last executing test programs: 7.853951088s ago: executing program 0 (id=28): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r0 = open(&(0x7f0000000240)='./file0\x00', 0x145142, 0x0) creat(0x0, 0x0) ftruncate(r0, 0x2007ffc) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r5 = syz_pidfd_open(r4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0xff0a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) sendfile(r0, r0, 0x0, 0x800000009) 7.524062295s ago: executing program 0 (id=35): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000680)={[{@dots}, {@nodots}, {@nodots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0x2d8}}, {@dots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@nodots}, {@nodots}, {@nodots}, {}, {@fat=@dos1xfloppy}, {@fat=@errors_continue}, {@dots}, {@fat=@showexec}, {@nodots}, {@fat=@uid}, {@dots}, {@fat=@nfs}]}, 0xfd, 0x1f3, &(0x7f0000000240)="$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") (async) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)=@setneightbl={0x28, 0x43, 0x1, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x14, 0x1, 'ctr-serpent-avx\x00'}]}, 0x28}}, 0x0) (async) sendfile(r1, r0, 0x0, 0x80000000) 6.586024682s ago: executing program 0 (id=49): syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f0000000000), 0x1, 0x503, &(0x7f0000000140)="$eJzs3c9vG1kdAPDvOL+cbHaTXfYACNiyLBRU1Unc3Wi1B1hOCKGVEHsEqRsSN4pix1HsLJvQQ/o/IFGJExz5Azj3xJ0LghuXckDiRwRqKnHwasaT1E3tJm0SO4o/H2k08+Y5830v7rxnf934BTC0rkXEXkSMR8QnETGTn0/yLT5sb+njHu3fXT7Yv7ucRKv18b+TrD49Fx0/k3olv2YxIn7yg4ifJ8/Gbezsri9Vq5WtdnFyrlnbnGvs7N5cqy2tVlYrG+Xy4sLi/Pu33iufW1/fqo3nR199+Ke97/wybdZ0fqazH+ep3fWxozip0Yj40UUEG4CRvD/jg24IL6UQEW9ExNvZ/T8TI9mzCQBcZa3WTLRmOssAwFVXyHJgSaGU5wKmo1Aoldo5vDdjqlCtN5o37tS3N1baubLZGCvcWatW5vNc4WyMJWl5ITt+Ui4fK9+KiNcj4lcTk1m5tFyvrgzyhQ8ADLFXjs3//5toz/8AwBVXHHQDAIC+M/8DwPAx/wPA8DH/A8DwMf8DwPAx/wPA8DH/A8BQ+fFHH6Vb6yD//uuVT3e21+uf3lypNNZLte3l0nJ9a7O0Wq+vZt/ZUzvpetV6fXPh3dj+bPa7m43mXGNn93atvr3RvJ19r/ftylhfegUAPM/rbz34axIRex9MZlt0rOVgroarrTDoBgADMzLoBgADc7TalwXcYOic4T2+9ABcEV2W6H1KMSImj59stVqti2sScMGuf0n+H4ZVR/7f/wKGISP/D8NrdNANAAam1UpOu+Z/nPaBAMDlJscP9Pj8/418//v8w4GfrRx/xP2LbBUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABcbofr/5bytcCno1AolSJejYjZGEvurFUr8xHxWkT8ZWJsIi0vDLjNAMBZFf6R5Ot/XZ95Z/p47XjyeCLbR8QvfvPxrz9baja3/pye/89Ekp9v3s/PlwfSAQDgBIfzdLbveCP/aP/u8uHWz/b88/sRUWzHP9gfj4Oj+KMxmu2LMRYRU/9N8nJb0pG7OIu9exHxxW79T2I6y4G0Vz49Hj+N/Wpf4xeeil/I6tr79HfxhXNoCwybB+n482G3+68Q17J99/u/mI1QZ5ePf+mllg+yMfBJ/MPxb6TH+HfttDHe/eMP20eTz9bdi/jyaMRh7IOO8ecwftIj/junjP+3r3zt7V51rd9GXI/u8TtjzTVrm3ONnd2ba7Wl1cpqZaNcXlxYnH//1nvluSxHPdd7NvjXBzde61WX9n+qR/ziCf3/5in7/7v/f/LTrz8n/re/0S1+Id58Tvx0TvzWKeMvTf2h2Ksujb/So/8nPf83Thn/4d93n1k2HAAYnMbO7vpStVrZ6ufB4QuJvgZ18CIHI3G+F4yIvXO4Tvqv5lL8frocfK9fscbjhX6q1XqpWL1GjPPIugGXwdFNHxGPB90YAAAAAAAAAAAAAACgq378xdKg+wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDV9XkAAAD///ogzOo=") (async) execve(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x110, &(0x7f00000000c0)=0x5, 0x0, 0x4) 3.30551348s ago: executing program 4 (id=84): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000d00)=ANY=[@ANYBLOB="757466383d302c696f636861727365743d69736f383835392d312c666d61736b3d30303030303030303030303030303030303030303036362c756e695f786c6174653d312c756e695f786c6174653d302c73686f72746e616d653d6c6f7765722c73686f72746e616d653d6c6f7765722c756e695f786c6174653d302c757466383d312c747a3d5554432c73686f72746e616d653d77696e39352c726f6469f67500000000000073f4616c655f726f2c726f6469722c646f733178666c6f7070792c73686f72746e616d653d77696e6e742c636865636b3d72656c617865642c0000ca68a34f8d1833d636358f4ced900fc5d9ffe3d84a2a98e20848a41c74d3f3acd043ce6be59f853176de85c1e0a1a871af376ca8e8de1bd737f83b63a1b47c0b689ffe47754f3f9c579ab94651f3287459b7e4174283b0b72c3ca30777dcd1b705391764ad42ba371e9d7057b2b69126675b73e1ec1776eae1f69d449ff92f0fb5f0b47152b3c7681a5cb6dfe2231fcf6f3a230a908e167c438564cea8293e7649ec5117319c08bb3be393d773aaa86c38f64bb27871815aeb28e1ba3264c162d6bbf748c191a3351f878a1bf37be7b6e0a31f1e9a8627a3c022a2a6b3a166221abcc2d36ac0e8453d1312c09a60f679529e5643b7"], 0x6, 0x2c2, &(0x7f0000000900)="$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") close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xb, 0xa, 0x9}, 0x48) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r2) socket$inet(0x2, 0x80001, 0x84) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a320000000060000000060a010400000000000000000100000008000b400000000038000480340001800b00010065787468647200002400028005000200000000000800034000000000080004400100000008000140000000140900010073797a3000000000140000001100010000000000000000000000000a"], 0xd4}}, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000ac0)={'erspan0\x00', &(0x7f0000000c40)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x26, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private, {[@lsrr={0x83, 0xb, 0x0, [@multicast1, @local]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@dev}, {}, {@loopback}, {@empty}, {@multicast1}, {@dev}]}, @ssrr={0x89, 0x7, 0x0, [@local]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3ff]}]}}}}}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180), 0x10, &(0x7f00000001c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="01"], 0x38}, 0x2}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000140)='syzkaller\x00', 0x8}, 0x90) r4 = socket(0x10, 0x3, 0x0) getpeername$packet(r4, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000880)=0x14) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) chdir(&(0x7f0000000000)='./file0\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@generic={&(0x7f0000000440)='./file0\x00', r5}, 0x18) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 3.083951848s ago: executing program 4 (id=87): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, r1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000010000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000116608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) epoll_create(0x800) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000600)={'wpan1\x00'}) (async) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r3, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x3, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x1000c004) (async, rerun: 32) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x0) (async, rerun: 32) r5 = syz_genetlink_get_family_id$ieee802154(0x0, r0) (async, rerun: 64) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) (rerun: 64) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), r1) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_TOKEN={0x8}]}, 0x1c}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003100000005003500000000000500330000040000050036000000000008000200", @ANYRES32=r10], 0x34}}, 0x0) 2.919195902s ago: executing program 4 (id=89): socket$nl_route(0x10, 0x3, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x80, &(0x7f00000000c0)) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x1, 0x0) socket$rds(0x15, 0x5, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff, 0x1000}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) sendmsg$kcm(r2, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000004a008102e00f80ecdb4cb9020a", 0x4a}, {&(0x7f0000001700)="0c74c75350f4a590e15c61c7942348092734fe1863473bbce6798a60e9", 0x5}], 0x2, 0x0, 0x0, 0x10}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x5, 0x0, 0x2, 0x0, 0x0, 0x3, 0x412a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000080), 0x6}, 0x5040, 0x0, 0x1, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x13) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000040)={0x20000004}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x15) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0xc8}, 0x1, 0x0, 0x0, 0x20008040}, 0x11) epoll_pwait(r4, &(0x7f0000000840)=[{}], 0x1, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x4000000000002, 0x300) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) r8 = fcntl$getown(r6, 0x9) fcntl$setownex(r7, 0xf, &(0x7f0000000000)={0xada5317d33bfca92, r8}) 2.81342927s ago: executing program 4 (id=90): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000740)={0x3, &(0x7f0000000180)=[{}, {0x4c}, {0x6}]}, 0x10) socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x11900}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r2, 0x6256, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="070000000000000000000200000014000180060001000200000008000300ac1414aa"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000200000240012800e0001006970366772657461700000001000028004001200060003003f0000002128f0e30cafa923a63828662c2a6c449cbb4a42f20d79b7b0896649518a9be9ac1751bc8553b3351c1cc8534460776c8b46de9ae91258518cace031a671a399708a0bf5b716e85effbabf679b8daf105b38e1eb322cc9bc7f0fe61ae22c0fb93d78c69c3ac357ddec4f81", @ANYRES8=0x0], 0x44}, 0x1, 0xba01}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000600)) syz_clone3(&(0x7f0000000480)={0x20000000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0, {0x20}, &(0x7f0000000180)=""/113, 0x71, &(0x7f00000003c0)=""/184, &(0x7f0000000240)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) write$cgroup_devices(r10, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2308217f05"], 0xffdd) timer_create(0x7, &(0x7f0000000500)={0x0, 0x18, 0x0, @tid=r9}, &(0x7f0000000540)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socket$inet6(0xa, 0x3, 0xfffffb02) pipe(&(0x7f0000000100)={0xffffffffffffffff}) tee(r11, 0xffffffffffffffff, 0x3, 0x0) 2.602529517s ago: executing program 4 (id=93): socket$inet6(0xa, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000480)='./bus\x00', 0xfffffed3) setgroups(0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x90) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010100}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x90e, &(0x7f00000007c0)={[{@errors_remount}, {@commit={'commit', 0x3d, 0x80000000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nobh}, {@block_validity}, {@usrjquota}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, '!['}}, {@fowner_eq={'fowner', 0x3d, r2}}]}, 0x3, 0x45b, &(0x7f00000010c0)="$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") r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f00000006c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="1ef2f4c869ec0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66000000}, 0x90) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioperm(0x0, 0x3, 0x79ae) process_madvise(0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000008009b01b0000000000000005000000bbddcefb4bad30c9a1e79a0827df48a735956c9378f2dffc3dea13541499bb78d096bfceb95ee59eee4f3d3741040015576184dbd1458a965f62", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYRES16=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000480, &(0x7f0000000380), 0x45, 0x7a5, &(0x7f0000001740)="$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") r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa75874fcff6848db, 0x0) mkdirat(r6, &(0x7f00000001c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 2.194223831s ago: executing program 4 (id=99): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='device_pm_callback_start\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x100, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000380)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r1, @ANYRES8=r1], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000140)=0x6669, 0x4) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000480)=@base={0x1b, 0x0, 0x0, 0x2000, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) sendmmsg$inet6(r4, &(0x7f0000005c00)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e000000000000000000000014000000000000002900000034000000000000000009000018000000000000002900000036000000"], 0x60}}], 0x1, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) sendmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x13}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r7, &(0x7f0000003400)=[{&(0x7f0000001080)=""/107, 0x7ffff000}, {&(0x7f0000004c00)=""/4096, 0x1000}], 0x2) set_mempolicy(0x3, &(0x7f00000003c0)=0x3, 0x7) 2.189220402s ago: executing program 1 (id=100): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, 0xffffffffffffffff, 0x0) syz_read_part_table(0x606, &(0x7f0000000440)="$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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x20048011) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000090a01040000000040000000000900020073797a32fdffffff0900010073797a3000000000080005400000201f140000001000010000000000000000000000000a0cba9867a995c2c8ef12a5bc4d7f33c58f0e42f219ee724f4cfbcfd983380552c3e64ca12f3bf5e6d2a8f4cfdeedc241681462753bb0a75ea74408c5e40c3bae68edd144bf397ed6603de8a12c8cf3e7e67d56226faa4bd24046fc38617fd32dbd5c474dee8963f93d001f178ad2f50000a4ab3c77ba1cab826f67133c7bde"], 0x64}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc042, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000400)={0x7}, 0x6000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x0, 0xffff, @loopback}], 0x2c) sendto$inet6(r4, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0xfb, 0x0, 0xfd}, 0xe) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000c40)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000c00)={&(0x7f00000003c0)={0x3c, 0xe, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) recvmmsg(r4, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, &(0x7f00000005c0)=""/59, 0x3b}}], 0x1, 0x0, 0x0) bind(r1, &(0x7f0000000b80)=@caif=@dbg={0x25, 0x3}, 0x80) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0)=0xffffffff000, 