20451782d1d08851f3a91e9ef02827a10618cd3c0fffd5565ba9499d1ca649280c1ebef479a31cd99f10f972f5f12260769247892b53a5465bc6f08caf57277c9eee78b0ad47a90eec37ef4f916b9b5594c147acfe39f9612541d8131180d65bec1c3ff050b367a643585dddccdb3a26336ac86119518baa25da8dbeda6d715673dddbe222acd3e94e3de892b346e5345715a188717541b0af530a9d84739a2ef5ca0f38ae116e6a13b586d8fc9815a8ff62870512a23073e84fb02e4cb85105801b5220e8383af99ddf880e5c26479889bf2656ac24338a939f179ae7c4e0b52ebd79d545bea93a1bd28d0be1bf6c5e817a2ed7217e859bcaeba95deb805c324cda7e038fd5dfad2c51007dfd32446a09f76f7d0231744e0a220016ca3466e0721cc992a067ca8257bbfbafbe217369ba58a9d786ad20c69b29dd49d62b7fe716c570fb513270e3e6786783982e4145978d2c0215cb337f9a9fa808b2e350d176dabeec12e5ac5ef5344dd182b6ccb42cb29f0f25d32b53cda664f304300fd4779f3fb0848677d94a126fe774fdb191d26b99f23849ffeab2fbcc107691431339926ddef5607b50c5c17eee9b6001970ef09ad77839bb4c3a909714fa38af5a0e4d26ac67ffc4931685a025f66358c48b88772f9cbb5097ab3dbca807bede6393b11154492d9431e28b6203f78f671b5845a108b39868cd52a12cf4894fb812bdf5da0a9617db0ed8916e9106c280920d2016ef8806b5a9b67f1c07e386afae7584d1bc360942718e79f72795064d97bebf12ba3ac6fdc99fbe769010e0e42871cd3b42f1773cf87d5d628e84565730ef6135acb090bd1ea69a9aad38a328719aaf0ffde2ae1d3718a93e9820ea9466fa4416bedbf84c07f83ed16a87dbeed8d2eba708a242bcca74c7296af436908666bf185b1439dcc3a04aaf1f4e9c7a50704b1c3749e158dc22924b6d8c01f6e7e4713f6c08eed190a29dd4906f61cbfdb33ef0fb8aefd00e94987e63e0245ed2c4d6ae300de3a9fa6da4447a9377c9dca2677a99dc60a49ed593d07ffeecf32589454982c99aee3394ed18e68791ae5cd5578e4f1a11f27c82e97a199caee8a77534fafcbcc69bc34e98bfbb5967c800ad6f50ff17c30043894e8d682e3b2f295d9beb7de06993e600a604defc75bb6c4538845868e3f119ac2cba585f7d3f75a2a0a45cb18712f7e426ab4e1ed088941b6d64b582903dd97fb70897ef8d0d3268fa1c122f56fc275928c008cc97cb0673b3d6b716968aa3b3f3de8f8bfb35a9217cc32da5d30947f45200ff86641da74be7ba698d851dc34c17de374d8fd201ddac5d31f28d50e37bcaaafe50ece36db2936d5251b53dd6d4e07f67473c15f8a0423e16dea643ada5099b8293f008d662048732c675cce40cdd9bb97845099c383c69b2e3cc4b579a91a4471132002cc7e7143ef344fba40513cba4568938ad5d603ef688d56e3d1d19fe74423bf8e6e4abe162fc8169b248eeceb61eb22c4399148eedba785abb8145e695170caeb2ea7ef024ab74ab766162ba0c6e538113b1f64147f0d1b153bac9113398079fed6b8cbb4a749c85fb8952b7b2109f6295c4224cfccc3849f4588bbefc2e8f2b82c73aa6522b71d88a914040550f1a2f89b5966e117e14601a522a93ff707013a7666ccfb4a4d2cb869556d08545dda4fd1881947afa3a93c46de6b506da66016cb0edaa3fd00fb4799caa52dbd8e543ddb1d952394aadbd3605a65af7333604e8d4575ae0698b70c864ce648fb934866f958a5f9b6c93497d2eabecda45e2a589d75463b3943ca86df9e60f30590829f49e07532d1dd4d59e41d9a42b062286ebec4e5bb9e658e402d58b7deea8a11ecdcd92dbff46967bd7568d69522dd88ecebb13be6b4e5f17204f51b5d5820a2228082401b9bf99a830537a59319e0cb0567b30455b69f35e344d34e2add270af152266796811005fd494490e1119d8901005152164bfcc8bc332d5f3dd375db8891ea2b896bbbf57d920a62f3cdaca8674b249eed7057f2e1c371c72e37cbfe5c6581ac9813bb7dabfad40a4ff65ce71b06a8d37171b3814038b767ea493e7986a56cd0fd986cc371d926ca32f63a3ebc791888068dfd5417139d435d6f268df3665a77500b372c3751a65cdfaf3c6ebd2574fe3ed108a668584fcd32a6a17f4832634965630e520243894d4501d4c65ec87fb59a4d25babaa8ec140fb671c1b273e2a652a602a06891c611e11eea18780c244d59265138a78a4f246d1a73774c6fb24c6923799a6b1c1f3a8c7179236fa1f1c5304febb3dbd542f2ebfcad6ba0dc6aa36ce30d8207b4e4ba934e9db6793b113c975e97ac2a8b3630f1cc3462c392493f2dbed1a780d19196b1ae9d61093080ed7640b6735c94bdaa28d905bee386af391dfb8b6d2d8e558501afb0cad514303553e1dc1b3640264f2b58ed86435e2b77a035f552c6c9f3a62ad33bf6a5fa50d1f2b4b5f46c86dd2b1b239932da15e0faa0e8d4fefa3abcdc3b65716104593255c29e38ef968cbfafb03d898c3f453ebcaee27a45ec46c4a03bd806b74a560c0646665f56ebcde8b60bd35511a27b5da34a4429f81b140d9c874316c04ff7e990aceb5d0f26b5780f0c75665111d0b11d04225be80b92491dc8cc44cc15c2b6ed85aded007a097c12401df3186d4f1623960e9d4498f86f85a34d241c2a65c12541d2714db0606cc3a51e5f8a925268d03100c654219362cb53cf54214d74cd2ff412af43ac76edefefd251c0e18b719c886fdb3a79943a51c409a50b25968b05efbd316eb100dc806329b9a21dfb7cc6b664e7d9647ad00761c9e2ee8695b042c39cfdb285f428317a9faec4889026d93daeaa338777e8d1f9c7cb007dffb4ce6af7dab5c26c02eb130663cdc68505cb697e1ce3e96a970ea60d25a592e719b02d6163bb7da3aeaee97a528d5db726099fb329d02f11981bad4512128bba0464304799400cb8586b0baed00a26a96f3a9ce3179560cd1158be48e3237786cef0ef0dc9c3405a5f7bc3694c8dfe780b1c5094fff0430356c21314e452e0ed04b071bcc857ed840d7f3b150ed6900c0b14cc4472dadf76714ee19036d896b79fc2f782386ddf71b7cfe6c646a09100c137526dad1a60cbb1796068f5c061d250a1ec7323b60fbb86254d717446e78f3af7e9fc3f382395bb70ce00df32dd2e3813254d1011659aabc2d3962ba581d0d4de0094447e83178bd9df1800b8f5087d9d19f42106c8452111abfe86ae872d38d1c9f564084317f1039ac4d038e1f7ba59ad459952230fbac36693936903bd5fb9e523b32a85714ad9812570f888ae8919be55a896560d3db33e4677ed276bb4a44c0446947ac89593d07c10d46359ff31d8d5d3ae221f7cc29548d42368b6427dd26a52b50a04fb9b54ca2197e30b7f5182b0eaebbd2cba6196692586cd3e904ff59ab4e46cfb2194c252d55dce799db7002a53989057867dc348e147a848d5a3e4526a43ff288e7f9c2b925b6247ed47e4406d2723dcddf1975480620f77f6e7b089b8bcaf7f412972718e9eaba9b57cca5a4af0989058618f2e8a728546ff6913eba232a4c766fe9127b7791a4effc9f0afd8f0f570067aab30d8e14466a5060cf52e9a9a0396e61b5009ab451232288efb6416092098542c5466ee345ebe70bd941efdcdf4171b8c48821afeb3ff2255e3d5391fada2c47830eaf988ae87c7c868892f0d3fde367b0a46f5ecdb3a1f9b27b908007db4a99a3449d75a692468b0f4b9bc18b92e22cfbbed670b816670de3626d059b9b2e515a6577f4f0a151e05ac801afc554767a7a87bb040d1a3c1968fdbc09dc5672c43935cfc073db33a9b18bfb466a1af45c6a76c59cd7738c4b0ae16ab9e5fa451e9e8b891d46d633edce330b12a7a9ff1057ba6604f142868a379e1a641bcfe7c3e81481eabb6be81c13c35296609df3af1c506212a2408f7ec4c5982a35b964dc5d8c84879db8551369dca38bca6ea67e2a1f039b49408927a30ab3d562028e4589097f13b800a1b25ce3388acc59066550c86441c6c71e3becda5839878b6eab2b8ee03ebd391ffb79a615851aa8781dc79e8df01054ba1bbea6e52742f518a3501b9ce2225ad04140030fd20f2804f6e6b6d2bce14c2d1ae4947ddccd27d94b66324f1246a3b4c939261ab41a392340b869fdf2dd824d474ad43d7273a0986ae1e95a31cf575f0c6dc245689325837a85368c055066f8c0f6ec6e1d4e364458d9bcad40f10f40b2f036321af9afbf81c0b7f9c9d53bfe6eec7ceeedee5dc355a2b01739fdf631d03585d4ea16251c1ce14df179748", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1878) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='map_files\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000000), 0x2, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x8000300, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000030603000000000002000000000000000500010007"], 0x1c}}, 0x0) madvise(&(0x7f0000492000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f000061c000/0x13000)=nil, 0x13000, 0x4000, 0x0, &(0x7f0000fb0000/0x4000)=nil) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000340)={0x28, 0x0, &(0x7f00000004c0)=[@acquire={0x40046305, 0x2}, @release, @increfs={0x40046304, 0x3}, @acquire, @decrefs={0x40046307, 0x1}], 0xea, 0x0, &(0x7f00000003c0)="a1c7d198575bb57157eb29ef3c3329f798af4aa9cbbbb50a7b73a1a06a5397b340278a6e98dbb9e47792e2996c21b8ce90566be5345213196aa06e5bd85d2752383fd348cd9fc1c6b3eacbe8984eb05d916c8ed04eec243d26ffecd089b5b259bf284b4687de031e508dbe79d698d0cf4bcb1e6c88eb829ba49233ef9f0588f9f3679509123950a210397d1a41da9f357a553b7dcda35f6fa243c43da9bbe0041b69894d9772e48e092d1faffca54d4a341f8d0294fc403769ebcb5fd9a77661c267317a994d346386a2a1dbd7813c475c1c6796e8e0c163e16f997024a7a4f2cb11083e1f4306d09b4d"}) syz_emit_ethernet(0x6e, &(0x7f0000000140)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e4d700", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @empty, @loopback={0xfec0ffff00000000, 0xffffac1414aa}, [], "ef9edaaa64947bfe"}}}}}}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000188000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000024a000/0x1000)=nil) r4 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r4, 0x1, 0x4, 0x0, &(0x7f0000000340)) syz_open_dev$vcsa(&(0x7f00000002c0), 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) remap_file_pages(&(0x7f0000157000/0x2000)=nil, 0x1fffff, 0x0, 0x0, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'team_slave_0\x00', &(0x7f00000000c0)=@ethtool_eeprom={0xb, 0xff, 0x0, 0x8, "daff4d74c975af82"}}) 32.618574623s ago: executing program 3 (id=632): syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x20900) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x804) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) getpgid(0xffffffffffffffff) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) shutdown(0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000080)=0x6) futex(&(0x7f000000cffc), 0x6, 0x3d, 0x0, 0x0, 0x2) futex(0x0, 0x0, 0x1, &(0x7f0000000280)={0x77359400}, 0x0, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000180)='ocfs2\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fstat(r3, 0x0) socket$packet(0x11, 0x2, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000007, 0x10, 0xffffffffffffffff, 0xe5050000) r4 = syz_clone(0x0, 0x0, 0x5a, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$setregset(0x18, r4, 0x0, &(0x7f00000000c0)={0x0}) 30.662032453s ago: executing program 0 (id=622): prlimit64(0x0, 0xe, &(0x7f00000014c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="700000000007010400000000000000000500000014000780080001400000000408000140000000090c00064000000000000000030c00034000000000000000070c00034000000000000000040c00034000000000000000000c00034000000000000000090c0006550000000000000007"], 0x70}}, 0x4000000) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000000701010000000000000000000000000900010073797a30000000006783c0c21eaa79438c4fca2162fdff3e79"], 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB], 0x40}}, 0x24000000) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, 0x0, 0x4) pipe(&(0x7f0000000340)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000240)=0x97) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="000000000020000000000500000028000180080003000200000008000100", @ANYBLOB="140002006970766c616e30000000000000000000"], 0x3c}}, 0x0) r4 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000000000)) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r5, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 30.660629543s ago: executing program 3 (id=624): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_open_dev$loop(0x0, 0x6, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = fsopen(&(0x7f00000000c0)='gadgetfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x6, 0x0, 0x0, 0x0) close(r6) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x5, 0x4044c0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408fa6e0d240f0100000000000d000a0006471a010000190581"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[], 0x0) eventfd(0x0) 26.463665989s ago: executing program 0 (id=625): getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x100}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000180)='./file1\x00', 0x4040, &(0x7f00000015c0)=ANY=[@ANYBLOB='lastblock=00000000000000000000,umask=00000000000000000000002,dmode=00000000000000000077777,novrs,shortad,shortad,undelete,iocharset=cp437,shortad,umask=00000000000000000000006,dmode=00000000000000000000011,fileset=00000000000000000011,uid=', @ANYBLOB="303030304e303030303030303030303030462ca0179058936d6561737572652c00", @ANYRESDEC=0x0, @ANYBLOB="cdf7c0c4ada580d5d36bd90806b670b73bb5112f75ca483652cf9b8a22555c3af34a84c5747ac51aa890ca205a0f27d7dde81ad3a01f21810b6de2d56be05416c54e1c6e8459e1643b129327581f7716b38db3d3f3bbeb6d1b846a2aad654e1795850a1f82ac738387d9c3009d18eb2a78258fcc4ac4eb6a12a5650e10ebf077d9ab33f24de7cbffe0", @ANYRESHEX], 0x2, 0xc2d, &(0x7f00000001c0)="$eJzs3U9sHNd9B/DfGy3FldxWTOwoThoXm7ZIZcVy9S+mYhXuqqbZBpBlIhRzC8AVSakLUyRBUo1spAXTSw89BCiKHnIi0BoFUjQwmiLokWldILn4UOTUE9HCRlD0wBYBcgoYzOxbcUmRNi2KEmV9Pjb13Z19b+a9eesZWdCbFwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAxB+8cun0mfSwWwEAPEhXRr96+qz7PwA8Vq76/38AAAAAAAAAAAAAADjoUhTxZKSYu7KWxqv3HfXL7b5bt8eGhrevdiRVNQ9V5cuf+pmz585/6YXBC9283J75gPr322fjtdGrlxovz96cm59aWJiabIzNtCdmJ6d2vYe91t/qZHUCGjdfvzV5/fpC4+zz5zZ9fHvg/f4njg9cHHz21DPdsmNDw8OjG0XqveVr99yQjp1meByOIk5Fiue+99PUiogi9n4u6g927Lc6UnXiZNWJsaHhqiPT7dbMYvnhSPdEFBGNnkrN7jnafiyi1vdA+7CzZsRS2fyywSfL7o3OteZb16anGiOt+cX2Ynt2ZiR1Wlv2pxFFXEgRyxGx2n/37vqiiFqk+M6xtXQtIg51z8MXq4nBO7ej2Mc+7kLZzkZfxHLxCIzZAdYfRbwaKX72zomYyNeZ6lrzhYhXy/xBxFtlvhSRyi/G+Yj3tvke8WiqRRF/WY7/xbU0WV0PuteVy19rfGXm+mxP2e515SPeH+66Ujyk+8ORLflgHPBrUz2KaFVX/LV077/ZAQAAAAAAAAAAAAAAAOB+OxJFfCZSvPIff1LNK45qXvqxi4N/OPCrvXPGn/6Q/ZRln4+IpWJ3c3IP54mBI2kkpYc8l/hxVo8i/jTP//vWw24MAAAAAAAAAAAAAAAAAADAY62In0SKF989kZajd03x9syNxtXWtenOqrDdtX+7a6avr6+vN1InmznHcy7lXM65knM1ZxS5fs5mzvGcSzmXc67kXM0Zh3L9nM2c4zmXci7nXMm5mjNquX7OZs7xnEs5l3Ou5FzNGQdk7V4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgI+TIor4RaT49jfWUqSIaEaMRydX+h926wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAUn8q4vuRovFHzTvbahGRqn87TpS/nI/m4TI/Gc3BMl+K5qWcrSprzW89hPazN32piB9Hiv7623cGPI9/X+fdna9BvPXNjXefrXXyUPfDgff7nzh+7OLg8G88vdPrtF0DTl5uz9y63RgbGh4e7dlcy0f/ZM+2gXzc4v50nYhYeOPN11vT01Pz9/6i/Arsofoj9CLVHpeeelG9iNqBaMbD6TuPgfL+/16k+N13/7N7w+/c/+vxK513d+7w8fM/27j/v7h1R7u8/9e21sv3//Kevt39/8mebS/m34301SLqizfn+o5H1BfeePNU+2brxtSNqZnzp09/eXDwy+dO9x2OqF9vT0/1vLovpwsAAAAAAAAAAAAAAADgwUlF/H6kaP14LTUi4nY1X2vg4uCzp545FIeq+Vab5m2/Nnr1UuPl2Ztz81MLC1OTjbGZ9sTs5NRuD1evpnuNDQ3vS2c+1JF9bv+R+suzc2/Mt2/88eK2nx+tX7q2sDjfmtj+4zgSRUSzd8vJqsFjQ8NVo6fbrZmq6si2k+k/ur5UxH9FionzjfT5vC3P/986w3/T/P+lrTvap/n/n+jZVh4zpSJ+Hil+56+ejs9X7Twad52zXO7vIsXJC5/L5eJwWa7bhs5zBTozA8uy/xcp/ukXm8t250M+uVH2zK5P7COiHP9jkeL7f/Hd+M28bfPzH7Yf/6Nbd7RP4/9Uz7ajm55XsOeuk8f/VKR46cm347fytg96/kf32RsncuE7z+fYp/H/VM+2gXzc374/XQcAAAAAAAAAAHik9aUi/j5S/HC4ll7I23bz9/8mt+5on/7+16d7tk3en/WKPvTFnk8qAAAAABwQfamIn0SKG4tv35lDvXn+d8/8z9/bmP85lLZ8Wv05369Vzw24n3/+12sgH3d8790GAAAAAAAAAAAAAAAAAACAAyWlIl7I66mPV/P5J3dcT30lUrzyP8/lcul4Wa67DvxA9Wv9yuzMqUvT07MTrcXWtempxuhca2KqrPtUpFj728/lukW1vnp3vfnOGu8ba7HPR4rhf+iW7azF3l2b/KmNsmfKsp+IFP/9j5vLdtex/tRG2bNl2b+JFF//l+3LHt8oe64s+91I8aOvN7plj5Zlu89H/fRG2ecnZot9GBUAAAAAAAAAAAAAAAAAAAAeN32piD+PFP97c/nOXP68/n9fz9vKW9/sWe9/i9vVOv8D1fr/O72+l/X/q+cKLO10VAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+HhKUcSbkWLuylpa6S/fd9Qvt2du3R4bGt6+2pFU1TxUlS9/6mfOnjv/pRcGL3Tzg+vfb5+J10avXmq8PHtzbn5qYWFqsjE2056YnZza9R72Wn+rk9UJaNx8/dbk9esLjbPPn9v08e2B9/ufOD5wcfDZU890y44NDQ+P9pSp9d3z0e+Sdth+OIr460jx3Pd+mn7YH1HE3s/Fh3x39tuRqhMnq06MDQ1XHZlut2YWyw9HuieiiGj0VGp2z9EDGIs9aUYslc0vG3yy7N7oXGu+dW16qjHSml9sL7ZnZ0ZSp7VlfxpRxIUUsRwRq/13764ving9Unzn2Fr61/6IQ93z8MUro189fXbndhT72MddKNvZ6ItYLh6BMTvA+qOIf44UP3vnRPxbf0QtOj/xhYhXy/xBxFvRGe9UfjHOR7y3zfeIR1Mtivj/cvwvrqV3+svrQfe6cvlrja/MXJ/tKdu9rjzy94cH6YBfm+pRxI+qK/5a+nf/XQMAAAAAAAAAAAAAAAAcIEX8eqR48d0TqZoffGdOcXvmRuNq69p0Z1pfd+5fd870+vr6eiN1splzPOdSzuWcKzlXc0aR6+dslllfXx/P75dyLudcybmaMw7l+jmbOcdzLuVczrmSczVn1HL9nM2c4zmXci7nXMm5mjMOyNw9AAAAAAAAAAAAAAAAAADg46Wo/knx7W+spfX+zvrS49HJFeuBfuz9MgAA//8hX/ir") mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000380)='./file0\x00', r6, &(0x7f0000000200)='./bus/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x3}, @func_proto, @func_proto={0x2, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r7}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = dup(r0) write$UHID_INPUT(r8, &(0x7f0000001040)={0xfc, {"a2e3ad09edfc09f91b44090987f70e06d038e7ff7fc6e5539b0d3d0e8b089b0732306c090890e0879b0a0ac6e70a9b3361959b4b9a240d5b0af3988f7ef319520100ffe8d178708c523c921b1b5b31070d074a0936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb000000002f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d6ced5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed700129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb21fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 25.331092039s ago: executing program 3 (id=627): socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1000, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf25, 0x0, 0x7], [0x1, 0x0, 0xe6c7, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1) ioctl$UI_DEV_DESTROY(r3, 0x5502) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r4, 0xa, 0x13) fcntl$setlease(r4, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) 25.328379749s ago: executing program 0 (id=628): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000200)={[{@quota}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@grpid}, {@minixdf}, {@resgid}, {@grpquota}, {@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0xd}}]}, 0x1, 0x44a, &(0x7f0000000880)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e097566f5bec64466cf0925782dd", 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}, 0x50) chdir(&(0x7f0000000140)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x2) write$binfmt_script(r5, &(0x7f0000000480), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0x5452, 0x0) capset(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22.902165073s ago: executing program 0 (id=642): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='P', 0x1}, {&(0x7f0000000080)="6356c5cf1b3419574ea1", 0xa}], 0x2}}], 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000300)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x13, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x78, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x4547, 0x4) bind$inet(r2, &(0x7f0000000640)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), 0x10) syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x121402) socket$inet6_sctp(0xa, 0x5, 0x84) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, 0x0, 0x0) writev(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x3, 0x40000121, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000f7c000/0x3000)=nil, 0x3000, 0x14) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000019580)={&(0x7f0000019540)=ANY=[@ANYRES32=r3, @ANYRESHEX=r1, @ANYRES32, @ANYRES64=r3], 0x1c}}, 0x0) 21.535485666s ago: executing program 2 (id=603): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='sched_switch\x00'}, 0x10) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x90) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x200052, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r3 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x82400, 0x0, 0xfc, 0x0, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000240)=@req={0x440b, 0x2, 0xffc, 0x191bb14e}, 0x10) prlimit64(r0, 0x4, &(0x7f0000000040)={0x6, 0x1}, &(0x7f0000000180)) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0), 0x2082) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) write$vga_arbiter(r6, &(0x7f00000004c0)=ANY=[@ANYBLOB='target PCI:0:0:0.', @ANYBLOB='7'], 0x13) fcntl$setstatus(r5, 0x4, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x15) 20.4646413s ago: executing program 1 (id=635): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180)=0x1, 0x4) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x2001, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000a5db8bdd3bfd5ff4350000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) clock_adjtime(0xffffffd3, &(0x7f0000000340)) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r5 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r5, 0xc0184800, &(0x7f0000000080)={0x10001, r4}) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r6, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r7, &(0x7f000001a240)=""/102400, 0x19000, 0x100018) r8 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r8, 0x7a7, &(0x7f00000000c0)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r8, 0x7a0, 0x0) 19.919822432s ago: executing program 2 (id=636): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$video4linux(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x275a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, 0x0, 0x0) 18.785316902s ago: executing program 2 (id=637): ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x40305829, &(0x7f00000002c0)={0xa, "3a820000001300000000"}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r3, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$sock(r3, &(0x7f0000000580)={&(0x7f0000000480)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x80000000, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x1}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="23855d8aaea07e8c3dea5c", 0xb}], 0x1}, 0x800) sendmsg$rds(r3, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000050002000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a300000000008000540000000040c00098008000140ff"], 