last executing test programs: 3.078547365s ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x5451, 0x0) 3.017141461s ago: executing program 2: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000009c0)={0x2020}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000000240)={0x78}, 0x78) 2.965482634s ago: executing program 1: gettid() statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)) poll(0x0, 0x0, 0x64) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) rt_sigreturn() mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2.908009168s ago: executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x5}}, 0x10) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 2.851655576s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() timer_settime(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, 0x0, 0x0) r3 = dup2(r1, r1) r4 = mq_open(&(0x7f0000000000)='-$\x00', 0x40, 0x40, &(0x7f0000000100)={0x0, 0x2, 0x2}) dup3(r3, r4, 0x0) getsockname$inet(r4, 0x0, &(0x7f0000000200)) 2.843239236s ago: executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x0, 0x0) r0 = socket(0x1, 0x3, 0x0) recvmsg$inet_nvme(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) close(r1) pipe(0x0) signalfd(0xffffffffffffffff, &(0x7f0000003b40), 0x8) 2.803398486s ago: executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'pimreg1\x00', 0x2}) preadv2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) rt_sigreturn() openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) mlockall(0x3) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 2.103742008s ago: executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_NOTIFY_POLL(r2, &(0x7f00000003c0)={0xffffffffffffff93}, 0xfffffc33) 1.933525477s ago: executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5451, 0x0) futex(&(0x7f0000000700)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) rt_sigreturn() timer_create(0x0, &(0x7f0000004040)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_read_part_table(0x401f, &(0x7f0000000000)="$eJzs0DEOAUEUBuB/NqKgUbuERk2UjrKNTqLRuIrKMSQaB3EBJ9CMZElIVuv7mvlnMjMv741vp1WSMttu2l1eNJ28bJKSZF73Jf/nvedrsjgnGfX5pDvUtPcvNycfzveHGoZ96j4N6ro+Ti+/vAcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAe7MCBAAAAAACQ/2sjVFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVWEHDgQAAAAAgPxfG6GqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqoKO3AgAwAAACDM3zqP9gMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwEsBAAD//4IoCls=") getsockname$unix(0xffffffffffffffff, &(0x7f0000002600), &(0x7f0000001380)=0x1fa) pipe2$9p(0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) poll(0x0, 0x0, 0x10001) rt_sigreturn() r1 = gettid() socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) eventfd(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080), 0x0, 0x2000, &(0x7f00000040c0)={0x0, 0x989680}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="0120"], 0x8) rt_sigreturn() mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) msgsnd(0x0, 0x0, 0x0, 0x0) 1.89904382s ago: executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006740), 0x40000000000015f, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 1.851735301s ago: executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) rt_sigreturn() timer_create(0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x5450, 0x0) 1.780534653s ago: executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RXATTRCREATE(r2, 0x0, 0x10) 1.767664978s ago: executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000740)={0x0, 0x3938700}, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r1, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001ec0)=""/4106, 0x100a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x541b, 0x0) msgctl$IPC_RMID(r0, 0x0) 1.764775083s ago: executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x0, 0x0) r0 = socket(0x1, 0x3, 0x0) recvmsg$inet_nvme(r0, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) close(r1) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 1.677931586s ago: executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r2, &(0x7f0000000180)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) close(r3) ioctl$TCGETS(r1, 0x5451, 0x0) 1.603404387s ago: executing program 3: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 1.522583039s ago: executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', '', [{0x20, '#!2'}, {0x20, '#! '}, {0x20, '/proc/sys/net/ipv4/tcp_congestion_control\x00'}, {}], 0xa, "8855d1bef46f70e481dbdabbfc3bcc3f005c1079e7344e4392717247b88b05708cd1663511237737ac00004c03fa9d00005380"}, 0xfffffe59) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) rt_sigreturn() mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0x8946, 0x0) 1.385839043s ago: executing program 3: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/147, 0x93) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 1.314322277s ago: executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000040420fffb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 1.280255751s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f00000001c0), &(0x7f0000000200)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='global_dirty_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='global_dirty_state\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) 1.228283667s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000060018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x87) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r3}, 0x10) write$cgroup_type(r2, &(0x7f0000000180), 0x2000) 1.088080948s ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa04710, &(0x7f0000000100)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xc32}}, {@nolazytime}, {@jqfmt_vfsold}, {@acl}, {@nodiscard}, {@errors_continue}, {@usrjquota}]}, 0xfe, 0x446, &(0x7f0000000d00)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfed7) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 1.068837528s ago: executing program 2: r0 = socket(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 919.169467ms ago: executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c80)=ANY=[@ANYBLOB="12010000000000406d0422c2000000000001090224000100000000090400000103000000092100000001220b0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_usb_control_io(r0, &(0x7f0000000100)={0x2c, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\v'], 0x0, 0x0, 0x0, 0x0}, 0x0) 918.6276ms ago: executing program 2: syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x1, 0x3}}, 0x26) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0}, 0x90) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a81, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r3, &(0x7f0000000880)=[{&(0x7f00000010c0)="aabf", 0x7ffff}], 0x1, 0x0, 0x0) 785.229184ms ago: executing