0x10001) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x20, 0x1, 0x4}, 0x7}}, 0x18) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000580000ef270000000b0000000000000001100084090000000000000000001d0000000000000200000000000007000000000f0000000000000200000000000000008200000d000000000b000000030000000a000000050000001000000000000008"], &(0x7f0000000100)=""/56, 0x7b, 0x38, 0x0, 0xfffffffc}, 0x20) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000001d00)=@broute={'broute\x00', 0x10, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"]}, 0x108) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRESDEC=r6], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r5}, 0x90) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000380)={@mcast1}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900010000000000000000001c1400fe00000100000000"], 0x1c}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018efffffff00000024000000240000000700000000000000000000030000000003000000020000000000000005000000000000120000000000000000006f00"], 0x0, 0x43}, 0x20) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0xffffffff, 0x4) ioctl$TCFLSH(r3, 0x540b, 0x1) 1.910884814s ago: executing program 1 (id=102): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000480)={[{@grpquota}, {@noauto_da_alloc}, {@minixdf}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@resgid}]}, 0x1, 0x51c, &(0x7f0000002340)="$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") (async) sched_setscheduler(0x0, 0x0, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) (async) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)='a', 0x1, 0x0) (async) r1 = creat(0x0, 0x0) (async) syncfs(0xffffffffffffffff) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x100, 0xfffff7fc, 0xfffbffff, 0xfffffffe, 0xd, "ff3f66fa733f1b37c056d25b90c98fe587b88a"}) (async) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) (async) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba0700000000ebffffff0000f7ffff00"}) r3 = syz_open_pts(r2, 0x0) (async) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x100, 0x0, "1f00000800"}) (async) r4 = memfd_create(&(0x7f0000000100)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1O\xff\a\x00\x00\x00\x00\x00\x00\xeb\xf1\xd0\xce\x83h\x9f\xaa\xb8\xfe\x10\x9b\xe5\x19T\xff\x01\x00\x00\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\xaa\xe6\x05\xc0\x82\xe7&.\x95J\xd5\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\xdc\xa3\xe3\x9d\x12\x84\xb5\x82q\x19\xacS\x8a|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x826`M\x11\x1c\xb0*8\v_,\xfcl\x84>q\xbf\x01\x80\x00\x00\xed\x01#?\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\xa3\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x14M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xd9\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5\xf4\x8b\x03Ca8\x1e\xe9\\#\xf8O\f\xeaH\xd8cF\xcc\x1a2ex\xb4\x0fi$\x97\x81.\x02\x04m\xfbT2\xd4\"\x1e\xf0\x80\xb0\xd0n\x17\x94\x8d`\xb6S/\xa2\x9b\xd1\xfa\xe2\x1e\xf5lSi\xeb-\xcb\xbf)\xf6B&\xebZ4', 0x4) lseek(r4, 0x6, 0x0) (async) r5 = dup3(r3, r2, 0x0) read$watch_queue(r5, &(0x7f0000000e00)=""/4096, 0x1000) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000180)) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x48, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000081}, 0x4000000) 1.746116298s ago: executing program 1 (id=103): r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x2, @private=0xa010100}}, 0x1e) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @empty}, 0x46, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='sit0\x00', 0x3, 0x7, 0x20}) (async) bind$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x1, @rand_addr=0x64010100}}, 0x1e) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000300)=0x6080) (async) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0x1e) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) (async) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000080)={0x0, 0xffffffd9, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000a0a01"], 0x14}}, 0x0) (async) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x2}}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r6 = dup2(r0, r1) (async) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000380)="d888c6dfc8c684dd0e7aaa95300893257a4382f451617e7d758deaba8903f963330f5f8aa3e1aecfbf8b2c0868a92a8caa7384288d5eebdeaa7d8d58553a", 0x3e}, {&(0x7f00000003c0)="b3dddd5e67bcd5191c26395e3d5671c124ee98dc", 0x14}, {&(0x7f0000000400)="ddd683dd25f592e53f706cb6971e887fa780e654c1fd71cb1f86cedf14b56e281b", 0x21}], 0x3, &(0x7f0000000480)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0xfc, [@multicast2, @local]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @rand_addr=0x64010101, @local}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@cipso={0x86, 0x28, 0x1, [{0x6, 0xd, "23497e8a48c215d2a313f5"}, {0x1, 0xf, "5a53f8239a43a9a7ce07587f8f"}, {0x2, 0x3, "82"}, {0x5, 0x3, "c7"}]}, @timestamp_addr={0x44, 0x4c, 0xf7, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3e4}, {@broadcast, 0x80}, {@broadcast, 0x4}, {@loopback, 0xe}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1ff}, {@broadcast, 0x9}, {@multicast1, 0x2}, {@multicast1, 0xb5}, {@broadcast, 0x2e9}]}]}}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@noop, @noop, @end, @rr={0x7, 0x13, 0xb0, [@loopback, @private=0xa010101, @multicast1, @local]}, @timestamp_addr={0x44, 0x14, 0xe3, 0x1, 0xa, [{@private=0xa010100, 0x5}, {@empty, 0x5}]}, @cipso={0x86, 0x12, 0x3, [{0x1, 0xc, "c387e69f4d1a861b5766"}]}, @generic={0x94, 0x2}, @lsrr={0x83, 0xb, 0x20, [@dev={0xac, 0x14, 0x14, 0x1d}, @rand_addr=0x64010101]}]}}}], 0x148}, 0x20004000) fchmodat(r6, &(0x7f0000000180)='./file0\x00', 0x111) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x1de) write$binfmt_script(r7, &(0x7f00000019c0)={'#! ', './file0', [{0x20, 'gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\f\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`9qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb\x00'}]}, 0x484) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000001300)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) (async) prlimit64(0x0, 0x3, &(0x7f0000000140), 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000180)) 1.586639481s ago: executing program 1 (id=104): r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000940)='ipvlan0\x00', 0x10) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000080)=[{&(0x7f00000002c0)="08001ebbb07d586e", 0x8}], 0x1, 0x0, 0x0, 0xe0000000}, 0x1200) 1.58492898s ago: executing program 0 (id=51): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000c3000000080000009500000c00000000"], &(0x7f0000000280)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d8000000180081024e81f783db4cb9040a07080006007c09e8fc55a10a0015000600142603600e1208000f0000000401a8000100fc80ffff00000000035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbaceac3c2fb14c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775820d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace0d81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300"/216, 0xd8}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30000000020301020000000000000000000000000800010001000000080003400000000009000200000000003e"], 0x30}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="7800000000010104000000000000000002000000240001801600018008000100e000000108000200ac1414000c000280050001"], 0x78}, 0x1, 0x0, 0x0, 0xc08d}, 0x0) r3 = socket$inet_icmp(0x2, 0x2, 0x1) readv(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/255, 0xff}, {&(0x7f00000001c0)=""/75, 0x4b}], 0x2) 1.556360843s ago: executing program 1 (id=105): bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000540)='./bus\x00', 0x10, &(0x7f0000000500)=ANY=[@ANYRES64=0x0], 0x81, 0x374, &(0x7f0000000980)="$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") open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x1c0, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x2d0, 0x20a, 0x278, 0x2d0, 0x278, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "6d93eb04697dfa39de04767f46614613a407abbf4ed2e83a63b484dbb3bf6b2a850e79009e2905d2f98ba19f91f3c9faee6d3686e9bee067f4e77d9ad66238750c4100d7ee97ec7646259d90edece6e9787a97bc956c01754c34c5c9518c46178ed5f9194454980e579c80eca35a58dc47d1d5e4ff6e216c724e88c702448587", 0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @dev, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf27, 0x500}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x0, 0x4c, 0x1a, 0x160, 0x73, 0x288, 0x258, 0x258, 0x288, 0x258, 0x3, 0x0, {[{{@ipv6={@private0, @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x73}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x0, {@ipv4=@remote, 'team_slave_1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp6={{0x28}, {0x0, "e1f6"}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x5, 0x5, 0x3, 0x2148, r2, 0x5af, '\x00', 0x0, r2, 0xffffffff, 0x5, 0x0, 0x10007}, 0x48) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000005580)=""/4093, 0xffd}, {&(0x7f0000001600)=""/4093, 0xffd}, {&(0x7f0000003540)=""/4102, 0x1006}, {&(0x7f0000001480)=""/169, 0xa9}, {0x0}], 0x5}, 0x10003) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x545c, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000a40), 0x4) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16a8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000008c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, 0x0, 0x0}, 0x20) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/315], 0x1, 0x217, &(0x7f00000004c0)="$eJzs3TFrE2EYB/CnttVSkGQQiiJ44uIUmop7ilQQA4qSQSeLTVGaWDAQ0KF180voV9DRVXAQV7+ACFIFF7t1ECL1YmNrYiM1OTG/35KH3Pu/e95LyEuGvLl1sr6ytNpY3tzciKmpsZgoRSm2xiIfh2I8Uo8CAPifbLVa8aWVyroXAGA4rP8AMHr6XP+vDrElAGDAfP8HgNFz/cbNy/Pl8sK1JJmKqD9uVpqV9DE9Pr8cd6MW1ZiNXHyNaO1I64uXyguzybaP+ajU19v59WZlfHe+GLnId88Xk9Tu/GRMt/PvpqMac5GLY93zc13zh+PsmZ+uX4hcvL0dq1GLpdjOdvJrxSS5cKW8J3/k+zgAAAAAAAAAAAAAAAAAAAAAABiEQrKj6/49hUKv42m+//2B9u7PMxEnJrKdOwAAAAAAAAAAAAAAAAAAAPwrGg8erizWatX7vyvuvXn2ar8xfRZj7ese9DwHL46e/vCk15jxP7s/f7d4eSrL29Jn8XrjzvFzjZnzmbUxGRG/PtPzrfU5FzGgfp5n+lr8mPW+g2eelhZfrL3/1O+Zh/5RBAAAAAAAAAAAAAAAAAAAI6/zo9+sOwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA7HT+/39wRdZzBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAbwEAAP//uSidyw==") r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.numa_stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f0000000080)=ANY=[], 0x118) 1.079877962s ago: executing program 3 (id=109): prctl$PR_SET_SECUREBITS(0x1c, 0x1d) r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) syz_read_part_table(0x5db, &(0x7f0000000b80)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20a4}, 0xc) bind$netlink(r4, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfb, 0x2000000}, 0xc) r5 = socket$isdn_base(0x22, 0x3, 0x0) bind$qrtr(r3, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r7 = gettid() r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r8, &(0x7f0000000200)=""/209, 0xd1) r9 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r8, 0x4040534e, &(0x7f0000000080)={0x335, @time={0x5}, 0x0, {0x1}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/251, 0xfb, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xd, 0x28, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000002000000000000002e01000018110000", @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="0000000000000000184700000400000000000000000000009500000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002000000850000000600000095000000000a000000000000000000009500000000000000bf91000070000000b7020000030000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000540)='syzkaller\x00', 0x8, 0xf3, &(0x7f00000005c0)=""/243, 0x41000, 0xe, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, r6, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x2}, 0x90) r11 = getpid() sched_setscheduler(r11, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000900)="321c415d881256040e4d8564d79e16865cd11a84037c306e36c9545fec8dcf8d6198a6739ece1babc6197f1af8f9e2069805eb28297d2776e907502f4e9aa1b82fb54f28b510599838a53d1123f462805a04e0c06f8d55493510ad7e284342b843c6cb6c1d44d2d1b62a2eec6dbbe027e0e8e58352381207d4c14630038ef42e7ebed9a7f9842a2dde305f8257890f3843626c49d94a7f31", 0x98}], 0x1, &(0x7f00000018c0)=ANY=[@ANYBLOB="24000000000000000100000001000000d7366c2bc1d3e0fb7331e0c9f4d6a33677c3747c8cd7dcf74b1317f35b971611115e", @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES8=r0, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES16=r12, @ANYRES32, @ANYRESDEC=r4, @ANYRES32, @ANYRES32=r8, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r12, @ANYRES32=r4, @ANYRESDEC=0x0, @ANYRES32=r2, @ANYRES32=r10, @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES8=r5, @ANYBLOB="00000000180000000000000001000000010000002c0775ed8f0f50d3b525389586dfb84f0d2f5e0600cd0d3a78e6fe78d2aee198a70864ad3a6b2b8b707f49c0420f77bda5f86b35b8a054cb8822a7147bf3bb73a8630d5da23980d8c21104d353dd0d9953632c0127bb25c67a", @ANYRES32=r10, @ANYRES32, @ANYRES32=r0, @ANYRES64=r12, @ANYRES16], 0x108, 0x400c0}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000040)="81c91cbd3d7434962692d80000f3", 0xe}, {&(0x7f00000015c0)="60cd736a9e490a6332cd06b73b6586a44eb67773e2227c37d5ea18656b0b9af5ca0305d07fd5eabae7a87fc32074dc39946d882a3d1c6e55ae44f5e001260424f4fbedd8c383e63e159810c1d6a14ced8f5ebd728e7281acc8f163106bf2be3b40d312f9e59de9b4d494d67636fd0c1c7d7cc622cd54f33f32b551a43d246111b5da91f130b0c733d71ff76ddea8d5873a57127ddca69a4ab34727d8449f5e13f2302322f1f9f2af423772aff5ab6e939030572257d245b6f70082f8c96c9fcf2e4b1922cf8083d592b81ccac50814fdf116b227e7e6d1e7709f3a771cad546628f1715402e9d3", 