0x90}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000008210000060a010400000000000000000100000008000b4000000000e0200480300001800e000100636f6e6e6c696d69740000001c000280080002400000000008000240000000000800014000000000a020018008000100636d7000942002800800024000000000802003800400010008000140000000000800024000000000080001400000000008000240000000006020038005100200a90d8186dd9efb77945d4572e9250044624d970b50fc66cb702a177c037d5d33cb708459b4744c8034a5d40a7310a0a4211dcd872045d96e492938e6325e35ca81dc004b0ba0ce549037fd2d70d1b2d12539b1cbb5ba3555cc28f28bb45ea49f8003251eb87398fdfe0c6bccf2853eccd5a7499f529613d563fdf706ea593b8e45e0587b61da49b5b3e1321596ba311c7c3cb99e2cb62bbb73739476bc102dbfe9efd0ffbe4feb9d2cc5be7b8ae7750d134a2b00ad95f3951a49ffa0e9e6d3caad09ed25ecc1f8cbbe60f798c3b5ce1230b1958743ef0ab13af7c693a14963680a9d090687f4505a5bb48682ba21f2ca6007497708d986be5997e9bd01e2ee56f78cfec2bbd5647aae29d4376259d7ec98ec2b47e755820ee06307ae70545713a85ba88dcb197314328ea61cb1be2590e500c8189569f252bc6177a1189d786979223e91f2a488018930a21e267b23d1c91600500a4ce1aaa2786cd4bcf986befc62d9d7ae427e9e65a82b4148e4f3470d765fd8a14a30d8fbb5701ff24d8d87a95035d25c1a60a92521c56dcedb99ed9eb31898d4967fd13c016ebe4cf77ebc29d8d3a473ade50796d17a7062d05284d5f55e6078d923778fb489e4177fa63ce5c623776aa3a4dfdb9dd9566e44d6785fe73d6c26eea4fc3346637a38565ed935ad7003c22aa290abe1469aaf4352b8868613dd2d364b142480db13590ad4818c472a8f24574f00c1dcceb38a7827f84f34d04d3fc0f0bcc4629484445952323a431bc78dc8282cd12977aedfd75d16ddd7f38f0d64957d7aafb96bf75ad28e44eeade61488b065d2787632cb921811adc87f4a540ec6ac33075770a09ac8cddf4b9dddef06c47507e8eb55f9bc3ee90c946d29d4140eeec87d252ebea618beb892d0134deeca647dd0bfe33092f2aea477d755183589aad25d08f7cb03a51aca9ffe2439a2eb10093a2fdf90fec9a4f6daa4885ea803b12f895c2ecf0670d288fa1317d410d62283fb817c6a564c7be32e66750e7e7808dcd3a3c3b0a9d31c59b7639e476fa458de655cf9346a73db16ee4b9db9ede516033f5702abdd033ca75685d12d19d378dae3fc66fbce17e7ccb847d82518ec694ac07cb7995e43d4013d59bd0e388baf1dbbfb5839136b82e4d0cb5fb79879632498bd18f8434068b3e6de7a835ebff0320031738ce92433968d66b5c09b470afcbb367715b9e9109dac8b3b1fb98875d6083eb9c9788661b90b9385327215a4d90e965baa51d0e644b42239434829407d6f9ad7ede336febe80aa657d3f4187c6f572d880a9fb6bd0e308c9f9a13713da757b2e73eed56e31caef09701a4d8d88760eebd917bdc606cfb252cbdc46695a5bcaa513c24d7d49e7d3b56204e9d2d7f31b73c9f7ddf5cc1801c3906e279d2aa240719e499771d071503834c641e15a4d24a9f0b3279cb3e992bf4a9ef47ce77eb0b9d3fe62d83106b7fdaa5191632d63c713e5a10afcaeef2fb27bc9f7c8062317eafc70d7a2bc3ea97facb334bef6803534af98eca03055d48d89592825456b336d5c4afbc6eec7c40cb1cf72e4710d148b7d606bb17ac01d8b0d0f9b08e6ca6fc0f03cb139446ef9cbfb10764dd76a8c83131cabc1a5d5d2204d5b9ee7ce50bc75320867adbe37432f9ed9c6a3f037db9231c0717aec6c67bfee2da413ff3c273d6a99baa934502e5dd8c04e6a1a32e51cc93cbbb4b9cea7de0f3590547574cc08a81700c95a73f98667d9cb0fe7808a884b2c8105101afb21a32c6966a297d74b05bba6816ca36d1af91919fafb329a0c7543646110ce9589db1fd64b1b892cb4a7ba571d775771f1674e50240544ad7fc043d0ebd3451e8b0e8173155eaedf3169311dee2b14653e31f4d1d49caae6c794cf8d305a1fdcf0ef500b132452796a9e2273028f7cf28e7b6f6f2c659c6dde4b5f87a31c7399f12684474cc76e730f5994483769c29942a3f978e5c96381091f3310b3769e2c080386c09308d3c2c6967f9f8f9270348ab8c7bfc3808b69b5b972701b949db2c68d5dcaf8a322aa677c56f308085321275a3538a1cf36b43cf754aa5755c08b4e166135247259ecaf944f9d75bf4c53da5025d969620ccf765978fe447d7dad3ccf901a497e8157776b822a4086bb7f7861e4b42f5b146f58f401277665756d67bb302cf36f77600dfb4ab2952bffd706a428ad5fc12a7405cb65805eed29aa3dceaeb7ab7fcfe9c0420ec11ad2a7fa8190f7534b097a21a9294627e9062cd8f5ad5992fb76dd1c85112b405da1ab5811b73031656048fb6a1ec5be27eb223b3d2c70ec56aa155641ddad38b9aad4714442b7e875b08e8159b06391f6269975150c9ac27f09e04e7d7af6d6ccf2201ed8bc3845b6143e07725e831fcfe566febee3e1ec042eb3f9c600b4395ee258aa639600423c06b8ad28c8e7076ec826de2e36f63e1f6b3ff6a578a98eefc64f8b865e8cae0c8fffdcffcb4011424b926da136ef0ca8ba1f82027fc026bc7cc0ac4b1695330a8159138937ddfd17aced7b6da605f8b46c8352daf2aeaa5cc693d245270a9b462554932a49b7fe6b64d3dee73b347c23d38e321d1ccc2edbd1e7b011169abd9e2c0a5835edc314d234cec89eadf95ef5e2e0c52765cfc8938d7446d10ec6538d2d10e991c9758c502c373433308e7c4def8dfda32576e3357f5d14a28b7d95f19a57951685ad990bfec96080c5b6cc472390c0eb8ace51bc0b8cd7a609dd6f5f2af0a8e24c072630ecce110d29c74b69098ea9a594d285af4bd8f47a2e530d51a09c924425875856d27c4ad0e8de4d09aa79c706bd101e703162698228afdc0882ec4816d9885c058df2588f0d1f1fb6e052c5737e6ad0a3b37f1c2668f5b38c3423d43b75efdbba5a2f873aa9e08dd72d2bc18fdf2be6066acd14d6a3dfa6c8ea21bf492f9c06001c52e1e8a65d2e0d9f1104287ae72cbeb8b7ad2e0c159edf2fa3048b951b11ab587f247fa130e43c208381c4b717039a8eb44729826228ba0a5238ba288d462e09fadc02023bbac3058e1ee5dc7b0ab750043dd95bdeed3e776493c908a6d4d15f2a9be350432914c18418d72546c86bb2f84af0781901d5c1453aea32b2b758e9e38184ff9cd9e53c4675ba0d8d65c8db44e0c83e5a2dacb205f9c76b52fa71d1861621ea1aaab767f7de6ff25d40032a44c08c87d153fd982bd3786a4e074509a677751dea2ee5e9d06ac20daf554e25acca14c752d534f4e7c424f69e39b50ab13eff0854fae1402dead4f0ae4ebe1304931e3beb1c938fda548a77e799ae2c49fb4bcce2fe1207e1c638f3bd8bcc50a8d840755469bd0d7c11cf688b2a77502659e41e19bd59ffb1a5844cbbd78e6c05ca3a14d53b6596340db9a2b52faf880922ee2f7b16953d5c2c2a69d3ea0dc1dc3f040c9d82df1899b9679cdbe76f8a2eeb790ed801c1cca981b0953781a6b80f3bb17d0ee1551e19b9059a3919fc3a7b96f8ead60fe4b6866c9fb9fa4644cd2fb4904b532a07f626d83e2f9ade92ff10771156bba81d39afa91e3d4f8879cfe629a19f7f0c450ffc0e631d8b693ecc8bc485435418778e58175e46bc0b12d1e14c81538c4959d591b3b7ca34df421d36baf4dc13bcdec29d8d58f77c4e848eff2c6c5215a69b7ed2710f5c4805203a5dd47cfc88f4c60d57e1119b9557ca1195cb24faa9ea80ff4ff79fc14fc219bfa837e55f950b4a10d3f09039382fddf76c4dc1dad1a6f17dd4ec1b74287632bdf440731aa2ac699157c4ece488bb997d9cdfc5cdd64300b6fda65cc770d3065fa3c5e6613bab21f11cc1334fc9999f27385df88eacb83064d13516cba7e3da25dc8fdde2624a02d9a0de711d9ed3a7b181a4195a13901936ef41942dff284f3ea932b6cb05162f96140bb4ba3a522e963dead3ef44f91f81cc79b1c41220e8a36ac979e4c994cdc927d433aae5f71b37177b3c9e452ad9bcc8424910fe15f4f552654b1e2c71869f4b4bc14530fcbb86fefff94f0abf6ee4bb65f9abf1ed1f0ba4211686fccd0d925c41636d9c4b3065faea5c4d50858cf2e1cf4c60a2da6170890be80e298fd3516912054e169ee8c58abdff3835c9ff31d4f8e62e73ee3a8f356c5516d4b3e61f67a9dccac2e6893650127b5f36363c44e5e13bd37e37e7e378e7aca7cbe84ae17c359919523c24af37e33a3bcbf9b89e02eb2abe7940e9c6801d7b114c06b7e20a5581d2a2354fe0ef17a3b21ec7e036e65a80264c4d5cb0d36fd49470a8cd76631aaa68170cea2c7ead3f544de52fc84f7ca78fa1a9dd5d82b7f8abf005c5c8027c0fe946b8d8f8df1b4687c61eb3e7832c6f6cc3e23197ce0f6612ad29e0602868fc445643e224aae3b19e483368ac778a7b5b23c2fcccfe0f56b4f727f81e8dd9a348346bbc053445c0969241dc09a1bf5fefd6db18bb29802db165c713e5093f16096bb5ab42bd0b5e74588265650521dc392e58bc1f7f7e9912f4148b9dbe2def637cf87c39bba1be6abc6f31b890760525cfe321e60acd0f0353fd439326f67cd02b49487dae9de255924ce89ad91cf6e9dc6bfccde71d43cf4615098b8e922563ee5638551341f74db73e838bce25c9aa49d4f244206331465f875937fad33f08e1e5caf890993dabd8715eca1cbfe11a3c1e6c8df1650f7aff6fd64b8a82cb712941d015ba7a46a463216a96fe1947b6cc20deb587bdfea9d2c8f854c5f5490d406a93b33ce86a79a3c760cfa1bd95fb6ca6818c5661aeb6b577ca7cb82c44b6ae51593ab6d2fe9bae16a8c4973f9eb5681c0f26ceae2a892b600b04ded46a44e6f2123036661f72db3f83dc28524f151f5fabfea809298ae6df21b0b0c6660d35eadfba1f79cda3d163f84702b8d8e1509c03205ad228bb38c9028efaf4e4a271ff481cd0671a6089e0ef256372561fab8cb9d18897ac0be5659e52adde6a0c88c531868ae65678984546dd8375c1985228e66dc16858cb009e5dea35abf08b91d20b43579cc3687c9bcb3e1936a7bd3fc9c943e03c4108942253dbffb6d9335760cea4712ba0da73b70ed937b54145b212075033368c92ab1b0374ec80ebeaeb1c01cecc2b701d70b2ffdfaf451c955b9c1b6723107cdb21713dc4ea4c25ad0857d2003995b5fc9be44019f860bce55f8baedbf1ae7eefa073dfaa41a728e46e4015ef421536f1a8df488f314d412d271889e13f9c79cd9cbb9fac442496a658018455e159a871be4f8c993b2c2289cf32b6dec9752dc4cbc9818521a5000c4d0da238661b68bbfd15d3a34e59e3bb7d8aba729cfe1880279dc6f9647a7cc2d457cf77dce60c048d4acaa3738917996545e4b10423f94a8c24e2050a73d83e91cf62a10f80d3143b3256ee613ad1bf6fb2b9161066a01765c02ef1359607d207874678e0c292d3557cbd2cf7f69fb59f532db5c1b4fbe6ef7d439d6c5d19309cea681a922a8344d12ea7d29ab52a35bede602232fd71cfa4caeaf9b2ee4dfe7b2595ab0160bb544c7f3b5a84cb6761cc74e4c3654810b56c7230ca9cc4d1e52630a169563753e2100b0addc3885df4054cf69cac41be08b9a1330d847b5a8198bbcbc5c9aa161c94fd8b4169da20034cda8ddbb790105de988cb44c57fe2d1db296d6cb1c810dbdb738e19c4bf5b68295d3471e691a5941c0919b178b89ecaad90baf1d8bc71f3bfab79ee4cb48f9b227f5578800571f3e4aefb7b6ada974d8345ff032ad1c7caad846be5bde35529da94efbd73383c0bde3ec151e345dc42bfb8ce8a7d2bc72af755e592648cb5b25fc1593c000100f3ce6a0b6103287ad0d9b79c182d942c365ac7122df66b5882582a83eaf684e22f18dc7d8a41bb07c922b7bef566ed6b7008033059ac8dc7041001004f77a05b3b105dffbec29a1956ef0523846c7b4c6880dd0983f82e81d49fe3cafefd137ff65daf724911071bc2c81c5e2fbbb980e253a011b51eb322eed64586378dd2c1758e8f88295a1edac7716d8dac4229a2c4a58265425c8a045e1b2fb7b14fba1ecfc0eca4c9a93e4c76861c824e7364984afeb9e6c5e23771fa8e52890daf5f57be13e25ae79da6d537d128773042704836a78d6366803924c979579693942f098c8bbef0a3367ccc56d8dcf43a21b1e10fabc70059cc7a2a6b8896abeec7be4e490ce14e8a0a2f3836b61b915bc2039641f422fb696d5f81dedb9563b9b80f3b653beb6c873abb2368ab56ff32b6391d7a174f4ab06ec1e0331e5f0cccad99623d9a372cb3150ebd4a397b15becc35cc5232b0139f12ef50db0beaec1201b018b8c5990da56e604914fe22289b2ca4e51aac88e4312771294dc039ec02f9a5b333d1a19e8cdbb45f234e929ad2b7c92d4541f5f0549e3fe240108122f91e73f43e8876678b72fdf35b966e11c8bc5a98e2581de1aa169fdbf8b745253cefa6711cc5583b7e81adfd3aa4a46e1e0a3ba0c09934e6a7c22a818dc7e28660b90db40eb5895e3f8feda6d5928a3371072348ce4ce62619006aeeb3e77e7010443a6359c84a91aeea866c0327f98a6a9a41ac9afe9b7c70095fa7b83c270f750abd7e011b8b707eae6d63abafa360113e24f4f9489015461c2a7897a0e862dd70788b01c0f3910a683d4b5d5ee5890421932bc6c94fea8c746eddccd707f34eb19a9fd7b435d88e6feca7ecf3387e18485c772be6bc056628c68bccfff5a70acb458163a5ed43ecfb4a29e8422627577302a9e38d7d2e65d2442a4766b7e1127312053ea340b4b2efb795d14633058f746adb741b92fa5fbaf4d2923e616d0edc3c51f692ca67f2b13161a3151575e0f57089c5bdd60e5a31a39cd3802adcfcf1ccb12e4f215d41c69df2f3fa548ec98a5bd25a901acbbbc9944cc2044a3b822c25f309bbf1b0d0584ce174cf6acce374dc856113ae1074e65b80fa55b1073ac9f100c07d59831a17df9779e1b35851e652f4258f7ff2f0b8d336dc034636f54048b17fb739334bc3e98051739523838f528736c8c14d5e8493a8d4f30ad451c26fdc38a718d9f4bbaca594e86862b65148dc94faaf9e45eef1ca838256f2372784c1b316524340224b2e3723fe275e44e8bf98b2ef9eb1addb7d47474ff3d5f1d540431ab93043748f8f64c37c76ae473f6437efb6dfc7a24092a0bc324507408d23a10e293868c00308d1b566fc9ab3c157fd7e76fb8e64da7f22dd01186f86a8a45a665b63e90e90c7eb651bfd93c61e11f3244076fc80a8dd02741d4ead3d7e995ad0f7a63eb9bcf0e3301512f8dcc5084b269c9bc66f334599baf5a6bc89e6f94aba4e2c9121e396259fc4cf12756ab299f463004545996c5e5b6814115e9b60a9afedbe82de5fa8c96636b83e188916fd65de5234b6b19c68d0e3a567bef3ac4f815a6f37e5f096d0ce7e746e926f0adad32489e3546265e1bcf7de6d74d04af71f6a2e4db2519d7a27e267305b1b7e0a442b995f6a9ae3cf1f86dc98d6cfe97f8c44fa06eef839dc2dd15314681c9b09930445a5b2525c666bb7ca2748e717196dc7454fb34a2d86d83b4b8e63b8b8095d138f602f4ccf07c65c71c7df3525fcebc163f7d98dc3c14805588b722f8b31d794c1352e39d82ea2472d70a6cc5db534d9f366b3167a24367aadc31819f3b5edca5760328b4f2f449e24ee352dbb9a168e8f4cf8d1d75baf30d59c2d13acb621c9a85e35beb617507cc0c0de279902ba52a5c6e2378c67b3e9329e6d30f5f0c47ba987172a21ad13a2b9e4630c92d1ee15aeaa8197266cd29dc61a444354bffe91ce559365ebeb81d5b83e60932f8733573ea0c2ebdb47951448c5bf68f5d977125be620e92ea0c15dd8a8780c9b364377775d48ebec5664420a6cea5e06b241d9a27e9a97cd2de601221684455443216df9015157e644cfce6d1c70247b11c80b0d33417ecdafdccb727213246bcf5ca153b2ab5e83f306eebbb5b09fcdd7ec897310d256d50a113bda4960b273a6eb08d835c5bd9d9caa18f574b00b034c6b14a096a646b636577c81ed503bba01df253318633a5c04954138d8b08c2b3a11111cf42777f3b45cc7a05c44d16d121285b3b7effda91b324d0f87dff01abe43314e256fc03a018502976f1d068bc6e86bb96244070d52c3269b95aa6c57b96e8adc1edec631e161795950013d8e0f0e2a23f038298b8baf50e72ea9132c24eb349c843a2f4a37b0aa25a7602011a5c736943946c8b395d7799cf1318f0a011596ac2e0fe553bc3a0aa9c85f96ad870cb011876f30679bab5b70b5858e202868aa504d63b739a23cad3be2edba1c9b7cf758c085def9f49243fbcd8e922faffaf601be4c8e2ea279e38691859a1f591ce69062090b3303dc65504366fcbc06ab31ad8a882124095475403d5cc7247114b16354e0d3cc8f71a20ae4a5094518156f856265334222610709170dd58916fc7409f582ea393bb9b553128bd00245a7d3bae1f0c82b4c6360beb6533da54f973797023ce9e5707b32c5af8811bc789040cbebed933652f0e814d1c365066d47fed6d4efb522e01237158763adf4b0d9b78858aeef41db077011c6554216e77790fb7fbbc696fe21e24992d85511d62070bdab646876c638905efffdc361f917c3412dc5355126590025ee0cb456ac19da06a4ed5a1ce870639ad148b515537fa74b13393fffcfb78573fb4ae39393add8de79aab37fba526aec74da2ac8732772534aa939e593e5845071ef8c4c6033be652af9d6391904fe7bd488bb40dd74a432ffe16e66f3d7c192b062d7d9ed7c22e5a5d3ad83a95ae3151e0910d8a2b9682131c0e82749111cbdb9b7dbad769f6f85dc4c58f54a7794feb4c5ff77ed4d7f09809f8e64d66558d56ec25789116337cd3d49f31f3cecfd2016ea42129b9ec4582f264998cc9328c0c55eee9f177f64f2fd4be26a7ea8b2935a59d1c006358c6e7755580a732917f7f1b670005a18c6b66a40f6c81b00b8516699641cf941d9d202b372ba39edd326086b557dcf83f3e11ff4f717b39fb351272b9bc464d63cca3fce79e5cb39589143e474da00881c2b85428376af79dd2dd31c5c885aca421224415d485734ee5c1d03e42bdd0ad3a0622ffdf61f9d8f4db0089d1358114446d45b6071e47575b30162a8e4a988c5f296b71a11a2a113a47f6a7e7256e4d5e26a84cca215ed56b1a4b039c0d398bb276ebfef8ba02d97ae4254d735c95d30d18ee87f5bd1afc8d765b18105221efb0992a1c397b84ba5963136e6c89ec2c78cad11158291dff7e2c61f305b280a2327bd63696cf9d39c40ce9be7059b8b895a74e8851e2333fcc51f2a5b1667daf06e5f3f81a46ed4e7cd4a2e5bbf9791b0c8f2542566444ec567d97756ddac390dc5bf95e9c4aa2102a4ea6d72c3c5cd5ac8d0d516d729eab53bb5d5204b9d1b5f94792e0f54ec3b4a1ee786fb5b5191839ce74cd9829791c26f05292d32a8cb88ee768cb82481e792ee59e165dd43a14b00669880245020c37d5a645e492d3318e9332f7749e2470f46fbb777fc6350d4d82bd5b6e9c828140eee62fe12202ec24e8c1e0387f480d9ca8bce78ade745ec05d0a7a58270257d099dcfa0386888c25acb6521995fcf2b9c6020f25f7ac751faea0007b76f7ade56f8080fd445c0a76c5f5b94bfdd74f515ebd7f7d215912b54e8a68ab37d169156f8a9485ea50b1065a6ccddcf95b832b08a1ea24963e6e4700eeda45709c6a9568fa1b86c23cf5fed12e5746253416edb521c8af17b71923dec092db558d3e2c702d90d8a4229c05714b33f957fdc7e0f9487952780298ad6ead139837e03333bd5578655741747eedcdd15f5824fe229096a452774829d8aa1e947f111540e9a5aae5e346137836bf45daf33c30472eaa9f528c22069fd57b7ac1442823bd9532b70917885807c5a1baf4c6663a655e82a4aeb58dc6340e790ea675abbe2dcf6ce6ffa56b7bae64e35ce9ec41f00722d113be2f949adce97b52cd7050ed5832cfe08049be73fb9e7b20512aa58821e5dc1767b66b91aa212f02cfdaaac342699c62597ca6bd0b89a14d7312be015c4d4aacfde12bbd5dd9f4d2628ae7f5e8f98620c24c4685ef07611d2855ca3af5cda8d7669562fea5b0dff286805414b2335fb8277b2fc9e9850a056752789f414b062eadea915cb83354099d163c87ba29d3af09dfd017198e9166c75a75865d17d6a30171ee724e03a420244594347b7bca15f47f26081485d1f8aaef21313f9f808cc712402bbff54410a34d91e793f27bfc940c6de7ffe7786c701017ecd5ac0d926cce309091c63a6f431e4f726155b11577d94236451b773480ee8424dd135d8334d3df802ba4ce7b6f2eee4e37dcc926f84102c619602c62c75ba4d1e1b7fe3760568ebbc17e5bd68efdbd26d900dc0bf889c947c692f30f4b3f22a85ffb1673fd27e0f57d68841b959a2505e1e62a34b07479a7e30a8046ebf877eaafaf0b8546b9e8bba59db771989f4d7810654e39d4bae17d657bb6894e7467a36600f0cf2558d4428f380f62b09f33d1a4b0c5aab4883b526312a021d69671cfb2c2dbbdc3901e3e6e1a6d7bac37f6e01bc611f229d3bee4712f220b764989bb2230ad82c51c364f3be35674c4006c5f6dbfcd21656b44dc2131407809fb4b69c88d3af54f0c1f06856e948c04b7f05b1092f18607c40fb51f7f941bceab434da4f1fc5577ef117c1eef2a0ba3a203c50e82be43768ae747b6eafa997eab6f257cd26c1bb32a4792ab94eafdb6ff8f5267146ef75ef8ae86816339509ce52812755ba58ab186507d563f919974e6fd5067ccd2161958938f6a60b57df7d79a3c38b2f9d864551f46916e5d4dc74ce5d02d6f9f8bdef53dd44a10be08ac3e276f6dfc7cb5f0304c9bae947e7663e937aa0d02634a3bcc05efcc207572856e90801eef6dc39bd045992c67e502acce8c5ac938e39dfa0a260d45cf3785d17672fcbdc49d78979cc254a54121a88bca6e3bee71e8c50df4e61fc435f8bdc74c9fbdaa63de6b0c06c80d1f853aed8e468305839c2c34c51f23288526c55bd68a3e5d62f735f307e6465dc8b3afb86152dfceb96f17f0d4adf735f1f0e7d4eac4e333649f0f7565b6b6a74cfafbade70082f317f8cf00281112478a14016b0ddeec54fe74b6dbb59f99305ccbd27c7eec67897836712d53f3cc9508bd742287f91bda63c54016f9e8d8cf3428dc149ce625c208f1d9e229672b38b6bdc124a96c1ed7881ba70fe26db0ff52a5f74d065964f0703a08654fb978032e9193c9b586819795137660621cc18348504c0b0caa74726649242e4805883893bcbec10b24b92bf9c4ce3a47e2c5cbaafd30c0151efe93520bfe6233890a37c05bda602cf36dd43cef411e2dd2376547d398a94cfb1e446e600e82f347593b1fbfa70173f00645c86f59ffd4e35d8142e2a27193dd6a5a1374f96fd6b6dab77cfabf1601eb0e01ff56f1dd1d0aed33295865bbd5572440f321b074e0ba82d7d88d6305a9327a5b8052ee1e1c471797a61ea00622fe2a0ce7effabeafc544a8bff0d79127b22a1c8b748bf91c756feb8432c927c48bce2a5d1218b6a1e1309faa3ec24ab00c0ba294751d9d1c7109d6dd91ab882428be85fbf70305f880f432528bf684323e7bea4c25b4b9fb9fa6ce42c03b08b0a2d6f95477399fb905ac2be3fdce43e296d6ad35501180002800900020073797a310000000008000180000000000c000180080001006f7366000900010073797a30"], 0x217c}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000140)=0x10001, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) 18.661331104s ago: executing program 3 (id=638): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_open_dev$video(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fcntl$setown(r1, 0x8, r2) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x41) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r5 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f00000000c0)={0x1, @sliced={0x957b, [0x3, 0x6, 0x5, 0x8, 0x2, 0x9, 0x0, 0x2, 0x0, 0x7, 0x0, 0x6, 0x0, 0x8, 0x8, 0x7, 0xe, 0xffff, 0x8, 0x6, 0x32, 0x762, 0x4, 0x1, 0x78c, 0x9a66, 0x0, 0xab03, 0xf677, 0x9, 0xff, 0x200, 0x8, 0x7, 0x3ff, 0xc, 0x7, 0x0, 0x5, 0x9d64, 0xbe79, 0x8, 0x5f4, 0x8000, 0x5, 0x686c, 0x1, 0x10], 0x99}}) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r6}, 0x18) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r8}, 0x40) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x64, 0x2b, 0x0, @private2, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x3a, 0x0, 0x0, "82f63de64f6ce2ee11028289aefdb3449391a823213e6336516748a7949bb108", "402fa83b1d661c18462075368a186092", {"9ddeb8f71aa23d391b8fa99e9816af2d", "040876a663a86d97f46b9665cc18492b"}}}}}}}}, 0x0) 16.405717182s ago: executing program 3 (id=639): getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x100}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000180)='./file1\x00', 0x4040, &(0x7f00000015c0)=ANY=[@ANYBLOB='lastblock=00000000000000000000,umask=00000000000000000000002,dmode=00000000000000000077777,novrs,shortad,shortad,undelete,iocharset=cp437,shortad,umask=00000000000000000000006,dmode=00000000000000000000011,fileset=00000000000000000011,uid=', @ANYBLOB="303030304e303030303030303030303030462ca0179058936d6561737572652c00", @ANYRESDEC=0x0, @ANYBLOB="cdf7c0c4ada580d5d36bd90806b670b73bb5112f75ca483652cf9b8a22555c3af34a84c5747ac51aa890ca205a0f27d7dde81ad3a01f21810b6de2d56be05416c54e1c6e8459e1643b129327581f7716b38db3d3f3bbeb6d1b846a2aad654e1795850a1f82ac738387d9c3009d18eb2a78258fcc4ac4eb6a12a5650e10ebf077d9ab33f24de7cbffe0", @ANYRESHEX], 0x2, 0xc2d, &(0x7f00000001c0)="$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") mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000380)='./file0\x00', r6, &(0x7f0000000200)='./bus/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x3}, @func_proto, @func_proto={0x2, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r7}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = dup(r0) write$UHID_INPUT(r8, &(0x7f0000001040)={0xfc, {"a2e3ad09edfc09f91b44090987f70e06d038e7ff7fc6e5539b0d3d0e8b089b0732306c090890e0879b0a0ac6e70a9b3361959b4b9a240d5b0af3988f7ef319520100ffe8d178708c523c921b1b5b31070d074a0936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb000000002f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d6ced5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed700129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb21fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 16.387390754s ago: executing program 2 (id=650): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='P', 0x1}, {&(0x7f0000000080)="6356c5cf1b3419574ea1", 0xa}], 0x2}}], 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000300)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x13, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x78, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x4547, 0x4) bind$inet(r2, &(0x7f0000000640)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) connect$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x121402) socket$inet6_sctp(0xa, 0x5, 0x84) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, 0x0, 0x0) writev(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003a00)=""/187, 0xbb}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x3, &(0x7f0000003c00)=""/65, 0x41}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x40000121, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000f7c000/0x3000)=nil, 0x3000, 0x14) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000019580)={&(0x7f0000019540)=ANY=[@ANYRES32=r3, @ANYRESHEX=r1, @ANYRES32, @ANYRES64=r3], 0x1c}}, 0x0) 16.066740195s ago: executing program 1 (id=641): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000800000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() syz_emit_ethernet(0x4e, &(0x7f0000002e40)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7428dd", 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x87, 0x0, 0x0, 0x0, '\x00', @mcast2}}}}}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000007603000028feffff7a0af0fff8ffffff61a4f0ff000000005d040000000000007f000000000000002704000001ed0a002500000017ffffffce040000000000007b0300fe000000002d04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efd2a102ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc532e2df58de3c1b7646cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff095edc710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf6d8e8afcb913466aaa7f6df70252e79166d85827513acd02b5a655a314d31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f08050e46850600000000000000d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7226a4040b96e37c4f46010400000000c3da29faf75ddd1aa96960bca97af133824b881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fcd7071b53ac29df826f8ae6d6e18c52a2fc1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236ed200073826593c4e1a0f50a74bb482e486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c6133a9f05954cde298a35ea6d715ba80aee63300000000000000000000000000000000000040000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc1caa80e64461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347926a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857fb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f6260a483632a2ab447f88dd6efec73a0271a19ca3aa860aa4dcaeebe3d53040b853a7c02a5fcc08b3a572969bbe91c921ac1476027772c87d172ab29967e38ba49e3e57fafea83e495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe79d2d25e30830b92fca00a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f522df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb000400000000000088d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb520400000000000000c3ae49f88c462ea2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399fa5ee0b41e14a6fe6894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014fa841061e63d40f4e536314beda5738fee012365f963b2a85e7d8075c333475b9f0284405e30700000041285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe8c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31dcf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0000000000000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e68b65a9201bc4b73b431df5aa29f363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21da4fe6d953ed9438cad0f8dfe03e5e2f73019352f1fb682a5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd824a4ee271e35ed90000800847683c08bfda74a143c855030ae004ac797c575c202d8091eb77565212548ead770d68ad9fa2b2528798df1c36fc438d9c98f168490b41e158bb2e2d8ed19d44b9cce67c79f9f7bfae7ebe09e441745c592ce69c522b5136be09ed1b97ea3d5b317508df23e92c56fc2eb74d27d3861d91745b8fb9f6cc20e9f8b174000c62c4a2b212332a073fc5d0be7347e41454cb27e081c43e92ae7f9f046600db85d945a4666b588629ce0809d5c8506308688db21ec04d365497bf90060000000000000020726298dec1ae960e3d26cdaaa527ab9e2c41d177fdbaf462c2e45f6c261df0fa4934f81278477e00fd2eba63cf8dcbdec85fc3c6f146c53b701e446c218f02ca678b3e0bc4b5253ae32bace19fb0a10e3ff4bf0b870f399842f6966da779be2a481cac5f4f9cfa338df7640267c8c4dce6f6c41777f2606ae31230430052967bc0e3f69351c9f69363abf5bd30b875732a43413d9927435723577bdf74eb6f467dff089c14a4cae6ca551577a289d822aad77ec4701f57049e1222b692f7d8e299591925065907a6e16e962f7a886aa555b4674fdd575efcd14c8cc6edc971053695debde1bd37eb4cda"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000040000000000000000c00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='netlink_extack\x00', r4}, 0x10) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @sadb_x_sa2={0x2, 0x9, 0x40}]}, 0x80}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x204000, &(0x7f0000000380)={[], [{@smackfsfloor}, {@uid_eq}, {@appraise_type}, {@dont_measure}]}, 0xfc, 0x57c, &(0x7f0000000980)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000180), 0xee, 0x456, &(0x7f00000004c0)="$eJzs3LtvW9UfAPDvtZ30/Ut+pTxaWggURMUjadIHHVhAIDGAhARDEVNI0qrUbVATJFpFEBjCiCqxI0Yk/gImWBAwIbHCjipVKEsLk9G1702dxM7LTpzGn49023N8T3TO1/d+4+Nz7ATQtQbSf5KI/RHxR0T01aqLGwzU/rs7PzP2z/zMWBKVytt/J9V2d+ZnxvKm+c/tq1Uqlay+q0G/c+9FjJbLE9ey+tD0lQ+Hpq7feOHSldGLExcnro6cO3f61LHesyNnWg2xFFlcd458Mnn08Ovv3nxz7PzN93/5Lh3v/qxRfRwbshDtPQO1Z7ehp1vqbPs5UFdOSs3bDW7FYFizYpYgPdX874ti7Fk41xevfd7RwQGbqlKpVBq9PmdmK8AOlkSnRwB0Rv5Cn77/zY8tmnpsC7dfrr0BSuO+mx21M6UoZG16lry/baeBiDg/++/X6RHtWIcAAFjFD+n85/lG879CPFTX7n/ZHkp/RPw/Ig5GxAMRcSgiHoyotn04Ih5ZZ/9Ld0iWz38KtzYU2Bql87+Xsr2txfO/fPYX/cWsdqAaf09y4VJ54mT2nJyInl1pfXiFPn589fcvm52rn/+lR9p/PhfMxnGrtGSBbnx0erSVmOvd/iziSKlR/Enk2zhJRByOiCMb7OPSs98ebXZu9fhXsMI+01pVvol4pnb9Z2NR/LE7b5M03Z8cfvHsyJmh3VGeODmU3xXL/frb3FvN+m8p/jZIr//ehvf/wi5wf7I7Yur6jcvV/dqp9fcx9+cXdTm9aHd5w/d/b/JOtdybPfbx6PT0teGI3uSN5Y+P3PvZvJ63T+M/cbxx/h+sG/GjEZHexMci4rGIeDwb+xMR8WREHF8h/p9feeqDZueax7/CqnwbpfGPr3b9o/76r79QvPzT9+uPP5de/9PV0onskbX8/lvrAFt57gAAAOB+Uah+Bj4pDC6UC4XBwdpn+A/F3kJ5cmr6uQuTH10dr31Wvj96CvlKV1/deuhwtjac10eW1E9l68ZfFfdU64Njk+XxTgcPXW5fk/xP/VXs9OiATdeGfTTgPiX/oXvJf+he8h+6l/yH7tUo/z/twDiAref1H7qX/IfuJf+he8l/6EpNvxtfaOkr/x0u5H87YbuMZycWorAthrHzC6XNvo13NTzV4V9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbfJfAAAA//9PCuNR") r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000340)={0xff01, 0x0, 0x0, 0x82f6, 0x0, "0f2c40d19de1b71e"}) 12.666361504s ago: executing program 3 (id=654): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='P', 0x1}, {&(0x7f0000000080)="6356c5cf1b3419574ea1", 0xa}], 0x2}}], 