program 1: unshare(0x68060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001800dd8d000000000000000002"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 745.004589ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000004c0)='kmem_cache_free\x00', r1}, 0x31) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000380)={0x1}, 0x8) sendto$inet6(r2, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local}, 0x1c) 33.980023ms ago: executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) 19.410326ms ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa04710, &(0x7f0000000100)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xc32}}, {@nolazytime}, {@jqfmt_vfsold}, {@acl}, {@nodiscard}, {@errors_continue}, {@usrjquota}]}, 0xfe, 0x446, &(0x7f0000000d00)="$eJzs289vFFUcAPDvzG5BQWhFFEFUFI2NP1paUDl40WjiQRMTPeCxtoUgCzW0JkKIVmPwaEi8G48m/gWe9GLUk4lXvBsSolxAT2tmd6Zsl27Z7a+lzueTTPPezJu+992ZN/Nm3m4ApXUg+5NE3BMRlyNisJldUM8LZeVuXLsw+c+1C5NJ1Otv/5U0yl2/dmGyKFvstz3PDKcR6edJXslis+fOn5qo1abP5vnRudMfjM6eO//cydMTJ6ZPTJ8ZP3r0yOGxF18Yf35N4sziu77v45n9e19/99Kbk8cuvffLd0m+Ptri6MZAF2UOZIH/XW9o3/ZkL5VtAjta0km1jw2hJ5WIqObn8+UYjErcPHiD8dpnfW0csK6ye9PWzpvn68D/WBL9bgHQH8WNPnv+LZYNGnrcEa6+3HwAyuK+kS/NLdVI8zIDbc+3a+lARByb//frbIkVvIcAAOjVD9n459mlxn9ptI4Rd+ZzQ0MRcW9E7IqI+yJid0TcHxEPRMSeiHiwx/rbp4ZuHf+kV1YT3+1k47+X8rmtxeO/YvQXQ5U8t6MR/0By/GRt+lD+mQzHwNYsP7ZMHT+++vuXnba1jv+yJau/GAvm7bhSbXtBNzUxN9HVBFQXrn4asa+6VPzJwkxAEhF7I2Jfb/96Z5E4+fS3+zsVun38y1iDeab6NxFPNY//fLTFX0iWn58cvStq04dGi7PiVr/+dvGtTvWvKv41kB3/bYvP//YiQ0nrfO1s73Vc/OOLjs80Kz3/tyTvNK5HW/J1H03MzZ0di9iSvNHcq3X9+M19i3xRPot/+ODS/X9Xvk8W/0MRkZ3ED0fEIxHxaN72xyLi8Yg4uEz8P7/yxPsrj399ZfFPLXn9Wzj/245/74nKqZ++71R/d8f/SCM1nK9pXP9uo9sGruazAwAAgM0ibXwHPklHFtJpOjLS/A7/7tiW1mZm5545PvPhmanmd+WHYiAt3nQNtrwPHUvm8//YzI/n74qL7Yfz98ZfVe5u5EcmZ2pTfY4dym57S//ftedm/8/8WVlcNu1LC4F15fdaUF7t/d+NHsrD/R/KS/+H8tL/obyW6v+ftOUrG9QWYGO5/0N56f9QXvo/lJf+D6W0mt/1S5Q5Eekd0QyJdUrceq2oGicAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACb0H8BAAD//7e39oM=") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfed7) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 0s ago: executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1fd2, 0x6007, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000a00)={0x24, 0x0, 0x0, &(0x7f0000000940)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x8, "2c98d613"}]}}, 0x0}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.85' (ED25519) to the list of known hosts. 2024/06/22 14:31:23 fuzzer started 2024/06/22 14:31:23 dialing manager at 10.128.0.169:30010 [ 51.427676][ T5093] cgroup: Unknown subsys name 'net' [ 51.617517][ T5093] cgroup: Unknown subsys name 'rlimit' 2024/06/22 14:31:25 starting 5 executor processes [ 52.715429][ T5098] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SS [ 52.727729][ T5098] syz-executor (5098) used greatest stack depth: 18968 bytes left [ 54.433948][ T5125] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 54.443061][ T5125] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 54.448293][ T5128] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 54.451424][ T5125] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 54.457959][ T5128] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 54.466080][ T5125] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 54.473328][ T5128] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 54.479267][ T5125] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 54.485824][ T5128] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 54.493215][ T5125] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 54.499870][ T5128] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 54.506864][ T5125] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 54.513707][ T5128] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 54.522188][ T5125] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 54.535270][ T5125] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 54.535677][ T5128] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 54.543381][ T5125] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 54.550421][ T5128] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 54.557258][ T5125] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 54.563545][ T5128] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 54.570770][ T5125] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 54.577706][ T5128] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 54.593675][ T5128] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 54.593909][ T5125] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 54.608449][ T5128] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 54.616911][ T5125] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 54.624234][ T5128] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 54.625121][ T5125] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 54.632854][ T5128] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 54.659902][ T5128] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 55.225110][ T5113] chnl_net:caif_netlink_parms(): no params data found [ 55.244546][ T5122] chnl_net:caif_netlink_parms(): no params data found [ 55.261791][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 55.304822][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 55.390239][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 55.543501][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.551191][ T5113] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.558737][ T5113] bridge_slave_0: entered allmulticast mode [ 55.566047][ T5113] bridge_slave_0: entered promiscuous mode [ 55.575326][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.582448][ T5113] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.590045][ T5113] bridge_slave_1: entered allmulticast mode [ 55.597550][ T5113] bridge_slave_1: entered promiscuous mode [ 55.626485][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.633844][ T5122] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.641004][ T5122] bridge_slave_0: entered allmulticast mode [ 55.648431][ T5122] bridge_slave_0: entered promiscuous mode [ 55.684306][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.691461][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.698798][ T5116] bridge_slave_0: entered allmulticast mode [ 55.705752][ T5116] bridge_slave_0: entered promiscuous mode [ 55.712752][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.720373][ T5122] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.727746][ T5122] bridge_slave_1: entered allmulticast mode [ 55.735059][ T5122] bridge_slave_1: entered promiscuous mode [ 55.741627][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.750750][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.758403][ T5112] bridge_slave_0: entered