0xe7}, {&(0x7f0000000700)="b4298db967061fa7e0a5412867639b069e7cca5c81ed51552933b4edb266ace65ba9803520ed732c14f7fffb589b4c225c7e35f5787e8cac7688adec14e36408f99ffaec158c49c90ca011d4c699c6ee48cd38fb62772a1e7581681f47b71ad964d57cf4eea188b987279e5883daac3b0c0aa0f75c69b1f92d97d92465fb7482c9b39fc4a8cb1860ef7d16424b143b7d00252d79668a09b5c3c947545c64c2d7297b735818e685340fad052fe2ea27a93475cec041f0766e", 0xb8}, {&(0x7f0000001780)="b11f013a718c0b5fdaa64a90578359f166e84d74a48046855da2934cac12e6896b1e3b33527b73854acb2f3fdce3e38b848cd43a5f7d83a160ac9b79deefdedaf462e151e95e321a86405cc09ffa0921031eed8e91f658ea0c7a5e34281f9b", 0x5f}, {&(0x7f0000001800)="8a086a588cbd32d3a85e7d16d482da7eea91", 0x12}], 0x5, &(0x7f0000001440)=ANY=[@ANYBLOB="1c000000000000000100000002000000910608ad8188774a1b6593afa978a94d0a609f0ee672bad3f0e830317478dae2bb7fc057d4a1180a332dc01415a236325e2a2848c3ea3763692c53ad7b35d25fd0bc00c6b5ce419a164cbd9000b9b236378541c621d1f72eeb0733917a", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0080000034000000000000000100000001000000a0f759e1caa9829be6baa6d42fc5", @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRES32=r12, @ANYRESOCT, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="9418c3d595cb6e4be5f2664a4a250d0700000000000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r5, @ANYRES16=r1, @ANYRES32=r8, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x4004000}}], 0x2, 0x22008880) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r8, 0xc0bc5310, &(0x7f00000000c0)={0x0, 0x0, {0x1, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) tkill(r7, 0x7) 598.223191ms ago: executing program 0 (id=110): getpriority(0x0, 0xffffffffffffffff) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x0, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe44) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) faccessat(0xffffffffffffffff, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000480)={0x18, 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1}, 'dummy0\x00'}}, 0x1e) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r4, 0x8, &(0x7f0000000840)=0x2) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = socket$kcm(0x10, 0x2, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}}) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r6, 0x10d, 0xae, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r8, 0x400454cd, 0x336) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000640)) socket$netlink(0x10, 0x3, 0x0) 597.407951ms ago: executing program 1 (id=111): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x44d02) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r2 = fsopen(&(0x7f0000000540)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000001080), 0x1, 0x4f7, &(0x7f0000000540)="$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") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x22000, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x143142, 0xfb) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, "ef359f413bb93852f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a4b78c660e677df70ae5bb9aaa3030004fcffff8c040000000000817ec75089c4e600", "036c47c6780820d1cbe78969e3fdcf335263bdbcef549ba197fce47ddfc2553abd9501ce721b6ae9b49600002a00", "b7326736181c208220000000b9000000000000000000f0ffffffff3fe100"}) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000380)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus/file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000ac0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r5, &(0x7f000000a500)=[{{&(0x7f0000000a40)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b40)="56bf30c166f6366d4b0d215351f6f112b586c03fa08134cc93bbbfc5621fa4a5a4cf4d6f1edb4f7297dbc7bdbeb0a8d7a9a9acf4f33d50d94990b0c4dca3a17fa81f4337fbbdd1cf15f7055cae2912086c0da1b4d007c5337924bf2dc81122f254feec63476ee5ee5105371bbc45f210316c51dce87c79e727a6f4a81730108722aada19d79e7949211c297e3fbd449964cc20a2d6265f71d65e3c", 0x9b}, {&(0x7f00000003c0)="77d8f976eea859e065", 0x9}, {&(0x7f0000000c00)="d15f9c21cc30c11fae85277f54bda3a3e333ffda05a3b7c0aee1b62f8ee966db7e98674ede4532260a44d50d6541aea862a204657272d50817ea7f46cfbce7d696df82bf7f9e2e265f02f86fc53d133ee66a2a198f2c6f53a942a8dd6e62670552b636184bab474868d2cce2befd1ec63c89c2585995935a460a7d5fe97cae4dd2c487274a0f29135e0106db18f2a5a09da9503f002f057261dea958b6c65336220244ff5343823bfb201c6c9fea205bcec1f9039613237ae805e73fca2210d04f9570c155c85710f9df5acbe8d90b1b21a6860c8974cee3ccdb56ed0557c277356c652c4b4c9de3ab6d28ae6662e0", 0xef}, {&(0x7f0000000d00)="b9f053c03ebfac70fb0224f4770d87c50f4d6cff2c102855074c7116285753def6a95da137680dcade98bd4eb08e0363336bcde25f82eb0a490649c19ea03d21fd556d501894327b4ffe5c5ee4a4d5a92efa9789f0cab58c4f389df0a90b38190a69a10872cbd9c6cabf247b6f83d94dfae26c1a55560d02cf6dccca79646cce38853fff2f1cef87facff434", 0x8c}, {&(0x7f00000010c0)="5428b5c32d3c2beac2c4b145ebab31345adb13aaf7f14d7ed8bceeef4c17e383db0e2290ff17125ad6dc8c4b4f20865b23d0f69aaa03b2fd611653d9ebf741af1fb8eb154c99e4ba88871b0c5ddecf95b2b51567fa98a58017bba93d7fb4d3d9e0562ee3331d7ad8bf18a7c74fe8733b110f06acf46ce11ba72bfa7d7c59e54295b6ccf8bfcde0747d77c0369e19363b4fd6313fc1fd197370c3ec3bc31b5f731023e8ba8e0e8844f6465780e5f5a4361b9444f2f08c3a9bc2a8c24f6bdec81f7ddf42eed21d383609a2ae6f33bd208ca5b3a5d390ffde730e6db4f7f3df7a6bd43ad7996228205000451e7cc71f52b7d828008524db0338c3315d5633a6f7fdd31d16ca72253960c4955f10a2dd4bb1c7b99b27983653156909946d2dc24211b6195ab1d81e50507647822b028afd4dadf59e4f0053c15503b34aefb355733c913b1ca1e1f26c85c943d550f8b133cb71781180a9a7e0ef37e87198bbabb1941cd9ff24900df7a687f3d49ce220527c2a1f575ee9a67e598117cf6d1a850a768011634a2e3067013814cae49ed828a73b984de01b3ab6e55bbd41e2466e69ccab112cf997d1f6f8ce3bacc646df3d06fa1cac5d8972da649ae44caf425c2a109b48e09190d438a8c3700f242f50c555d96d32022c91c9a8310bc6a3e64144e59cf21fa4ffa027337a5adeca1f4b3258627e9778d0ca35ea2f98036c2d5523b6eb44f6e2e4a6c60e81c97b1ff5d3e319fa288a66e20758b5afc2f1bdf547b3f5dfc251241763ebe065a1a6841738fb5b1c20bb6324a3f7171a366cfe9a86634b488f62b9a45760c325707f156817c14275167b1bd0fde2f47f99370a39077488f3273b3fbcd491a2b3e82d5d44eddf0b703084f616de8bcf6375e220b3c6a42d8b4caf5676fc0054350e631f8ea1e02d4676ab0d4ee02dc8178bedb5dbdf87485f27ae997900f53e6d76ca9fc116031b81c17826923c520db478792b7b19b81d5d2800df7a044a997d41ab9b97b6983c20a2f4d4fd71efdfd3bdee8b7e15935b0ca666f2d00c054720f14164bd1d7c94bccd32e0a1181497f76696a2e67fbe427b4a392686590e2c318719e861d18c3f4a2f37e66f1f4188b64319e6fdbef261f83d175d841b3d61575e32257a16d358a88495e124f6d6fa4e1999996391a4d096f3b91d8c44f4f85d38b2341eed3e3c7348148694a78f24f583c6b2bb5f14955f8be0ee400a5ea689deaadae785b83c428f4ed47510eafbab47565b1f86fe9625cae15c15672e0217e6a1e4aab1145122299bb0a93752030880fd167401dd726962178d00ba66f70ceddbe6670fabf8c070a758405aef2d27df0f864a72aa20f580e5093389e3d90088145c4ccd95e23cb487ea85f95dccb04caec521a22c184d83ed2304647227f39da18c63a6bccff35986822d86f2600462d488d226e928a5e8c7c9b29811e2d3a32cdc812385b85f28a8c29861bda9107e365b448ce228882ac0c7baa7c705f9c6684937c313cbce2b3f44ee4ec46f6d1e021966bffc704ac72995824c2950552de4b8e496ea064f2e6b8ae8c22f249160a5df8a41a32981692bf92d5ab610ee70a2bc869f780fbeeaf2c3f599c00d697b9c9f219b7a97fe93b3663761f14f9d52cb6d931ae21ab6e02e05000c7e483883e43b6b0efc5ce185e2400709fa77748896662d36445388e57de88ae2aee69044f715eddb979f1ffcb0642dd2fca216543c53732a7e1a507977fce7be58464ee3a8c822f0fa202fec0bfde6854e92da146b3d6702d0728ef8913b03322d8ab2e1537d6ceaee1bf6a2f3008223c560d7ce02969ed6416ae91d0f5a0504a5c55a4ccfa7f63a41e2e15f0723c6e2fa3aebbc19ce12dcc803ca7cffbe38aa879ac2e851e75eca1e1f71351e1051f495e460ae83bf36e353b83e7ca8caad96e421b7ebcfcb38a3d866518854f2e4f7ee61abaa4807b11681ee59b8509b196ee36d540756a07a7901714cd54776de33fb176c9ca017b6f5f3221c9474d85c0e5b3f6936eb2fff38ea790e70feba4af504dc80eab70329a94a70a5f60b77e8972eeffa3b3b52c642cba3de69d4bef3e98938c53b1ede9aa618d92e6ed1257517cda8e96daf5bda72c0a3e532d68c6415c16f2defc7537a37411d4acb9db43439895713d82ae03f457439d5a68691f66a2939778ec8ba8c18e3af8c9dfa345a7151ec3fe6544d0849f637eacf2743e3e8dda64e6fa91b758b1d7d9768498d1c24aeab879a823b703ef41687b89f0423abd17b386475b48d1a991279f8b74b9643559947353756e6200cf8a106465a62bf79b7c4e3c851eebd5b388ef94bec53a1a0ffdfe2058c93933e091919800b43e073dd33bd508d638e45d09c8c1936c4a3a268366eb506d6b2663eea4529f624865eb16c4eefd0c5ea3e3aa77afae67c7a1a953c26ca4145ccd2ccd9d0f038d19ea71c609df7c1f23e51898ed12cca57b3f7f3b361db4079153e166ce2d5098766676bfbb5db4376bc8c76841437d798e25ef9f2122b3362779423a22c0ba5be2fb0fddfa93f58168398fd1f528e1073a551ba7e6ea3b59623b802ab3c022706571367417b39c877876447b061cc0e013b2f2b89f638cb0b6fac4c6aa26630136bb689bff2d7e93d41b1830f18f4a3365036835d8be1e29f7c368fb46df8396f5ca42c6849cbd52c288bf616b0604c5e0884d404948bbe8b2fa03c97961c12cf4edc8bbbf9b018685c97098618d8b8b5ca7a36c684a4af5881aeb705ba9c6b2a5a880317b92eecea296aa4bb9210d78d08a7159c3b1927739e5090c2fc6cdede6bdcc53f842d7b58c6bb2b84296b09a7b50bfc23b63d713bf3af9e5fd5470bfd52cb638f537891366d385aaae0bb3217e3a6d1a1e7e4da7b61369ae682ce82cd9dbedfe3aa1554dcade73919aea4f43cec1fab381afb059be2267666f31082f9fddd16f59d4d3e5caffde7717c61773fd400fdd5f1d7133a372a497987ee3024c2ab5c1b514ab2034d8df61808579a699cc2ca61ead3162eb27b862995a9ea0e608aae1225466efb822bc22dafa153abc049e313bc96d41e235f75c53df343343bafd244adaf0049a8ad38a5e12339367df963263d3421565d721ec1261cfb648646b39a3b3932caf19327afbd0633af80f4cf384e0f140df6220baa01ec729606bf6cf9648c08e5cfd6df890de8c0807f6abca74511c00f96cfd4450435aee91b933eb97444a00080c34c2a790b0cafa0bb01d2455a4f439cac229fd4d7dfb87594121f91b7a9c5ba9bde14e1694bfde732fb05aeec5a21ae79c10a0ae77592e4097f4830dced43ed6bb44793be6835f0f09177d1ddc7539ac569c94686e9dea63ffbb3b0354ed0c6adaf5eb15e861382bc9e6e4784ac299770302323ad16ca1a9aa173a043e999c6af9ad9b8a61d905f1a081db5dbdd92b385d7fe30d6a8aabf288b5f4d840d5b836a0fd7914cf57e646639c97c79ba70f6f518da0b1236a4ed06b856fd26716207e18236b5c9534b9b0aa33f7c1ed9ae00814894a8f7758f53ad5c1803233c3c98ec39bc0a4d4a7b1bdbc40085221838860c6e75a620b80e5c0a25b5585d7a1da69f56ed1dbdea79645159c35d249c22ae37c806c7e4366737a3d2bb00314478ae4067b4b0ab64e7608b314e39b82b48154a5eda81c047b6d9ac727f32294420dddafdeb76138f2b9ee12d3685a217e1f38bcb8a8f9fbbbb00547fe4f06214358bf4704a85789dcc8478e1e2978ab0af076194312c342c24d161a048849c615911d08adfc718e903e9c5d3bc6fa5decbc03c168eea3aa01a6e7510a66af3378d8f9af65460a8157caabdfd7c3760be4486cde497c5c270b829c1828a142e7c08feec0d2032a67cd367b768a329145424dd8e0a17e0a0d8b3d6491cc986ea195bdac2aef736fba235d936c019afd742609b0db277b04d82852aee1f71b0856cc0e5beb14f99e0563508c03162ea79b4d78fc5617c0a182270c017ec94fd8fee8eb6d5e6850cfa93b75b06db20cb153e3b9bb9eb69a023416ba7cd8595db419efb1ef5d46cc34240c6209554b890f339daf0b220022025fdaabedd9aa17a26a297a43fb644969c4e5c760226c43f40a6b0e1ad944421643113609798729a41506b4be576769b78311356cd664e34debd0fd3d2db95c63dabce0c690e03995de9cb377584aa4c526f910bffede2833247d152f9643dda4986bcbca670adb1853185f2352b95f54cd5f274c730c90fc05813792e1031cd4870966e092a09e613ad1bd37867c3bdfe3137cedf66d1a4647dcce0b2c0dfcedea5615e64960d9ebc33c5caabe544c3a6cce7ec64b79beb6af662b5fe99bd61d084433cc1162e895cdcbcb811fb17455d64bd7b645769b2d63eee0ffe6a8f7c828ae664b71fdf430751d627d476f5b6eb9e5c466bce0ab8f37924078c6b7b8c7b519dd1464bac150a10e07a469f3dbf0a9f62fc17a0f8c6174950cf6d457d29cd0385ff48bd27f684b954f1496244ef864c929e91e6d12bc68965b6a9bff836e32f0bc0c94c997878ff9bead1bd51a8556849af399f94a5b03edc5702ff1449080e70e58ae4de449867d2c6c344e9b677160b359d880838623538e7876757c92270a7541410b465701a69e4030dd849b74c5a5c41c59aafc5de6e58e90651fd5d189fadde85d1c5dcf10c66d7062187e35b501e5be1cd6e5d01b992ae42ab06345ff6a96feeccca6773f44fc21fcb64dda3ecfba5644042de80b94ac329dcb81e103b06972ddd54cb3219b0bef6a08a1fb8631d24d1ceb78667ede4da4b27433971c94b65dd7e9025b45fe2b9dc045be2b1595d02a93525c9e2a0a5dcc3aa56e27b5f7ae8ac9e88b4a5ff26b6f25277bd845f8cdb69883c35bf540edcb2036831f1f35f2427c113c9c1a85b8a15823a77aa50a11481dd8cb153f04d0ad3dd76a60027264adb19ba4848e21c0e4796b0986485720c4f231eea4849805b08664de78b76a3cd0f234a88ce801e5efd02d0fb35c774ba6345932380ed3bbf98d415f48658c36a455ef7989116e3dc9453a46dee239f9bc009030dae4306ca15e16b0da017f68f089253a0e2f4eebd4438f8db27d3bed938fe8c227bec2360f4ed14d47411f526ae4b53f0f95332b186e6dae955df1b6d69d241d19812cb719dc47e308016c8b4316f8aea4c3298ca1e0fcd0f205d2d0301c8e986886a5e7c773dd4df26ee1a7431339102869bb2a1f30907bb9ff6c3d1525e74c6a2b5fe90456fd502a3e816abbaad908d0ce72984d269ee068e375f2d2ee0b58deec934c605a2fe8c147c96ecc097e89d91ce37ed4893e81608fc3ec742a1310398174f628c7163b41e64ce303345a8d73e3a92e3a0f8ec99792a08899f3bead3ee842add5633e6ff06f591c153dbbe92be6abef911412a7e3d369262ffeb0f3575e919e3f1dd5cb2ded4ae837905a16be075074ab4cb598119d6b57f9741f588d9ca7b55150d5a68837be8ce8e9e6ea78b60f031383da5602fd053bac05d10325e513d38038444f38903bea03f2fae32defeead29324a8da809f71a981a0cc8ca3dfe1db7625432c05cacc1ccfcb305c7ad72d7d47db1b78cb21937fb4741111bcd05edb7dac2718f6a68df0aea62aa6df5373f431cf8e8d65c10de7797133f87bf1c175ab15a25fd0d99d3cabbe0569edd18310cb6084afe5717f4022e661ca3d37aafa979e75637582e5ea66ca55d603bece42b4032ee813aa3f37b86f7b672c4c1644e60829de8dd94e304bb304ac7c490f406091aa904fa70a129ee08c11830c7592d7", 0x1000}, {&(0x7f0000000dc0)="a564806d7cb933581791f7617aa276c13751e0fda798f0eab460d00fb101b3e4f8bca3c4a3e1c9c309f7", 0x2a}, {&(0x7f0000000e00)="e6089030f7354c1321c1ef95c72089054d322bb9f33b9819b7f6a149422ed18ca7f13316289e7faa423c5c76e4c900b3fe3248f1762e7a3cd440af81929d25146e006a00c3a3051a5cedac489e38216a5bb0908ac14742ca", 0x58}, {&(0x7f0000000e80)="65ee82e5c258957df711", 0xa}], 0x8, &(0x7f00000020c0)=[{0xb8, 0x117, 