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000300)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x13, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x78, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x4547, 0x4) bind$inet(r2, &(0x7f0000000640)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), 0x10) syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x121402) socket$inet6_sctp(0xa, 0x5, 0x84) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, 0x0, 0x0) writev(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x3, 0x40000121, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000f7c000/0x3000)=nil, 0x3000, 0x14) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000019580)={&(0x7f0000019540)=ANY=[@ANYRES32=r3, @ANYRESHEX=r1, @ANYRES32, @ANYRES64=r3], 0x1c}}, 0x0) 12.351234785s ago: executing program 1 (id=645): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast1, @remote}, &(0x7f0000000300)=0xc) connect$packet(r0, &(0x7f0000000500)={0x11, 0x15, r3, 0x1, 0x2}, 0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r7 = dup(r6) sendmsg$netlink(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0, 0xffffff83}], 0x2}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_getoverrun(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00', r8}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 11.917863726s ago: executing program 1 (id=646): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='P', 0x1}, {&(0x7f0000000080)="6356c5cf1b3419574ea1", 0xa}], 0x2}}], 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000300)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x13, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x78, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x4547, 0x4) bind$inet(r2, &(0x7f0000000640)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), 0x10) syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x20000007d, 0x121402) socket$inet6_sctp(0xa, 0x5, 0x84) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, 0x0, 0x0) writev(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003a00)=""/187, 0xbb}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x3, &(0x7f0000003c00)=""/65, 0x41}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x40000121, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000f7c000/0x3000)=nil, 0x3000, 0x14) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000019580)={&(0x7f0000019540)=ANY=[@ANYRES32=r3, @ANYRESHEX=r1, @ANYRES32, @ANYRES64=r3], 0x1c}}, 0x0) 9.673375784s ago: executing program 4 (id=648): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$video4linux(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x275a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, 0x0, 0x0) 8.579840429s ago: executing program 4 (id=649): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x200000, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f00000005c0)={{r0}, "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"}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = epoll_create(0xb7) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'ip_vti0\x00', 0x0}) r6 = dup2(r2, r1) mq_notify(r6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs2/custom1\x00', 0x800, 0x0) r7 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r7, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x5b) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x0, 0x3}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r8, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) 7.534412161s ago: executing program 4 (id=651): socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x0, @tick=0x400, 0x15, {0x3, 0x1}, 0x4, 0x0, 0x5}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x4000, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f000000e280)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r3, &(0x7f000000c280)="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", 0x2000, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r3, &(0x7f0000000380)={0x50, 0x0, r4}, 0x50) link(&(0x7f0000000280)='./file0/../file0/file0\x00', &(0x7f0000000400)='./file0/../file0/file0\x00') syz_fuse_handle_req(r3, &(0x7f0000008280)="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", 0x2000, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r3, &(0x7f000000a280)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r3, &(0x7f00000041c0)="5248e2252f501adf3315b104a012cc6fd0a3a94cc72555db48a84a968387270e1a5b03cad382817df5e71031a8301543f07ca1bf3a42f91a5814fc83739b933aab11eb7538af66b4dbb5a9e5d8118c19ce80df191960864077242d3a694d981142c155af8621b67af7170ce0068815a3bdb8a5dd39d35a01e94ddb8d7cb4cc6595e11cd8935696bab6a512fb4334eb3fbf81188d0384a4ea4052b7a8579e0c75380e43e5b6fb41eb9f4bba9745c662ee4e1ba9dc7125d0859418829d9b623531628699c5278645a755ee029d7519a421bffae37e73ddf2bf3ec4e29a3a2e8c7823d039362fa7e945ad2a79af6ee9a3de3301ccd0b1525020e92f86e8a561725ae8351f97ab162c7f4a41aff96babbadce39c785b6693eefdbdc597a81af3ca7eac9de1e049c38a0e93d1dd58d5bd892fd85d38b8b53ea18e0cd9128246adfa2308644d4ad3bc993ac51d948922ca9c598d216e2263014f6cb03ec113e82eca4bb58d2b8af0cefc3384fbed06526e07f1fb24d060f1be59f9e1e18e9b17960ef41883c30f9adc9bbae1c8f6459c1afff9a5828d74a3659c02655ac7e41623419f96a6ff3ef248852e55d0928fdc1af175f34d0ae86eefe076db8934ef90915b3c1716beca956810c54d1a3f84515d79e4916c1f4e63717ed010436fafe614c0249bb3831b431f0b59c5403021c85eff76658a517d20a62f5696ba4a129c3c25208f46d7fc62cebff673df69f09dadafb3a63d276d2d8166b2751027475ed9efb37022242b6370a10993d75a701ae96041276f32e0aaddfefb93b328b4d566ff712e17b60434653c7938ce98ffb49e0ca7b75e3e97c75c3aa92b3b270e97841ceea16f479e727ee1838261436126b49e9bee5fdaf3af46a945dcce92708e7a7d214cfeefa4e2723c4fe1f21337cc2ddaff71ba43fd5193f7f4cfde4c69e03054aa0a90f8c6230a1a77b70f40a0f5a33d0f1f76c0199f7888fd52820afbdd742c333649fd910a246ad88de7693a77a63419f5bcf4f79df069fa1328a7bc381ec20fc6ae44b3a5fa2b3575233eb2e3d2547fa5b340879fe70a4cac7ce988c0d4d43884a87008796192cfa1515190d9fe2a743c382249223253530ef67d0553d2df123940034ef47228bca077ad9c6003fbaeae54a197095530e0cd7572959ea661831161a561889422ab260d62969d78443273fbe86757858526a8bfb73d6027f8f4ddd7f5e9adf3dc85ebda3492ba5260ff8b1acbad31607b9e4819095d54f0324a38cf4023b63a543d16b927672d17a9557f85b6a5e284014829f4755ae4c650e263be0416b9ebcdbd1263686e337d89e1cc79b35bc77377cab6782228cec0eef39d4b00b1e79cac0df840895d69e465275806a9ee4f631e4bb91b8281d1869b4d9cb8cb8ed439ab4bc2096d43d6371768915323e81941fc908f3d0755d62471ea26a4f233cf2515601c3e0cc5a3b149c7858f91def759d76d58d640e221343b428afa02b8b133f8a06d4e7acf62ccb7717e598f66c0734339ff102694b120279662316fe4b615aff520fd973af49e1dc60e63dec608b8eab966701fffd3c299d4794af84a36167bf90512af54ea10da9f320445236a14a551951221936ca906d122af452e1ed3690e76a3892446b5315ab96ab0ea01b535e7f03f6efdcd2d88d76c358aeb0a1efd3a17c1f32af8f16d0841a155cc72f494f8f8397200f24f6b2b51141726daa9f6f92cf9da48dd6d5bdd52773eb0f791e188dc8ab017d7e606b22648aa8c618cb2ff3dcc534eaeab850c07e0b61d21cc2e7a2a0f734e742ae222f98a1946f233b9b39fd0ddfdf813349161e6bd92ac582368e32739e939cfe47f1183209b0361316555c210b889554d31ff7ff2a0a81b2d0cc8150ab3ed25db7d1fc30d3460eba8b95c3dc20a6606a0cc4aa3b90eccc0615c710985570ec8d7a16f7e6b57279a888c0ab701f8fdfe37d50c9b931a7d896a89ef82170327c92313df35533a9593d046c943af82966758b425c3464f844eb33684e83828caa83842bb5fcc397e23615cf453d50b75125ffcd3549de1719045a5facefe5451f0e54adf368a03c04f7980d32dcc2c52534ff7451cc1498655473f1235572f3810b793ad929bf5eb4bcef84203f2de2f803c8537dded8c1063d5dbf3b2263715ff8ee8cb0cf67008ef8940de927da6cbfd0caf9bace6e1b969fd6f2cc1f8acbde706d1dd6297a42f58661ba86c84a3ce9ef73d86bb7170ff21adeb81d744e23e24a2eae9cb0dc7d95367f0153658e0eb048e6dd042ab26765c7c38f66493982ed8f1c6713cd68934e2217e9a7dcf280858905d31015d62b1ff08e1624a9a222d3940c2d00e53454e7629d8d86a517acfde3ba16d6f9b14add9cccf56f0d761a3befdbae694a8fd643443d4341b232cc7e86f47a59a25d5f169dcc7cd1452a9ce0fe6d846cb9fd3f8ec8a4ab8aa23e9642b8f174f2559f51765a00f92f5c038d6582472a68b4bdf1cf064bee29c599ee4696a71fe5e7d9caa2133be37b000bf0bb858a8bac1c9f8ab0d9eec9de7dc1e298208cf8921d869649de78279509270f637295dc3b3d2c08bb0622a68060ad51918c459481b128e3510e142a659845b8ad4501e853047d3fcb120eab8d426f38ec330aaca9fe82f9308cd91ff8985cc0bcd2687f8ea899d592f101c08d3618bac626a52ac2ecf82e2574a04a5d46708f8edd8a1e0519c60c4e3645da3730223787b6a3f41c3aefc607b82f2ede31d3ea0ab5c5a657aa4fb005592290d19fa3e67438b485e9fa375bec690b5ddb97332f49e8adfc611f24d7079f5e77fce0d50a805e5f274dae61c5c637679cdd0ad4ab3873f6f4da35fef89e7ac6952427757a02e0c4a36eddbd02ed027e8a61ac524461dac26d0cb97fcbf0b7d28120dbb76d16ab42bfd58a33a89f0b398bb9b3b2d0f0ecde806142498b8de1dbab0467ce4c3462e6f7985fd5915d3ef755fc03642e6d1ac72ece311feda040923459837b3dbc65a88fb73bd5836d18d149dde0b3bf31dabfcb6c10ff11e1d48ab237c3051ca177cc233decc4307579e3cde007f1e72b33447b444d3fedb4873f3702a7835a7ef2b5e5c52c19b8271cfe535e85641481b66540b4e8a884fc76b972946c308432e192c9d11a01a587c8d888da0b129165809fc843429d857df452b32ade27c8a84fcbbe02373a44d785a583119f03a8ae8c7b501c81f3492863b4ee31f4b7d29ee29acdfe8b70cc955b7025a2aa31a159ee9f2dfdfea400471a45b04ca468d0cb56452c0f6a089659cd24a3c64b78a86b843faf69c2b9b27133b6c43de859f599f261d0d600a3cfe58edb0af717f533de8b8d5fac56419497a91d212b95e1bac5042abd06980bb1f0ec341d34658426c336f144ac56c6966d4bd2bfb7afd35befbec351d8f2a748e05a0c2fcb5ed2688f4744076069e57f369810743e8d69937370d7c63c7d3090fbc8a194df5850209f70db18fa425bd4da35c87ba5bdbe40478c530f3f37d1e901d586a20ae13cfd66ab5111726affa4a6898955cef2b5e8c81aab62b54b70b2fa2e3ebff99b5da696225dc0c7c843888b2d6fecb343d69b6f4280879b0c47faf14782932015eec2985498e2783e4b7615b7fc41b54680b5ea0e648928354a8079426821578fc3b2c96952b63b24311035a8352184ab55f8f6baab8d5dcb888fe9d8d083df0293827980f74c06c509323abc23ff227c81f814932eec2d69592ea706238ecd7dda53859761376676540c79c36d54e8fbc29ad205f6c6dedfff5591a6d79c637a80d448ce3f34a4128e352acc05009789ab06db763eec5735fb42ae2dfe1c77a2bbc6ae3a9f96074c5ad0e18dfd0b284a961c8648009244cfc5b8edbb7f966c697ce01b0757cf203e49b3bd9c97be750ffdee6532ce9f0e369b651e9a47796db0e9e12c0c85efafe529254a296541578ce5cca94c1822fcd1806a957970be7227585841c483357033814471baca16ff50aa11b42b2e69fc79e3c34efe40c64cd7e7f64679d6a7dbc5bac874cc0592ff7f486c02851754ed756918a5eb2b56c09853f485721ab80f4104b0e3aec7127886e53265044ee5c787919e9dbad1c699642debd6b3c12cdac169a048ecc67023364ea5b9dac370a17f0cadc9ae7733a051942e1f11b5508988826099487b0574bd701ac6ba9f153547d273c3f5c70c188cbd799268c5eb42a8da92fbbb4f19a2695d70dad8f7962e030e4bbd159b3160ac715943778cace91b563304c06b37464fb56caeee5920c1c7873a1dc9cc531d47788d25b93a3ef8f3a5c20d3f0e85f6d7445d51f3d2b25cd08624fdfbce3499a7ad854d8465026548b66a905de5167c2067afe4a4d3c27d522c9329f86cd5083c5e00bd154c90c4ec2e9a4cd8540fc902c0a000e1dc8bf34c78a4f6b38c0f2e4d25ee9e5055ef1d30fdf43605c7ee9a9723b3370609a5c4574c05f87631e72857597d86fdf6c72402fdb75689fc971d2a2a07fa3b3cf9522541d2f2a10e1dffe6f9081f0c810ea4e29f32560ec00bdef65a9ad8ca9f032c02187c4969dc4a08184fe99bbdf6a5ea4e8a1d2fe7f4f9789a74d21cc154e344abc771a91f4a1c978ccce3184c005e0c820f881f2a6a842d2347435f3a3e6b7ce870f7e9dc5cdeb1c713fe2aee130d43500ca1f612ca53ecc85e53f364958164f44653fffb4b8628a2adf297e189da0eb7b167a2faf6f68f3fb433cd4e26a9d23b01a4161ff4517ff91082a73c73f400b705da3fc1b6d1e4f61ab3338ba44ad760513d248441c1c0a2e3ecbc86d18c712c71c2de5bf4d38c1419df3ab68342b0ad9b936db6c44a05f2ff7577ca4b79e955abcdb0c28d3147c2790da8a567f33117d63ca5a750496f05106071c0e308bf1cfdc6aef8440d9d3852fb9d36517e741dfb351d7155809422fad00cf382ae5430b2fc1b107c54d0ed4ab4fdeaa3be2d7bed17c801be8e6d96864b95edee3fa4be4c105e6f9f6d52d63276cddbbca1dd192fd936865e0ae5c1516655149ac7e40f590a4054d1d19c21d1eaa8c9f3584525c3c0a7bd1ed2d0aa41f0bcc94fd82a3f87320f4f14fdff762378cb8f77b7ed0cf37e7d4e2c5792f08907bb59fb0fc5386e166481573a913555cf61006d35cb87e12393fc24d4296d83406c6dbaad4e8d325e7c330a389914f045d08f493e6cf7416fbeac909e8b29a967639fc8e89b67083bf152cd407a7d92e41a4b8cb8cc05e8c5b62d97956d95d33612e5463cef6fa21314f9b7195c3fa511525e4cd65537b1e48a2af7624ac316e15be3157eaf7202213ae56ff027c7d631e6069946f5a036bb625d07a4bc2a6ac1b2e4a1c7c12b233391c498dba8879e7086d2d74054f6814ec16c8d8f544bee41734eda51846c5b75e7f6822d01305c2a20f427b6ca0c7ba2742c9ee9e9dc0b7da89f7feda6cf32f3b89ca6977d558c6eb201ac9473f1b12051496bac7abc593bc4dbed8439fc950298e7d2598aea43e841f9c577f8363047e2c1600901b52380ad840da095c829e7366e5001ac87c176a501ff2fa184d13259b7b932db371788276a6947e62e6ee45aa5932fce4f5d76b58a499b13ad0b2e5bf5a44d398af03a209e4f8d7fd1e028877cff8c9b885906b1c7301d9d30acc6a756bb87bc301c619823eabdf2d6fa90407efe838664925197df35c62c4b156fd7ff3f75e3273d5dfc2180829c916df77dff8e4f77252803771ae7e2df9767c8eae20e07d0b8e8103169eb965d42cd2037056a1ac7a7377b77d4cd4e6f8f9178f74d87264ffc10692da3927be78cf896b2f0716fd73490f9684c5dad5983e70af5772b143df3a1224ca0315142c0020f9fe0b6be82bd231707817dbaad69d5cb98f6f2b81adc4098fcecb1a9774130709cc4a2fc2ad39fcc5aa0ec52c66988d194553130bbee787e3ff4ea296f28b6e0816eb5b8a8febfd3079f225654e9acdc32870d3610474718d0a09a0ed381b37fbfb32045829f4a614a8dd40b1560f58424ac5128ea1ec8b5747c747eaadf9f18f9b18f54acbc75fce0e16247a53436a93ce10d79ad3fcbf5e150b7c13d348706c2a53fa9f3760b579988ea4c88856724151584ebe54a5b4af8cd47c74281ba7cc2920b5a3785da3a7e7e4030ce1f27475b3e77b4ddde98836e8d537cc071a0dc6e673dbeee263df66fc6fa981c2e386ae3ba952d8a31f643ee0a142ec88cc788df9e42d39bdc7427f523e09657d40ed37c1d600b0a60fea665d1d30226f8efcdc21b13f3f86706619d14a37ba5f2e3b4ad3bae8cd83651386bca8e8322095d316e4afcbe86484d3a8fec996e1b10590839ed0b3065023a74aee5235c52e9fc45c414d08810543f99029618823503c996411fbc31faa62ff7f5482e69c33f483be274be0db0ab957dc773ac16037c01f8d0b2e46a8bb444ad675a3958761428915ec000dbb90aa671802afbdb6e4862e2fc66f27924f3b02be5d9166a2e68adfea1149210643e511d0238eae507ef4851c38e29c79a53e7726e593c4317b8af77c649b1fe297030206294537fc7d5d178db9ded20d61b742a27e04987398a25b65a720a0c52b2457d5ec5fcf3c62055a26aeda6239c73fca591e0ba4de9150445d8e62827a231ec768b33204281c871d70b493163f008c024152f908b08ae89a6a51e9b75b1692fb984b967e817091452a8995f2ab2276a99dac13dec2e2d2fe8e8e0ab9ded982931f62cafc0c628b5853cb6dceb6450fd3c75b44f9fd37584665ae41be7058a727aa8d19af4c35c10ec9123a579ec3929d562a19d0b4eba5c8357866b8d694b875c4c89a09e3212f06b185bf62123001387221a29df5d11b812962cbc75087f54faa9b9e42bdb13ecd2aaf24d8c3f3cf3c59986b785b4a708420352d2c6841040d853c0a0d1774e61ec58c3c36f2de57611812a5580a44eec941e1b37d0a6d1631db3023cc20c90ae3acbef6def56bdfd3e4aa69d4f7570ad18447647dda966be6b23d221785d106c5f84409b06063ac55af3deaff0b432a4d04e49082f8a2e0f3feb0fb7bcb931097d513a4c25a7b7bd0dc398e83064de81e3e0fb6cfaf7265f6fbdcb6795b03cf09bf658fba60edc3e8f13d93ed6c9a5e677a050bac5527ac29a51292ff582b72a3191f970e41d66c2de452764ccfe209d8f378dd23bc23963b9b1fc0fb82b97c2967062b6c09f93b036316fe5f3882e58b47ff8e4168552a9161d4a9c5ee316b7f932525ea71b28774a42d823a76b235fcf4768fffe27c4aabb49359cbb01c69fd8f4f7bd6e7ac8cdb8229d2916f5afefb0bc59af8c69d466f63c8cf5c3c90721e90b10946cc4570d58e6c97c5b2aba9f4f5f6e0fc21da7cb0f67259ba53ecdd260a66e3de23190d91cc4502539210c8822a9463eb486366b37ef574e67d695ab707e2b69de3b0e5827202496e136dee763ef5b469ed7ed350bd3b08cae60ba80fcc1971ef96ef3dbf140680940aab482c9722e709dd7eb52c9c2342bc09f3b8cf1b0e1b4bade22aee7b9f1b438a41c6dcf403d7f325d4d104797bd1f7bc60273461896b884632cd34e8affd83dd54b80bb771bf09468b8d5b662e130ac2c3da3956b4cd45877829f2eca6cda7fd4778d02dd4e3964319da3102bedcce7037c1fe0e2fcd2ec27519a0d5cd630db755e59f76f608526aa02150a31d32b5b39e61b080ca27ac29c8d5b9910665c42e58129c815b7859cec2951b712dae5577f178d3a419cea3f0f017d54862ebb405c370fe5c38934c1f282693cdd65319c8792e8d0f67ca56ca9fc47fc5244d7f2b6b339c99bb5fc10bfae1c0b395cf6a381e519b3534d3a9d4cd52b8fb27100021f0dd2c5731974c8601d5f0fc371e066511714071a1d2486d8ad4646986234eff3341bcb3ac9013ee8dd5289f771ae6d69bd89bf099c5326ea0a5ad3d07fed745a57f664317581bfbab29c8119e285986ad5e7770462b1ff70a747e98fa1b7fa5212a553e6261236c33a1ce047fa525d36fea92f0c5e2256caf46be84790aabb1790fb477ec53895259b0b5c095c8e5c7337e4ca5a163114ba6a48566a27c6a389929a8af0f0c8f015359378d3bcb53f699d8a5c1a746ea0c56363948f3682407aced6d493419b1203a9ccb69a22d9bd16ec1004dd80e7af8ab03a9bca068c274c6743953a95f91f4110f284794818a0f9d8ac34da2022c077ccf702c4a5b8115e11347911531f584517e492a54e263ecff17e8933b0fba669393a235fe8ab1162d949bd4d58d1babd43d5359de6ca0b75aeb499e6a4a73c3d310472be8e62e54c5111791a503b3b142f162e946d1e4e3edb44c7fb507ef0a396a3ecf92323305cedaf69a5850099eac3610a2dbb625735df0466359ad0f0596221d6d1fc23066994cdf95c8b808f93eb4c0395570c70cd8ae703de37599bc208e9865be18a63a803f36bd64aba99cd8010ab37aac3f2d13d2805d7d5493072a4646dd5ae2c89b6e6a0679a53e8903e68739f724c2d85cc8abfc9d1763dc263adb7199cdb0e4f1b60d37f6552a781b1afca7c6ef551c61d577f5047a558959c9caa02ead58afe3213a0b1fc5fcd0ee9c97409ddb9fd2728eb5b7615fb921e69b27c6ab1609e7265dfd732026872ee28d2761798918522a44bba3029f2c58ba70530277a75e980cebf68504fe2b556ea593c3ddfb531f4ca660474c654fd78103faec8af947f3d5c11a0b7d16028df1e0296775ed989745760f4b986da1be937211a097c529b558b519a4f2f36d9b9ddbbfc195880699cb3f343d785bfa27a89eecf1c7372cb56c8c3ef28896fe7045e5e89f378d179f5398f7b07de884a3b311579a04cff95160586810e3bea0c0c7a9f94ac68380b53885015acb5ccaaa3949a50bb202d073526b7d22e8f0a1b636d7ef9c0761b278187003b3d85966761ebf9f624943598eb58a7e2704100a57ddb30158dbfa014f48bbc7fbb265b0092624d6df330500a77e60fcffec7a10d95c82679069d8b1da55e75d4a4c2fa17fdae536e301e14b8d199e7d0e4d62302069ca999b97f9326e3596af4427062a32d23d15c00e387c69015fedf25c7d5ad329ff4d25416c5d33f3edaaad468cd1692184825e66ff9eaec5d912e32025884d92d1c56b7f0365e10f44feb80e3c67316fad23eaaa7cb65a5fdc57c5e37b0fab699901d638991c10a321d8bea88f8509aab024b83269c11d6e2d8f9208cdf22250e921f975bbf46daf519ecb6a90cda656e9c6666a89b4e74e846496228364c4e9ed09de6123c9dd4b00dcbb055d8a5dd6c470545a2007edf857a7c1188403034f20ca53ddf68287a1880bdba559a3128223fadfb2bdc39cbeb2c140a1f0eeb3f0ae5ece04f6dd5c6f295c99164f57371337f3005d19bda391631e549f76a7bd9ad68dfcd256feac6390948288a3eb89e9346bc748f0a8159070a2ce0a23d718cf697eb29cae0beff7b7174e51169f416f50c6f83c4a538391f061cad4cebbb3f648e5fbe87f52c8f2807d14824c7d43bde6d33d13dd9b71cd06c902b73992d5d6037000e5fd9b0300bf23a32b325390af64868bcf7f8df2d2bd2d55d5ab1c76e9d31899a5ca0106937d7927ffaa8c85956289b8be9f704c22c9f590bfd72c6a8115ab5bee70237f2683c2dcf21daa0c63d6dfd1168dd835698af3645104ced043bf64a7e272bf5b86f00824aa9c28b614a6bacf22d647e3e00a99ee9946196bbb7b6ec1633373fb21bf0d8c9c6c9b28fc95ba10d0d46930c7ed4c458ab7068d0f03d3fb611092d6139417f7ad06edc67c3939d63f2ce5b337e1b8989293fac93deb8c46c2493ff1d0576b5533ba2cfd3da648b2b79c558950f4b603c962effcc3d6e02fd1ee25a96bee3aadf9764d96992d2be6dd330c6b67708eca77b36de60d57826b36454bd1077c4af109e26c6413ebc37f3962669d63eeb2802085067c8ffc8ac7f72cb380df7c6b74e2a6143dfb6c327e994478c6dfa561994c87f71e565bcd09bc23818091208103cd27099b17a40055d7a5ca825c7d49a55801c814a564ac176a339e7b5742499bf3d70d788067779611a38f2e88158210f29cbf78a0369f308a1644f7357ed6037f67ec705481e2d84a171ac180855630100030851506741b3499b2b531a4a852a31515dc527f582e1b69fd8a2eba552f7cb0093ce7478d17ccc2b4873c43bc5df236a57dec37ca3f0485e5fea392970d45226d1cac9c744ca895f8c5b3ad8ecd53209a0333b7d63d498f91b70d8a42da23a133e86c2629fe3ddbe06ffcfbf2176d633d571b781fca5bdf5adc41a94a5415e0fa3ccd919d5f2d44525e547a3d0496c0c675cc56f5c6114bb0447040473f429d5a0a86e0671afeeb0c6b475cbae4e6cacab5052a99e0e658954e875a23393d60fcdf9e88a5e65373a8cb42802174d7ab9178782cf07c97f825703984971e46104ef74c98011d6112aa23ab023d81ba7e2155db2aef5dd0fb6366c02a0f95dbacd16e86ffddd1496d9641444362484dba0d945bf4d78aa90ccf1c402408f95671e5599cb6273aa0dbc5847a36dfffcca5671ee2a116afed14a69491d53156a30ca160f85bf92d72788107bdb11f3479e14b6ab266ac452112c5c0b200f3188559aea90607b2384ddb65a54b2482f0e01068b021a6fc692b228f1851b49485aa682c7a42a7bfe1149ad02b33adfe7e0f41de38e2164455fb83cda3520a7e066686bc8a4cac86c6b437f41c33abed40b69033f338b1c6454e0b5773dcd527329753b1d80c8795d026322a9dcad14c2c1baac410cb6208de49ba100cbaf40041f9de27217403f3e8a84a7804eda4f879c55a4e49637e179a61dad989c80c9c8a09b29d78b1a833ab81517cf587422eddbce447e9138755b57713eff2bf8de8ba4a16ceb3f8070c42be4788265e89bffcd164ea65c0134d38de30094e99fc47d19b8b1e075482d2a1c6320bdb1367d8b1be8f7cf6e2db3343458c39028d14e12f35a96760712681e0ded4c7f6645a52962d9a3600295f36cea14b669360a153ffa1ea4d4ff8aebdc92ce0a9cb5b0e1186bb50e618b20ce6c467fa9874bdcbba44a17c5e8ad45763eceaf4488150e0d8d227018af04222eacf5645ee01a6758611e2e978a01a61b004202f7b536fcfed9595d4aacc502b52f0af800e6c471526610d16e692a269c235229c186486f7f89702c054f3786ac90533598fe94534e43b171f65d429cb9915866e4520e683f18254d367a2a34a891904179f0350aa7b6c3db9c4e672b86da8281fdf3172e002c065dc8e47dfe983a33ae3b8c1abf5a8050d1f5c37fec230af4b8853b450d67e0250bde1f93143e0a29c2998cb0523fdb45d8ffe03f5c0ac7cb1dbce7e45ef5c2fe9423ec35549b12aedaef0081a6d54a80813f3d2b75199d7a967cfe0ca3fa11fa4080830f10e5eabddd2743ba08d64b4925db0df74ab3a583ce9025625dcff3326ece711f0819c85ffafb4fb8143f95d2cd5ab91f8f45b38abbbeb3a25296667224b9a9a4717cbdc27b047cc07035497fdc14fed73100d678b7fac421a469335a3eb4ec9a9e6bebeb8f03f6b6f05fe5f1ebf4ba0a0fe307e3c2775c29533759acc4a129d86f010e721dde222", 0x2000, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}}}, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 6.240815116s ago: executing program 4 (id=653): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180)=0x1, 0x4) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x2001, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000a5db8bdd3bfd5ff4350000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) clock_adjtime(0xffffffd3, &(0x7f0000000340)) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r5 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r5, 0xc0184800, &(0x7f0000000080)={0x10001, r4}) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r6, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r7, &(0x7f000001a240)=""/102400, 0x19000, 0x100018) r8 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r8, 0x7a7, &(0x7f00000000c0)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r8, 0x7a0, 0x0) 3.454982896s ago: executing program 1 (id=655): getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x100}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000180)='./file1\x00', 0x4040, &(0x7f00000015c0)=ANY=[@ANYBLOB='lastblock=00000000000000000000,umask=00000000000000000000002,dmode=00000000000000000077777,novrs,shortad,shortad,undelete,iocharset=cp437,shortad,umask=00000000000000000000006,dmode=00000000000000000000011,fileset=00000000000000000011,uid=', @ANYBLOB="303030304e303030303030303030303030462ca0179058936d6561737572652c00", @ANYRESDEC=0x0, @ANYBLOB="cdf7c0c4ada580d5d36bd90806b670b73bb5112f75ca483652cf9b8a22555c3af34a84c5747ac51aa890ca205a0f27d7dde81ad3a01f21810b6de2d56be05416c54e1c6e8459e1643b129327581f7716b38db3d3f3bbeb6d1b846a2aad654e1795850a1f82ac738387d9c3009d18eb2a78258fcc4ac4eb6a12a5650e10ebf077d9ab33f24de7cbffe0", @ANYRESHEX], 0x2, 0xc2d, &(0x7f00000001c0)="$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") mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000380)='./file0\x00', r6, &(0x7f0000000200)='./bus/file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x3}, @func_proto, @func_proto={0x2, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r7}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = dup(r0) write$UHID_INPUT(r8, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) 3.454450816s ago: executing program 4 (id=656): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000280)={0x1, r3}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r4}, 0x38) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) r7 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x101081) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x6, 0x0, @scatter={0xfdbc, 0x0, 0x0}, &(0x7f0000000000)="a1f8a81b133d", 0x0, 0x0, 0x10012, 0x0, 0x0}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x5, 0x38001) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r10, 