allmulticast mode [ 55.765795][ T5112] bridge_slave_0: entered promiscuous mode [ 55.798485][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.807557][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.815223][ T5116] bridge_slave_1: entered allmulticast mode [ 55.821907][ T5116] bridge_slave_1: entered promiscuous mode [ 55.850744][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.857996][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.868390][ T5112] bridge_slave_1: entered allmulticast mode [ 55.875361][ T5112] bridge_slave_1: entered promiscuous mode [ 55.885582][ T5113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.894987][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.902153][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.909739][ T5114] bridge_slave_0: entered allmulticast mode [ 55.918758][ T5114] bridge_slave_0: entered promiscuous mode [ 55.950328][ T5122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.973226][ T5113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.982926][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.990198][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.997432][ T5114] bridge_slave_1: entered allmulticast mode [ 56.005138][ T5114] bridge_slave_1: entered promiscuous mode [ 56.014303][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.029126][ T5122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.073048][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.095447][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.152627][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.172189][ T5113] team0: Port device team_slave_0 added [ 56.180513][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.201370][ T5122] team0: Port device team_slave_0 added [ 56.210947][ T5122] team0: Port device team_slave_1 added [ 56.229502][ T5113] team0: Port device team_slave_1 added [ 56.237548][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.260577][ T5116] team0: Port device team_slave_0 added [ 56.270392][ T5116] team0: Port device team_slave_1 added [ 56.340003][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.347976][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.374660][ T5122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.388717][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.395815][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.421859][ T5122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.440899][ T5112] team0: Port device team_slave_0 added [ 56.450658][ T5112] team0: Port device team_slave_1 added [ 56.467093][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.474145][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.500385][ T5113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.516976][ T5114] team0: Port device team_slave_0 added [ 56.547274][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.554317][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.580695][ T5113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.602651][ T5114] team0: Port device team_slave_1 added [ 56.609282][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.616892][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.643093][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.657331][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.664540][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.674911][ T5117] Bluetooth: hci3: command tx timeout [ 56.690732][ T5128] Bluetooth: hci4: command tx timeout [ 56.696073][ T5121] Bluetooth: hci0: command tx timeout [ 56.707163][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.708221][ T5125] Bluetooth: hci1: command tx timeout [ 56.736675][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.743714][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.757851][ T5125] Bluetooth: hci2: command tx timeout [ 56.775869][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.815981][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.822947][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.849511][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.888238][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.895642][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.922512][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.936870][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.943891][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.970220][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.998845][ T5113] hsr_slave_0: entered promiscuous mode [ 57.005332][ T5113] hsr_slave_1: entered promiscuous mode [ 57.047441][ T5122] hsr_slave_0: entered promiscuous mode [ 57.054226][ T5122] hsr_slave_1: entered promiscuous mode [ 57.060757][ T5122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.068649][ T5122] Cannot create hsr debugfs directory [ 57.119831][ T5116] hsr_slave_0: entered promiscuous mode [ 57.126988][ T5116] hsr_slave_1: entered promiscuous mode [ 57.133010][ T5116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.141444][ T5116] Cannot create hsr debugfs directory [ 57.209214][ T5112] hsr_slave_0: entered promiscuous mode [ 57.215436][ T5112] hsr_slave_1: entered promiscuous mode [ 57.221434][ T5112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.230235][ T5112] Cannot create hsr debugfs directory [ 57.250698][ T5114] hsr_slave_0: entered promiscuous mode [ 57.256979][ T5114] hsr_slave_1: entered promiscuous mode [ 57.263056][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.270777][ T5114] Cannot create hsr debugfs directory [ 57.714809][ T5113] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 57.728240][ T5113] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 57.740562][ T5113] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 57.750202][ T5113] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 57.812957][ T5122] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.835363][ T5122] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.849535][ T5122] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.866480][ T5122] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.939843][ T5116] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.960151][ T5116] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.973224][ T5116] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.989301][ T5116] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.056496][ T5114] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 58.079304][ T5114] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 58.091235][ T5114] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 58.110025][ T5114] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 58.208259][ T5112] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 58.223082][ T5112] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 