0x1, "2e753f56045c7f2a14bbdf847924c3bdfddc9e0594448dd34b4dfa4ea040ab9d00e6b073b3e9e766efd99e039e59155939543749da91f88c014f13b28a06d2d02a55f9e448fd874f55d1e8add50fb715ec067c100040f275b01015e25e1dbf0ce694cbaa867d1ee0baf9bd25bf9ef026e32cc20faebdcc6f67f383d2dd569425058114434f6f2f25464371079e9b2d0e014643008db5b84833d47fac3ee50f86c1b889"}, {0xc0, 0x81, 0x401, "e85acf08c5ab17844bae1cd17d2f7ecb0c7f4c1ea6f6c6bb325d1979fce8b2336fd784e5e99232a48903790c38cf705e10bcdf61dd7b08a0db3ac35ca2278669064b1e80b5b25326712255c2a47d5836608a80af14d8f7df2390ff5f0cef3205c8a52a8d8a1aab6a35f1bf6500c994d56a180ccd31809a2484c5a5b8c4ca574a2ab750bbe72a02dd7481714b00f580e340176b93dd12ce6b1740787810ca7dfe5034df91b329b23a156a2ec3f8c1db"}, {0xd0, 0xff, 0x1, "568ab5905b9b2313730cce928d6485c18b3eaaa88700c56a3e643d3a83beb79b7b3b8b2a7a317c28065c3191f6043931015774351157ce35b790d4576ab4e3378dcfe697bab25b71d4e2b8d3f4b78105fd82c3a0c125a99220e8c353af7536627da28de07f7ff07808c26b99a785f66610a27640993cff087b1b35a553667898402dc1d5be903b75d39c7695bf967d84058a73b32d5b3a62471e345c9663cd983a8ba4305669a97cf7de8f14cc1fd21292fc3204a10532a5ee3190"}], 0x248}}, {{&(0x7f0000000f40)=@vsock={0x28, 0x0, 0x2710, @local}, 0x80, &(0x7f0000003640)=[{&(0x7f0000002340)="cd14744ba2898f2a933aaa8dafe0a7af62d0dfedf255373b1c1011ae31e350ba9a091d69d2c7976b8c34f04ef62214f2dd6d522e477fa33d7911f2107cb612ac04173c996a9bf3b7aa2f29b82fb5b07c4dc743176d1e5d11c2da515c328dd29694945e2182804606f14d2439ff8ae891150dd9419137f7afe2126c56942f16db1b4b5c7edee8d2c3f2868c0c5758a2825400a5c881b283f06cf006967d18bace98a2fc06a21fa45ba9c114947e1bacff794e066b265c3d3e9ae522227f7e4b86c934a55c7708e6d2ec015f8c058a009dc029d7fabeac0208e62ca9239b882a4227f336b9a8447f9f166a09703dd6b5c822eda44a4729394b0f7aaf6673788a188e806334be0bd1ee722d0e8044ad655c80491c1426dd4debcdbac01393faff28651523055e15abf9e09968480ebb63ffcf7200fc8c63c7f6787c67f5169b4da17df719bc63383f083e43a5c87a94c3e0de84b1611d2f40ab7c758674e3e7066c6477c9218bef8fa811b85b359c49f96674a662ca39c3f9bf16bbca228934697a453ec01457fb65bba7a3eee2bea232476641020e892fa3294ea716e8a77a6c158e2293322c06730e2e16998d964382f833d5dc80c55abb209735eb8ec5fb44b35caae0fc705f8e3e960e1a337a4eb302169d8b0f105a4073a2d399193e60fbd58079fcccb13fb1ff8aaacc6b48451b4b2bea46e62edfa7fc41a34b89ef2e4ebe8b8e864bcf3d9049ee85bb48a273800533c426b79a37a4111b3302cc11802238f8f6dfdcaba4615376406eee6ece5d46479a72b9682caee68584cabfb1b8375ade5e87cd1c5e7659f2aa8008fb49413cd30d2c211445729da66077964d753791f452cf54eaad5ad4e5260236558a96693c4364bc76c22aacb923668c18ed04936f910f3592d02f85f4070ac0459d2747e7976c0793fa39dfcc9ab36a99d14f375ea3da6da97ce74d597760469d58f7b9ddd13a00518a1736e98072cb1b69da178d91f65f010c60ac6dbc6eeb18ae8c59c135ec7134680e71510265af629129ce4e721b69f7e31d33fa2edff071e1e34fd625417d7e35301ef090404a830214b3ee28f1e906d33b50be5638caa49c2dc80c91faaca80c7b2a2f10a83ac7eefa4a3ad8209dbf810a90137bc00856121ee361d0f19d89aeac487f1f630a77991084397d541bfde8cbc4508ef4089567805a4782a9cef655aa85d4a110f4808561d0bc3642ea2ce533e4cab4e0bc43b3d1b7db1167f6323799278fa63a963154b3fc7e6049c2d122bc0a46216b75487bedd306708d9c9959c7a7025bfd215c933fa43e0153d040d303772272622eff5db12dbb1004f89dea2763c3e0ec432da4c45b30a6f3c5efe13229ef45b50f1514d04fbef05c2f22facb776838dff81f8228d1978149436d9923b6143fe5235195d890105181a5999a0d6bda1116866bdef7717269586e84f2435f35891ed78e05fb4789caa8b743c1f3d286a9e4fec5e84f8972ed8e6b0c374b12384a4322887af111e7c5e831f700f5ac64ac94ff6852e79e5c5e9ca3dd3aad37f24b8bac4f92e53c6f806482faa4e50d689b18e436e4250be9cdce780c879e990a8feab368018b9594e3eddc21d0f74f18cc81f23c66ebcaaebaee139b948b0f68fe95a8648e9bfa96f119b2ee7f08418f10e01d2d80d6cb328e3ea9fa0fb3ba518263f86a9ecf12b16b226815b270aad89a09b0a336eea67f8b65efa5f7bf0d8ac61641cec40d019f94636a881a8deb4d56d1cdfd19a840e0cd25ee005280bf7e72f9259546ca10690489dc3ea779f050c8aa7ff4a0cc3733eabe2b2280e866e33a57b4df6398d443ac6aaaf89c292de0a7543941681d88d98029a9c3a46e618ff494fdac514210be5f5ec2d31ba89d149df9a6b3b2493f84032fdf141533efdb439d06e14ba1bec49edc1bd80d599dc833950eaf6346d364606a6a5535f5a363a165bd8064ac329de37a768588b1cda9b2c9b1a1624bc56eb580ad5d2c610bcad8d5d8045a494d9aa05877c147dd0a2fcc080c417512d577ea0c179aba4458d084197685aeda1e4ddb5c35ffa594885b6277e47ecc6f8c48f4554e4e49973a5fb8564c6375eec9b7e78298273e1f4fb4c45c479681c08c62e857358c4525d30db8cb1a49eaedafb16e6abf48c7f9821a7b9456b8d5ea0811bdd4caaf421f9c62b3f7a9dca5cd884838e35b164ae4ac46d07e8559a4bfc87b36725a8b2bc6187295b76a4e11b8db7835b04ca38e1bd6996eecb480d523d99108a3cc5cf7d1bddcfac04a3b8c42599005a9c87a21810e00f2ca09e4d8bd14281d0c610e1c6d8e27e70a2314aaabd09d0d17ad2c49087c4d489f2aa6cfed1e1f2b4f86aed19aea18edd4522b9273338a56e678ad52d8c5b75fd73e2aecf9a5ac374335b26f7fd055ba78589f27b18156dc6d06bc7fc7adf4e8684f5aaabac4ec1b5469bc9d3e9f174615e0e50962036f36d0771e4698af07e0aa93b24f3f9d83a6fa1d2cb24d874d496dc1d5327b567d7b9a46b59586b4e4eed6f99a20b6203def1864cffb824b057e74fef488e79c743325e97c20ecf7376b639ae0ca4b4d13ad278853d5586f725c124c4967a55e5ddfa0fb741817136e4463b483f65198a99e23b19e234e9a49929382fa4ae58cdd1be4e173d6e72285877ab5eb07c376444f30cc486388654958a7a96c7dad00c192c705fd37494d367b204c8c31338450c7b6db519baa9770e1454b7ce8e0ac7e7eee22a2566eaf871193880475d2f837b936fb8ee142b3095565b88accaabd4388531c430b0d4803ebc827bbe5fa16e2c047c33cb2232a4e59a6e9b306dd57a76692daf16d6be751e1f7b74330ced1b9f0e42ea480516387dcb9afedfb9dda3edb1dbb650abc7c535655af36e807f34189933500faed5639fd645ba8753e04fc9924170a6483deae7c62f2cb63143090ca817432145b4baf8eb8c70fcf94033596454ec772250c34cea4a8cd09f40847b5142c4099ec24cc3a5ead9f71a50207135e6c7998a66916dde84c57e553f64ab1e5942493724ad67d30565ab98f0cae27aa47162d0fce35c7dd004d2b46293633ec5330c350bbe2ede56e5d440cabba01135a6a6d7243065d96c621a0c272b4214a4b1973134ba9485bce1447cf63fde082b11c0fef43a5d35e4a9147e0d2db50e96138b09a342f0e0fddd267b69723fa6d740c452e7072ed844db9a125fd83f6ed40ab8b5783d426332349b76459289f6992817c4509c25f1ae39be7a149118111d02be4da1137ccaef4d6e86a5dcfae904fb5c7a7e23fa24cbe0662392b1f5003e0b548039b24c45d47fc2e6784676142a0bacbc3632c5a216b174f6d18a92fb3720015f97255a18f7ada48607184e1fbc9c1c64ed112a234f9ce5691e2f220782d68fbe4abe78adcddd43f82c7296f9b62b5108aa9b63a171121a607a3b9d5b0fd1c6e9c822b47132767f389a309d62f616c48d6beff46a26965afddb64adeb2b27eb807bbd699e09011062da08d9902be21019699d223fd47d6d8be13b22eaccb14a574389c4c7dcac73f47a165a255e79982fdd0af4f5a9b0f05eb065edad5bf0fb7dd9e52b8390135994da37b72198f971a3adf9468af38981caf9b135e9af773c3304e5e2818a4b046a4e5d2659d54dc382cddfd00f369dad0ff4c1d1771cd01d8f2f63ce68b00c4e4bae191b22bf44e212f557c1b7ba078caff20744b8fe6200c2e4b3fe5090f66b429abf3c7eb187dbd924dc8ab50c662e23ba1fb1717fbc3af1d87ce77fedc6e0c5a8d7c16388292ecd992284a7ca840e9701391abe4cd76105c3a386e0127e0b5a93c39ff247770427ad050cff0e1315bfbd1591d036ffa586da3f95ef442db0ab2e5c9a84a2c4a24221d99bfe6387664fc7752722e2751944b6c16027a580065e56c3b5d75c3f82473a9ff7a4dcaf60d697ed552f586abe93de0be95beb8e01cb1a60872343f2d81fae3fce87e5aa1f80b02c4c6be3303aa65e428f036c480687fac7c9510b7066207d622bd72a9ec90197f35bcc6d604766c5beb0cddc6d0906822478b8b7e132f4964e4c03344a1eae13ed87ff2d780a5a5047caf3ec557dd2427c0dddd10626515f1aa5ac9a5f608fe3b2c049716fd57cfc91977a027afcd400b508c67ccc36b925d291b35053fa83779de7ff7eeca9587fd56859278d6a86ed874d34b9e983a73889559da18764dcd536cec72258d69b5d072e049cb2991cd7fb354e7c536492a80452d57c2986ceda40641d6b2272fcf0aa8759cbb78f92c26e7edd5e337dc3e02a62e149bfe07099f42eb5b923295a69ef113a1b5be80b1725504b361ce81a83d2760ff2367bdd2fb84bb24b3f7343dd17cdc799061ce98999cc785e0349944370825370d9c3e7c32db2961255c7a9ba3239f883ae934327e228aa4605802461cab46a8eccbbc97c6fc1c4b9b35f0ce9b1d1dc268ddef8d5cb1f10e89f1ba853a6d2be8d7e1067838865bd551d493b47419c3ff79eb9bedd0a0ca59744f2934ccc90de17bf7ae1a5d22c15a68a5b561ce43b51cfae9fa89c92c09744510faeb0318d2250b43d5c9e22304ba6baac785b36e9f6940cda0f9c11b5705efe21fb77e7bc3a7acad6532c997ca50ab7553d0f8f7440ac6cef2fa69bb3ec3689e00c1f754241ddca4e80cbed1cbbb4bf494167671a756f451a844429f6763cbd4ad66f76ee1f4d211ba510a905974aeba3b25a19c1ba3da2d1aa39ba3cee76fd81a52d6906315f0f45d46eb0bcaeed77480055b3a827e387282abb78f50ec594ad0249b1d706a7e4852b208d118114f4996e205b269fe88087c62a039315b781c30d3cb849c786361e9f152236f241234579fad2ba3ef683f61b3f4ce9613dbb3dc69d7318c6deb0a041b238d67a15deabb8520d8a7d3b10b5fd161e9ad406d98ee1a458f76f9bde4ca3961481ee0f4ebb6ff67b357977de868fc8ac001151cd1c0b8300e37445f49cbdb26c6b36e0247b2e9d0f51cea577aed708355fe96131707b1fa142c4a496e066cd8e9b22d8efe26fe187de69df48512c081921c695386681cabd04bc0cd421ffcb02f128df035897dd8d8b8ac1e64de39045f781eaaf7e4bb6acff4dd3b471bbea9dd79810e9ea824fa4c2c1e8de921832dd8e1ae26b3b382ac8a4e1e7d3f7c21eea3ebe21eeff06f15aebf2629fefac5080c857adfd1f2d40965b18c6646da77e75b5de553ad5a0150a8fd2cd932fa828d1aa84f59ab798fa7d363b08ca6bb938e1d2fbb70564f7f8d76b9c656203d833dad31c7f95f31d7306681939f6ea326ce7d3548755d6789376351dfd7ac7227ea5357a8d2af70f16c929c2e798461a183e59552eab08634d1f30db030fa369c7bf01f27bd2c7b7eb2ded697e205944b9345b0663bc878d5f4af31263444f8d098e25df73d88e92a17eaa3f2e1ca4ef5e4864c88141b0b1b8a4a398c8d6d3be017083401700fec07f99c7f645a8397a8d0ceaf2394fec8ddb2afd9baac2d42857ae8a1e1200f60a0781f6a09c275f5df55f8932ca3bac929f454e0436f2583bec05506b6b7cb56e8ddf6a39237e34f0555618033351bf6937024088cba80e9761bb542cdbd6d003091b3bded213778e58e58097fc4d9b1d4ca2a519b230e527323df0a8906407aea9dfee1380ea9d2455456be8111904236899964099c1bd14360ffd8ad65a631330dd3dcb440c19ec54a5a7769dd2a4e1d1c1082046eda38556f19f97106c61a5d665d60f9bb34155929e3917d1278b19b575ab288a342d6f63540851dff2ae2be646aa9ee0bff7d5a19", 0x1000}, {&(0x7f0000000fc0)="e2f48751dd6e8220da4ac7d8b6e59b695ad5d33c29c28f98d5594961a7ca76374922f8bdfd1586d6df48f41afece65c23b9bafc3f2dffa2329b3991a6e2c152fdf460e781d5fbd5e8ed53677717262e7b30b", 0x52}, {&(0x7f0000003340)="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", 0xfa}, {&(0x7f0000003440)="702563c0519f28ddca1afdbefa7702be2662c033cca21cc16f393c22d45206d94842cb40fafd458dbeed2214f1142af4f789113b20ae72165ab97bf5775761cb06091ae6c794c1cd21119e519caaeafca150b13f5cb8f45f5ef0951cc578f4cedf8d873cee5ced850ec33cd20e05b94897d571a5c8e04b3aeeaf6ee18ba3995bf0393499f921ed601fd284e9726eaac72c8320411be51dfd9d92a57e29dbaa423fe3a5b5583360ec3d0da9c6dcbc1b207ada7b67e28a6dc88ac9a44c18efa1ac9ac1edfe6b89413a42", 0xc9}, {&(0x7f0000001040)="da3ec04f6f0104667e0bd6dd915b63b8bd3e4c333d700391312ef4a9661fa8e44403ad1460", 0x25}, {&(0x7f0000003540)="5b4faab369c9c8e4cc35cb6e72d50e1c12112de57c9ce9c11e0647401a4e94e5e12ce9efb681009927544cd6fb50244fcca1fc65231703b25a1d75ff9646585117d94539a7bdbc88d72cafd9b7ea", 0x4e}, {&(0x7f00000035c0)="4a610c31c9e59025579e6f442369d8455669f744938301394fb6c2729b90c6eee34717934cc27813b2b93dfd9f222afde4720ad97291bcfe391f90aaf93a73e99db58acd4244a533f6082a566df806e4d063a906dd418c19a4e606248b9c69", 0x5f}], 0x7, &(0x7f00000036c0)=[{0x1010, 0x104, 0x0, "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"}, {0xc8, 0x3a, 0x800, "8bc2631e7ccad35cdc068e1745962eda80813d0c5d4e9b91aea28bf21d33cb0fc8689b9c2a9f9481a8dcd447df1569d145daacb0ade7f95bbd54c46e63765f6945cc360fe6b3be015023e686065118b9a789e3f7aa0aea4bfecac09404361ac063c40a53e8a40a699fafc9820bc66792a3e3ca16679ddf25b1b11c7d031df2104c12f403adcfc27c0f6e25b2a0140143ba695a221f4de2c65916f8380893ec5adac7829c1ca3462590fca2c9248100079bb6f9"}, {0x20, 0x29, 0x6, "30b909a1854c14770a5c4c"}, {0x28, 0x10b, 0xe, "79aeab5189ed90c10c3c8da7160a5ea6593d10"}, {0x80, 0x117, 0x5, "5ebe132751b40a05f708aade7d5a2616605e7fa0ffa6ed9b2aee63858902b6cdef99b475f60d66ba1160af7b82e62682705bd5181f35fbe4d90aec0f8a1539f325f323b55249ac2de52ac257b1e00be68f50f425ca89aefe0cced710542585aeebd4f3d3f5cb98c9c297ee66554243cf"}, {0x1010, 0x115, 0x100, "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"}, {0xb8, 0x115, 0x7ff, "b66aa22908de827c2927b5adc73cb4897d2f02222b26d703b6e83ccf8045b8370e053bb644d82055410e62528b8a23234bbf24e264c0baf75d58a6a6db07719f4794653589d593eb86b3149ee40a21105b16fb222c10828c6a9c8ae98f9c1b9314c4c7303902223134a645195fd2a1926d697ce8083cebbb67e1e6af585914d129d1153942b4958ac2a40d9eeba158458532e2d22d514e0ff34add9e375cab9793d3de2520c2"}, {0x70, 0x0, 0x6, "329e87d8066974c4cb9bd2f3627d9dd3d433e31fa7bed9dd86a8007618c2f160425dac619b41737f0dad83060b2e40625c3fc0c5b1914cf2eb8305439a87614bfd60e0e452250f36061283604192b904315637363d466f997faca124"}, {0xa0, 0x6, 0x81, "49441b3192f7f370cd3f128f8db65693d167d517fe7891138354b45d38fd980b50b048ba1bbc5e7ba2ca7ca2c2252f6ca3834b9ef83b1940246a0c436776b56e13ac12fa6ca8d5a06785624d74dc1403248b24dfd84b34b226afcf1a65c7f87c9b7ea93a2322e95c8580b289200cc9a86776826e5fb9463aca12bb56435523a751ee023bf934e3c925"}], 0x2378}}, {{0x0, 0x0, &(0x7f0000006bc0)=[{&(0x7f0000005a40)="2a33219ee3a5e03d141f6ea0c7a0fc80b152403a448bdc21fbff4bec725495332a26f187f57c69276554e13da59eaea031cb22014f1a48b3858a914c36b5d43f3b3fec5eea08b49aaf0e77f96193f0a462f8f584a58738fd9d5f30acfec7815f0e2eb108e04ac6b338030b7f919aa1c1ae99501f545b19b40b0a1ff1c45b515bc1", 0x81}, {&(0x7f0000005b00)="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", 0x1000}, {&(0x7f0000006b00)="49c6790478862b58750f7bf1490d18e9de82570c3795f38f65c0e940ba9a3acf98081cf3a79a6d44f41962df1ca51e7f287a7ab685426ab0673806a6f3ff91e6f3a10d2feab26dde9bc61563c311640afe20e349bfe8fa72bc3ba538d3085472e9ae802665a439a8dfd4521d6bedf2d107c21d3304c9a69e4f669019a21493f1ad68a8691f4e06d99edb459dcd07b448f88e3fa316f05c5b8136414b4e49308dab383e8cf1a8016f24e99a69ec029e", 0xaf}], 0x3, &(0x7f0000006c00)=[{0x40, 0x84, 0x4, "c511a182985d110a68ea9a3f0e2c8bd23fbc1b50152d4da4f43f0700d5c79d106ec5159f2b5ee318dc21b439869a"}, {0x48, 0x115, 0x64, "b3dd3cbfaa13319ee99d0ef6c67d0e31bee709fdc1769b2d33c7fc0a0d49fd274951b4b6c53ad2f055463e28257e65109384"}, {0xc0, 0x3a, 0xeb02, "a8e8c577ae1e7409cbca087371592620ca7dba87c1bd6df52817aeb0cca0f7910211375783b981e70344bd0758d43dda8a7c9bd267ae9a51ec0aa2402f618eb6853f194de4ae7bb6d8ed78539b0d2fa7ac909431778e02a3b587f638cecc5ab77a8b3770231fe87bdcf3d09ebfe2cfae033160bf610cbf794433caacdc458359b5ab3fad653b1f31e6830b48f99bf0ea07603ae6c067cf06647b5bfcfc1c69a7b81aa1710091bad9ace2cdbbdf9a2b"}, {0x88, 