0x40044103, &(0x7f0000000480)=0x20c) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000006840)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000000f20000000000a01010000000000000000050000000900010073797a31000000002c0000000c0a0103000000000000100005000000040003800900010073797a3100000000080004"], 0xd0}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="bf160100730000000000000010000000100000000300"], &(0x7f00000002c0)=""/17, 0x2b, 0x11, 0x0, 0x100, 0x0, @void, @value}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz1\x00', 0x1ff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000100)={0x0, 0x6}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000300)=0x3) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r6, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r11, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRES8=r0], 0x80}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000407d1e2e2c00000000000109023d2551a10000000704"], 0x0) 2.489847888s ago: executing program 1 (id=657): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='P', 0x1}, {&(0x7f0000000080)="6356c5cf1b3419574ea1", 0xa}], 0x2}}], 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000300)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x13, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x78, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x4547, 0x4) bind$inet(r2, &(0x7f0000000640)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), 0x10) syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x20000007d, 0x121402) socket$inet6_sctp(0xa, 0x5, 0x84) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, 0x0, 0x0) writev(r3, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003a00)=""/187, 0xbb}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x3, &(0x7f0000003c00)=""/65, 0x41}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x40000121, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000019580)={&(0x7f0000019540)=ANY=[@ANYRES32=r3, @ANYRESHEX=r1, @ANYRES32, @ANYRES64=r3], 0x1c}}, 0x0) 0s ago: executing program 4 (id=659): socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x100800001) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="04080400c80008"], 0x51) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timer_create(0x0, 0x0, &(0x7f0000000100)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100f2f783af86e8338df12498c551d5f6fe31f53b725dee42cb3e2d95d6bf5165e796ee70a61c88a08f7c03d01bc58572cd441627d7507a0bfeea6a78f99c6dc049c33cf8c1da5b7ae9757773e609311dfe01ad128a90ca630173886590a4436dc5e9b4106e5ec64821631222d7a7fcdbc3927880bb06209c58ba6e6a251a83aeba89fa87919c763c0be397410a3e6108da8b187fc17d1f266c20", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) timer_delete(0x0) setsockopt$MRT_DEL_MFC_PROXY(r2, 0x0, 0xd3, &(0x7f0000000340)={@multicast2, @remote, 0x1, "564e48d5c9ee73a5e85d808a2bc9a05549c50fdabfeb7aed0c9498b5e517dd65", 0xa6f, 0x9, 0xfffffff9, 0x1ff}, 0x3c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r6, &(0x7f0000000200)={'#! ', '', [{}, {0x20, 'scalable\x00'}, {0x20, '()%'}, {0x20, '#'}, {0x20, ')-'}, {0x20, 'GPL\x00'}, {0x20, '*'}, {0x20, '\x9b(]'}, {0x20, '[[>\xe9@*\xa3\xe5\xcd\x89>G\xf1'}]}, 0x31) syz_emit_vhci(&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x17) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYBLOB="04310a00"], 0xd) kernel console output (not intermixed with test programs): r, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 488.488330][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 488.519076][ T6740] loop2: detected capacity change from 0 to 512 [ 488.519360][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 488.554911][ T6737] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 488.637585][ T6740] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 488.685531][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 488.701011][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 488.745034][ T6740] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038 (0x7fffffff) [ 488.776472][ T6543] device veth0_vlan entered promiscuous mode [ 488.784102][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 488.801115][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 488.856320][ T6543] device veth1_vlan entered promiscuous mode [ 488.919512][ T6737] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 488.968455][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 488.981602][ T26] audit: type=1804 audit(1728395243.574:92): pid=6740 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.430" name="/newroot/55/file0/file1" dev="loop2" ino=15 res=1 errno=0 [ 488.989042][ T6737] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 2 with error 28 [ 489.006191][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 489.092551][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 489.108068][ T6737] EXT4-fs (loop2): This should not happen!! Data will be lost [ 489.108068][ T6737] [ 489.124492][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 489.134853][ T6737] EXT4-fs (loop2): Total free blocks count 0 [ 489.148693][ T6737] EXT4-fs (loop2): Free/Dirty block details [ 489.164110][ T6543] device veth0_macvtap entered promiscuous mode [ 489.271814][ T6543] device veth1_macvtap entered promiscuous mode [ 489.276424][ T6737] EXT4-fs (loop2): free_blocks=65280 [ 489.405295][ T4031] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 489.680246][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 489.695105][ T6737] EXT4-fs (loop2): dirty_blocks=2 [ 489.700188][ T6737] EXT4-fs (loop2): Block reservation details [ 489.726014][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 489.745870][ T6737] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 489.779542][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.993984][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.018387][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 490.031121][ T4031] usb 3-1: Using ep0 maxpacket: 16 [ 490.069689][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.594866][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 490.608880][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.629833][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 490.640757][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.676918][ T4031] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 490.709500][ T5142] EXT4-fs (loop2): unmounting filesystem. [ 490.716806][ T6543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 490.724174][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 490.733261][ T4031] usb 3-1: can't read configurations, error -71 [ 490.847304][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 490.884943][ T6755] netlink: 16 bytes leftover after parsing attributes in process `syz.3.434'. [ 490.918772][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.965503][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.038890][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 491.254894][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.207010][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 492.252463][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.331540][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 492.359257][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.424373][ T6543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 492.505028][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 492.524383][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 492.585534][ T6543] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.623359][ T6543] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.685065][ T6543] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.727223][ T6543] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.157828][ T3745] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 496.257535][ T3745] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 496.300299][ T3746] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 496.325207][ T6796] sctp: [Deprecated]: syz.0.441 (pid 6796) Use of struct sctp_assoc_value in delayed_ack socket option. [ 496.325207][ T6796] Use struct sctp_sack_info instead [ 496.350098][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 496.439702][ T3746] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 496.477840][ T6796] netlink: 'syz.0.441': attribute type 3 has an invalid length. [ 496.519548][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 496.675750][ T6796] netlink: 16 bytes leftover after parsing attributes in process `syz.0.441'. [ 496.701760][ T6805] loop1: detected capacity change from 0 to 2048 [ 497.665779][ T6810] "syz.2.445" (6810) uses obsolete ecb(arc4) skcipher [ 503.109533][ T6821] capability: warning: `syz.4.337' uses 32-bit capabilities (legacy support in use) [ 505.353970][ T6847] netlink: 12 bytes leftover after parsing attributes in process `syz.3.453'. [ 506.929224][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 507.302266][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 507.409196][ T6859] loop1: detected capacity change from 0 to 512 [ 507.416298][ T6859] EXT4-fs: quotafile must be on filesystem root [ 514.334320][ T6878] loop3: detected capacity change from 0 to 16 [ 514.376192][ T6878] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 514.712741][ T3657] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 514.724426][ T3657] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 514.766669][ T3657] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 514.804398][ T3657] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 514.834982][ T3657] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 514.842730][ T3657] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 515.099282][ T6884] netlink: 4 bytes leftover after parsing attributes in process `syz.3.462'. [ 516.084970][ T14] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 516.525021][ T14] usb 4-1: config index 0 descriptor too short (expected 9533, got 36) [ 516.573299][ T14] usb 4-1: config 161 has too many interfaces: 81, using maximum allowed: 32 [ 516.603689][ T14] usb 4-1: config 161 has an invalid interface descriptor of length 7, skipping [ 516.643625][ T14] usb 4-1: config 161 has an invalid descriptor of length 0, skipping remainder of the config [ 516.664497][ T14] usb 4-1: config 161 has 0 interfaces, different from the descriptor's value: 81 [ 516.725381][ T14] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.00 [ 516.784843][ T14] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.850524][ T6879] chnl_net:caif_netlink_parms(): no params data found [ 516.941536][ T3645] Bluetooth: hci5: command tx timeout [ 517.053070][ T3645] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 517.073474][ T3645] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 517.085058][ T3645] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 517.103090][ T3645] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 517.187180][ T3645] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 517.194653][ T3645] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 517.365208][ T6896] loop1: detected capacity change from 0 to 40427 [ 517.416220][ T6896] F2FS-fs (loop1): invalid crc value [ 517.460054][ T6896] F2FS-fs (loop1): Found nat_bits in checkpoint [ 517.523691][ T6896] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 518.422895][ T3685] usb 4-1: USB disconnect, device number 5 [ 518.485680][ T6844] device syz_tun left promiscuous mode [ 518.503941][ T6906] tipc: Started in network mode [ 518.510183][ T6906] tipc: Node identity ac1414aa, cluster identity 4711 [ 518.519122][ T6906] tipc: Enabled bearer , priority 10 [ 518.605150][ T3654] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 518.614540][ T3654] Bluetooth: hci1: Injecting HCI hardware error event [ 518.625678][ T3645] Bluetooth: hci1: hardware error 0x00 [ 518.649007][ T5820] syz-executor: attempt to access beyond end of device [ 518.649007][ T5820] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 519.010301][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 519.040653][ T3654] Bluetooth: hci5: command tx timeout [ 519.246774][ T47] Bluetooth: hci0: command tx timeout [ 519.735968][ T4035] tipc: Node number set to 2886997162 [ 520.854543][ T3645] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 520.964574][ T6879] bridge0: port 1(bridge_slave_0) entered blocking state [ 521.006520][ T6879] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.052058][ T6879] device bridge_slave_0 entered promiscuous mode [ 521.085127][ T3645] Bluetooth: hci5: command tx timeout [ 521.092119][ T3657] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 521.324986][ T3657] Bluetooth: hci0: command tx timeout [ 521.413933][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 521.477633][ T6928] autofs4:pid:6928:autofs_fill_super: called with bogus options [ 521.639380][ T6931] Bluetooth: MGMT ver 1.22 [ 523.405141][ T3645] Bluetooth: hci0: command tx timeout [ 523.646947][ T3645] Bluetooth: hci5: command tx timeout [ 523.959395][ T6879] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.974960][ T6879] bridge0: port 2(bridge_slave_1) entered disabled state [ 523.985998][ T6879] device bridge_slave_1 entered promiscuous mode [ 524.251825][ T26] audit: type=1326 audit(1728395278.694:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6936 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f340097dff9 code=0x7ffc0000 [ 524.274719][ C1] vkms_vblank_simulate: vblank timer overrun [ 524.487907][ T6935] syz.0.470 uses obsolete (PF_INET,SOCK_PACKET) [ 524.558835][ T26] audit: type=1326 audit(1728395278.694:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6936 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f340097dff9 code=0x7ffc0000 [ 525.154940][ T26] audit: type=1326 audit(1728395278.694:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6936 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f340097c990 code=0x7ffc0000 [ 525.177125][ C1] vkms_vblank_simulate: vblank timer overrun [ 525.263866][ T26] audit: type=1326 audit(1728395278.704:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6936 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f340097f827 code=0x7ffc0000 [ 525.315020][ T26] audit: type=1326 audit(1728395278.704:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6936 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f340097dff9 code=0x7ffc0000 [ 525.381435][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.433954][ T26] audit: type=1326 audit(1728395278.704:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6936 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f340097f827 code=0x7ffc0000 [ 525.484988][ T3645] Bluetooth: hci0: command tx timeout [ 525.544892][ T26] audit: type=1326 audit(1728395278.704:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6936 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f340097cc8a code=0x7ffc0000 [ 525.742401][ T6879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 525.905040][ T26] audit: type=1326 audit(1728395278.704:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6936 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f340097dff9 code=0x7ffc0000 [ 525.927272][ C1] vkms_vblank_simulate: vblank timer overrun [ 525.967115][ T26] audit: type=1326 audit(1728395278.704:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6936 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f340097dff9 code=0x7ffc0000 [ 526.034428][ T6879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 527.064175][ T26] audit: type=1326 audit(1728395278.714:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6936 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f340097dff9 code=0x7ffc0000 [ 527.177073][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.448563][ T6879] team0: Port device team_slave_0 added [ 527.459875][ T6879] team0: Port device team_slave_1 added [ 527.491822][ T6879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 527.500820][ T6879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.529188][ T6879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 527.532432][ T6958] loop3: detected capacity change from 0 to 16 [ 527.564081][ T6879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 527.589617][ T6958] erofs: Unknown parameter '/dev/v4l-subdev#' [ 527.611652][ T6879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.655813][ T6879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 530.119052][ T6894] chnl_net:caif_netlink_parms(): no params data found [ 530.255730][ T6879] device hsr_slave_0 entered promiscuous mode [ 531.143552][ T6879] device hsr_slave_1 entered promiscuous mode [ 531.167061][ T6879] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 531.184140][ T6879] Cannot create hsr debugfs directory [ 531.478072][ T26] kauditd_printk_skb: 42 callbacks suppressed [ 531.478090][ T26] audit: type=1326 audit(1728395286.074:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6968 comm="syz.3.479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 531.600823][ T26] audit: type=1326 audit(1728395286.114:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6968 comm="syz.3.479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 531.728239][ T26] audit: type=1326 audit(1728395286.114:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6968 comm="syz.3.479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 531.930996][ T6894] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.482067][ T6894] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.490434][ T26] audit: type=1326 audit(1728395286.114:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6968 comm="syz.3.479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 532.549979][ T6894] device bridge_slave_0 entered promiscuous mode [ 533.865543][ T26] audit: type=1326 audit(1728395286.114:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6968 comm="syz.3.479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 533.977269][ T26] audit: type=1326 audit(1728395286.134:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6968 comm="syz.3.479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 534.020420][ T26] audit: type=1326 audit(1728395286.134:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6968 comm="syz.3.479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 534.095477][ T26] audit: type=1326 audit(1728395286.154:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6968 comm="syz.3.479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 534.270874][ T6894] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.283339][ T6894] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.381224][ T6894] device bridge_slave_1 entered promiscuous mode [ 534.388297][ T26] audit: type=1326 audit(1728395286.154:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6968 comm="syz.3.479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 534.410916][ T26] audit: type=1326 audit(1728395286.164:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6968 comm="syz.3.479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 534.430112][ T3645] Bluetooth: Unexpected continuation frame (len 34) [ 534.727418][ T6894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 534.760651][ T6894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 535.855245][ T7008] vivid-007: kernel_thread() failed [ 536.084635][ T6879] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.100029][ T7019] loop3: detected capacity change from 0 to 256 [ 536.171657][ T6894] team0: Port device team_slave_0 added [ 536.202918][ T6894] team0: Port device team_slave_1 added [ 536.273903][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 536.314892][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 536.404888][ T6894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 536.424303][ T7014] netlink: 24 bytes leftover after parsing attributes in process `syz.1.487'. [ 536.477802][ T7014] device veth3 entered promiscuous mode [ 537.262277][ T6879] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 537.372023][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 537.380977][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 537.423629][ T6894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 537.520384][ T6879] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 537.830527][ T7038] loop3: detected capacity change from 0 to 512 [ 537.838488][ T7038] journal_path: Lookup failure for './file0/file0' [ 537.845181][ T7038] EXT4-fs: error: could not find journal device path [ 538.669796][ T3645] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 538.680493][ T3645] Bluetooth: hci3: Injecting HCI hardware error event [ 538.690510][ T3657] Bluetooth: hci3: hardware error 0x00 [ 538.828157][ T6886] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 538.938003][ T6879] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 539.456529][ T6894] device hsr_slave_0 entered promiscuous mode [ 539.514649][ T6894] device hsr_slave_1 entered promiscuous mode [ 539.554959][ T4034] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 539.581952][ T6894] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 539.611638][ T7048] loop1: detected capacity change from 0 to 512 [ 539.620384][ T6894] Cannot create hsr debugfs directory [ 539.689101][ T6886] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 539.854911][ T4034] usb 4-1: Using ep0 maxpacket: 32 [ 540.586712][ T11] device hsr_slave_0 left promiscuous mode [ 540.605832][ T11] device hsr_slave_1 left promiscuous mode [ 540.621193][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 540.646294][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 540.671331][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 540.702827][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 540.723951][ T4034] usb 4-1: New USB device found, idVendor=06cd, idProduct=0107, bcdDevice=44.fe [ 540.739697][ T4034] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.751293][ T11] device bridge_slave_1 left promiscuous mode [ 540.758732][ T4034] usb 4-1: config 0 descriptor?? [ 540.787800][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.807061][ T4034] keyspan 4-1:0.0: Keyspan 1 port adapter converter detected [ 540.830642][ T11] device bridge_slave_0 left promiscuous mode [ 540.833698][ T4034] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 84 [ 540.837276][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.853806][ T4034] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 81 [ 540.871450][ T4034] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 82 [ 540.880963][ T4034] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 1 [ 540.896855][ T4034] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 2 [ 540.915873][ T4034] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 83 [ 540.934446][ T4034] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 3 [ 540.974817][ T3657] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 541.006236][ T4034] usb 4-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 541.107144][ T7] usb 4-1: USB disconnect, device number 6 [ 541.393618][ T7] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 541.406402][ T11] device veth1_macvtap left promiscuous mode [ 541.415946][ T11] device veth0_macvtap left promiscuous mode [ 541.436867][ T7] keyspan 4-1:0.0: device disconnected [ 541.444100][ T11] device veth1_vlan left promiscuous mode [ 541.456223][ T11] device veth0_vlan left promiscuous mode [ 541.694363][ T7056] netlink: 140 bytes leftover after parsing attributes in process `syz.0.495'. [ 