58.238169][ T5112] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 58.249188][ T5112] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 58.278736][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.380698][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.406438][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.413789][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.442413][ T5122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.460438][ T1057] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.467602][ T1057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.533476][ T5122] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.568859][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.576007][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.597201][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.627872][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.634987][ T5167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.687812][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.711844][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.754384][ T5125] Bluetooth: hci1: command tx timeout [ 58.759821][ T5125] Bluetooth: hci3: command tx timeout [ 58.764718][ T5121] Bluetooth: hci4: command tx timeout [ 58.766001][ T5125] Bluetooth: hci0: command tx timeout [ 58.777285][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.784441][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.833480][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.841698][ T5125] Bluetooth: hci2: command tx timeout [ 58.851132][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.858306][ T5167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.888273][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.903189][ T1057] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.910393][ T1057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.960911][ T1057] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.968089][ T1057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.031313][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.100437][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.107629][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.150949][ T1057] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.158130][ T1057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.188588][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.312633][ T5122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.522617][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.537558][ T5113] veth0_vlan: entered promiscuous mode [ 59.590379][ T5113] veth1_vlan: entered promiscuous mode [ 59.613527][ T5122] veth0_vlan: entered promiscuous mode [ 59.641799][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.673565][ T5122] veth1_vlan: entered promiscuous mode [ 59.689991][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.769065][ T5113] veth0_macvtap: entered promiscuous mode [ 59.819472][ T5116] veth0_vlan: entered promiscuous mode [ 59.834948][ T5113] veth1_macvtap: entered promiscuous mode [ 59.887173][ T5122] veth0_macvtap: entered promiscuous mode [ 59.900232][ T5116] veth1_vlan: entered promiscuous mode [ 59.927839][ T5122] veth1_macvtap: entered promiscuous mode [ 59.943347][ T5114] veth0_vlan: entered promiscuous mode [ 59.969836][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.996748][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.009100][ T5114] veth1_vlan: entered promiscuous mode [ 60.022676][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.035560][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.049712][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.059655][ T5113] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.069727][ T5113] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.078617][ T5113] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.087387][ T5113] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.129050][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.140537][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.152014][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.187181][ T5122] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.196644][ T5122] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.206848][ T5122] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.215879][ T5122] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.241180][ T5116] veth0_macvtap: entered promiscuous mode [ 60.261828][ T5116] veth1_macvtap: entered promiscuous mode [ 60.329892][ T5112] veth0_vlan: entered promiscuous mode [ 60.372921][ T2481] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.381621][ T2481] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.389913][ T5114] veth0_macvtap: entered promiscuous mode [ 60.419561][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.430351][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.443583][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.454417][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.465863][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.476242][ T5114] veth1_macvtap: entered promiscuous mode [ 60.530147][ T5112] veth1_vlan: entered promiscuous mode [ 60.550174][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.562015][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.573239][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.584897][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.597562][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.618404][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.633802][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.636168][ T2481] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.653943][ T2481] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.670897][ T5116] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.682195][ T5116] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.692206][ T5116] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.701133][ T5116] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.734118][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.747465][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.758036][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.768705][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.778727][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.789181][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.800793][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.835089][ T5125] Bluetooth: hci4: command tx timeout [ 60.835117][ T5117] Bluetooth: hci3: command tx timeout [ 60.840498][ T5125] Bluetooth: hci1: command tx timeout [ 60.846261][ T5121] Bluetooth: hci0: command tx timeout [ 