0x88, 0x5f, "01fc4a123f8330833307c155aa10f960b68c9401a4224f931e2b347338bc894a1e21a56a9a83423a29d9dade1ac6246b334bd9b794369c4f7cfa08cc271f3a77d4cc1e7b30525f28ba38f32a5ffac3dc1402803a2128e6b2cd782e36318459821aed5d4a738bfe340e4be9df0aa471de27b4452723ea78"}, {0x28, 0x101, 0x1, "1390693169ef3d85132148d4218513bf34d7fbfcfa"}, {0x20, 0x0, 0x3cf, "2050995813c99bd76b"}, {0x1010, 0xff, 0x86e, "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"}], 0x1228}}, {{&(0x7f0000007e40)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x80, &(0x7f0000009000)=[{&(0x7f0000007ec0)="8f8ef42bf5a4866a26d7710e70f4bbb5970a492ebdd271893cf17857f2e7469755517b414cef1d1efa9b4fd5b836703065c5782807155e03ca396483a4944dad870d1cc72fe277047d3201ea79c801581c3f7787289b52a84cdd1477a7fe26c856fb00aec75eb9fd84eb85e24f539dac877830be3e2253d177240c3d68fb86039f7c8a9f20ab435ba00c727690947b202c2f467c828d40acf1fdbcb7e0428798efe0f10451f062c4af9fa468f0b218143e1f8e300840fcc473900ccd1c6d95b457299c820261b2ac5daaacff6dd2b9d715e6ea0e052a5864b9cfd535a7304488f6d4b29a790e749ad3effecef6", 0xed}, {&(0x7f0000007fc0)="5420a120b1c83a3718e6658a53dde3e84d4ebcbdd5c4aa8463c3f49fe9453beeb9613761af3d", 0x26}, {&(0x7f0000008000)="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", 0x1000}], 0x3, &(0x7f0000009040)=[{0x1010, 0x10b, 0xb85, "ff2eae72651c4b0d111b6bc89a17f467d42d43fde989ea64935e70dceb613d62b3b6c5af82b174516376f3aa2d24ffdfb29de6efe286fb2d102a3d35d338e0e320ea1d5d22ef988afe9da3141fe7f036529361846f14bf77ac369e23dcd8658140d8653f0924b68849cdb954f61745cbc7475fcb21e614ad3a3d009e1a67a3d0023180dc783dea2c9ea8b0eb81be3a20d4134aba3a822221d27c50648511970f149749f84d4a63fba0913febe391f59f3dfb91f0868e8c2d1781b393ff198b6b4678b7373a3c4def94a126fe4bff9012fb1f102c7ad3d99b2eec091a220d6ead37b9ca643ff26083fdf01a51753adeee60fb97594f758fb955544995a852ebd3d97187d88c331870c38334d179d3ba6e28151f10ddcf46f4c62b2448a674a10ae7b9ebc859ad3e263acd3c3cdb49e5a3c8430ddf7ce5ba6ccf3cfa15993a41f3d82be79a9d97ed04c58d0dce332f4a71ef4b931b3906114648c5bb242ac3d79e6f7fa9152ff363d965347e9243c9b33d13bd234db33903d81c53ae850969c298aa2861e33263a3cf61dcdb5f9348479473edd6a408686a9518ce9ee2f3ad1574d3f67cb457633c01f76d3dcfc9d2f9c46615384865d14544f98ad4c04fdfd0c6408284bc3e380c2b0f8c4d4421422b0f38ed330590d7d6ba10d104f66174cf2dbc1ff1588de27df70465baa2bdc63f0ba183e9c538e95bffffbedad4291c7d36e21cef36552fdf9f0599bbe913282de91378e8177637e4fdc2a9e670d90a04c1b2459aa361906c26ac6b2f996c80b95194ff380fc2bad49f751bf5c78dc55ac4d81e3d2817f7c71dffdb7707061060991638e528a2d0a1a8c216697c06b11449a09dbef93784132362b38e553c1f2aabcbb37c929e1957f738d51069f4802c66f3d86da5ff278b664f0ffedba908487436911843692d90b4f99f11ae97732b687e904af894a0f36832bbe3bdc9e4e36807357bebc816dbe93896901aa82f543a9ccc54426c1c5a8e11b2dfcad795ab980ea04ea6a353e64768102a68acc5132e41b8c9ab437a047462c0bd86b59c94a34106d92cdaaf04507454ca40b355d653a3eb7b37109ce5fc903ea9bd651fbcba32740d75c4e15cf720b92cba029e937461cbaf2353c327799fe8a83270691dffe0c27215763a2c9a13b68652a6db2ef10a5f647701233ed1908f6d6a016bb3bbc070788c9da6b11d7149702059f1e33a0a9e10715cba41652bf7e7e24fc1203d5ec0ae9cc87e79d94f86fc34cadd291265b67bd53fdd3f92c47511ecb3d923f4aa00b8e98bb9945aa249249816ebfc219f1d2bb5db57325542066d44dee2e41bb311ab84fea6e73b2eede00d80a18252e7b04aaade2bf0401db629d3e45b6c68f8c01a087c6ff476e2bf38e8349a2d55c06f84800a47224723436fbdb0f359861c185dd213ad0f1c4301a3b033cb10689abdba319017b1fcbdb2249413ad1a3d68db33e10855e0de8665fef99c36e6fd3db6304caed10c6b836efe4efd2eaecb6195d03ffa297e374aa4de09a63f96d91ed21bfff8f4323000ce584419e5e7cf74f4249c615d223d8f6a6397877ea196d7b0a7cdbc7d45b7b62d32834987daf6b2f2b587a940b8030e1267c0ed5382d282f9630f2c35a525457e1f69b5832ebe119dc63e8f137cb5aeba3c9fb10d9efc13e829cfe153d794351a512aa8778513598446ce867c00f46bab8374f6f22c84b9720ae30912c949efbc431d2dab4d4e056342e9c4362329162d201e5410c15f416565193007d54385e19be2f07d0e64e7d8b3eeae9afc1ce735f20631db5bd7176710f173061642d826bf6d951633179d15a883486b00e9924eccccc367e8b609bd1e9ffd62e4f2916530d68e47cef49e8b5dd49f9418757caed6ab13105cef842b4014b9fe9ee1f8072a93a53be3d7e0f8fff5aefd44a684cb0e0c99ef398abbf02c34394659b37c3927c9b74438d30ae5266caf19746671e3e73521dcfb3cc16216084bd1b957ebb644d8290a536395f50fda4a58cfb9dbccd1c544e374391e7615c861cde50c441b253d0a64c95f6d8b75c776937048dda63aaa1c8bb18fb26af6a389c7e22ceb538ed335162f8b44680ed36282ec18cfebf10dfa57bdb205813882c603c9e79e281ad3f777056c60f94ff0d3c461778daa79b1cded9fad82128e8e46e0f03e22557ad0e915f70fe9c2eb0f985a42442fb9343f0e17691ac8e8bf87af39ac1d9fbc22b02730cfe07723c59a0ff2d9c7b1c94d6471bc9c8f64220b671cc2dc3cb8eb6c869f6d967807e1fe54c2c91ae2e29cb85d5fb6a47d959b2a8f0d60f90258a85f21bab32ca265eed1348a1925e0187b32c3009e42758a3b31d43dbc85f8d56f31e563d0a85dd192a11032c90904fbc9c0eb17c0e47236b0f407ce7d89d0873410eaab2bb3e82e43137626840b7577a8b3acbbacfaa10f14593144bc4a267510298332f782648267f19fe341caf03e53147c27b8e9b284a8773b0808a83197ef54a6912916cf4fcbbfc89642b977a2dac7cbe1967419548ac83143aa589792ded522295200f832c8e0140b46d55ce9a6c971c3159ab082f3a6f42161a4310173d662eb5b656f7e0bd183bdd262c24bc0da76c1e9901046dc3df6a1e5365ea84dab3ee27f2083681710ba0218dec371abf29d62fb44addf18d3715bd80bf309a1094d7492cd41933d1e73fb0e498c5125752389a26a365f848ecf976e0cb6454852c10acf92e000e70fd069563101a6ab1b45f5bfc02c8912a75b0ed1aa010b255d6626fb98c56b35a6a30413240e9b9541aadae5b56ed85a784cbd7f3787ae9e726af1f37f05863580084ab922bc095d454b602e3344c699703c719d99b5a7832b3e877a1b7ea79382c294d7c184fd68b5998905623445659321967b4ffe93c717d130abf5e1a5c9523ec4b4f2363dcd89f1addbe2b263286c6adbed72c1b07879ff88f3a0df1890c609770e7a741df281d0b9a80d6af0b68d978787ba01eb6694d1eec755f00996cd10ba035dc30922ff792c812da296f6a5569af2560118ec7cdbb3590b2e70ca286ccc9d1d3bac3de11765ddad962953c5cdaca72ce94873d69c535882e25a251f9dc17135bd8093adc37da75ef7030c4e2b934592eaec1332bab28c37c80e8766692429b48d9dc483bc1cca792d6095c4b303fd157db6fbb7fb5e06871b5caa8f0266e3604f03e162720834680a40b70abec4cfb1f82c3b42a81b088b05d768a9a3067aa2957f686e43fe6bec522e9c9b51401da848b80e5361c43dee907858dbbaa5a1f1c6a64774d27d2b4c05f5fefa96fa0fdb68476751bce8303f651a54c850aca5deb115c4f4a0b771a5258790cccf11203f1263719812facf785d36af7e24da41fe5cdcb231756863e0a97bd2c711ba139aefa2de4428cb2c7a606b770bb19d704f40a7e25d3ff04d0a8d2117bf4ace70cf1eae82a0cc73ca4c2ba1fbd7829f0f6a77a922ea9785e369c9be971bc082f8d0de0b2cd28f439e2bc70e13c6504371090395dfb094b5f73a17e0e2f9c241301cbd2fa711f74fea0c0c6a7e08c0c14d8967a22c1e409ec93de6a0eb7a2670729aa59855a36c419b1469f150887314f5d057a347803868db3515177ec3b875b07baebbddcf943e96305787d4409f64642b43defab82d467aabc7ebf0a5993add299f6519b165c6fd30d23b760644501dcce4c68cb2b1ea1c7406fe8b9139ed455b853441027c1bd3f04db90a5360a7d2a43d7b190a22175c04bec3cad1159f2a3f9223f38462205e448572cd108bc5ad4ad8bc2cd0f203aedfdd88d7e1e69e1032ffb821e1e533912c221ee820375848e4ec102f53597581353ce12f935f095a1056de3df4d95edbd4735f8ca7d6c4dfbcd9000aa5fe117140c1bdb46a6143997322ef12ba64eec025aae2094ec65f5e6bc9fb10bf76d4fc80365f304cb568ed36d1da78c8729921ab970cbf893c98a6301a3945192014a0931775407b1bb9a6e0bd6bd60132c4a0a4439c7ee7e8e1293e19723e99eb5fb7c390ed4c88439d7ae2e23f95f51634cd9508727af20b7c9a2d2c81c78bba992f08708a4535cb140115f8200935ceba75214c6ea72f97b390dadaeea38400e708251fea545b937e4f1a5c4cce7acf5f05ed7c179e8476b690f0e6d997c6028e6d633a836d640b9ba01691400de8b9224313fa3151278d8c7cc147c3adc29957d8b6b4b3eab73157985a485ea9424d29eedf6bec60536da008b6ed080fb35c3c3f855045269d62ea5fcf5fb74433712b8bd1ac38c96508d292da1a044d52abb1f84e46c2a1531c362f7d194c9bdd32412127223136b3ecc4d365dff4c5104e5602ea692e27800c3468843b470bd55cbf3f67a12b3c91bf8dc2aa769c1c6bb729feb7842596402918fee66dc18436e9d66cc42e0ff50c499127e1840e5dd594df71b435f4eca1637d1640c5822434cd56ae98fac112b949c1e458b93fa0419eaaef8a39ca325fa4482f3e95b7bd38c3971860acf42af4c0f8aa93f95704fbc0490bcdd86cbc38be53e03056ff8bfc8d00be3f9eb18ab2b4296785dc1ef2bfd2d597491186c38a15d2e702f688c629dd6c48266fbe064b5f03fbd6d66169cc59aa2daca236bd75f397df9ad9e08d72d4ba81c4f81d56b2630f34388b8b8836361f0b6859831aaf04180492923ce633853cde1b6c2fe2d9ab651b1b8e499ff553b4775e0851c495bc46d529431de89f6f2a2b7649f6d6fe44ecf0418546ec0ae6cdff002556969dd55900e49a88568059784fa99a8d735ca08884c7e27e80fb0ae557a2235e5caa7437c7f9bcfdd7d06fb58b08c0f57d28390aad31790b9b45486de9c60e3a3c2e72f0a1a2c48f41d3063e4e3227b7b21b41ce8649b0d451a9977b5ba94df97c6e913ada8dd28e4d1b2f8edf143f525fc7b558800cb21d8b4696bc082fc9e3e656c6b53e5fa6e654c17a48f7e3b8b9b55a3ea5adc1f0990dc711e5926710c41a9acaae1e5822a4db382b5f97aac341ba342c8488c57470a78f00411dbb486582624e0426c678997441597a33059aaaaba73b80da4c5540fe7f8b5ef392ce57e7143043c06379378ced1e4193e34a69a53235c5fdc23253d044dbaeaf7bbc709438e8a3bb4ff9c9795e35729eab39eebc9e6f67331be9e7da023251c6956c3ce19093cf059e137d5bb33d2c0c7ad45a11496f479da7ed810d2626729ff536e775895da18ee97885e0f70487d58bf14accfcbb349a173ee0faf9fd05f6d358bef8db343fb5f40a340a3a8003408ab94305c6ffb81c5f9c3064e1fba04215082bf3c345cb98468fd751589c455502f0dc9d2f17ab0ef79f4628f26c69d330aeeb195aa36de44379aed2d15e29463f5c3bb8da92744117af279f9c82372c7017807979880cb4dfc5ff6d348fbf80bc6cd318378bb58a03e46b594616f0c4448c5e35c17a2283d0d51c6adcecd3846351d4a346182c1996c5e203e5974cee351907de98ca1560d6a3bfc5a4ff5c72a7991322f8481ddb47db8100b07d40dbf82f549ec0b674f9c658cf1a5f3f106d33c54f158cf5afeb93e8b372af67b48a15cb99f0ce8f4470e0c4d5217c5051e8e9eb0ce6b9754ee2132f658fc7c50488fbe287e7a155bc19349f956053714caf9061cc1b9863b80797728a30151fd7a663e815ee79fec6b2d85c7300d39686a8020a85542dcdf3fd12512a1d99c5860b633d2d0a0f1fb94dd287e11a2f31ba9cfbe860075a282ab79417cb57694db9d39338d9a949156c0214a6fc42cf2a614b6bc376482ed2091967fc504504f198ee4aa0"}, {0x88, 0x10f, 0x304c870, "6ae3e37cc27e3b95276c6f6df437843c3aa01b2f452ff6b276d43c0a1c53dbd4474a4fc6e61d18bb0d1b7570fc6fe353e14fc25a2bb14675a3dbfbd94190c04f07564fa5bd33a33b8aac6345d0b51364cb74a091f1fa98d47e71cc26948c07a2349519fc2bffcca4597f45ce5d319ddbdda9c3"}, {0x10, 0x102, 0x6}, {0xf8, 0x0, 0x401, "1bcc425cae6769571b14ce3e6d412c517abefa5e5dc19b6e9f5a6a9a2745367bdfea800fb2ce5cdc7597322222219b11fcad0929c643b9d08cb281da1834278ef5b9e03b3c9add1ec1c92105d76d8d448cd73d9fa80232cb9e440ade3e6f6c775397b7398dfa6a4fa83e4ea8e249469adf273d82408afbc1b577122b983d623e8268179b5ce14b6b5d223cb441a608be97d0df4701e2364f3463d93d9d6772a00d32f04dc417d132a0d4b57fde8566d9848e255200268772c8be3a96d94aeff5d2d4d99c76fcc461956b72323b794296f5102ef27c71ea4bd847ce5a38dddf30b1dc"}, {0xb0, 0x113, 0xe25, "a766b77c778eeb3978795dde5a4105155ce016875fdccb035030d236d9d7a2126ba76ae1cf515e52fc3fce877ea522cb411d14aec9eea2317b32747be7ea792e1f67ecd03a8500b16f0cda26fae726aa96f38495ab7f835dee702213d54c64e3b8efc1d5789ff4a274914cf93625af13f12da2c5b79e6fb40a281245de74c5186f82d9ece40681f77da1d25be86e6855aad80c314ca2f9d8ce489691415c"}, {0xb8, 0x109, 0xf, "02fb799cf6717a295c6ee44af530a6a967ffb2de63847b1f1fcd30382ff019ba717774b179d7b7043fca3cb75c01eb0d25e71f6bf4148c4d039ee038cc784eeef4bab4d7bd617f9be7b3f626857962fe9f68d492a786186725ea17c9abf5b1c020367159b4812ded74fdce8d59c81f3885f24c8b00bb1261a16d8c53578621dc960a464ef654ce27a00671b7c8b36f186fa0baa0c08ee0d45d7ba9d4afc78e7812ea46d379e6"}, {0x100, 0x10d, 0x2, "344cd76c8092aaedb4095b5f0aebbaa57b8547ff85321e83e0084cbd89608a677751018eb02700237839dd546593ac6c24aa40f85a02e89eb2625d6d14d4f47d0909795257e136f8905cca6580ca71aa7584e2ce18061eac0ca1a45aa9a32e5113903f05733411232c8e3a828fff0ee418d47706751abd08198a1cd8777d99fc04b81153d8b75af88e3a8cf12e6e2c844b8826a2d40bb0e82e4e093e5a092d9094fd784ca89da8817e1e022a8a5fb600651208e1c598d4dd7ff61cb79d60759046860ff6e7d9d42e14fb6f974c935ef98374e81f5fd957885d66ce21becab95d55d8a13b5e24474a998a52"}, {0xa8, 0x10d, 0xc, "771052df5436a901a7d2b091ac8bf55ec08ad12e16ea2b10e0f149a8b78207f286b9b7598b3141c491488df0ef6a66026fe133058b8c11de2f8943931ea25ef1efc6aab510c8e17b97e652caa8e52a3d6d9e63d26a473bcedca4b3a06dd6ed8db67bed4a3b87949fbe0f593cd290ed7fbea1af1536a6a3da530027826da839ecaf93e1996394d5de83aa3144f9e062fec4891107beaad365"}], 0x14b0}}], 0x4, 0x3ec0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYRESOCT=r4], 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4000041) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 537.298566ms ago: executing program 3 (id=112): syz_mount_image$ext4(&(0x7f0000000c40)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x8010f, &(0x7f0000000d00)={[{@errors_remount}, {@data_journal}, {@bsdgroups}, {@auto_da_alloc}, {@nojournal_checksum}, {@nobarrier}]}, 0x3, 0x44d, &(0x7f0000000ec0)="$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") mkdir(&(0x7f00000008c0)='./bus\x00', 0x0) pivot_root(&(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='./file1\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)=@generic={&(0x7f0000000700)='./bus\x00'}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x2c8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000005b40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f37481d90eeaead391345b4da9d27e24c9c670da3afc5c00"/50, 0x32}, {&(0x7f0000000140)="ead5e96719a44591801f33", 0xb}, {&(0x7f0000000180)="f3f97053495b072215aee864193557c0dabdd253711d5ed9b131c5abd8796e5759ab1f639211e68e24bf4471b6ab1429b165c7248cded82bfb4a3f48e8d0", 0x3e}], 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c9301ffffffff00000000ac1414bb000000000000000000000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac143b5adf0a2db995a50000"], 0x50}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="c1ad061c5d914eadd95de7fb63eb7b0306d91c25f3fba6c97eda8ade2420dfe1fe0f5c7a01d724be33a44f1cd52028110d8f7dd4b3421a3fe4b2066d179f938ba15c3956e1aaad35035bcde7b90ed59ee2de06c8a4af3de95bda", 0x5a}], 