542.700848][ T3657] Bluetooth: hci2: unexpected event for opcode 0x2002 [ 544.819990][ T11] team0 (unregistering): Port device team_slave_1 removed [ 544.974605][ T11] team0 (unregistering): Port device team_slave_0 removed [ 545.095753][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 545.272502][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 546.273073][ T11] bond0 (unregistering): Released all slaves [ 546.668141][ T6879] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 546.867759][ T6879] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 547.014022][ T7092] loop1: detected capacity change from 0 to 1024 [ 547.024454][ T7092] ext4: Unknown parameter 'permit_directio' [ 547.056826][ T3657] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 547.067613][ T3657] Bluetooth: hci2: Injecting HCI hardware error event [ 547.079603][ T3657] Bluetooth: hci2: hardware error 0x00 [ 548.846067][ T6886] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 549.914672][ T6879] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 551.761846][ T3657] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 551.924469][ T6879] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 552.181429][ T7121] loop1: detected capacity change from 0 to 1024 [ 552.265553][ T7121] EXT4-fs (loop1): INFO: recovery required on readonly filesystem [ 552.416690][ T7121] EXT4-fs (loop1): write access will be enabled during recovery [ 552.553300][ T7121] JBD2: no valid journal superblock found [ 552.701636][ T7121] EXT4-fs (loop1): error loading journal [ 552.974020][ T7121] loop1: detected capacity change from 0 to 16 [ 553.048118][ T7121] erofs: (device loop1): mounted with root inode @ nid 36. [ 553.288490][ T6879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 553.379168][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 553.388138][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 553.478322][ T6879] 8021q: adding VLAN 0 to HW filter on device team0 [ 553.499613][ T7133] loop3: detected capacity change from 0 to 16 [ 553.572317][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 553.586528][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 553.602184][ T7133] erofs: (device loop3): mounted with root inode @ nid 36. [ 553.647323][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.654503][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 553.675493][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 553.684681][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 553.705119][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.712504][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 553.801988][ T7138] xt_HMARK: proto mask must be zero with L3 mode [ 554.140496][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 554.703847][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 554.853653][ T7142] erofs: (device loop3): z_erofs_fill_inode_lazy: unknown HEAD1 format 15 for nid 36, please upgrade kernel [ 554.885126][ T7142] erofs: (device loop3): z_erofs_fill_inode_lazy: unknown HEAD1 format 15 for nid 36, please upgrade kernel [ 554.901524][ T7142] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-95] [ 554.911993][ T7143] erofs: (device loop3): z_erofs_fill_inode_lazy: unknown HEAD1 format 15 for nid 36, please upgrade kernel [ 554.924232][ T7143] erofs: (device loop3): z_erofs_fill_inode_lazy: unknown HEAD1 format 15 for nid 36, please upgrade kernel [ 554.936091][ T7143] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-95] [ 555.056036][ T7142] erofs: (device loop3): z_erofs_fill_inode_lazy: unknown HEAD1 format 15 for nid 36, please upgrade kernel [ 556.028262][ T7146] hub 9-0:1.0: USB hub found [ 556.038970][ T7146] hub 9-0:1.0: 8 ports detected [ 556.319294][ T7142] erofs: (device loop3): z_erofs_fill_inode_lazy: unknown HEAD1 format 15 for nid 36, please upgrade kernel [ 556.337706][ T7142] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-95] [ 557.726597][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 558.078896][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 558.118301][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 558.149766][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 558.416587][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 558.426367][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 558.446673][ T6894] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 563.689452][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 563.726363][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 563.768731][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 563.819865][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 564.074001][ T6894] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 564.445254][ T6894] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 565.345954][ T6894] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 566.258326][ T7196] loop1: detected capacity change from 0 to 16 [ 566.273406][ T7196] erofs: Unknown parameter 'ÿÿÿÿÿÿ18446744073709551615°íi‚®(ŒíˆµFïp' [ 567.243787][ T7201] loop3: detected capacity change from 0 to 128 [ 567.295105][ T7178] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 568.000165][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 568.006540][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 568.331426][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 568.341794][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 568.409505][ T6879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 568.490896][ T6894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 568.572813][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 568.591210][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 568.628791][ T6894] 8021q: adding VLAN 0 to HW filter on device team0 [ 568.698157][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 568.715796][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 568.795968][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 568.815492][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 568.836151][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 568.843280][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 568.879616][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 568.900854][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 568.923894][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 568.931235][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 568.960275][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 568.983854][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 569.020144][ T6879] device veth0_vlan entered promiscuous mode [ 569.101556][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 569.111585][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 569.140268][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 569.221928][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 569.236074][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 569.260246][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 569.273786][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 569.285330][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 569.307099][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 569.325839][ T6879] device veth1_vlan entered promiscuous mode [ 569.492366][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 569.510799][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 569.552825][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 569.566417][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 569.617365][ T6894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 569.638271][ T6894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 569.658830][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 569.677447][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 569.749075][ T9] device batadv_slave_1 left promiscuous mode [ 569.782778][ T9] device hsr_slave_0 left promiscuous mode [ 569.813874][ T9] device hsr_slave_1 left promiscuous mode [ 569.825880][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 569.867705][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 569.886918][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 569.894402][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 569.942820][ T9] device bridge_slave_1 left promiscuous mode [ 569.965814][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 569.991852][ T9] device bridge_slave_0 left promiscuous mode [ 570.028530][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 570.359987][ T9] device veth1_macvtap left promiscuous mode [ 571.253908][ T7235] hub 9-0:1.0: USB hub found [ 571.261266][ T7235] hub 9-0:1.0: 8 ports detected [ 575.834909][ T9] device veth0_macvtap left promiscuous mode [ 575.851544][ T9] device veth1_vlan left promiscuous mode [ 575.896852][ T9] device veth0_vlan left promiscuous mode [ 576.014059][ T7249] loop3: detected capacity change from 0 to 512 [ 576.390095][ T7249] EXT4-fs (loop3): 1 truncate cleaned up [ 576.444908][ T7249] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 576.617662][ T7249] EXT4-fs error (device loop3): ext4_lookup:1860: inode #2: comm syz.3.527: deleted inode referenced: 15 [ 576.723500][ T7249] EXT4-fs error (device loop3): ext4_lookup:1860: inode #2: comm syz.3.527: deleted inode referenced: 15 [ 577.336354][ T3645] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 577.346776][ T3645] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 577.355508][ T3645] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 577.365189][ T3645] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 578.242172][ T3645] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 578.250895][ T3645] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 578.292258][ T6231] EXT4-fs (loop3): unmounting filesystem. [ 579.455022][ T3657] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 579.466217][ T3657] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 579.474688][ T3657] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 579.488848][ T3657] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 579.496890][ T3657] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 579.504429][ T3657] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 579.700269][ T7282] loop3: detected capacity change from 0 to 8192 [ 579.917245][ T7282] loop3: p1 p2 p3 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p [ 579.917536][ T7282] loop3: p1 size 108986237 extends beyond EOD, truncated [ 580.020380][ T7282] loop3: p2 size 520093696 extends beyond EOD, truncated [ 580.028459][ T7282] loop3: p3 size 131072 extends beyond EOD, truncated [ 580.039690][ T7282] loop3: p5 size 108986237 extends beyond EOD, truncated [ 580.049415][ T7282] loop3: p6 size 520093696 extends beyond EOD, truncated [ 580.057649][ T7282] loop3: p7 size 108986237 extends beyond EOD, truncated [ 580.065791][ T7282] loop3: p8 size 520093696 extends beyond EOD, truncated [ 580.073630][ T7282] loop3: p9 size 108986237 extends beyond EOD, truncated [ 580.081703][ T7282] loop3: p10 size 520093696 extends beyond EOD, truncated [ 580.089802][ T7282] loop3: p11 size 108986237 extends beyond EOD, truncated [ 580.098167][ T7282] loop3: p12 size 520093696 extends beyond EOD, truncated [ 580.106465][ T7282] loop3: p13 size 108986237 extends beyond EOD, truncated [ 580.114393][ T7282] loop3: p14 size 520093696 extends beyond EOD, truncated [ 580.122498][ T7282] loop3: p15 size 108986237 extends beyond EOD, truncated [ 580.130599][ T7282] loop3: p16 size 520093696 extends beyond EOD, truncated [ 580.138919][ T7282] loop3: p17 size 108986237 extends beyond EOD, truncated [ 580.147159][ T7282] loop3: p18 size 520093696 extends beyond EOD, truncated [ 580.156390][ T7282] loop3: p19 size 108986237 extends beyond EOD, truncated [ 580.164760][ T7282] loop3: p20 size 520093696 extends beyond EOD, truncated [ 580.172969][ T7282] loop3: p21 size 108986237 extends beyond EOD, truncated [ 580.181152][ T7282] loop3: p22 size 520093696 extends beyond EOD, truncated [ 580.189459][ T7282] loop3: p23 size 108986237 extends beyond EOD, truncated [ 580.197589][ T7282] loop3: p24 size 520093696 extends beyond EOD, truncated [ 580.205729][ T7282] loop3: p25 size 108986237 extends beyond EOD, truncated [ 580.213894][ T7282] loop3: p26 size 520093696 extends beyond EOD, truncated [ 580.222231][ T7282] loop3: p27 size 108986237 extends beyond EOD, truncated [ 580.230560][ T7282] loop3: p28 size 520093696 extends beyond EOD, truncated [ 580.238999][ T7282] loop3: p29 size 108986237 extends beyond EOD, truncated [ 580.252088][ T7282] loop3: p30 size 520093696 extends beyond EOD, truncated [ 580.261301][ T7282] loop3: p31 size 108986237 extends beyond EOD, truncated [ 580.274563][ T7282] loop3: p32 size 520093696 extends beyond EOD, truncated [ 580.282758][ T7282] loop3: p33 size 108986237 extends beyond EOD, truncated [ 580.290074][ T3657] Bluetooth: hci4: command tx timeout [ 580.300672][ T7282] loop3: p34 size 520093696 extends beyond EOD, truncated [ 580.319087][ T7282] loop3: p35 size 108986237 extends beyond EOD, truncated [ 580.330277][ T7282] loop3: p36 size 520093696 extends beyond EOD, truncated [ 580.341575][ T7282] loop3: p37 size 108986237 extends beyond EOD, truncated [ 580.351716][ T7282] loop3: p38 size 520093696 extends beyond EOD, truncated [ 580.362259][ T7282] loop3: p39 size 108986237 extends beyond EOD, truncated [ 580.370901][ T7282] loop3: p40 size 520093696 extends beyond EOD, truncated [ 580.380870][ T7282] loop3: p41 size 108986237 extends beyond EOD, truncated [ 580.389138][ T7282] loop3: p42 size 520093696 extends beyond EOD, truncated [ 580.397629][ T7282] loop3: p43 size 108986237 extends beyond EOD, truncated [ 580.406045][ T7282] loop3: p44 size 520093696 extends beyond EOD, truncated [ 580.414112][ T7282] loop3: p45 size 108986237 extends beyond EOD, truncated [ 580.422186][ T7282] loop3: p46 size 520093696 extends beyond EOD, truncated [ 580.431924][ T7282] loop3: p47 size 108986237 extends beyond EOD, truncated [ 580.440189][ T7282] loop3: p48 size 520093696 extends beyond EOD, truncated [ 580.456166][ T7282] loop3: p49 size 108986237 extends beyond EOD, truncated [ 580.536353][ T7282] loop3: p50 size 520093696 extends beyond EOD, truncated [ 580.547514][ T7282] loop3: p51 size 108986237 extends beyond EOD, truncated [ 580.555794][ T7282] loop3: p52 size 520093696 extends beyond EOD, truncated [ 580.564423][ T7282] loop3: p53 size 108986237 extends beyond EOD, truncated [ 580.575056][ T7282] loop3: p54 size 520093696 extends beyond EOD, truncated [ 580.583089][ T7282] loop3: p55 size 108986237 extends beyond EOD, truncated [ 580.591222][ T7282] loop3: p56 size 520093696 extends beyond EOD, truncated [ 580.599290][ T7282] loop3: p57 size 108986237 extends beyond EOD, truncated [ 580.607482][ T7282] loop3: p58 size 520093696 extends beyond EOD, truncated [ 580.615649][ T7282] loop3: p59 size 108986237 extends beyond EOD, truncated [ 580.623592][ T7282] loop3: p60 size 520093696 extends beyond EOD, truncated [ 580.631763][ T7282] loop3: p61 size 108986237 extends beyond EOD, truncated [ 580.639834][ T7282] loop3: p62 size 520093696 extends beyond EOD, truncated [ 580.648436][ T7282] loop3: p63 size 108986237 extends beyond EOD, truncated [ 580.656679][ T7282] loop3: p64 size 520093696 extends beyond EOD, truncated [ 580.665707][ T7282] loop3: p65 size 108986237 extends beyond EOD, truncated [ 580.673727][ T7282] loop3: p66 size 520093696 extends beyond EOD, truncated [ 580.681873][ T7282] loop3: p67 size 108986237 extends beyond EOD, truncated [ 580.716544][ T7282] loop3: p68 size 520093696 extends beyond EOD, truncated [ 580.724552][ T7282] loop3: p69 size 108986237 extends beyond EOD, truncated [ 580.733472][ T7282] loop3: p70 size 520093696 extends beyond EOD, truncated [ 580.742040][ T7282] loop3: p71 size 108986237 extends beyond EOD, truncated [ 580.751398][ T7282] loop3: p72 size 520093696 extends beyond EOD, truncated [ 580.777146][ T7282] loop3: p73 size 108986237 extends beyond EOD, truncated [ 580.785838][ T7282] loop3: p74 size 520093696 extends beyond EOD, truncated [ 580.793819][ T7282] loop3: p75 size 108986237 extends beyond EOD, truncated [ 580.801963][ T7282] loop3: p76 size 520093696 extends beyond EOD, truncated [ 580.810253][ T7282] loop3: p77 size 108986237 extends beyond EOD, truncated [ 580.818412][ T7282] loop3: p78 size 520093696 extends beyond EOD, truncated [ 580.826867][ T7282] loop3: p79 size 108986237 extends beyond EOD, truncated [ 580.835399][ T7282] loop3: p80 size 520093696 extends beyond EOD, truncated [ 580.843469][ T7282] loop3: p81 size 108986237 extends beyond EOD, truncated [ 580.851719][ T7282] loop3: p82 size 520093696 extends beyond EOD, truncated [ 580.859775][ T7282] loop3: p83 size 108986237 extends beyond EOD, truncated [ 580.869961][ T7282] loop3: p84 size 520093696 extends beyond EOD, truncated [ 580.878029][ T7282] loop3: p85 size 108986237 extends beyond EOD, truncated [ 580.886174][ T7282] loop3: p86 size 520093696 extends beyond EOD, truncated [ 580.894178][ T7282] loop3: p87 size 108986237 extends beyond EOD, truncated [ 580.902699][ T7282] loop3: p88 size 520093696 extends beyond EOD, truncated [ 580.910849][ T7282] loop3: p89 size 108986237 extends beyond EOD, truncated [ 580.919174][ T7282] loop3: p90 size 520093696 extends beyond EOD, truncated [ 580.927498][ T7282] loop3: p91 size 108986237 extends beyond EOD, truncated [ 580.936539][ T7282] loop3: p92 size 520093696 extends beyond EOD, truncated [ 580.944635][ T7282] loop3: p93 size 108986237 extends beyond EOD, truncated [ 580.952887][ T7282] loop3: p94 size 520093696 extends beyond EOD, truncated [ 580.961097][ T7282] loop3: p95 size 108986237 extends beyond EOD, truncated [ 580.969483][ T7282] loop3: p96 size 520093696 extends beyond EOD, truncated [ 580.978983][ T7282] loop3: p97 size 108986237 extends beyond EOD, truncated [ 580.987172][ T7282] loop3: p98 size 520093696 extends beyond EOD, truncated [ 580.995438][ T7282] loop3: p99 size 108986237 extends beyond EOD, truncated [ 581.003578][ T7282] loop3: p100 size 520093696 extends beyond EOD, truncated [ 581.012249][ T7282] loop3: p101 size 108986237 extends beyond EOD, truncated [ 581.020420][ T7282] loop3: p102 size 520093696 extends beyond EOD, truncated [ 581.028577][ T7282] loop3: p103 size 108986237 extends beyond EOD, truncated [ 581.036832][ T7282] loop3: p104 size 520093696 extends beyond EOD, truncated [ 581.045947][ T7282] loop3: p105 size 108986237 extends beyond EOD, truncated [ 581.054244][ T7282] loop3: p106 size 520093696 extends beyond EOD, truncated [ 581.062594][ T7282] loop3: p107 size 108986237 extends beyond EOD, truncated [ 581.070766][ T7282] loop3: p108 size 520093696 extends beyond EOD, truncated [ 581.079726][ T7282] loop3: p109 size 108986237 extends beyond EOD, truncated [ 581.088084][ T7282] loop3: p110 size 520093696 extends beyond EOD, truncated [ 581.096521][ T7282] loop3: p111 size 108986237 extends beyond EOD, truncated [ 581.104813][ T7282] loop3: p112 size 520093696 extends beyond EOD, truncated [ 581.113054][ T7282] loop3: p113 size 108986237 extends beyond EOD, truncated [ 581.121469][ T7282] loop3: p114 size 520093696 extends beyond EOD, truncated [ 581.129975][ T7282] loop3: p115 size 108986237 extends beyond EOD, truncated [ 581.138562][ T7282] loop3: p116 size 520093696 extends beyond EOD, truncated [ 581.147138][ T7282] loop3: p117 size 108986237 extends beyond EOD, truncated [ 581.155663][ T7282] loop3: p118 size 520093696 extends beyond EOD, truncated [ 581.163703][ T7282] loop3: p119 size 108986237 extends beyond EOD, truncated [ 581.177831][ T7282] loop3: p120 size 520093696 extends beyond EOD, truncated [ 581.186158][ T7282] loop3: p121 size 108986237 extends beyond EOD, truncated [ 581.194175][ T7282] loop3: p122 size 520093696 extends beyond EOD, truncated [ 581.202502][ T7282] loop3: p123 size 108986237 extends beyond EOD, truncated [ 581.210665][ T7282] loop3: p124 size 520093696 extends beyond EOD, truncated [ 581.218858][ T7282] loop3: p125 size 108986237 extends beyond EOD, truncated [ 581.227037][ T7282] loop3: p126 size 520093696 extends beyond EOD, truncated [ 581.235313][ T7282] loop3: p127 size 108986237 extends beyond EOD, truncated [ 581.243857][ T7282] loop3: p128 size 520093696 extends beyond EOD, truncated [ 581.252114][ T7282] loop3: p129 size 108986237 extends beyond EOD, truncated [ 581.260288][ T7282] loop3: p130 size 520093696 extends beyond EOD, truncated [ 581.268803][ T7282] loop3: p131 size 108986237 extends beyond EOD, truncated [ 581.278051][ T7282] loop3: p132 size 520093696 extends beyond EOD, truncated [ 581.286346][ T7282] loop3: p133 size 108986237 extends beyond EOD, truncated [ 581.294435][ T7282] loop3: p134 size 520093696 extends beyond EOD, truncated [ 581.303232][ T7282] loop3: p135 size 108986237 extends beyond EOD, truncated [ 581.311642][ T7282] loop3: p136 size 520093696 extends beyond EOD, truncated [ 581.320095][ T7282] loop3: p137 size 108986237 extends beyond EOD, truncated [ 581.328241][ T7282] loop3: p138 size 520093696 extends beyond EOD, truncated [ 581.338472][ T7282] loop3: p139 size 108986237 extends beyond EOD, truncated [ 581.346888][ T7282] loop3: p140 size 520093696 extends beyond EOD, truncated [ 581.355078][ T7282] loop3: p141 size 108986237 extends beyond EOD, truncated [ 581.363305][ T7282] loop3: p142 size 520093696 extends beyond EOD, truncated [ 581.380426][ T7282] loop3: p143 size 108986237 extends beyond EOD, truncated [ 581.388707][ T7282] loop3: p144 size 520093696 extends beyond EOD, truncated [ 581.396895][ T7282] loop3: p145 size 108986237 extends beyond EOD, truncated [ 581.406193][ T7282] loop3: p146 size 520093696 extends beyond EOD, truncated [ 581.414274][ T7282] loop3: p147 size 108986237 extends beyond EOD, truncated [ 581.422679][ T7282] loop3: p148 size 520093696 extends beyond EOD, truncated [ 581.430906][ T7282] loop3: p149 size 108986237 extends beyond EOD, truncated [ 581.439105][ T7282] loop3: p150 size 520093696 extends beyond EOD, truncated [ 581.447241][ T7282] loop3: p151 size 108986237 extends beyond EOD, truncated [ 581.455609][ T7282] loop3: p152 size 520093696 extends beyond EOD, truncated [ 581.463710][ T7282] loop3: p153 size 108986237 extends beyond EOD, truncated [ 581.472398][ T7282] loop3: p154 size 520093696 extends beyond EOD, truncated [ 581.480663][ T7282] loop3: p155 size 108986237 extends beyond EOD, truncated [ 581.489699][ T7282] loop3: p156 size 520093696 extends beyond EOD, truncated [ 581.503248][ T7282] loop3: p157 size 108986237 extends beyond EOD, truncated [ 581.512118][ T7282] loop3: p158 size 520093696 extends beyond EOD, truncated [ 581.521504][ T7282] loop3: p159 size 108986237 extends beyond EOD, truncated [ 581.529953][ T7282] loop3: p160 size 520093696 extends beyond EOD, truncated [ 581.538148][ T7282] loop3: p161 size 108986237 extends beyond EOD, truncated [ 581.546301][ T7282] loop3: p162 size 520093696 extends beyond EOD, truncated [ 581.554552][ T7282] loop3: p163 size 108986237 extends beyond EOD, truncated [ 581.562946][ T7282] loop3: p164 size 520093696 extends beyond EOD, truncated [ 581.571007][ T3645] Bluetooth: hci6: command tx timeout [ 581.578415][ T7282] loop3: p165 size 108986237 extends beyond EOD, truncated [ 581.589280][ T7282] loop3: p166 size 520093696 extends beyond EOD, truncated [ 581.707032][ T7282] loop3: p167 size 108986237 extends beyond EOD, truncated [ 581.715620][ T7282] loop3: p168 size 520093696 