60.865381][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.876031][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.886723][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.897548][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.907601][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.919942][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.925037][ T5125] Bluetooth: hci2: command tx timeout [ 60.931212][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.960463][ T5114] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.971082][ T5114] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.984158][ T5114] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.992899][ T5114] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.036857][ T2440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.079308][ T2440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.102605][ T5199] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 61.158333][ T5112] veth0_macvtap: entered promiscuous mode [ 61.213146][ T5112] veth1_macvtap: entered promiscuous mode [ 61.325136][ T5201] loop1: detected capacity change from 0 to 4096 [ 61.385946][ T5207] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 61.409690][ T2425] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.430993][ T2425] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.527297][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.548098][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.640684][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.673836][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.700014][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.730977][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.761850][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.788384][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.816777][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.952172][ T2481] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.000391][ T2481] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.027636][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.077516][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.101551][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.112066][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.122437][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.133066][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.141988][ T5206] loop2: detected capacity change from 0 to 32768 [ 62.143075][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.159797][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.172399][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.255571][ T5206] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 62.283891][ T2481] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.292074][ T2481] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.323386][ T5206] XFS (loop2): Ending clean mount [ 62.345791][ T5112] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.348108][ T5206] XFS (loop2): Quotacheck needed: Please wait. [ 62.365291][ T5112] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.378527][ T5112] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.388404][ T5112] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.435922][ T2425] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.440298][ T5206] XFS (loop2): Quotacheck: Done. [ 62.449752][ T2425] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.551165][ T5224] loop0: detected capacity change from 0 to 512 [ 62.576231][ T5224] ======================================================= [ 62.576231][ T5224] WARNING: The mand mount option has been deprecated and [ 62.576231][ T5224] and is ignored by this kernel. Remove the mand [ 62.576231][ T5224] option from the mount to silence this warning. [ 62.576231][ T5224] ======================================================= [ 62.644511][ T5224] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 62.683585][ T5122] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 62.935746][ T5125] Bluetooth: hci3: command tx timeout [ 62.941267][ T5128] Bluetooth: hci4: command tx timeout [ 62.947028][ T5117] Bluetooth: hci0: command tx timeout [ 62.975695][ T5117] Bluetooth: hci1: command tx timeout [ 63.000888][ T5117] Bluetooth: hci2: command tx timeout [ 63.185175][ T2481] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.213779][ T2481] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.435350][ T5238] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 63.483053][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.498560][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.545192][ T5238] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 63.689341][ T5229] loop3: detected capacity change from 0 to 40427 [ 63.760161][ T5229] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 63.770097][ T5245] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 63.782073][ T5229] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 63.848408][ T5229] F2FS-fs (loop3): invalid crc value [ 63.891546][ T5229] F2FS-fs (loop3): Found nat_bits in checkpoint [ 63.935953][ T5252] process 'syz-executor.1' launched '/dev/fd/3' with NULL argv: empty string added [ 64.119649][ T5229] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 64.150282][ T5229] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 64.162757][ T5251] loop4: detected capacity change from 0 to 128 [ 64.171667][ T5251] FAT-fs (loop4): Unrecognized mount option "18446744073709551615M*:l`uz6!<\iNZj^6qń`YgBJ6jEu H(_Tnj6l{] q8kl3 hG>Jy0Oe`ekD@_|f 76g%ًI [ 64.171667][ T5251] {͹ߠ 6RnE2% [ 64.171667][ T5251] njV(0iGO" or missing value [ 64.266082][ T5130] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 64.304324][ T5231] loop0: detected capacity change from 0 to 32768 [ 64.633094][ T5231] can: request_module (can-proto-0) failed. [ 64.836841][ T5118] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 64.864133][ T5269] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.048699][ T5118] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 65.060632][ T5118] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.079395][ T5118] usb 4-1: config 0 descriptor?? [ 65.085165][ T1057] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 65.094107][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.160931][ T5118] cp210x 4-1:0.0: cp210x converter detected [ 65.234177][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 65.343035][ T1057] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.381029][ T5286] syz-executor.2 uses old SIOCAX25GETINFO [ 65.438997][ T1057] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.479047][ T1057] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.527145][ T1057] usb 2-1: Product: syz [ 65.542917][ T1057] usb 