0x1}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000b40)="f4a812333ca1342340799dac1fa963edcd5e2a5df3e3bee3f2fa788e94ed7f0ffc70eb3ac888b28dd54f405e090ed915784461ec77909c8e443d07dd8d9d2c88aa8a04ecfed158ce958d56b916ba5d14392ea0c253c5085126576b8dbc57dcdc9bc64ac16bffffc599efd562", 0x6c}, {&(0x7f00000004c0)="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", 0x4c6}], 0x2}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003140)="01", 0x1}], 0x1}}], 0x4, 0xc080) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000480)={'wg1\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000bc0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x8, '\x00', r4, r2, 0x0, 0x5, 0x1}, 0x48) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000e00)=ANY=[@ANYRES8=0x0, @ANYRESHEX=r5, @ANYRES64=r2, @ANYBLOB="29aab769fffcec1cae512f941dff65bb4056da3233db9811c0a23177c98ad67a74b4ea792104aff17fffa7b6acb391f4c5df890fdf9940e3978d86125d922b2b950b8fb0ab8e7cf0012a27f9e647ea41e05bfc5532e1f878303eb3c9bbefe6096c15931b4d3fb48487c3120b1d58d1155b21", @ANYBLOB="4ca3490367a9402cefc555ff004cf422e8f193ee146f"]) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r6, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x8000, 0xfffe, 0x10}, 0x11) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}}, &(0x7f00000001c0)) shutdown(r6, 0x2) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/106, 0x6a}, {&(0x7f0000000a40)=""/225, 0xe1}], 0x2, &(0x7f0000000340)=""/30, 0x1e}, 0x2) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 482.412841ms ago: executing program 2 (id=113): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) memfd_secret(0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) 445.498464ms ago: executing program 2 (id=114): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='p\x00', 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = dup2(r3, r3) fcntl$setstatus(r4, 0x4, 0x2400) dup2(0xffffffffffffffff, r4) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000001010101000000000000040002000000100001800c000280050041003a0000000c0019800800010028"], 0x30}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x560f, &(0x7f0000000000)) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000180)}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000f2ffffff850000006d00000095"], &(0x7f0000000340)='GPL\x00', 0xf, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r7}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000006800b9f900000000000000000a0000000000000004000a40c0e711dcac0c2c37994db7f251a0"], 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000004c0)={'batadv0\x00', &(0x7f0000000480)=@ethtool_gstrings}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, r6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) 393.073108ms ago: executing program 3 (id=115): r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) (async) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="280000000b144152"], 0x28}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000230000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) (async) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x3, 0x0, 0x1}}, 0xb8}}, 0x0) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000180)=0x4, 0x4) syz_emit_ethernet(0x6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0380c2000000bbbbbbbbbbbb08004500005c0000000000019078ac1e001414bb400000000000000000010000ac1414aa00000000442c00037f00000100000000ac1414bb00000000ac36000100000000ffffffff00000000ac1414bb00000000"], 0x0) 315.173945ms ago: executing program 0 (id=116): syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000407d1eb42d00000009000109022400010000000009"], 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000f4757a0000000000340000003407000005000000040000000000000e0300000000000000030000000000002eb3000000000000000000000a020000000000"], 0x0, 0x51}, 0x20) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x8) r1 = socket(0x28, 0x5, 0x0) r2 = syz_io_uring_setup(0x83f, &(0x7f0000000000)={0x0, 0x9f47}, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/31, 0x1f}], 0x0}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000000ac0)={0x1, 0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x0}, 0x20) r3 = socket(0x28, 0x5, 0x0) listen(r3, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x8080) r4 = accept4$unix(r3, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f00000002c0)=""/241, 0x1ffd4, 0x2, 0x0, 0x0) close(r0) open(&(0x7f0000000000)='./bus\x00', 0x16d43e, 0x8b) fsetxattr$security_selinux(r1, &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:sshd_exec_t:s0\x00', 0x21, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000380)="b9ff03086844268cb89e0ef086dd", 0x0, 0x0, 0x60000000, 0x0, 0xe2, 0x0, &(0x7f0000000040)="a4"}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r6 = io_uring_setup(0x1de0, &(0x7f0000000440)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000003c0), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0x1b, 0x20000038, r8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) 314.627084ms ago: executing program 2 (id=117): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file1\x00', 0x300001a, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="bfc4d8527f11a288937ea9095dd1f411661109f535a2c436e387847965f0143c7a232b3c75b86b57f4c893a5a53d1a7a2c10210c10afa415ebb7f8acfc2e1057113af96b8997c9d0c3bb69a8cad5741df3844762f5b9562da7786d9000f108d1928e18c41f9f1d08f573375fdc8aef4ac0978111fb6781e49eb7c88e283c387bb9a8478f455bfe5a7befabe1b83c58e12a19ad0a96c041555d5c61a953ee1f01951117245aba139f82d1258d76c09df17a399cc0c83c4aa0c656d2897d082d2a727ec488f1d0368f2101d53d2ca4b9f7191ef79f94591ec57798cdf1a880532a97cf18f847d9baa9cb6a8fca7ac5585e4976cd698636e17f65a6fffab1d58861262f5b308d61ba6139292e3f3f03ffd95f0fbbf5e2a471c3fd213228d5d178cc1a4e937e826491e6d04beb2db75ad81f8b7ca0e2c67436b33e6206930f23d4779f6f8f97a2212006a7e27085f931846d579e79a257bfe4ba02d0815ddbe3b5bf6dd9cd2d6a1c4b972471c3042aace89bab9f1267c697ef5594ce8edbdeba8cedc0273f9c34326ff549c29cadbbae3f161164031698def27830318c3e385094776c1c8dc020b1646efda15bf0b1155f122e2366ea7a9382c7f3971f7e2cbece25550ca388b90d417b7cf19a63bd4f3c1017152a3fd2f94a1699f06493a326f3582850d191a7468ad61c49e02d603486384733c483c505744fb236ff203151205029baf253ff536ce1934399f50d0ab4a1bb9522ebd32a73e6d65416d9e3e8014adde20430d5feec94ff7a8008fe8e16f3844212995a5ef8fec4dc7e51d1f47abd5e541bca418404dc8dad257d657b298095959704b1726ff75503e7f92e8c90443130f0f8b4fa487738acdade2ed0f51bd176cf03cf2e522f1ea8eb29f53fe862bed6dc872031efe41d27743419f834b8fde1334f4cd9475bac426e99dbcb0651510ad08dad61afb63399d95613ac6d88fbb47e837977df0ce66b325ce2bae6f2a146e78689989b783b2bf6fb091b098fbcd61d9ff03bf2df324480c3a0f6cbf6b85fa46f9bd054c60645d11dcffb071d72d55a6752e99ce7327df3331b7f361b495f581f3dd8a5f620d8c475e1cf429a89c67bbb8f49f3323765cc16fd3b35271f801d14bb09b995e7ac91427d9ce01a68d5819989f4c4632dcd6b298852b8adc29c3b5a731408c46853a7f9172952c4332cbda10123046a838da8d752eddc4faff0c524666bd3a921844226fd2d66ef54ec26d29d25bd45996bd4afafa79c0f6a65f551676115237a09d6a283cd5e74df5fb8a2fb57e52e4623ba8357ed70d4288d79d6716ddfef3d1cc767ca60385defcbad284d911bb187b4f7b53ac86cdb61c9e1e89fc50e037eaa705c08ca559292b3aead1d79ed3046ca07d5b69609c9b6fb7352d160303ba1cff23b71df0ddc5abc753d4e8e4885f79283096d64737439ff967b19b7579a898e6ea5497b91643eb049d3b2bfa0988d3f57f034b0f497a62d4e35c8d1c57024d2c88a663a4b4c3d49c0ef0e061f52854c3f356871f4086a3a6728e014cae0ad0dfacb5e0e8b00e18720005fe764bafa6774d84a377a7b7f267fbcf46d0497ad1c82b6e1078e98e4d2db994fd951aafe385d250ffe7743d1591cfbd18ababcbf1a73d33ec59a21517cfe4fb06060d9fff95ba796fe8bbdc8fa29fa27003372db6ca020fe806d056ac0922a48e16535f22415f5f45aa56a8edfc461229509545e619326852fe43e5231ccb117f2f42dab69d3659cf12d14686f3bcfdf0d5d0a57bafe20cdeb4f06abea4abf2b19bbdc7e1068cd0777315ee72a49229efd447b1ed1e897b6dbec6f28b8830ff3f8c33e06bbeb51602f6e33ab2636d26b4e38dbc4843b600c3d3fb06dc4cc3f70bbb0f8b5a4956881313003abe2b95bbf62cc259856690f31708f67ddc5a2b9127dfcfd5ea141164a942ad5603aa75dd804dd8493bedd56a88cd10341fae10f06e8a03cfd7a3380f1172eae1801e697a2086e38578f7adbc1ef18e01853f3a6f096eee7892a43fc26f7735dbe8cd67264b824c82da6f272d1e8c2bfea869c2b1d2b6ab6008443f30ddbcf1df62fe5f8951c8a86b9354b12235a49fa57b4b26186e0daa2bf331142cd213e4ea3478234132c156f37820c5732fb650d7421113726c43ca32e123e550d3ebf789424c0bc2c0b08f9f94678322e40d52029945396b4baafcb301686236023b64e380aa023d502fb42e87618f31cb5c200e659d4544b587e7ea5cb59f1f71507f6abe0169d9fa0f752c7a7df07488e0d8abf211f07e908e7c3b71b60d774a4e5c9667340bb716917858ccd478a91dcf86985a90d5a1d789d6bc4eaaf11069c237831902faae0cb58c40ec50599ba3c646cf8d8f1f49dc25bf38496c5e34cb6f7831b807cd3bbbb769cf484f6a10bb1f755e4de8c3659c8731f30a27f3da94b6441e56a43909821c318d3833a25fa9c73b4efd2c834d2e7c788be165a5b119b9d1b5373b083ec409d9a4f08674390caa2973394730515689229a355beb92e079e1b39375a371810cf323cd67b442938264f099d9140fb1e0e3c6c8dd4aa6300edf6752cbd0e0d2cc33c0b524461087f04bbb716c92fa7abbcdbb4e449ca2a6f2228b362a963d639a4ec27dc461cb3e1f6a041b65a7d75633075e77f79edf5b50944be052e840694a0b217b261140d81ea8333b435a71e40771ea7baff0fa38fbb7c78a8555462f0ff4bbc4e464d913dfdcf9f6591c40d68a32e86cbeb400f4eb134b1576ae7f34aeea6f654dc1dd549738e85617238ccfd359a40353586588f8b3c653b374d06de0ef827c97b4fa63bc6794979385ec09306032b3c294b8cb6d6696b3c401f1e1839f21c4a2a7cb66e471aa019da2826c5ff2f2c467cc4011da114fbecb93b33bb5b04fb8c187da3b4a3c93965a210379c53c24018a5983a591d1fe5252718f930692160c6d7ce0118b24f7c550660ce403e06092d919205500239cee42b386629b7130eb04a573e4b81594f779e4c92e877f9fa669cbeb1d7a1b2cd4dbf5376bcdc63a327549a178908a0f878b5f9b41c1bc3123a69af4c18220e5835af779094586a3a5d7c00f6fd6310c7d127d4fa2d49f142d1563cf972539b6e405ce48cb448ab7715d976ff316eb91db93f2e9f0fabc51a9b39a584498a79abf8693d44a285bf2b1c2e9f0b019ce65aded8a211f18d1ffec4edf481366b715a15d1fd6c8698a0be68a0964365a7cb062d9834a4b4dd1d3fd242ad9736eb1ad65c90761cabbba13add3ed1a9dfaad76dc460d86cd53b98ae46f059620df734615a28bbe3bad779bddd8c5a880d2252f2ccecb0d7108ac433fb64f22275c8363cbdf2a11c02478d0f7170225da7e736cd41ea40a1f8525a69cc69785edd67bb91a9aeb65d611bb4cf75aac5f7d727aa505f8dba7284f848f078d1b89a057f7eccb687c22678592616579c722f51d3da24226556224d6f0d4f8428a66f182516727035fd0e9e1a71ce88ee091df0129552c9bdd147bc2a2f2af103ce2b09752cbf4c3d45c340c2c2787baf47276fcdbe2de09f877dbcc12c7a2b2cd22ec77d158eb0323a92103c4a6e44127f317e060ad6ebdadf6510b51f6ba9a8b0e4f599592271158b7f935ad4711bf018f75571796c8d1466b45145fbd770649660351c1013a41166b67bcd62612a969695298741ad9ab9e94eeabe03b5e72818105e768d8e33ec0ac81103a60f5d771a616990695016e519661c3174d48b36713fffbbe322877d1dfcfcfd4ee681490d2d02a6a02034b9e652b0245bcd750ee51f15f70cd0777787ebdba6580fc746d3d04d54fcd4d3165603647e6253a7e9a1c2328aa2be4f5bcb80da607dbe9adb67f2f172758e10bdc7e6859814d76a479fe1bfa3e0e2111d338e231fcd567f8b1a5734a96da57445f262de04d5fde12bfb5f4a7d26f4dd58301bd626fb8af62b22cf92d845e7b6842d68dc027e1bc5810bf1851a754a32d06694aebb2c35441fa8e153aeb712619fb59b2a59756fabc1746281ce1c71d5ca590939117118050f6f98fd1b76eeeb472357449acc274f1e17cd019ae1567f972570e78a7c6b567d6b7eb8297dbb276791bfa62e4279510b0f514c8466c5e18d02c421be6c51135ce051ead728a8825feaf23794ac95d7dbac1b243708fb49ef9da12929e13959d096f24167e9d9bc274e9875a0d95473ba6848998390bac77433584af28ed4c4ca4748aa6858e3a890fcc4d335c94a28133a445aac031e3cc61a29013a6889822f3f77096af33f70cc8fb7866c10452837261fd7b376232d376c6abc041a2c99535a4d3224a14859347b7d8be47680b29d9b3bf5a94ab51cb493cb824dd0070acf9ffb041a6c3e07041822bedde51e38124bb1577f6d0350a762f65decd1f11ef2e9e32f3ffbfd115c4815ca668c9c45d83e371512aa262126d933938e081039ce4f96d30b71cd305ffd362507f5261406616017124ceed1b3e7251a7aa05d69690264c2c6f0f4da4742540a1d95ddb6aabd156efaeacdb9e91665c09af6d62b6e71d6a366e5a2b4323e875f2cdfc86172e1f568cff61cc5c6f05f9b1caf37cc8e1bd2d803d4a7a0e0db508abec6190a360947048e8bdf61c68cf8c2211c4a9335403ceafacc37d82319cb4d5d07de97674e546f153a6bb6f8b76b5edf7bd78cfb087474d387493a833ad1e91e58c2163b168dd7d5e3f0a425b456de08a2105b19908cad6a375b73e49b196396253a4fa9b05f9fe4fd7e5c3a933b428c3465a95369805bc425e249420a40fa32e9b31c1a5233605634d85642771f3cc6f083c868a8d00f5af961ab4e8fb53612aacd9244c0d4b04856a49e97f4abf1513c3945bce8b40fce24ae8d864e117e8fe94b1fdecb8332df37c5be34507b667b369bed2542ba31e4e8d614dc415aff8cc145f4433b727185bd653adaa22511db983545cdf0991ee68a1d845785968edd950142dbdf68563fc8b535a2a5fd0ef610da76ea87f41e2d360d3e4bb9c48d6eb6f4263f516573f2f6152775c443f52f9661ae2e5990bb58eef69305902d0c3833ee92f544a2f8058d4ebe6ddb85c377f31c8c5d84c0f530b88b80a0ea878ba752ca24955dea38b08974218d0d9c53cc20a76a8e20bac992246e4aecf219a852d25c9dd0724033d1e85219b5acc644155e830777678558019f8d0cd1c00203b346a22063a39e7a5a1016153f1a12030619b49c3240c4ef1d875da9b6b9b289d76f754b906e3f347dd27555ef7cabfd5080083e08c1fbc32edc4922074a1be1f2187b732b5d58cddc0b0afcee10d5e9089dfa1444d90e7de252eec43710c82c0701ac3ca72d08ab6bd45cd06b7ca0112e3bff6b443fa22e4733a3fc77f6b01aa3d4c6843300f6ee08faf0f754b0795e8344e2629715f4cb5894ab4865fd2370d4f8f8d48f23c25fb275b4bd83652c49bc6fff7daec71da5ccad2e2f99be65448a90fd5296a5884e800f19520d99aca9a8f2e60064d247e505e861973b595bfa5baab70eb9e28fd004fdda66025751f9232a5e58a645e614bb1b23d5548696e59cd874be1d043f5a3bf243b3c1279e0ba6c4a2bbb1ef5009b1b583fbb0587da82840685d4d91dfa9ed9be3983cf2fb3fbd3c19c8b511c9045a5f1bb7603077dde7049d23903c2251f707328b992686e1d275e0e31bfc6db3c73db7588ca446e793d6303fd4198a57d387f085b8e2011969404769255c3dd7d01962e21f7dfa2ffb7a5bdd37c87281660cf2d74df35c2c513ec1ecc6ee31dad7de0fcd38afb00620c939259d0986000000", @ANYRES8=0xffffffffffffffff, @ANYRES16, @ANYRESDEC, @ANYRES32], 0xd, 0x2a4, &(0x7f0000001b00)="$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") (async) mount$nfs(&(0x7f0000000100)='.,.', 0x0, 0x0, 0x0, 0x0) r1 = getpid() (async) r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffff8}) r3 