extends beyond EOD, truncated [ 581.724058][ T7282] loop3: p169 size 108986237 extends beyond EOD, truncated [ 581.733064][ T7282] loop3: p170 size 520093696 extends beyond EOD, truncated [ 581.755750][ T7282] loop3: p171 size 108986237 extends beyond EOD, truncated [ 581.764028][ T7282] loop3: p172 size 520093696 extends beyond EOD, truncated [ 581.773725][ T7282] loop3: p173 size 108986237 extends beyond EOD, truncated [ 581.782828][ T7282] loop3: p174 size 520093696 extends beyond EOD, truncated [ 581.791589][ T7282] loop3: p175 size 108986237 extends beyond EOD, truncated [ 581.799831][ T7282] loop3: p176 size 520093696 extends beyond EOD, truncated [ 581.808216][ T7282] loop3: p177 size 108986237 extends beyond EOD, truncated [ 581.816550][ T7282] loop3: p178 size 520093696 extends beyond EOD, truncated [ 581.824742][ T7282] loop3: p179 size 108986237 extends beyond EOD, truncated [ 581.833014][ T7282] loop3: p180 size 520093696 extends beyond EOD, truncated [ 581.841343][ T7282] loop3: p181 size 108986237 extends beyond EOD, truncated [ 581.849535][ T7282] loop3: p182 size 520093696 extends beyond EOD, truncated [ 581.859141][ T7282] loop3: p183 size 108986237 extends beyond EOD, truncated [ 581.867327][ T7282] loop3: p184 size 520093696 extends beyond EOD, truncated [ 581.875514][ T7282] loop3: p185 size 108986237 extends beyond EOD, truncated [ 581.883744][ T7282] loop3: p186 size 520093696 extends beyond EOD, truncated [ 581.899104][ T7282] loop3: p187 size 108986237 extends beyond EOD, truncated [ 581.908228][ T7282] loop3: p188 size 520093696 extends beyond EOD, truncated [ 581.916954][ T7282] loop3: p189 size 108986237 extends beyond EOD, truncated [ 581.926409][ T7282] loop3: p190 size 520093696 extends beyond EOD, truncated [ 581.934598][ T7282] loop3: p191 size 108986237 extends beyond EOD, truncated [ 581.942909][ T7282] loop3: p192 size 520093696 extends beyond EOD, truncated [ 581.951221][ T7282] loop3: p193 size 108986237 extends beyond EOD, truncated [ 581.959665][ T7282] loop3: p194 size 520093696 extends beyond EOD, truncated [ 581.967907][ T7282] loop3: p195 size 108986237 extends beyond EOD, truncated [ 581.976130][ T7282] loop3: p196 size 520093696 extends beyond EOD, truncated [ 581.984364][ T7282] loop3: p197 size 108986237 extends beyond EOD, truncated [ 581.992785][ T7282] loop3: p198 size 520093696 extends beyond EOD, truncated [ 582.001614][ T7282] loop3: p199 size 108986237 extends beyond EOD, truncated [ 582.010002][ T7282] loop3: p200 size 520093696 extends beyond EOD, truncated [ 582.018189][ T7282] loop3: p201 size 108986237 extends beyond EOD, truncated [ 582.026350][ T7282] loop3: p202 size 520093696 extends beyond EOD, truncated [ 582.034509][ T7282] loop3: p203 size 108986237 extends beyond EOD, truncated [ 582.042792][ T7282] loop3: p204 size 520093696 extends beyond EOD, truncated [ 582.051247][ T7282] loop3: p205 size 108986237 extends beyond EOD, truncated [ 582.059946][ T7282] loop3: p206 size 520093696 extends beyond EOD, truncated [ 582.068000][ T7282] loop3: p207 size 108986237 extends beyond EOD, truncated [ 582.076115][ T7282] loop3: p208 size 520093696 extends beyond EOD, truncated [ 582.084110][ T7282] loop3: p209 size 108986237 extends beyond EOD, truncated [ 582.093717][ T7282] loop3: p210 size 520093696 extends beyond EOD, truncated [ 582.102980][ T7282] loop3: p211 size 108986237 extends beyond EOD, truncated [ 582.111183][ T7282] loop3: p212 size 520093696 extends beyond EOD, truncated [ 582.119325][ T7282] loop3: p213 size 108986237 extends beyond EOD, truncated [ 582.128899][ T7282] loop3: p214 size 520093696 extends beyond EOD, truncated [ 582.136979][ T7282] loop3: p215 size 108986237 extends beyond EOD, truncated [ 582.145172][ T7282] loop3: p216 size 520093696 extends beyond EOD, truncated [ 582.153227][ T7282] loop3: p217 size 108986237 extends beyond EOD, truncated [ 582.163165][ T7282] loop3: p218 size 520093696 extends beyond EOD, truncated [ 582.172647][ T7282] loop3: p219 size 108986237 extends beyond EOD, truncated [ 582.180820][ T7282] loop3: p220 size 520093696 extends beyond EOD, truncated [ 582.188955][ T7282] loop3: p221 size 108986237 extends beyond EOD, truncated [ 582.197075][ T7282] loop3: p222 size 520093696 extends beyond EOD, truncated [ 582.207450][ T7282] loop3: p223 size 108986237 extends beyond EOD, truncated [ 582.215858][ T7282] loop3: p224 size 520093696 extends beyond EOD, truncated [ 582.224036][ T7282] loop3: p225 size 108986237 extends beyond EOD, truncated [ 582.232179][ T7282] loop3: p226 size 520093696 extends beyond EOD, truncated [ 582.242099][ T7282] loop3: p227 size 108986237 extends beyond EOD, truncated [ 582.250365][ T7282] loop3: p228 size 520093696 extends beyond EOD, truncated [ 582.261563][ T7282] loop3: p229 size 108986237 extends beyond EOD, truncated [ 582.269683][ T7282] loop3: p230 size 520093696 extends beyond EOD, truncated [ 582.279510][ T7282] loop3: p231 size 108986237 extends beyond EOD, truncated [ 582.290025][ T7282] loop3: p232 size 520093696 extends beyond EOD, truncated [ 582.298170][ T7282] loop3: p233 size 108986237 extends beyond EOD, truncated [ 582.306996][ T7282] loop3: p234 size 520093696 extends beyond EOD, truncated [ 582.318235][ T7282] loop3: p235 size 108986237 extends beyond EOD, truncated [ 582.328790][ T7282] loop3: p236 size 520093696 extends beyond EOD, truncated [ 582.337025][ T7282] loop3: p237 size 108986237 extends beyond EOD, truncated [ 582.347012][ T7282] loop3: p238 size 520093696 extends beyond EOD, truncated [ 582.356871][ T7282] loop3: p239 size 108986237 extends beyond EOD, truncated [ 582.365041][ T3645] Bluetooth: hci4: command tx timeout [ 582.372164][ T7282] loop3: p240 size 520093696 extends beyond EOD, truncated [ 582.382572][ T7282] loop3: p241 size 108986237 extends beyond EOD, truncated [ 582.392629][ T7282] loop3: p242 size 520093696 extends beyond EOD, truncated [ 582.402185][ T7282] loop3: p243 size 108986237 extends beyond EOD, truncated [ 582.431677][ T7282] loop3: p244 size 520093696 extends beyond EOD, truncated [ 582.440059][ T7282] loop3: p245 size 108986237 extends beyond EOD, truncated [ 582.448363][ T7282] loop3: p246 size 520093696 extends beyond EOD, truncated [ 582.456561][ T7282] loop3: p247 size 108986237 extends beyond EOD, truncated [ 582.464629][ T7282] loop3: p248 size 520093696 extends beyond EOD, truncated [ 582.472912][ T7282] loop3: p249 size 108986237 extends beyond EOD, truncated [ 582.481217][ T7282] loop3: p250 size 520093696 extends beyond EOD, truncated [ 582.489411][ T7282] loop3: p251 size 108986237 extends beyond EOD, truncated [ 582.498610][ T7282] loop3: p252 size 520093696 extends beyond EOD, truncated [ 582.508034][ T7282] loop3: p253 size 108986237 extends beyond EOD, truncated [ 582.516318][ T7282] loop3: p254 size 520093696 extends beyond EOD, truncated [ 582.524469][ T7282] loop3: p255 size 108986237 extends beyond EOD, truncated [ 582.785006][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 583.655119][ T3645] Bluetooth: hci6: command tx timeout [ 584.054343][ T7178] udevd[7178]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 584.058267][ T7185] udevd[7185]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 584.268490][ T7296] udevd[7296]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 584.341496][ T7297] udevd[7297]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 584.356199][ T7298] udevd[7298]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 584.421952][ T7300] udevd[7300]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory [ 584.435703][ T7185] udevd[7185]: inotify_add_watch(7, /dev/loop3p16, 10) failed: No such file or directory [ 584.438120][ T7178] udevd[7178]: inotify_add_watch(7, /dev/loop3p14, 10) failed: No such file or directory [ 584.456434][ T3657] Bluetooth: hci4: command tx timeout [ 584.463608][ T7296] udevd[7296]: inotify_add_watch(7, /dev/loop3p13, 10) failed: No such file or directory [ 584.515415][ T7297] udevd[7297]: inotify_add_watch(7, /dev/loop3p15, 10) failed: No such file or directory [ 585.724905][ T3657] Bluetooth: hci6: command tx timeout [ 586.575111][ T3645] Bluetooth: hci4: command tx timeout [ 586.701724][ T9] team0 (unregistering): Port device team_slave_1 removed [ 587.202216][ T7322] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 587.826570][ T3657] Bluetooth: hci6: command tx timeout [ 588.194245][ T9] team0 (unregistering): Port device team_slave_0 removed [ 588.372113][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 588.605916][ T7328] binder: 7325:7328 ioctl c0306201 20000680 returned -14 [ 589.215160][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 590.428281][ T7336] loop1: detected capacity change from 0 to 512 [ 590.499645][ T7336] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 590.518747][ T7336] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038 (0x7fffffff) [ 591.172428][ T5820] EXT4-fs (loop1): unmounting filesystem. [ 591.403839][ T26] kauditd_printk_skb: 29 callbacks suppressed [ 591.403858][ T26] audit: type=1326 audit(1728395345.994:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7346 comm="syz.1.543" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f340097dff9 code=0x0 [ 592.386342][ T9] bond0 (unregistering): Released all slaves [ 592.390970][ T7350] loop1: detected capacity change from 0 to 4096 [ 592.450001][ T7350] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 592.655046][ T7290] netlink: 'syz.0.532': attribute type 1 has an invalid length. [ 592.662853][ T7290] netlink: 'syz.0.532': attribute type 4 has an invalid length. [ 592.699978][ T7290] netlink: 15334 bytes leftover after parsing attributes in process `syz.0.532'. [ 594.466594][ T5820] EXT4-fs (loop1): unmounting filesystem. [ 594.800710][ T7264] chnl_net:caif_netlink_parms(): no params data found [ 595.261783][ T7380] netlink: 'syz.3.548': attribute type 28 has an invalid length. [ 595.354011][ T7380] device wlan0 entered promiscuous mode [ 595.688215][ T7273] chnl_net:caif_netlink_parms(): no params data found [ 596.503364][ T7393] netlink: 92 bytes leftover after parsing attributes in process `syz.0.549'. [ 596.517093][ T7388] loop3: detected capacity change from 0 to 8192 [ 596.535417][ T7393] netlink: 92 bytes leftover after parsing attributes in process `syz.0.549'. [ 596.577170][ T7388] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 596.634871][ T7388] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 596.668493][ T7388] REISERFS (device loop3): using ordered data mode [ 596.702847][ T7273] bridge0: port 1(bridge_slave_0) entered blocking state [ 596.724357][ T7388] reiserfs: using flush barriers [ 596.742101][ T7273] bridge0: port 1(bridge_slave_0) entered disabled state [ 596.763848][ T7388] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 596.795825][ T7388] REISERFS (device loop3): checking transaction log (loop3) [ 596.796136][ T7273] device bridge_slave_0 entered promiscuous mode [ 596.815512][ T7264] bridge0: port 1(bridge_slave_0) entered blocking state [ 596.822675][ T7264] bridge0: port 1(bridge_slave_0) entered disabled state [ 597.011506][ T7388] REISERFS (device loop3): Using r5 hash to sort names [ 597.012278][ T7264] device bridge_slave_0 entered promiscuous mode [ 597.031486][ T7388] REISERFS (device loop3): using 3.5.x disk format [ 597.874926][ T7388] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 598.195068][ T7273] bridge0: port 2(bridge_slave_1) entered blocking state [ 598.640422][ T7273] bridge0: port 2(bridge_slave_1) entered disabled state [ 598.656479][ T7273] device bridge_slave_1 entered promiscuous mode [ 598.673489][ T7264] bridge0: port 2(bridge_slave_1) entered blocking state [ 598.690352][ T7264] bridge0: port 2(bridge_slave_1) entered disabled state [ 598.715453][ T7264] device bridge_slave_1 entered promiscuous mode [ 598.922591][ T7273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 598.982567][ T7264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 599.034683][ T7273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 600.009658][ T7264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 600.090171][ T7430] loop3: detected capacity change from 0 to 512 [ 600.179842][ T7430] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.561: inode #1: comm syz.3.561: iget: illegal inode # [ 600.207075][ T7264] team0: Port device team_slave_0 added [ 600.229967][ T7273] team0: Port device team_slave_0 added [ 600.240201][ T7264] team0: Port device team_slave_1 added [ 600.249689][ T7430] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.561: error while reading EA inode 1 err=-117 [ 600.274079][ T7273] team0: Port device team_slave_1 added [ 600.369642][ T7430] EXT4-fs (loop3): 1 orphan inode deleted [ 600.402225][ T7430] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 601.052470][ T7264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 601.065304][ T7264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 601.700562][ T7264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 601.717428][ T6231] EXT4-fs (loop3): unmounting filesystem. [ 601.778737][ T7273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 601.785971][ T7273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 601.812086][ T7273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 601.829817][ T7432] netlink: 8 bytes leftover after parsing attributes in process `syz.0.554'. [ 601.886079][ T7264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 601.893083][ T7264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 601.954830][ T7264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 601.975664][ T7273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 601.983080][ T7273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 602.044685][ T7273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 602.200103][ T7264] device hsr_slave_0 entered promiscuous mode [ 602.230117][ T7264] device hsr_slave_1 entered promiscuous mode [ 602.254622][ T7264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 602.267389][ T7264] Cannot create hsr debugfs directory [ 602.316173][ T7273] device hsr_slave_0 entered promiscuous mode [ 602.325958][ T7273] device hsr_slave_1 entered promiscuous mode [ 602.339075][ T7273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 602.347068][ T7273] Cannot create hsr debugfs directory [ 602.732929][ T7453] netlink: 384 bytes leftover after parsing attributes in process `syz.0.558'. [ 603.038978][ T7459] loop3: detected capacity change from 0 to 128 [ 603.934484][ T7459] VFS: Found a Xenix FS (block size = 512) on device loop3 [ 603.944970][ T7459] sysv_free_block: trying to free block not in datazone [ 603.957425][ T7459] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 604.037703][ T7457] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 604.058509][ T7296] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 604.573232][ T26] audit: type=1326 audit(1728395359.164:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7466 comm="syz.1.559" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f340097dff9 code=0x0 [ 606.983068][ T7264] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 607.076131][ T7264] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 607.273384][ T7264] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 607.445740][ T7264] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 607.483264][ T7273] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 607.536219][ T9] device hsr_slave_0 left promiscuous mode [ 607.553086][ T9] device hsr_slave_1 left promiscuous mode [ 607.576795][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 607.587589][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 607.616579][ T9] device bridge_slave_1 left promiscuous mode [ 607.624997][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.636824][ T9] device bridge_slave_0 left promiscuous mode [ 607.643096][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.717569][ T9] device hsr_slave_0 left promiscuous mode [ 607.777881][ T9] device hsr_slave_1 left promiscuous mode [ 607.796310][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 607.815719][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 607.829541][ T9] device bridge_slave_1 left promiscuous mode [ 607.836037][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.877961][ T9] device bridge_slave_0 left promiscuous mode [ 607.884285][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.973383][ T9] device veth1_vlan left promiscuous mode [ 608.007608][ T9] device veth0_vlan left promiscuous mode [ 608.709561][ T7520] loop3: detected capacity change from 0 to 128 [ 608.748015][ T7520] EXT4-fs: Ignoring removed orlov option [ 608.761880][ T7520] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal [ 609.011667][ T9] team0 (unregistering): Port device team_slave_1 removed [ 609.770251][ T7525] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 610.242182][ T7527] input: syz0 as /devices/virtual/input/input17 [ 611.092592][ T9] team0 (unregistering): Port device team_slave_0 removed [ 611.636518][ T7538] loop1: detected capacity change from 0 to 512 [ 611.760426][ T7538] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.565: inode #1: comm syz.1.565: iget: illegal inode # [ 611.774061][ T7538] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.565: error while reading EA inode 1 err=-117 [ 611.868442][ T7538] EXT4-fs (loop1): 1 orphan inode deleted [ 611.875005][ T7538] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 612.409086][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 612.874100][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 613.209208][ T5820] EXT4-fs (loop1): unmounting filesystem. [ 614.079424][ T9] bond0 (unregistering): Released all slaves [ 614.657855][ T9] team0 (unregistering): Port device team_slave_1 removed [ 614.715124][ T9] team0 (unregistering): Port device team_slave_0 removed [ 614.774638][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 614.832898][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 615.449477][ T9] bond0 (unregistering): Released all slaves [ 615.560722][ T7273] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 615.577176][ T7273] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 615.588485][ T7273] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 615.938970][ T7273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 615.969288][ T7559] netlink: 4 bytes leftover after parsing attributes in process `syz.0.568'. [ 616.120914][ T7562] netlink: 12 bytes leftover after parsing attributes in process `syz.1.570'. [ 616.665269][ T7264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 616.675453][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 616.683512][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 616.719018][ T7273] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.784968][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 616.793784][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 616.810709][ T7264] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.832266][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 616.843275][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 616.852763][ T3741] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.860047][ T3741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 616.888340][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 616.897046][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 616.907088][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 616.918087][ T3741] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.925274][ T3741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 617.141006][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 617.261302][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 617.379649][ T3741] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.386913][ T3741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 617.571570][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 617.810656][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 617.856144][ T3741] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.863313][ T3741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 617.907686][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 617.933872][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 617.939107][ T7574] loop1: detected capacity change from 0 to 164 [ 617.995258][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 618.017304][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 618.032130][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 618.057627][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 618.163472][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 618.280937][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 618.289880][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 618.317929][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 618.471133][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 618.660047][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 618.673307][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 618.682777][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 618.711585][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 618.720876][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 618.732721][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 618.741468][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 618.751843][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 618.764516][ T7575] netlink: 92 bytes leftover after parsing attributes in process `syz.1.572'. [ 618.777827][ T7575] netlink: 92 bytes leftover after parsing attributes in process `syz.1.572'. [ 618.792024][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 618.801101][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 618.815676][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 618.833981][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 618.878004][ T7273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 618.900274][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 619.171763][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 619.182770][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 619.197972][ T7264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 619.214249][ T7273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 619.226379][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 619.233909][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 619.261581][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 619.278494][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 619.315568][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 619.325704][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 619.334681][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 619.350708][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 619.362339][ T7273] device veth0_vlan entered promiscuous mode [ 619.375629][ T7273] device veth1_vlan entered promiscuous mode [ 619.419612][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 619.433494][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 619.443203][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 619.459015][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 619.473455][ T7273] device veth0_macvtap entered promiscuous mode [ 619.492619][ T7273] device veth1_macvtap entered promiscuous mode [ 