2-1: Manufacturer: syz [ 65.548255][ T5118] usb 4-1: cp210x converter now attached to ttyUSB0 [ 65.558354][ T1057] usb 2-1: SerialNumber: syz [ 65.654736][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.148677][ T5229] syz-executor.3: attempt to access beyond end of device [ 66.148677][ T5229] loop3: rw=2049, sector=45096, nr_sectors = 128 limit=40427 [ 66.554240][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.803849][ T1057] cdc_ncm 2-1:1.0: failed to get mac address [ 66.837653][ T1057] cdc_ncm 2-1:1.0: bind() failure [ 66.853506][ T1057] cdc_ncm 2-1:1.1: probe with driver cdc_ncm failed with error -71 [ 66.863566][ T1057] cdc_mbim 2-1:1.1: probe with driver cdc_mbim failed with error -71 [ 66.887534][ T1057] usbtest 2-1:1.1: probe with driver usbtest failed with error -71 [ 66.954200][ T1057] usb 2-1: USB disconnect, device number 2 [ 67.062858][ T5310] dccp_close: ABORT with 28 bytes unread [ 67.243863][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 67.280265][ T5118] usb 4-1: USB disconnect, device number 2 [ 67.315356][ T5333] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 67.329295][ T5118] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 67.338712][ T5333] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.4'. [ 67.402891][ T5118] cp210x 4-1:0.0: device disconnected [ 67.428512][ T2481] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 67.455021][ T2481] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 67.490298][ T5335] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 67.575164][ T5333] syzkaller1: entered promiscuous mode [ 67.597961][ T5333] syzkaller1: entered allmulticast mode [ 67.836996][ T5344] bridge0: port 3(gretap0) entered blocking state [ 67.867807][ T5344] bridge0: port 3(gretap0) entered disabled state [ 67.893894][ T5344] gretap0: entered allmulticast mode [ 67.935377][ T5344] gretap0: entered promiscuous mode [ 67.963073][ T5344] bridge0: port 3(gretap0) entered blocking state [ 67.970188][ T5344] bridge0: port 3(gretap0) entered forwarding state [ 68.057690][ T5354] gretap0: left allmulticast mode [ 68.073734][ T5354] gretap0: left promiscuous mode [ 68.080222][ T5354] bridge0: port 3(gretap0) entered disabled state [ 68.695873][ T5373] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 68.878505][ T5355] loop2: detected capacity change from 0 to 32768 [ 68.892591][ T5361] loop1: detected capacity change from 0 to 32768 [ 68.898530][ T5355] XFS: attr2 mount option is deprecated. [ 68.932503][ T5361] XFS (loop1): DAX unsupported by block device. Turning off DAX. [ 68.936075][ T5355] XFS: ikeep mount option is deprecated. [ 68.951084][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 68.971312][ T5355] XFS: noikeep mount option is deprecated. [ 68.986913][ T5361] XFS (loop1): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 68.996326][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 69.032996][ T5355] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 69.070533][ T5361] XFS (loop1): Ending clean mount [ 69.097799][ T5361] XFS (loop1): Quotacheck needed: Please wait. [ 69.140711][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 69.154741][ T5355] XFS (loop2): Ending clean mount [ 69.164271][ T5355] XFS (loop2): Quotacheck needed: Please wait. [ 69.193264][ T5361] XFS (loop1): Quotacheck: Done. [ 69.264496][ T5355] XFS (loop2): Quotacheck: Done. [ 69.402802][ T5113] XFS (loop1): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 69.447567][ T5372] loop0: detected capacity change from 0 to 40427 [ 69.454817][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.463463][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.498083][ T5372] F2FS-fs (loop0): Corrupted extension count (64 + 1 > 64) [ 69.538884][ T5372] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 69.571710][ T5122] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 69.601384][ T5372] F2FS-fs (loop0): Found nat_bits in checkpoint [ 69.849753][ T5372] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 69.873543][ T5372] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 70.609632][ T5398] loop2: detected capacity change from 0 to 32768 [ 70.629783][ T5398] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (5398) [ 70.664666][ T5398] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 70.678431][ T5398] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 70.822026][ T5398] BTRFS info (device loop2): rebuilding free space tree [ 70.894880][ T5398] BTRFS info (device loop2): disabling free space tree [ 70.923717][ T5398] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 70.938204][ T5398] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 71.048654][ T29] audit: type=1800 audit(1719066703.598:2): pid=5398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=263 res=0 errno=0 [ 71.250022][ T5446] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 71.569568][ T5455] loop4: detected capacity change from 0 to 2048 [ 71.573061][ T5450] loop3: detected capacity change from 0 to 4096 [ 71.637911][ T5455] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #2: comm syz-executor.4: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 16(4), depth 0(0) [ 71.662565][ T5450] ntfs3: loop3: Different NTFS sector size (1024) and media sector size (512). [ 71.669715][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.678480][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.774967][ T5450] ntfs3: loop3: Failed to load $MFT (-22). [ 71.846282][ T5455] EXT4-fs (loop4): get root inode failed [ 71.851963][ T5455] EXT4-fs (loop4): mount failed [ 72.843814][ T5491] trusted_key: syz-executor.0 sent an empty control message without MSG_MORE. [ 72.860330][ T5486] loop3: detected capacity change from 0 to 2048 [ 72.911790][ T5486] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 73.743359][ T5513] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 74.511816][ T5515] syz-executor.0 (5515) used greatest stack depth: 18640 bytes left [ 74.685110][ T5514] syz-executor.0 (5514) used greatest stack depth: 16720 bytes left [ 74.977224][ T5122] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 75.743761][ T5528] loop0: detected capacity change from 0 to 32768 [ 75.954909][ T5528] bcachefs (loop0): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=none,nojournal_transaction_names [ 75.982083][ T5528] bcachefs (loop0): recovering from clean shutdown, journal seq 8 [ 76.004553][ T5528] bcachefs (loop0): Doing compatible version upgrade from 1.7: mi_btree_bitmap to 1.9: disk_accounting_v2 [ 76.004553][ T5528] running recovery passes: check_allocations [ 76.140832][ T5528] bcachefs (loop0): accounting_read... done [ 76.171714][ T5528] bcachefs (loop0): alloc_read... done [ 76.183721][ T5528] bcachefs (loop0): stripes_read... done [ 