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, r2, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000001900), 0x1, 0x762, &(0x7f0000001180)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1b, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41100}, 0x90) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000300)={'wg0\x00', &(0x7f0000000380)=@ethtool_modinfo={0x42, 0x636, 0x9}}) (async) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x6) (async, rerun: 64) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0x40000, 0x0, 0x4, 0x0, &(0x7f0000000780)) (async, rerun: 64) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) (async, rerun: 64) setreuid(0x0, 0x0) (async, rerun: 64) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket$packet(0x11, 0x2, 0x300) (async, rerun: 64) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) (async, rerun: 64) ioctl(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x5, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x2040, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'macvlan0\x00'}) (async, rerun: 64) r9 = syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x8c08, &(0x7f0000000cc0)=ANY=[], 0x1, 0x5c2, &(0x7f0000000e00)="$eJzs3M1u3MYdAPChLMULpXULBI0dx0AYJwf3YGV3VcsQ0oO3FCUx2V0uSCqQT0VQy6lQKS3qFmh88yVt0BY99Vzk2ifoG/Rp8gwquB+2vteKY29b/H6ANMPlf2b+QxEciFgyAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAhStaazVYUull/azs+W7JW5L1z9k/6+1f43r+HxUkLh36HKISo/gmNRrg2+ujaG89if1T/uhmujrauhkZdNMLj19/84YdvzM/VDReiKJyT0Cvx6IvHv/p0b2/nt7NO5DtwEF28zUbaz8o863U20jgr83h1ZaX5weZ6Ga9n3bS8X1ZpL06KtFPlRXwruRdCWF2O06X7+VZ/Y63TTeNbyY/j1urq3dvtZnMl/mhpkHaKMu9/8NFSmWxm3e4P5kKoY+rdt9vvhLv1ifhxVsVV2unF8cPdvZ3laUnWQa3nCWpPC2o32+1Wq91urdxZvXO32WyMz9anH8w3jwnHm8zP/qTllXstNP5cnyjDjck17rXv+loOF3WQ/G3WKQAAAAAvWTS8xx4N78tfG9bWs27aPBJzEJ3WsvGqUgQAAABe0PBf+6vjGwAhXAvRyf//AQAAgP9tfzr3GbsQRaEcXI4mj6oMtt+P9jt1rbN/afTRpeM9VuvXoyvjTobFyvx4K0lvRG+Ngt6aRH8zLh5OyyMqioXoyXMnMB9COJFA+Eu4Poq5/mBUPpjsGY2yuJ5106Uk737YCp3Olbkq3a5+//nuH0IoioNLX/V7V6LwcHdvZ+kXv957MMzlSd3Lk/3xNyROfFHi6MG4HA7l8runzz2OZ3zv6IwXhjdi6ll/1e8tjsZtHp7/3LD1wYk/6dl/gPBleHsU8/biqFw8Ov9GPWZr6ZTZH86iNdh+//J4sPHMFy6WxY1RzI1b79XFe7fGexYOZdGelkX78PEfHYswd4Ests7K4vCxWD4ni4Owu7ez/IJZAMzKw+Or0GjdDc/W/xPr7re4yk1Z3eslfOrq/supo3wZ3h3FvHt9/tlafOyK3py2rjSfc10P4fQs/hlu/uPvIWyFm5Pgs9bYety/HllVo/2v6wZfnxh38mXLstuO6o1Ll/d/E9589MXj27v7n36289nO5+328krzJ83mnXZYGE5jXFh7ADhFWnwTLVZ/jIoiG/y8tbra6lSbaVzkycdxka1tpHHWr9Ii2ez0N9J4UORVnuTduvJJtpaWcbk1GORFFa/nRTzIy2x7+OaXePzqlzLtdfpVlpSDbtop0zjJ+1UnqeK1rEziwdbPulm5mRbDxuUgTbL1LOlUWd6Py3yrSNKlOC7T9FBgtpb2q2w9q6v9eFBkvU5xP/4k72710ngtLZMiG1T5qMPJWFl/PS96w26XZn2wAeC/xKMwfoPd01fZXbgSGlNiThv3xN0DAOCVOb5KX551QgAAAAAAAAAAAAAAwAmHH9f76fihvBd+IvDcSiO8rJ7HlXuvn7brnZc76EUrIYT5lzrE5MVJM5/p/0elUVfmwqzTmLxn8dv2E4UQpgd/v46Z1RUJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAM72nwAAAP//TqmPYw==") (rerun: 64) stat(0x0, 0x0) (async) sendmsg$nl_xfrm(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYRES8=0x0, @ANYRES64=r4, @ANYRESDEC=r8, @ANYBLOB="fc0100000000000000000000000000000000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000048000200656362286369706865725f6e756c6c2900"/237, @ANYBLOB="57eb053f18cae11fc5569e3cbf9fb61ee2dcc44e8e14c135e47cd17754bd4699d88ef7795ffad3d469dcf0f1bb3ec73cd004a323e9c40c022f0eb9df0c3300a876f50a2010bee3fd372df99164e0a7eb49f3b1fdda8d5dcfa747bff43e6002bb4312dd60b43c274fd5fd96f9ac6877b3419579fcc5703bab5f400ce65f3d5d8b94302b4881b54c6db7c88412b2a6591bdc5bb48fdaa0f13744d87da3418c397efc450230260cf7ca7dece781756f89e5b83c636645f2b9e6aad5ec", @ANYRESDEC=r0, @ANYRESHEX, @ANYRES16=r7, @ANYRESHEX=r9, @ANYRESHEX=r3], 0x144}}, 0x0) (async) write$selinux_attr(r6, &(0x7f0000000140)='system_u:object_r:setrans_var_run_t:s0\x00', 0x27) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) 235.388311ms ago: executing program 3 (id=118): syz_io_uring_complete(0x0) (async) syz_io_uring_complete(0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x444, &(0x7f0000000980)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) (async) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'veth0\x00', {0x2, 0x8, @private=0xa010100}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x5, 0x1a, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x37, r2}, 0x90) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000300)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@prjquota}, {@minixdf}, {@resgid}, {@dioread_nolock}, {@usrjquota}]}, 0x3, 0x455, &(0x7f0000000bc0)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x190) getdents64(r2, 0x0, 0x5) (async) getdents64(r2, 0x0, 0x5) getdents64(r3, 0x0, 0x18) r4 = socket$inet(0x2, 0x6, 0x8) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) (async) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000240)={[], [{@subj_role={'subj_role', 0x3d, '^#'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\''}}]}, 0xff, 0x775, &(0x7f0000001900)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") r5 = open(&(0x7f0000000140)='./bus\x00', 0x75127e, 0x80) fallocate(r2, 0x4, 0x0, 0x3861) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f00000030c0)=""/4107) (async) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f00000030c0)=""/4107) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) accept4$unix(r5, &(0x7f00000000c0), &(0x7f00000001c0)=0x6e, 0x800) socket$netlink(0x10, 0x3, 0x10) (async) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r7 = socket$kcm(0x10, 0x5, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x5) sendmsg$kcm(r7, &(0x7f0000000600)={0x0, 0x5, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) (async) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 173.833576ms ago: executing program 2 (id=119): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d00000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = io_uring_setup(0x3ed1, &(0x7f0000000500)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x23, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000180001000000000000000000020000000000ff"], 0x48}}, 0x0) 42.197467ms ago: executing program 3 (id=120): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000900)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}], [{@subj_type}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@seclabel}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) (async) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) (async, rerun: 32) creat(&(0x7f0000000040)='./bus\x00', 0x0) (rerun: 32) prlimit64(0x0, 0xd, &(0x7f0000000140)={0x4000000000008, 0x8d}, 0x0) (async, rerun: 64) getpid() (async, rerun: 64) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) getresgid(&(0x7f0000000140), &(0x7f0000000580), &(0x7f0000000180)=0x0) (rerun: 32) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x146) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', '', [{0x20, '\x00\x00\x00\x00P\xaf!:\xff)\xbf\x88\x846qq\xd5\xb1\xb9T^dp>%\xe1CP\xaeR<\x04\x99\xe9\x05T7#\xceh\xb1\x87\xf5g\xfe\a\xbb\xfa\xb6\xc2.\"\xaa\x8e$y;\xce\x17&\"\\C\xb4\x97M\xc3Kw\xff\xc9{\x95\xee\xed\t\xac\xda\x191\x1d\xac\xb6\xf7\x88\xc7`n\x8d\xd2\xdc\xfb\x89\xfb\x1c>!2\x127\xdd@\xec\xca\x02O\x13c\xe3\xf2\x96lQ\xd1<\x87\xb3\xfa/3n\x05D\x9b\xe7\xeb\xe4|3?\x16\xc3X\x06dg+\xabt\t\xbe\xe8\xa5\xd8@\x9f\n\x18I2\xf0~\x02\xf8\xaf\xb6{En\x97\xbbQ\x83\xc6\xe7\xec[\x8e6\xf9\xa2\xc1\xbf\x91\b\x98\xeaR\x8bS\x88\x14\x91X\xbch\x16A \xdd\xe8\xc9\xff\xa9\xc6y\xe4\x9fu\x99\x9c\xcd\xabo\xf2\xd1\xe0\xfe\xc5\xf9M_u\x99'}], 0xa, "0d6eb0215221bce4615c714707b378b647d5ecc6317731d6b93fbfaffa68ba78b59af820"}, 0xff) (async) close(r1) (async) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f00000005c0)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r0, @ANYBLOB="00006b746769643d0092", @ANYRESOCT, @ANYRES64, @ANYRESOCT], 0x1, 0x1fe, &(0x7f0000000240)="$eJzs28FqE10UB/Azbdpv8nVhF65EccCNq6A+gUEqiAEhkoWuDFQ3rQjpJgpin8e1D+HLuOlCsotMZmibaQuNYzISfz8Y7iH/GTizSM5d3Ly5/f5g/8PRu63PJ5EmWWxEPI5JxG5elZJyTWf1dsxJoo6ftZ4GAH5Lvz/sNt0DyzUadYc3I2LnQjL42khDAAAAAAAAAAAA1LbI+f+NiC/V8//HK+4XAKjP+f/11S7X0ag7vFPs3yqc/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACaM5lOb0zzKy3X8vovItKIaEfE/xHRioj886b7BQDqm0zn5/5V8z8ikogw/wFgDbx89fp5t9fb62dZGvHjeDwYD4q1yJ8+6+09yGZ2z546GY8Hm6f5wyLP5vOt2b4hzx9dmm/H/XtFnmdPXvQq+U7sL//1AeCf1MlOnZvvm+UV0elclufzuajO7Q8q87sVt1orew0AYAFHHz8dDA8P347+eJEs9lS7bOjqe761ltWq4lrF9+SvaENRt0ivc3PDP0zA0p196atJ2kxDAAAAAAAAAAAAAADABav4y1FE3G36PQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWC+/AgAA//8VPFFq") (async) syz_open_dev$tty1(0xc, 0x4, 0x1) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000040), 0x4) (async, rerun: 64) syz_io_uring_setup(0x2ddd, &(0x7f0000000980)={0x0, 0x4000, 0x0, 0x0, 0x3}, 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x21, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffff}, 0x90) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='cpuhp_enter\x00'}, 0x10) (async, rerun: 64) pselect6(0x40, &(0x7f00000000c0)={0x5, 0x4, 0x0, 0x0, 0x0, 0x8000000000000001}, 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) epoll_create1(0x0) 26.192108ms ago: executing program 3 (id=121): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) (async, rerun: 32) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) (rerun: 32) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendto$inet6(r0, &(0x7f0000000080)='\f', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) (async) r5 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r5, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)='id\x0f\xac\xd1\xeb\xf4\xd8&w\xef\x9f`T3%\xfa\xbf\xef\xeb\x8e1w\xfd') (async) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) (async, rerun: 64) r6 = inotify_init() (rerun: 64) inotify_add_watch(r6, &(0x7f0000000240)='./file0\x00', 0x8c7) close(r6) close(0xffffffffffffffff) (async) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13.563019ms ago: executing program 2 (id=122): sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f2, 0x300, 0x70bd2d, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x8c0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, 0x7, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7f}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xe}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x4004840) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='macvlan0\x00', 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xb4, r2, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x34, 0xc7, {[{0x3, 0x1}, {0x9, 0x5}, {0x3, 0x1}, {0xff, 0x4}, {0x4, 0x6}, {0xa, 0x3}, {0x3, 0x3}, {0x1, 0x1}, {0x0, 0x5}, {0x0, 0x2}, {0x8, 0x4}, {0x7, 0x3}, {0xe, 0x8}, {0x2, 0x2}, {0x1b, 0x2}, {0x9, 0x5}, {0x5, 0x7}, {0x7, 0x7}, {0x2}, {0x6}], "cdeaf0ffc4d61517"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x2, 0x3}, {0x5, 0x4}, {0x3, 0x1}, {0x9, 0x1}, {0x2, 0x1}, {0x7, 0x2}, {0xfa, 0x3}, {0x9, 0x2}], "c377786437362a8d"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x3, 0x3}, {0x1, 0x2}, {0x7, 0x7}, {0xc, 0x4}, {0x9}, {0x10, 0x3}, {0x0, 0x1}, {0x5, 0x7}, {0xd5, 0x4}, {0x9, 0x3}, {0x80, 0x2}, {0xbd, 0x2}, {0x6}], "039b732a3a858c18"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x10, 0x4}, {0x51, 0x5}, {0x25, 0x7}, {0x2, 0x4}, {0x0, 0x1}, {0x10, 0x5}, {0x1, 0x6}, {0x4, 0x1}, {0x9}], "38e88c493e9526da"}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x11}, 0x20000040) syz_emit_ethernet(0x5a, &(0x7f0000000500)={@local, @multicast, @val={@void, {0x8100, 0x2, 0x1, 0x2}}, {@canfd={0xd, {{0x0, 0x1, 0x1}, 0x2c, 0x3, 0x0, 0x0, "016babaff11f6cbd17fd8242ab45fd46a831f5561c64b9e72e9c387ee70f7786dfda749ff5e0c1c858e0dc3361d4ecb63fc98da0bc531ff260752d9d1d5854db"}}}}, &(0x7f0000000580)={0x1, 0x1, [0xb2c, 0x683, 0x7e, 0x925]}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)={0x1b0, r1, 0x100, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000011) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000840)={'syztnl2\x00', 0x0, 0x7, 0x80, 0x3, 0x4, {{0x1c, 0x4, 0x2, 0x19, 0x70, 0x64, 0x0, 0x5, 0x2f, 0x0, @rand_addr=0x64010101, @remote, {[@rr={0x7, 0x7, 0xf5, [@rand_addr=0x64010100]}, @timestamp_prespec={0x44, 0x54, 0x26, 0x3, 0x6, [{@empty, 0x3}, {@empty, 0x10001}, {@private=0xa010102, 0x1}, {@rand_addr=0x64010101, 0x3}, {@broadcast, 0x3}, {@broadcast, 0xb}, {@empty, 0x5bc}, {@private=0xa010100, 0x40000000}, {@multicast2, 0x6}, {@loopback, 0x7fff}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000009c0)={'syztnl2\x00', &(0x7f0000000940)={'erspan0\x00', r3, 0x7, 0x40, 0x8001, 0x0, {{0xc, 0x4, 0x2, 0x4, 0x30, 0x66, 0x6, 0xe6, 0x4, 0x0, @remote, @private=0xa010101, {[@ssrr={0x89, 0xf, 0x65, [@local, @multicast2, @remote]}, @end, @lsrr={0x83, 0x7, 0xf0, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000ac0)={'gre0\x00', &(0x7f0000000a00)={'syztnl1\x00', r3, 0x7, 0x20, 0xffff, 0x5, {{0x1f, 0x4, 0x3, 0x2e, 0x7c, 0x68, 0x0, 0xff, 0x2f, 0x0, @local, @empty, {[@lsrr={0x83, 0x27, 0x9, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @loopback, @rand_addr=0x64010100, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @loopback]}, @ssrr={0x89, 0x1f, 0xf3, [@multicast2, @broadcast, @loopback, @multicast2, @multicast1, @remote, @local]}, @lsrr={0x83, 0x7, 0x6f, [@private=0xa010102]}, @timestamp={0x44, 0x18, 0xdd, 0x0, 0xf, [0xfffffffc, 0x3, 0x2, 0x81, 0x2]}]}}}}}) sendmmsg$inet(r0, &(0x7f00000080c0)=[{{&(0x7f0000000b00)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000b40)="3e1415804344c738ea7baa42fbf9575c7664a655d0f5951f835e95b1e00a8fa4f9837e6796c8e5a04c92f763ad0aac2867c2f13d3498941a4f797a21f18678b6ec2d77fc228459e6f183b1bae35002e2b8c7fb88da851173471b88785145e414f8ac6a92039bb318b4d41cac236eabed599923350b6e533efa5090cb072a59713820ad6ef0f4a6bcceb8234b7085c745e4", 