619.513751][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.525992][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.536371][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.547498][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.557579][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.571447][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.590200][ T7273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 619.601781][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 619.613411][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 619.621923][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 619.630884][ T6094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 619.642344][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 619.653791][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.663744][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 619.674215][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.684953][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 619.695472][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.707020][ T7273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 619.716944][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 619.726857][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 619.737148][ T7273] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.746036][ T7273] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.758741][ T7273] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.768085][ T7273] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.794358][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 619.803479][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 619.854431][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 619.863554][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 619.876257][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 619.894999][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 619.908020][ T7264] device veth0_vlan entered promiscuous mode [ 619.956493][ T7264] device veth1_vlan entered promiscuous mode [ 619.966863][ T6094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 619.988235][ T6094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 619.996425][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 620.010958][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 620.019851][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 620.042564][ T7264] device veth0_macvtap entered promiscuous mode [ 620.067036][ T7264] device veth1_macvtap entered promiscuous mode [ 620.068596][ T6094] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 620.082267][ T6094] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 620.094225][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 620.109338][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.119875][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 620.131260][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.141262][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 620.152489][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.162897][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 620.176605][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.187820][ T7264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 620.200277][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 620.209512][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 620.217890][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 620.226957][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 620.236286][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 620.250581][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 620.261515][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.271780][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 620.284303][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.297624][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 620.308187][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.318415][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 620.329053][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.341204][ T7264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 620.358048][ T7264] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 620.367745][ T7264] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 620.377324][ T7264] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 620.424364][ T7264] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 620.462935][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 620.480232][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 621.027961][ T7604] loop3: detected capacity change from 0 to 256 [ 623.832727][ T7604] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fe7f, chksum : 0xb0200e68, utbl_chksum : 0xe619d30d) [ 623.848338][ T7604] exFAT-fs (loop3): error, invalid access to FAT (entry 0x00000005) bogus content (0xffffff00) [ 623.858899][ T7604] exFAT-fs (loop3): failed to initialize root inode [ 624.198580][ T7616] loop1: detected capacity change from 0 to 256 [ 624.420329][ T7620] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 624.837868][ T7624] loop3: detected capacity change from 0 to 512 [ 625.242207][ T7624] FAT-fs (loop3): bogus logical sector size 0 [ 625.249065][ T7624] FAT-fs (loop3): Can't find a valid FAT filesystem [ 625.417196][ T7296] udevd[7296]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 625.475354][ T3746] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 625.501738][ T3746] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 625.518844][ T7306] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 625.546846][ T7302] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 625.560749][ T7616] loop1: detected capacity change from 0 to 1024 [ 625.595594][ T7306] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 625.666425][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 625.738059][ T7306] Buffer I/O error on dev loop1, logical block 0, async page read [ 625.756918][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 625.776989][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 625.896808][ T7616] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 625.934345][ T3657] Bluetooth: hci6: SCO packet for unknown connection handle 0 [ 625.938917][ T7635] loop3: detected capacity change from 0 to 256 [ 625.959575][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 627.977961][ T5820] EXT4-fs (loop1): unmounting filesystem. [ 628.072537][ T7635] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xadbf5ead, utbl_chksum : 0xe619d30d) [ 632.754021][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.762037][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 633.151742][ T7660] loop1: detected capacity change from 0 to 512 [ 634.258249][ T7660] EXT4-fs (loop1): Test dummy encryption mode enabled [ 634.382416][ T7663] loop3: detected capacity change from 0 to 1024 [ 634.425569][ T7660] EXT4-fs error (device loop1): __ext4_iget:5055: inode #11: block 1: comm syz.1.595: invalid block [ 634.441132][ T7663] hfsplus: unable to parse mount options [ 634.661211][ T7660] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.595: couldn't read orphan inode 11 (err -117) [ 634.736392][ T7660] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 635.321922][ T7296] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 636.218328][ T7300] udevd[7300]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 636.677885][ T7660] fscrypt (loop1): Missing crypto API support for AES-256-CTS-CBC (API name: "cts(cbc(aes))") [ 636.684654][ T7690] loop4: detected capacity change from 0 to 512 [ 636.698763][ T7690] FAT-fs (loop4): bogus logical sector size 0 [ 636.704944][ T7690] FAT-fs (loop4): Can't find a valid FAT filesystem [ 636.857185][ T7684] fscrypt (loop1): Missing crypto API support for AES-256-CTS-CBC (API name: "cts(cbc(aes))") [ 637.393768][ T3645] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 637.406177][ T3645] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 637.414632][ T3645] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 637.423116][ T3645] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 637.431347][ T3645] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 637.439008][ T3645] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 637.845731][ T7711] loop4: detected capacity change from 0 to 1024 [ 637.866106][ T5820] EXT4-fs (loop1): unmounting filesystem. [ 637.935717][ T7711] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 638.041630][ T7711] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 638.152624][ T7711] EXT4-fs (loop4): barriers disabled [ 638.284801][ T7711] JBD2: no valid journal superblock found [ 639.195348][ T7711] EXT4-fs (loop4): error loading journal [ 639.484865][ T3657] Bluetooth: hci0: command tx timeout [ 639.528842][ T7728] loop3: detected capacity change from 0 to 1024 [ 639.632364][ T7728] syz.3.593: attempt to access beyond end of device [ 639.632364][ T7728] loop3: rw=34817, sector=5778, nr_sectors = 2 limit=1024 [ 639.651015][ T7728] syz.3.593: attempt to access beyond end of device [ 639.651015][ T7728] loop3: rw=34817, sector=0, nr_sectors = 2560 limit=1024 [ 639.810903][ T7725] loop1: detected capacity change from 0 to 1024 [ 640.002288][ T26] audit: type=1804 audit(1728395394.594:186): pid=7725 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.596" name="/newroot/81/file0/bus" dev="loop1" ino=26 res=1 errno=0 [ 640.042847][ T7704] chnl_net:caif_netlink_parms(): no params data found [ 640.372751][ T26] audit: type=1326 audit(1728395394.904:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7735 comm="syz.4.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe96977dff9 code=0x7ffc0000 [ 641.309039][ T26] audit: type=1326 audit(1728395394.904:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7735 comm="syz.4.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe96977dff9 code=0x7ffc0000 [ 641.354580][ T26] audit: type=1326 audit(1728395394.904:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7735 comm="syz.4.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe96977c990 code=0x7ffc0000 [ 641.583149][ T3657] Bluetooth: hci0: command tx timeout [ 641.697752][ T26] audit: type=1326 audit(1728395394.914:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7735 comm="syz.4.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fe96977f827 code=0x7ffc0000 [ 641.841785][ T7753] "syz.3.597" (7753) uses obsolete ecb(arc4) skcipher [ 642.441350][ T26] audit: type=1326 audit(1728395394.914:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7735 comm="syz.4.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe96977dff9 code=0x7ffc0000 [ 642.653787][ T26] audit: type=1326 audit(1728395394.914:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7735 comm="syz.4.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fe96977f827 code=0x7ffc0000 [ 642.937886][ T26] audit: type=1326 audit(1728395394.914:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7735 comm="syz.4.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fe96977cc8a code=0x7ffc0000 [ 643.644801][ T3657] Bluetooth: hci0: command tx timeout [ 643.656966][ T26] audit: type=1326 audit(1728395394.914:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7735 comm="syz.4.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe96977dff9 code=0x7ffc0000 [ 643.680082][ T7761] netlink: 12 bytes leftover after parsing attributes in process `syz.4.601'. [ 643.689960][ T26] audit: type=1326 audit(1728395394.914:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7735 comm="syz.4.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe96977dff9 code=0x7ffc0000 [ 643.946048][ T7704] bridge0: port 1(bridge_slave_0) entered blocking state [ 643.953226][ T7704] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.995316][ T7704] device bridge_slave_0 entered promiscuous mode [ 644.622472][ T7769] loop4: detected capacity change from 0 to 16 [ 644.636648][ T7769] erofs: Unknown parameter 'ÿÿÿÿÿÿ18446744073709551615°íi‚®(ŒíˆµFïp' [ 645.112726][ T7296] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 645.206541][ T7704] bridge0: port 2(bridge_slave_1) entered blocking state [ 645.664838][ T26] kauditd_printk_skb: 55 callbacks suppressed [ 645.664866][ T26] audit: type=1326 audit(1728395400.174:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7773 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 645.724887][ T3657] Bluetooth: hci0: command tx timeout [ 646.282365][ T7704] bridge0: port 2(bridge_slave_1) entered disabled state [ 646.305425][ T7704] device bridge_slave_1 entered promiscuous mode [ 646.383042][ T26] audit: type=1326 audit(1728395400.174:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7773 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 646.617925][ T26] audit: type=1326 audit(1728395400.174:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7773 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f844997c990 code=0x7ffc0000 [ 646.635572][ T7704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 648.480057][ T26] audit: type=1326 audit(1728395400.184:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7773 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f844997f827 code=0x7ffc0000 [ 648.533864][ T3746] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.564328][ T26] audit: type=1326 audit(1728395400.184:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7773 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 648.637846][ T7704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 648.654486][ T26] audit: type=1326 audit(1728395400.184:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7773 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f844997f827 code=0x7ffc0000 [ 648.735993][ T3746] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.753336][ T26] audit: type=1326 audit(1728395400.184:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7773 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f844997cc8a code=0x7ffc0000 [ 648.872532][ T26] audit: type=1326 audit(1728395400.184:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7773 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 648.950717][ T26] audit: type=1326 audit(1728395400.184:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7773 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 648.985318][ T3746] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 649.062030][ T26] audit: type=1326 audit(1728395400.184:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7773 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f844997dff9 code=0x7ffc0000 [ 649.120394][ T7704] team0: Port device team_slave_0 added [ 649.255673][ T3645] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 649.268056][ T3645] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 649.277909][ T3645] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 649.286238][ T3645] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 649.295712][ T3645] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 649.305047][ T3645] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 649.340303][ T3746] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 649.414587][ T7704] team0: Port device team_slave_1 added [ 649.684416][ T7799] loop4: detected capacity change from 0 to 512 [ 649.729972][ T7704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 649.737169][ T7704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 649.802975][ T7704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 649.823209][ T7296] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 650.021028][ T7704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 650.043323][ T7704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 650.231612][ T7704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 651.072637][ T7803] loop4: detected capacity change from 0 to 4096 [ 651.190989][ T7803] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 651.240039][ T7704] device hsr_slave_0 entered promiscuous mode [ 651.299667][ T7704] device hsr_slave_1 entered promiscuous mode [ 651.323833][ T7704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 651.331838][ T3657] Bluetooth: hci3: command tx timeout [ 651.344498][ T7704] Cannot create hsr debugfs directory [ 651.984647][ T7264] EXT4-fs (loop4): unmounting filesystem. [ 652.778408][ T7824] loop1: detected capacity change from 0 to 16 [ 652.793763][ T7824] erofs: Unknown parameter 'ÿÿÿÿÿÿ18446744073709551615°íi‚®(ŒíˆµFïp' [ 653.545764][ T3657] Bluetooth: hci3: command tx timeout [ 653.877199][ T7795] chnl_net:caif_netlink_parms(): no params data found [ 655.593181][ T7853] loop4: detected capacity change from 0 to 2048 [ 655.621679][ T3645] Bluetooth: hci3: command tx timeout [ 655.649551][ T7853] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 656.593818][ T7857] netlink: 12 bytes leftover after parsing attributes in process `syz.1.612'. [ 656.614565][ T7795] bridge0: port 1(bridge_slave_0) entered blocking state [ 656.710143][ T7795] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.774488][ T7795] device bridge_slave_0 entered promiscuous mode [ 656.917008][ T7795] bridge0: port 2(bridge_slave_1) entered blocking state [ 656.931890][ T7795] bridge0: port 2(bridge_slave_1) entered disabled state [ 656.941054][ T7795] device bridge_slave_1 entered promiscuous mode [ 658.094555][ T3645] Bluetooth: hci3: command tx timeout [ 658.495656][ T7874] loop4: detected capacity change from 0 to 512 [ 658.502575][ T7874] EXT4-fs: quotafile must be on filesystem root [ 659.948401][ T7876] netlink: 16 bytes leftover after parsing attributes in process `syz.1.619'. [ 660.125871][ T3657] Bluetooth: hci4: command 0x0406 tx timeout [ 660.235688][ T7795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 660.328120][ T7795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 661.437190][ T7704] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 661.480328][ T7704] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 661.501471][ T7795] team0: Port device team_slave_0 added [ 661.523625][ T7704] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 661.560957][ T7795] team0: Port device team_slave_1 added [ 661.571638][ T7704] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 661.841663][ T7795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 661.851739][ T7795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 661.906510][ T7795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 661.934301][ T3746] device hsr_slave_0 left promiscuous mode [ 661.950449][ T3746] device hsr_slave_1 left promiscuous mode [ 661.966115][ T3746] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 661.978718][ T3746] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 661.993880][ T3746] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 662.004053][ T3746] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 662.025109][ T3746] device bridge_slave_1 left promiscuous mode [ 662.031576][ T3746] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.066632][ T3746] device bridge_slave_0 left promiscuous mode [ 662.093493][ T3746] bridge0: port 1(bridge_slave_0) entered disabled state [ 662.155467][ T3746] device veth1_macvtap left promiscuous mode [ 662.161607][ T3746] device veth0_macvtap left promiscuous mode [ 662.171936][ T3746] device veth1_vlan left promiscuous mode [ 662.200995][ T3746] device veth0_vlan left promiscuous mode [ 662.893887][ T3746] team0 (unregistering): Port device team_slave_1 removed [ 662.950769][ T3746] team0 (unregistering): Port device team_slave_0 removed [ 663.010054][ T3746] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 663.063593][ T3746] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 663.646949][ T3746] bond0 (unregistering): Released all slaves [ 663.742801][ T7795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 663.749846][ T7795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 663.778640][ T7795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 663.872508][ T7795] device hsr_slave_0 entered promiscuous mode [ 663.879403][ T7795] device hsr_slave_1 entered promiscuous mode [ 663.887562][ T7795] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 663.895690][ T7795] Cannot create hsr debugfs directory [ 664.069559][ T7704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 664.121994][ T7795] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 664.147682][ T7704] 8021q: adding VLAN 0 to HW filter on device team0 [ 664.173293][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 664.188527][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 664.199404][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 664.209263][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 664.218736][ T3779] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.225917][ T3779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 664.234514][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 664.243429][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 664.252093][ T3779] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.259240][ T3779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 664.267158][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 664.276314][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 664.339022][ T7795] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 664.352407][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 664.361629][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 664.380692][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 664.391491][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 664.423457][ T7795] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 664.455235][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 664.464262][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 664.475973][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 664.484599][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 664.515176][ T7795] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 664.533704][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 664.544223][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 664.562092][ T7704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 664.759076][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 664.772221][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 664.800189][ T7704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 664.894128][ T7795] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 664.907441][ T7795] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 664.940145][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 664.949124][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 664.958756][ T7795] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 664.971430][ T7795] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 665.034136][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 665.043905][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 665.081141][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 665.091548][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 665.101355][ T7704] device veth0_vlan entered promiscuous mode [ 665.137533][ T7704] device veth1_vlan entered promiscuous mode [ 665.208039][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 665.216794][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 665.228956][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 665.237765][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 665.249893][ T7704] device veth0_macvtap entered promiscuous mode [ 665.289869][ T7704] device veth1_macvtap entered promiscuous mode [ 665.300521][ T7795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 665.357284][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 665.368006][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.378800][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 665.389725][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.399699][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 665.410923][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.421992][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 665.433214][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.444646][ T7704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 665.462846][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.473552][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.483803][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.495178][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.505302][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.515808][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.525673][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.536235][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.547501][ T7704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 665.557513][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 665.570517][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 665.579420][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 665.588763][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 665.598057][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 665.606369][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 665.614202][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 665.623592][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 665.659130][ T7795] 8021q: adding VLAN 0 to HW filter on device team0 [ 665.673532][ T7704] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.688853][ T7704] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.698577][ T7704] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.710949][ T7704] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.722907][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 665.737059][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 665.746908][ T3810] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.754028][ T3810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 665.777284][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 665.789393][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 665.798346][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 665.808105][ T3810] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.815309][ T3810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 665.823656][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 665.832950][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 665.842088][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 665.853652][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 665.895722][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 665.903837][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 665.917735][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 665.927758][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 665.936490][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 666.036589][ T7795] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 666.048330][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 666.059322][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 666.071245][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 666.260193][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 666.289064][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 666.300735][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 666.331212][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 666.343807][ T3746] device hsr_slave_0 left promiscuous mode [ 666.352110][ T3746] device hsr_slave_1 left promiscuous mode [ 666.359364][ T3746] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 666.377073][ T3746] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 666.387006][ T3746] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 666.394475][ T3746] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 666.402481][ T3746] device bridge_slave_1 left promiscuous mode [ 666.409398][ T3746] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.418827][ T3746] device bridge_slave_0 left promiscuous mode [ 666.425518][ T3746] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.460791][ T3746] device veth1_macvtap left promiscuous mode [ 666.467276][ T3746] device veth0_macvtap left promiscuous mode [ 666.473419][ T3746] device veth1_vlan left promiscuous mode [ 666.483852][ T3746] device veth0_vlan left promiscuous mode [ 667.087237][ T3746] team0 (unregistering): Port device team_slave_1 removed [ 667.140862][ T3746] team0 (unregistering): Port device team_slave_0 removed [ 667.192071][ T3746] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 667.253422][ T3746] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 667.839615][ T3746] bond0 (unregistering): Released all slaves [ 667.913811][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 667.924211][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 667.951312][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 667.969304][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 668.041954][ T7795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 668.219808][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 668.224235][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 668.415595][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 668.418874][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 668.431810][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 668.433934][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 668.462462][ T7795] device veth0_vlan entered promiscuous mode [ 668.481305][ T7795] device veth1_vlan entered promiscuous mode [ 669.222939][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 669.223655][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 669.224221][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 669.225856][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 669.237417][ T7795] device veth0_macvtap entered promiscuous mode [ 669.452811][ T7795] device veth1_macvtap entered promiscuous mode [ 669.538245][ T7795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 669.538272][ T7795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.538286][ T7795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 669.538302][ T7795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.538315][ T7795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 669.538331][ T7795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.538344][ T7795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 669.538359][ T7795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.568718][ T7795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 669.727662][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 669.728495][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 669.729113][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 669.776097][ T7916] tty tty21: ldisc open failed (-12), clearing slot 20 [ 669.777338][ T7795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 669.934835][ T7795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.957826][ T7795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 670.000160][ T7795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.033830][ T7795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 670.066481][ T7795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.086867][ T7795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 670.108190][ T7795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.293438][ T7795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 673.925743][ T26] kauditd_printk_skb: 42 callbacks suppressed [ 673.944262][ T26] audit: type=1326 audit(1728395427.044:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7932 comm="syz.0.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323ed7dff9 code=0x7ffc0000 [ 673.971380][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 674.011966][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 674.079012][ T26] audit: type=1326 audit(1728395427.044:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7932 comm="syz.0.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323ed7dff9 code=0x7ffc0000 [ 674.080756][ T7795] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 674.127991][ T7935] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 674.150947][ T26] audit: type=1326 audit(1728395428.584:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7932 comm="syz.0.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f323ed7dff9 code=0x7ffc0000 [ 674.177778][ T26] audit: type=1326 audit(1728395428.584:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7932 comm="syz.0.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323ed7dff9 code=0x7ffc0000 [ 674.237468][ T26] audit: type=1326 audit(1728395428.584:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7932 comm="syz.0.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323ed7dff9 code=0x7ffc0000 [ 674.259852][ C0] vkms_vblank_simulate: vblank timer overrun [ 674.298879][ T7795] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 674.314801][ T3641] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 674.334781][ T7795] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 674.368582][ T7795] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 675.175826][ T3641] usb 4-1: Using ep0 maxpacket: 8 [ 675.208003][ T7935] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 675.315179][ T3641] usb 4-1: device descriptor read/all, error -71 [ 677.285660][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 677.294016][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 677.548526][ T7959] input: syz0 as /devices/virtual/input/input18 [ 677.683438][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 677.691322][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 677.754814][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 677.873082][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 678.148448][ T7971] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 678.171257][ T7971] netlink: 8 bytes leftover after parsing attributes in process `syz.1.633'. [ 686.075293][ T8018] loop3: detected capacity change from 0 to 2048 [ 686.220471][ T8018] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 686.734123][ T8021] loop1: detected capacity change from 0 to 1024 [ 686.737928][ T8021] ext4: Unknown parameter 'smackfsfloor' [ 687.289481][ T4033] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 687.896144][ T8019] loop1: detected capacity change from 0 to 512 [ 687.935606][ T8019] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 687.947561][ T8019] EXT4-fs error (device loop1): ext4_get_journal_inode:5733: comm syz.1.641: inode #67108864: comm syz.1.641: iget: illegal inode # [ 687.977112][ T8019] EXT4-fs (loop1): no journal found [ 688.119619][ T8027] loop4: detected capacity change from 0 to 512 [ 688.373900][ T8027] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.643: inode #1: comm syz.4.643: iget: illegal inode # [ 688.515373][ T8027] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.643: error while reading EA inode 1 err=-117 [ 688.543444][ T8027] EXT4-fs (loop4): 1 orphan inode deleted [ 688.573599][ T8027] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 689.731776][ T7264] EXT4-fs (loop4): unmounting filesystem. [ 690.635151][ T8044] netlink: 16 bytes leftover after parsing attributes in process `syz.4.647'. [ 690.723946][ T3657] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 690.742775][ T3657] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 690.766802][ T3657] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 690.781910][ T3657] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 690.793199][ T3657] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 690.803837][ T3657] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 692.846670][ T3657] Bluetooth: hci5: command tx timeout [ 695.626529][ T47] Bluetooth: hci5: command tx timeout [ 695.968664][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 695.980766][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 696.039212][ T9] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 696.225846][ T3657] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 696.240663][ T3657] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 696.249458][ T3657] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 696.259270][ T3657] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 696.269461][ T3657] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 696.277837][ T3657] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 696.676663][ T9] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 696.918099][ T9] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 696.961393][ T8047] chnl_net:caif_netlink_parms(): no params data found [ 697.141021][ T9] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 697.467534][ T8085] loop1: detected capacity change from 0 to 2048 [ 697.513046][ T8085] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 697.864851][ T3657] Bluetooth: hci5: command tx timeout [ 698.258301][ T8081] netlink: 4 bytes leftover after parsing attributes in process `syz.4.656'. [ 698.364894][ T3657] Bluetooth: hci0: command tx timeout [ 698.391291][ T8047] bridge0: port 1(bridge_slave_0) entered blocking state [ 698.452772][ T8047] bridge0: port 1(bridge_slave_0) entered disabled state [ 698.494150][ T8047] device bridge_slave_0 entered promiscuous mode [ 698.599166][ T8047] bridge0: port 2(bridge_slave_1) entered blocking state [ 698.610502][ T8047] bridge0: port 2(bridge_slave_1) entered disabled state [ 698.633738][ T8047] device bridge_slave_1 entered promiscuous mode [ 698.692389][ T8071] chnl_net:caif_netlink_parms(): no params data found [ 698.714786][ T4033] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 698.794343][ T8047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 698.964053][ T8047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 699.173176][ T4033] usb 5-1: config index 0 descriptor too short (expected 9533, got 36) [ 699.210450][ T4033] usb 5-1: config 161 has too many interfaces: 81, using maximum allowed: 32 [ 699.238224][ T8047] team0: Port device team_slave_0 added [ 699.291880][ T4033] usb 5-1: config 161 has an invalid interface descriptor of length 7, skipping [ 699.402214][ T4033] usb 5-1: config 161 has an invalid descriptor of length 0, skipping remainder of the config [ 699.414332][ T4033] usb 5-1: config 161 has 0 interfaces, different from the descriptor's value: 81 [ 699.439089][ T4033] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.00 [ 699.463155][ T47] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 699.474529][ T47] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 699.483675][ T47] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 699.491865][ T47] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 699.499815][ T47] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 699.507853][ T47] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 699.543657][ T4033] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 699.828203][ T8047] team0: Port device team_slave_1 added [ 699.885048][ T3657] Bluetooth: hci5: command tx timeout [ 699.995387][ T4029] usb 5-1: USB disconnect, device number 4 [ 700.117343][ T8071] bridge0: port 1(bridge_slave_0) entered blocking state [ 700.159444][ T8071] bridge0: port 1(bridge_slave_0) entered disabled state [ 700.203627][ T8071] device bridge_slave_0 entered promiscuous mode [ 700.348649][ T8047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 700.361110][ T8047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 700.387535][ C1] vkms_vblank_simulate: vblank timer overrun [ 700.445399][ T3657] Bluetooth: hci0: command tx timeout [ 700.452095][ T8047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 700.607743][ T8071] bridge0: port 2(bridge_slave_1) entered blocking state [ 700.632830][ T8071] bridge0: port 2(bridge_slave_1) entered disabled state [ 700.642803][ T8071] device bridge_slave_1 entered promiscuous mode [ 700.707364][ T8047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 700.725444][ T8047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 700.806573][ T8047] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 700.895272][ T3657] Bluetooth: hci4: unexpected event 0x08 length: 78 > 4 [ 700.937043][ T26] audit: type=1326 audit(1728395455.534:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8105 comm="syz.4.659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe96977dff9 code=0x7ffc0000 [ 700.993564][ T26] audit: type=1326 audit(1728395455.534:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8105 comm="syz.4.659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe96977dff9 code=0x7ffc0000 [ 701.036774][ T26] audit: type=1326 audit(1728395455.534:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8105 comm="syz.4.659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fe96977dff9 code=0x7ffc0000 [ 701.071114][ T8071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 701.095846][ T3657] ------------[ cut here ]------------ [ 701.101782][ T3657] WARNING: CPU: 0 PID: 3657 at net/bluetooth/hci_conn.c:617 hci_conn_timeout+0xf8/0x1e0 [ 701.111735][ T3657] Modules linked in: [ 701.115810][ T3657] CPU: 0 PID: 3657 Comm: kworker/u5:8 Not tainted 6.1.112-syzkaller #0 [ 701.124059][ T3657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 701.134323][ T3657] Workqueue: hci4 hci_conn_timeout [ 701.139546][ T3657] RIP: 0010:hci_conn_timeout+0xf8/0x1e0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 701.145188][ T3657] Code: 89 f7 e8 eb 3e 0a 00 eb 07 e8 a4 61 de f7 b0 13 0f b6 f0 4c 89 f7 5b 41 5c 41 5d 41 5e 41 5f 5d e9 3d a3 ff ff e8 88 61 de f7 <0f> 0b eb 8f 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c 38 ff ff ff 48 89 [ 701.165252][ T3657] RSP: 0018:ffffc9000442fc28 EFLAGS: 00010293 [ 701.171333][ T3657] RAX: ffffffff89ac4db8 RBX: ffff888048f6a330 RCX: ffff8880759a0000 [ 701.179392][ T3657] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000000 [ 701.187425][ T3657] RBP: 00000000ffffffff R08: ffffffff89ac4d21 R09: ffffed10091ed403 [ 701.195564][ T3657] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 701.203587][ T3657] R13: 1ffff1100394ef83 R14: ffff888048f6a000 R15: ffffffff815ae9e9 [ 701.211634][ T3657] FS: 0000000000000000(0000) GS:ffff8880b8e00000(0000) knlGS:0000000000000000 [ 701.220626][ T3657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 701.227277][ T3657] CR2: 00007f6c65f63378 CR3: 000000001d681000 CR4: 00000000003526f0 [ 701.235348][ T3657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 701.243348][ T3657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 701.251420][ T3657] Call Trace: [ 701.254765][ T3657] [ 701.257726][ T3657] ? __warn+0x15a/0x520 [ 701.261911][ T3657] ? hci_conn_timeout+0xf8/0x1e0 [ 701.266967][ T3657] ? report_bug+0x2af/0x500 [ 701.271594][ T3657] ? hci_conn_timeout+0xf8/0x1e0 [ 701.276646][ T3657] ? handle_bug+0x3d/0x70 [ 701.281027][ T3657] ? exc_invalid_op+0x16/0x40 [ 701.285790][ T3657] ? asm_exc_invalid_op+0x16/0x20 [ 701.290891][ T3657] ? process_one_work+0x7a9/0x11d0 [ 701.296117][ T3657] ? hci_conn_timeout+0x61/0x1e0 [ 701.301172][ T3657] ? hci_conn_timeout+0xf8/0x1e0 [ 701.306187][ T3657] ? hci_conn_timeout+0xf8/0x1e0 [ 701.311250][ T3657] ? hci_conn_timeout+0xf8/0x1e0 [ 701.316372][ T3657] ? process_one_work+0x7a9/0x11d0 [ 701.321511][ T3657] process_one_work+0x8a9/0x11d0 [ 701.326567][ T3657] ? worker_detach_from_pool+0x260/0x260 [ 701.332263][ T3657] ? _raw_spin_lock_irqsave+0x120/0x120 [ 701.337884][ T3657] ? kthread_data+0x4e/0xc0 [ 701.342514][ T3657] ? wq_worker_running+0x97/0x190 [ 701.347626][ T3657] worker_thread+0xa47/0x1200 [ 701.352349][ T3657] ? _raw_spin_unlock+0x40/0x40 [ 701.357321][ T3657] ? release_firmware_map_entry+0x186/0x186 [ 701.363241][ T3657] ? _raw_spin_unlock+0x40/0x40 [ 701.368179][ T3657] kthread+0x28d/0x320 [ 701.372261][ T3657] ? worker_clr_flags+0x190/0x190 [ 701.377337][ T3657] ? kthread_blkcg+0xd0/0xd0 [ 701.381960][ T3657] ret_from_fork+0x1f/0x30 [ 701.386859][ T3657] [ 701.389911][ T3657] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 701.397411][ T3657] CPU: 0 PID: 3657 Comm: kworker/u5:8 Not tainted 6.1.112-syzkaller #0 [ 701.405653][ T3657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 701.415736][ T3657] Workqueue: hci4 hci_conn_timeout [ 701.420859][ T3657] Call Trace: [ 701.424136][ T3657] [ 701.427083][ T3657] dump_stack_lvl+0x1e3/0x2cb [ 701.431777][ T3657] ? nf_tcp_handle_invalid+0x642/0x642 [ 701.437254][ T3657] ? panic+0x764/0x764 [ 701.441349][ T3657] ? 0xffffffffa00038c0 [ 701.445549][ T3657] ? vscnprintf+0x59/0x80 [ 701.449900][ T3657] panic+0x318/0x764 [ 701.453802][ T3657] ? __warn+0x169/0x520 [ 701.458005][ T3657] ? memcpy_page_flushcache+0xfc/0xfc [ 701.463426][ T3657] ? ret_from_fork+0x1f/0x30 [ 701.468040][ T3657] __warn+0x348/0x520 [ 701.472033][ T3657] ? hci_conn_timeout+0xf8/0x1e0 [ 701.476996][ T3657] report_bug+0x2af/0x500 [ 701.481346][ T3657] ? hci_conn_timeout+0xf8/0x1e0 [ 701.486296][ T3657] handle_bug+0x3d/0x70 [ 701.490456][ T3657] exc_invalid_op+0x16/0x40 [ 701.494965][ T3657] asm_exc_invalid_op+0x16/0x20 [ 701.499831][ T3657] RIP: 0010:hci_conn_timeout+0xf8/0x1e0 [ 701.505398][ T3657] Code: 89 f7 e8 eb 3e 0a 00 eb 07 e8 a4 61 de f7 b0 13 0f b6 f0 4c 89 f7 5b 41 5c 41 5d 41 5e 41 5f 5d e9 3d a3 ff ff e8 88 61 de f7 <0f> 0b eb 8f 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c 38 ff ff ff 48 89 [ 701.525020][ T3657] RSP: 0018:ffffc9000442fc28 EFLAGS: 00010293 [ 701.531094][ T3657] RAX: ffffffff89ac4db8 RBX: ffff888048f6a330 RCX: ffff8880759a0000 [ 701.539073][ T3657] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000000 [ 701.547134][ T3657] RBP: 00000000ffffffff R08: ffffffff89ac4d21 R09: ffffed10091ed403 [ 701.555113][ T3657] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 701.563109][ T3657] R13: 1ffff1100394ef83 R14: ffff888048f6a000 R15: ffffffff815ae9e9 [ 701.571085][ T3657] ? process_one_work+0x7a9/0x11d0 [ 701.576307][ T3657] ? hci_conn_timeout+0x61/0x1e0 [ 701.581279][ T3657] ? hci_conn_timeout+0xf8/0x1e0 [ 701.586255][ T3657] ? hci_conn_timeout+0xf8/0x1e0 [ 701.591220][ T3657] ? process_one_work+0x7a9/0x11d0 [ 701.596797][ T3657] process_one_work+0x8a9/0x11d0 [ 701.601793][ T3657] ? worker_detach_from_pool+0x260/0x260 [ 701.607584][ T3657] ? _raw_spin_lock_irqsave+0x120/0x120 [ 701.613140][ T3657] ? kthread_data+0x4e/0xc0 [ 701.617759][ T3657] ? wq_worker_running+0x97/0x190 [ 701.622790][ T3657] worker_thread+0xa47/0x1200 [ 701.627482][ T3657] ? _raw_spin_unlock+0x40/0x40 [ 701.632442][ T3657] ? release_firmware_map_entry+0x186/0x186 [ 701.638369][ T3657] ? _raw_spin_unlock+0x40/0x40 [ 701.643237][ T3657] kthread+0x28d/0x320 [ 701.647339][ T3657] ? worker_clr_flags+0x190/0x190 [ 701.652387][ T3657] ? kthread_blkcg+0xd0/0xd0 [ 701.657093][ T3657] ret_from_fork+0x1f/0x30 [ 701.661622][ T3657] [ 701.665014][ T3657] Kernel Offset: disabled [ 701.669468][ T3657] Rebooting in 86400 seconds..