76.203671][ T5528] bcachefs (loop0): snapshots_read... done [ 76.210340][ T5528] bcachefs (loop0): check_allocations... [ 76.239030][ T5528] btree ptr not marked in member info btree allocated bitmap [ 76.239076][ T5528] u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 56308231fb2a3a03 written 24 min_key POS_MIN durability: 1 ptr: 0:26:0 gen 0, shutting down [ 76.317419][ T5528] bcachefs (loop0): inconsistency detected - emergency read only at journal seq 8 [ 76.343726][ T5528] bcachefs (loop0): bch2_gc_mark_key(): error fsck_errors_not_fixed [ 76.373771][ T5528] bcachefs (loop0): bch2_gc_btree(): error fsck_errors_not_fixed [ 76.382002][ T5528] bcachefs (loop0): bch2_gc_btrees(): error fsck_errors_not_fixed [ 76.434511][ T5528] bcachefs (loop0): bch2_check_allocations(): error fsck_errors_not_fixed [ 76.473999][ T5528] bcachefs (loop0): bch2_fs_recovery(): error fsck_errors_not_fixed [ 76.482107][ T5528] bcachefs (loop0): bch2_fs_start(): error starting filesystem fsck_errors_not_fixed [ 76.524674][ T5528] bcachefs (loop0): shutting down [ 76.592972][ T5528] bcachefs (loop0): shutdown complete [ 76.756662][ T46] cfg80211: failed to load regulatory.db [ 80.648626][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 82.025432][ T5667] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.035079][ T5667] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.109753][ T29] audit: type=1326 audit(1719066714.638:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5670 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dbba7d0a9 code=0x7ffc0000 [ 82.195189][ T29] audit: type=1326 audit(1719066714.638:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5670 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dbba7d0a9 code=0x7ffc0000 [ 82.233046][ T29] audit: type=1326 audit(1719066714.638:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5670 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0dbba7d0a9 code=0x7ffc0000 [ 82.293747][ T29] audit: type=1326 audit(1719066714.638:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5670 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dbba7d0a9 code=0x7ffc0000 [ 82.348419][ T5688] loop0: detected capacity change from 0 to 164 [ 82.355933][ T5679] Bluetooth: MGMT ver 1.23 [ 82.358272][ T29] audit: type=1326 audit(1719066714.648:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5670 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dbba7d0a9 code=0x7ffc0000 [ 82.379602][ T5688] iso9660: Bad value for 'mode' [ 82.444149][ T29] audit: type=1326 audit(1719066714.648:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5670 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0dbba7d0a9 code=0x7ffc0000 [ 82.491299][ T29] audit: type=1326 audit(1719066714.648:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5670 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dbba7d0a9 code=0x7ffc0000 [ 82.498700][ T5693] loop4: detected capacity change from 0 to 164 [ 82.519268][ T29] audit: type=1326 audit(1719066714.648:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5670 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0dbba7a827 code=0x7ffc0000 [ 82.572696][ T5684] kvm: emulating exchange as write [ 82.581512][ T5693] iso9660: Bad value for 'mode' [ 82.658401][ T29] audit: type=1326 audit(1719066714.648:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5670 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0dbba404e9 code=0x7ffc0000 [ 82.750829][ T29] audit: type=1326 audit(1719066714.648:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5670 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0dbba7a827 code=0x7ffc0000 [ 85.297176][ T5802] loop4: detected capacity change from 0 to 512 [ 85.321787][ T5802] EXT4-fs (loop4): blocks per group (255) and clusters per group (8192) inconsistent [ 85.695400][ T5806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 86.339335][ T62] ================================================================== [ 86.347444][ T62] BUG: KASAN: slab-use-after-free in l2tp_tunnel_del_work+0xe5/0x330 [ 86.355539][ T62] Read of size 8 at addr ffff88802f2a00b8 by task kworker/u8:4/62 [ 86.363334][ T62] [ 86.365671][ T62] CPU: 1 UID: 0 PID: 62 Comm: kworker/u8:4 Not tainted 6.10.0-rc4-next-20240621-syzkaller #0 [ 86.375849][ T62] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 86.385891][ T62] Workqueue: l2tp l2tp_tunnel_del_work [ 86.391361][ T62] Call Trace: [ 86.394633][ T62] [ 86.397552][ T62] dump_stack_lvl+0x241/0x360 [ 86.402217][ T62] ? __pfx_dump_stack_lvl+0x10/0x10 [ 86.407415][ T62] ? __pfx__printk+0x10/0x10 [ 86.411997][ T62] ? _printk+0xd5/0x120 [ 86.416141][ T62] ? __virt_addr_valid+0x183/0x520 [ 86.421242][ T62] ? __virt_addr_valid+0x183/0x520 [ 86.426347][ T62] print_report+0x169/0x550 [ 86.430926][ T62] ? __virt_addr_valid+0x183/0x520 [ 86.436029][ T62] ? __virt_addr_valid+0x183/0x520 [ 86.441127][ T62] ? __virt_addr_valid+0x44e/0x520 [ 86.446227][ T62] ? __phys_addr+0xba/0x170 [ 86.450740][ T62] ? l2tp_tunnel_del_work+0xe5/0x330 [ 86.456010][ T62] kasan_report+0x143/0x180 [ 86.460500][ T62] ? l2tp_tunnel_del_work+0xe5/0x330 [ 86.465771][ T62] l2tp_tunnel_del_work+0xe5/0x330 [ 86.470868][ T62] ? process_scheduled_works+0x945/0x1830 [ 86.476576][ T62] process_scheduled_works+0xa2c/0x1830 [ 86.482116][ T62] ? __pfx_process_scheduled_works+0x10/0x10 [ 86.488085][ T62] ? assign_work+0x364/0x3d0 [ 86.492659][ T62] worker_thread+0x86d/0xd50 [ 86.497249][ T62] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 86.503130][ T62] ? __kthread_parkme+0x169/0x1d0 [ 86.508141][ T62] ? __pfx_worker_thread+0x10/0x10 [ 86.513237][ T62] kthread+0x2f0/0x390 [ 86.517295][ T62] ? __pfx_worker_thread+0x10/0x10 [ 86.522390][ T62] ? __pfx_kthread+0x10/0x10 [ 86.526968][ T62] ret_from_fork+0x4b/0x80 [ 86.531374][ T62] ? __pfx_kthread+0x10/0x10 [ 86.535952][ T62] ret_from_fork_asm+0x1a/0x30 [ 86.540709][ T62] [ 86.543715][ T62] [ 86.546023][ T62] Allocated by task 5811: [ 86.550326][ T62] kasan_save_track+0x3f/0x80 [ 86.555017][ T62] __kasan_kmalloc+0x98/0xb0 [ 86.559614][ T62] __kmalloc_noprof+0x1f9/0x400 [ 86.564453][ T62] l2tp_session_create+0x3b/0xc20 [ 86.569461][ T62] pppol2tp_connect+0xca3/0x17a0 [ 86.574387][ T62] __sys_connect+0x2df/0x310 [ 86.578967][ T62] __x64_sys_connect+0x7a/0x90 [ 86.583720][ T62] do_syscall_64+0xf3/0x230 [ 86.588206][ T62] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.594085][ T62] [ 86.596391][ T62] Freed by task 5816: [ 86.600350][ T62] kasan_save_track+0x3f/0x80 [ 86.605018][ T62] kasan_save_free_info+0x40/0x50 [ 86.610028][ T62] poison_slab_object+0xe0/0x150 [ 86.614948][ T62] __kasan_slab_free+0x37/0x60 [ 86.619692][ T62] kfree+0x149/0x360 [ 86.623570][ T62] __sk_destruct+0x58/0x5f0 [ 86.628062][ T62] rcu_core+0xaaa/0x17a0 [ 86.632320][ T62] handle_softirqs+0x2c4/0x970 [ 86.637072][ T62] __irq_exit_rcu+0xf4/0x1c0 [ 86.641647][ T62] irq_exit_rcu+0x9/0x30 [ 86.645873][ T62] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 86.651495][ T62] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 86.657463][ T62] [ 86.659771][ T62] Last potentially related work creation: [ 86.665464][ T62] kasan_save_stack+0x3f/0x60 [ 86.670124][ T62] __kasan_record_aux_stack+0xac/0xc0 [ 86.675483][ T62] call_rcu+0x167/0xa70 [ 86.679630][ T62] pppol2tp_release+0x24b/0x350 [ 86.684467][ T62] sock_close+0xbc/0x240 [ 86.688694][ T62] __fput+0x24a/0x8a0 [ 86.692748][ T62] task_work_run+0x24f/0x310 [ 86.697326][ T62] syscall_exit_to_user_mode+0x168/0x370 [ 86.702951][ T62] do_syscall_64+0x100/0x230 [ 86.707521][ T62] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.713400][ T62] [ 86.715708][ T62] The buggy address belongs to the object at ffff88802f2a0000 [ 86.715708][ T62] which belongs to the cache kmalloc-1k of size 1024 [ 86.729741][ T62] The buggy address is located 184 bytes inside of [ 86.729741][ T62] freed 1024-byte region [ffff88802f2a0000, ffff88802f2a0400) [ 86.743606][ T62] [ 86.745918][ T62] The buggy address belongs to the physical page: [ 86.752315][ T62] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2f2a0 [ 86.761058][ T62] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 86.769535][ T62] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 86.777066][ T62] page_type: 0xffffefff(slab) [ 86.781736][ T62] raw: 00fff00000000040 ffff888015041dc0 ffffea0000bb9600 0000000000000002 [ 86.790304][ T62] raw: 0000000000000000 0000000000100010 00000001ffffefff 0000000000000000 [ 86.798880][ T62] head: 00fff00000000040 ffff888015041dc0 ffffea0000bb9600 0000000000000002 [ 86.807535][ T62] head: 0000000000000000 0000000000100010 00000001ffffefff 0000000000000000 [ 86.816186][ T62] head: 00fff00000000003 ffffea0000bca801 ffffffffffffffff 0000000000000000 [ 86.824838][ T62] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 86.833484][ T62] page dumped because: kasan: bad access detected [ 86.839985][ T62] page_owner tracks the page as allocated [ 86.845679][ T62] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x152820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 1092, tgid 1092 (kworker/u8:6), ts 68857699038, free_ts 68837188418 [ 86.866324][ T62] post_alloc_hook+0x1f3/0x230 [ 86.871086][ T62] get_page_from_freelist+0x2ccb/0x2d80 [ 86.876620][ T62] __alloc_pages_noprof+0x256/0x6c0 [ 86.881808][ T62] alloc_slab_page+0x5f/0x120 [ 86.886473][ T62] allocate_slab+0x5a/0x2f0 [ 86.891048][ T62] ___slab_alloc+0xcd1/0x14b0 [ 86.895706][ T62] __slab_alloc+0x58/0xa0 [ 86.900019][ T62] __kmalloc_noprof+0x257/0x400 [ 86.904857][ T62] ieee802_11_parse_elems_full+0xdb/0x2880 [ 86.910672][ T62] ieee80211_inform_bss+0x15f/0x1080 [ 86.915947][ T62] cfg80211_inform_single_bss_data+0xe93/0x2030 [ 86.922171][ T62] cfg80211_inform_bss_data+0x3dd/0x5a70 [ 86.927787][ T62] cfg80211_inform_bss_frame_data+0x3bc/0x720 [ 86.933839][ T62] ieee80211_bss_info_update+0x8a7/0xbc0 [ 86.939488][ T62] ieee80211_ibss_rx_queued_mgmt+0x1962/0x2d70 [ 86.945632][ T62] ieee80211_iface_work+0x8a5/0xf20 [ 86.950825][ T62] page last free pid 2425 tgid 2425 stack trace: [ 86.957131][ T62] free_unref_page+0xd22/0xea0 [ 86.961887][ T62] __slab_free+0x31b/0x3d0 [ 86.966286][ T62] qlist_free_all+0x9e/0x140 [ 86.970861][ T62] kasan_quarantine_reduce+0x14f/0x170 [ 86.976301][ T62] __kasan_slab_alloc+0x23/0x80 [ 86.981139][ T62] kmem_cache_alloc_node_noprof+0x16b/0x320 [ 86.987021][ T62] __alloc_skb+0x1c3/0x440 [ 86.991425][ T62] alloc_skb_with_frags+0xc3/0x770 [ 86.996534][ T62] sock_alloc_send_pskb+0x91a/0xa60 [ 87.001724][ T62] mld_newpack+0x1c3/0xa90 [ 87.006140][ T62] add_grec+0x1492/0x19a0 [ 87.010465][ T62] mld_send_initial_cr+0x228/0x4b0 [ 87.015559][ T62] ipv6_mc_dad_complete+0x88/0x490 [ 87.020657][ T62] addrconf_dad_completed+0x712/0xcd0 [ 87.026016][ T62] addrconf_dad_work+0xdc2/0x16f0 [ 87.031025][ T62] process_scheduled_works+0xa2c/0x1830 [ 87.036556][ T62] [ 87.038861][ T62] Memory state around the buggy address: [ 87.044469][ T62] ffff88802f29ff80: 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc [ 87.052523][ T62] ffff88802f2a0000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 87.060565][ T62] >ffff88802f2a0080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 87.068605][ T62] ^ [ 87.074491][ T62] ffff88802f2a0100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 87.082541][ T62] ffff88802f2a0180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 87.090590][ T62] ================================================================== [ 87.098743][ T62] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 87.105942][ T62] CPU: 1 UID: 0 PID: 62 Comm: kworker/u8:4 Not tainted 6.10.0-rc4-next-20240621-syzkaller #0 [ 87.116115][ T62] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 87.126181][ T62] Workqueue: l2tp l2tp_tunnel_del_work [ 87.131745][ T62] Call Trace: [ 87.135027][ T62] [ 87.137961][ T62] dump_stack_lvl+0x241/0x360 [ 87.142733][ T62] ? __pfx_dump_stack_lvl+0x10/0x10 [ 87.147934][ T62] ? __pfx__printk+0x10/0x10 [ 87.152536][ T62] ? vscnprintf+0x5d/0x90 [ 87.156868][ T62] panic+0x349/0x870 [ 87.160859][ T62] ? check_panic_on_warn+0x21/0xb0 [ 87.165978][ T62] ? __pfx_panic+0x10/0x10 [ 87.170410][ T62] ? mark_lock+0x9a/0x360 [ 87.174742][ T62] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 87.180638][ T62] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 87.186537][ T62] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 2024/06/22 14:31:59 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 87.192869][ T62] ? print_report+0x502/0x550 [ 87.197559][ T62] check_panic_on_warn+0x86/0xb0 [ 87.202509][ T62] ? l2tp_tunnel_del_work+0xe5/0x330 [ 87.207807][ T62] end_report+0x77/0x160 [ 87.212055][ T62] kasan_report+0x154/0x180 [ 87.216568][ T62] ? l2tp_tunnel_del_work+0xe5/0x330 [ 87.221872][ T62] l2tp_tunnel_del_work+0xe5/0x330 [ 87.227005][ T62] ? process_scheduled_works+0x945/0x1830 [ 87.232736][ T62] process_scheduled_works+0xa2c/0x1830 [ 87.238313][ T62] ? __pfx_process_scheduled_works+0x10/0x10 [ 87.244316][ T62] ? assign_work+0x364/0x3d0 [ 87.248917][ T62] worker_thread+0x86d/0xd50 [ 87.253516][ T62] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 87.259416][ T62] ? __kthread_parkme+0x169/0x1d0 [ 87.264451][ T62] ? __pfx_worker_thread+0x10/0x10 [ 87.269572][ T62] kthread+0x2f0/0x390 [ 87.273648][ T62] ? __pfx_worker_thread+0x10/0x10 [ 87.278764][ T62] ? __pfx_kthread+0x10/0x10 [ 87.283364][ T62] ret_from_fork+0x4b/0x80 [ 87.287793][ T62] ? __pfx_kthread+0x10/0x10 [ 87.292402][ T62] ret_from_fork_asm+0x1a/0x30 [ 87.297205][ T62] [ 87.300337][ T62] Kernel Offset: disabled [ 87.304646][ T62] Rebooting in 86400 seconds..