0x91}, {&(0x7f0000000c00)="7525f70503b837749a51e7684f2c54b8bb5fd99e8c39c13638dfe767a9fa829ee0664fa780be31ec6aca151748476c84473c9f0347b2f4674c07ecafde05fd423cfcfaba7f2943f9e5bd18b2dfbfa7d826ca5482b7ccf37e5bfa896c0f153cdb166c23b14bb58cce62186c26", 0x6c}], 0x2}}, {{&(0x7f0000000cc0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000d00)="1b43f744a0471243d8ed53a6eaa95c9a820ae4057b18e7684278c5f06fe13f43623b9cd0c19d153d14a6981f4e4b2d1ff899a329db33edf80ea8c64f2bbe66323797bc1620047f15e87501c7b0f827fc", 0x50}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)}], 0x3, &(0x7f0000001e00)}}, {{&(0x7f0000001e40)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000004040)=[{&(0x7f0000001e80)="bdbd10b06afb70fa144a5fa910a818b7d56f034abe14f9fae27ed74279a528b778060995dbfadc875d340d50cc973faab9469280fe7c54856e9fcfcef6718321c4801da7383e9945e069f2af93ee8580edd26580b99bf32a591e82498f68d4920aaa128df17a3bb039ec259707024c482a8acc2143962dc0df39059961312e42bb9edae4c8e050b67872808bbbede07d6eb3d685d0f0bad2d4a580869dd2c4bd2e81ba23b85876663f220c926e10bb8a8174edd2d7c0328d093bae4ff1436eab6176704891e3a7b64fa78ed85cc6896940f1d2261ad8fa3549369b2f280c52c9b08d1bbed9a5d98d0f88f47b", 0xec}, {&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000002f80)="447c654ee6cee9daa39dbb19b0c6fe8d7b720bdbe8e0017720ad5efd2d5afdf2f34f3708fbae578badbae36d30b24806b1ac9cdb430b3bfe29f2e2e6ca7ed14c576186d57dbbaba724e3dd64fafccc64f4e2367eca756ba77a11bf0c50523e9b71ac4226", 0x64}, {&(0x7f0000003000)="5ca7e4bf", 0x4}, {&(0x7f0000003040)="eb6022d7447ed1a14909ce7d486dc604204c5e84ad1f6e92fd35cd3407f1b1775e06fb3c27edbfe5fb0d16bc2397827cbeed3acd241f15b08a04430e98dd16794767728b828dee98f1278da147c7351e8338452eb4cd387dd9eddc2ab3da2ddc1c52b597d2fac8ce8b728523cd904e69563a77325371226bfc2fbe5fc85d3078e52cb8d1caaf17ddb727667772d8c8ae582b533502aae65e1750146a3bdacf865777f154002f3bd0346b668f31b4553259225834922a621e45dfbac1fe1239ce970803210b1d265d61f2a2e6a6bdfda724ee3e4d3c31558e77198e2c796a0902fa617990a921c462478690738fc89f362804991825104ab54c1ce9da0009ed41dccbb7b2ec438ed9532d396f03e834c62ca0485217d75f49d309619c55d1bbcfa6e7b4c2fac7f324f094a0f3c0f6b8a861b282eb65e3b101303f45924069748ddc94855e48a68026b9f888b24e676436aeb1376dba21435a085d7c6a847a36370a4c9e9acbc5878d7a14d967688c1091f2f790c423d2d39810f9f77c338fcd0a00875ff10f8b540fd7367ad91cb9e3592e171ba92a6dc90b71ff09bc2dbf2827d51950b1f78d9ddf6c9572a0ea15d816683f8627ccaf17cf351d9d8c11c30150d31db9d4a7eef4b18a02ee4bd475c82bda504a65d5b85c326d2d562dfbf734b1e61f9f8210467df05148ba365088e996663fdddfde8fefae3deb244b8d408e9dc4a477a4f40ef14c2d6cc948d72d64ea33cf1aeebae7f2e66401e81ddc339b7cccdd4de42e5ae29b48fdfb4483204f8c1bfd483a9777839ecc15777e57baf3840d5594b9692f581da8aa50049f91bcb3284e40c88513bf848260dd4836c1f64f97d0887ceb8bc28d64d6dac5d84b7e578368d14cba3a5884c34849e15919036e97ed34b7b2e2b7cfa627b51a14b60c8bf83a558310243bdf131a4513b733332ac0a1a29d361806bb32ffa1518363ddac5f1a48057f300b76cd49c0267a18f2f4691dd65921947ea341bb416b1c5f2c588a4a4f0c45ca59f0e14861b7a904edad5892221415ed96145ad4a5c806c3a58cdc3a55a12df6a5954066b3f511200e400e5893de0f1a602419a37a5600e272e8c01cd90ace572c362ce72ec85b11fbfcf337f1260ce14554d807e78edadadabf6b0a2b8a1584e95ab5d62a74ae8c224aed958ef25b5cdaca255c890646f6f11b88a66ebac9b4e4a43a9285510e8cd2987fe0012d0c14ec12b1bccfe0316a8722f0df23a0534bd49696c5733096931a253e382bcb14ad5f4918643b0ad711c2652119d9999a63e3e70eecbaf6848943e9207e999e29914bf5d89bcd947a1b6ae1dcf80f5cbf7a730e18af6925cbba9ae8f8feb514ca06bd858ba6b128b38ba9e4ecf9e2f92bf52c8f9c393774fbe96a2ddfe93c5f979ad931265c217e708c5d1cc5733c4c82dff807146390d3872eea7ba52dec4c2fcbd6122ab3069e0bea37767f957f5f8e27ea9642b7308b190133460579f180f8c209b6381b33023d233cd54c3d9cc7df6813b3822f35e3860e8cc1df0a8d3cd093743ba26f0c7bfc9723898aca756d814b0a17b54aa81646d594b5c0004a63c8bb01121103da5d7e727606689acfbc15fefa501499d9ac13cce753003dc351fb36e71c94910af750e62036238673c243974c2b5e90e292c4cb95cfbbb5d342c9f3818c925ff05987403d6c3760461eb1e916ce55b5e40355716b01b26574fbe88207d7e5f37442714a111e50ca4b704e238b81cdd4880a42b7fa41d220b194dce2c4d3b651544b2b07756268356d4d84d379ec4c6c6fd9b2a4b71ebe67117265899a2b06b5b4143765db4a96ee326c7c3a42a45bebda81b6fedea09456eea1f40cca2b5183224ceb465abe905586374a52b3ebfe9ad2dd072bd195686f52b2b4767d6d8728f73ba62c9b68fc34acbb327628b5a155651e9c0ad832e21da98488e26f24bb30a0a9f8b9bd54d2990a19baf4f12df93fcb366e796e6a3d59c1db9d5a53d357fc28b487ee8b525e2bc7d9d6e5909cf3bf06b98473310dccb178cf1f1d617188e8962889b6e61e76296f9df7ae97bb1e17b0ffe55ad9bc4d388e52339dfbc88a2596156ddd935be0d605c847bd189d9d59230bd68c6f4f577b955f1dad6ca4e509de601c041c1b5bacba4cf7c0c9d3bf7047d8d56ef195e002d397ded0c852871900eaf41c869317cdc4d0edd898b3db70db7fcfd24dd3494b02fd723ac0ce4a0c138d0d60e2cb9a76501997219b666488f81d36557439a8cdb41ed12383d9472018426964479608a4bbd591ad7d91d118fb7f6a91a74196e880dc8609895368a8f37008d38157c7627d37ab7278b2dbebbbbaab2bffc3cec31a03dcc4aa2a492d420959ab4fbba8da21a144b10ed5028cdfaec313b06b5dec67986c4a20330c003a0350a7fdbbd8411efa1a2a3517bc30feddfe1d6ca61fc18c3758f8c0a9bff9742f715c6041571df5a3512ded106164d1aae155319399a42801ff2fdaad2fa75074f2f6c392d6ca3ed9f669d8cb34c79ba32bb2d4d7d02eee833f794c5c33b0cacf1912db28f627218480f59e1e076b1c565b5f1d38f88bc9ad52f4b07da64fb34cc9e0f19e9d94bc5021febb8ea3d217564407a2b5ec4c0a2cfb5cf452b8b8d42325acb8dc6f151a39f14b10cf46b7f9cae6208305fe1917205e2bd98446852c33e545dc3d2fc954fd17c9ade43e4229aa6ee77415aeb5037143759dc935fd38a70005ea901854fa64558fafa9c51b0a49342a40b82afa8cd517c11f95fdfac886db5e7cac9f09a89a0f95ffc188711ed70d29dadfd981c5a6dd8a4ef0475cd9f797bb723e402adb472c4a26bae88b2fe3a9e0c69e9b18f992fea401450d8a1859986da790bf607efee690cbcd6c3660d4e823038f444e9a5df758db60b3cbf0255a11d14a0140cbe631d7356b73e4afaf29f2ce2861847954227cbd28439d818a34efbbfe0efe54116a6b924dd6ca5b89d83930481933f4d9fe8ea2a0978233345a6122fd61a69902edc530b3c20091a991164299df42acf909ba9d97e947a1eee76cb49ad3c3e904f9f6deb4f42105fb053219258931c7c737d797f8f152d0360a51b20f8bfecf9b93dfdc02522d1b6ffd743f925dcc72cc88d969f7cadd5e73ae7bc1485de6d01e839452f0adf97a3217829f129520e62ea498e868697ce227aa8f81a14156b87018553c29dc03168423967e40025a2db70cd7746fe72b94898ef89b6e79bcba3d430c7903d2ec39db6c49d8047c26f9eb4806c3d8cda739b17ce5dfdcd06249b4882c6f9791b2a8ee42c6b8f10c8e7824def180f465e813200c8a3426455728ca820f8d1f8d154762e0658254a336ff54404418c2f5263e4d7f9ccb0613580cea43d75ad76733255ee72f38f22c502ad97b3a2163638dd0abbc6d3f39c000c72deea7d8a503069dfd4e05a5ac269d703cf9a9748504a76dcedcf6d1b7ba4582e8c5f3653acb09a8143dac079f5c962acaf7873194bb2751411cb551aea77805641898a9b0aec4a845943181c06274072f495c199975da2c5f78f3bfcedcea1dfdf8527d27ab9326510e1fa52f5745c8fce6b61f722714aa178a0d279694fdbf8347bc813a8af175c8b4ceb1c6690592d1ff62a276fe9a731439e8f6780e24c1088048c74c49ec7e47da56c4b85d9609263fd61db7f46baa40a9b405f91be7d6a46e05ab697f94cbbc00d329cf3f3ee9276e83559aa9a56ee0d088f541b52135e6e40b1285f855fb2771832b0f55adb604431f380ea257587f70b8793a32f7375bb0b1a59548133dfa9e8b95a1be3a55e9a9abd01c438591d1ed0903b4aa7aaedba78bf74a4f603146070c3feaeaae1f81766893fdbcfe3e03765faa6946f5981890273bf4954cd1e2585f4f30f054710f1eb63092f750b28fb148cc55834b79012528110dba7ad6319291194900a3b255d58f4a6f797bc931a3c12e312d26e05bdbc2b872a04384a78bc99f856307ca485cb1b34b17e965234475170ead3a2316665253507078cd8b97d8fb8c98f45365a069b131c82b1329d65cf8060f1607227c7c00f9ba0bf0ced728f50753489fe27be3749395131d5ab59c42a28cf97c2d33e8872786e381da2aa98d7268ae0d7deda8e3e02d3107770c505ffc729e623e30b3b7c9c04b469a4628a986c8aa1c154d31a50a7e5b334984d2b1dbf8e605d7f836cb5d318be87137705ea7ebaacfee20c04eec718eadb0e2d3125242f7996258d03ffb30e25c2532ae52d6ba70ce1452b18b9f8165f88d5098981031b7815fb6f75b3499954e009457f5f2f3f48872ab9aae15b52849b2286349d38e828b77483ac91678219007deaa608bc758f1d7e30c57739af185a05ddc7747fd696be2e106616110c02efa55c6357982b4696d727febc82a9cd7467e57a7d876b6f24bb71d905cc4ef7d22497b8b504bd813edd89cee270e64227adbfebf8a0413cbe69ffd1dff840adcd2286663aca81eca7c90d65f85c2faf8bac320219b9729b68dc6b5f42dcdac78e2ced108bd927bc5a1144e6aab356b8bef4f4b22c46d9f4f8a1bf99b259f4a18341daea2f01ae20e745b4ed074039f6bb8f92cb113c92091b3fa334546426cb51f340ee267fff8fbdc8290dee1538862ccddace985cef1cc7fc5f847d3b2be5f9618e639564a87a02b0b87139eb92a663b0a980ba06da1d02ffea2e4fd75e66e51bf674e3381ad0402e0dc388615b62406678814a780607082ff1e00ecc06bd4ddffac0d689b6f788a98129958b2c24fe043211bb9c5fcb58f96848da64301ce69d898a0a77b280bc7db028d09d88e2020e378acb8772b34eeb0910f8e6a930cad447b842291cf5b2898524834e8ea2d20473f7510e6cc3430cfe326cffd90858f93bfacb990ea8e57f678e6bd59e0d54f3ec7d718d49a9d421e144825b6253962184452760d0c81cb6d908c3039bda4ced15f502eea970f425ce2765758847a9661869e1ac2d69e7e5cde1372784ae4c270940a550661372c8f395a9f2d9923a8f58732b12fea0719b16b02c52fe607e468cac1323d4f5e9961d6e44529a19c9dab6840f64a3c90f0ef4c8f568c23975124d1b9902b1a105cd31fd8686872db57b5b95fce174f74c3338abd8251b8f9247598bc3e1f1dcf2f82f44632ed00c3e43738140eae4d6e6029449943ce8cb4f6cd216b2e2a07a05402a519052b6895fecb44037411690317fb0704a980ef34698abbc2828cfdb13d2ff9b458f516e583e67db8f7c44f39a7b0bbac516bd5d704e63b97236f8236467586d5aaacd6021ecbca1822f0e78876de0d3c578ad8a01561d7ce5789d9f320c88a90113a158fcc34350bf94db4139f18bb673951503f3db68322354379646433500ce01ef12cb39378529dd1cb034b7bfae48f0ab88972f3184c9f517e7522134c90a20f481b24920abadc154bc3bae7324be8e4955a96ca5d7c0916dcf08b233593d2c34243cc5f0739b98927f792edb2012bf0ca3fb9039e3e2dbfe3cf3abb7b5e7040b04e120aafee07c6c048dab69692005c543cce7d43d981b07e7c6d030e420f2a3dde735d1b55eddb2e0a80313a2b2ebc506ffd87dfeb83d482eb0235fbf4c51554cd331597235ef104884a4fc852661b45f628a402377ef47adecf2b3d61ef52393faf9c87e3134b7b4912490290ad38ccf7e6977782904e24d53807ed9ca7ea9686e490e5f96026e5028b7311bf78fc6835d70ca945f1c582e5e3833e8b65cad7dfd3fd633db220d2d05add190d65c1f4406b7b6a9126376f0e2260c3209bb4441ba1b7468e59", 0x1000}], 0x5, &(0x7f00000040c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3ca22231}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x18}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xfe, 0x3, 0x7, [{@broadcast, 0xffff8001}, {@multicast2, 0xee}]}]}}}], 0x70}}, {{&(0x7f0000004140)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000004200)=[{&(0x7f0000004180)="8e564895b7dccce22c562459a9b19bdbbca2f9f2e737bd3a24bd416e6cba9264ce33c28f024517ac8108eb8bdda009a294a197a724b7e6ad02d349451f8df37d", 0x40}, {&(0x7f00000041c0)="7843ccd2d6437bc0340a3e96fa4067", 0xf}], 0x2, &(0x7f0000004240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}], 0x18}}, {{&(0x7f0000004280)={0x2, 0x4e21, @empty}, 0x10, &(0x7f00000043c0)=[{&(0x7f00000042c0)="4bb76208bb16cecbc22a9aeb94f9513bd1400c971c971eff109f5368865dd8223185276ab58fe1eb1c54c5a10a41fe29969e2f90f63aa1dbc60e9487ad35571946e1b2c3b93cc4130b35938d810ebfe5ec2f9c1aaa7454597c78869e1832a0f3126d42b1b7dfee804b218fdc865987c4a6dc0497dcf4ac9ce23f3f9ebbb844198d9d7518c6fd495b982cb3072d0b1e0ccf82b0d65de74e86674d8cd4a1ed8de911cd376050d7716d27c297a8f7781adf41dcfd83bf51fd8fbd44b3c75100aecc92a14e652811768eef097ed136a8ff7e", 0xd0}], 0x1, &(0x7f0000004400)=[@ip_retopts={{0x9c, 0x0, 0x7, {[@rr={0x7, 0xb, 0xf7, [@local, @broadcast]}, @ssrr={0x89, 0x17, 0xea, [@broadcast, @multicast2, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x2b}, @local]}, @lsrr={0x83, 0x13, 0xbc, [@private=0xa010101, @empty, @rand_addr=0x64010100, @multicast2]}, @timestamp={0x44, 0x1c, 0xce, 0x0, 0x9, [0x3, 0xe, 0x7, 0x52, 0xfffffffe, 0x2]}, @generic={0x7, 0x6, "4df2a8d2"}, @ssrr={0x89, 0x1f, 0xd6, [@multicast2, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x12}, @remote, @empty, @multicast2]}, @end, @timestamp_addr={0x44, 0x14, 0x60, 0x1, 0x1, [{@empty, 0xc31e}, {@local}]}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf0e1ddc}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14}}, @ip_retopts={{0x54, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4, 0xaa, 0x3, 0x6}, @generic={0x44, 0xa, "b9ac26bcf2a7065a"}, @generic={0x82, 0x3, ')'}, @timestamp={0x44, 0x8, 0xf7, 0x0, 0x4, [0x9]}, @timestamp_prespec={0x44, 0x24, 0x12, 0x3, 0x0, [{@rand_addr=0x1000, 0x9}, {@private=0xa010101, 0x8001}, {@private=0xa010101, 0x2}, {@loopback}]}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x1a0}}, {{0x0, 0x0, &(0x7f0000004600)=[{&(0x7f00000045c0)="2c1abff16008f4", 0x7}], 0x1, &(0x7f0000004640)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@cipso={0x86, 0x12, 0x2, [{0x1, 0xc, "1d2de1b438f971e7da23"}]}, @ssrr={0x89, 0x7, 0x55, [@multicast1]}, @ssrr={0x89, 0x13, 0x55, [@loopback, @multicast1, @remote, @remote]}, @ssrr={0x89, 0x2b, 0x7b, [@private=0xa010102, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @rand_addr=0x64010100, @rand_addr=0x64010101, @multicast2, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @noop, @timestamp_prespec={0x44, 0x3c, 0xb4, 0x3, 0x5, [{@multicast2, 0x6}, {@broadcast, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@private=0xa010101, 0x227492f1}, {@loopback, 0x6}, {@empty}, {@loopback, 0x5}]}]}}}], 0xc0}}, {{&(0x7f0000004700)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10, &(0x7f0000005880)=[{&(0x7f0000004740)="fdfb4092af40bbd512ad5e6d784ebd00948d5d9fcec809701ddd6b9ad9c11b0bf0b5aa92319f4bac9812cb27a582f2d556c93e3f38f1009ff664efae4875943ce72cfb500355153afc95a599ec632f63", 0x50}, {&(0x7f00000047c0)="826ccb1e573f7555b39cee24832ac0935f891d13ddd1999a50a7952df6e36e88a90895598e1e5406e880d6a052a77f0a18f20967eb4c4979cda28e6ce4ccf76fe13b4cb18ebb18e4e1daaa12f14d4dcf6e0b9a1021f674122de703888ad50d28937eea99f5691b55a676de8406338a16904287bccb957f02b1137ea130e34c705eac4621e0ba396ae73e0436298a2ab8a63b63df313f8a65bd42d112e966861c40afeaf85b5cef8c6a8b8bd303b9a1052f9f3357744ca9ec47ccfc63014d854500747f3b61a8283f3e80dd7bf1e4b8b81c7b49820ffca1daba70c0f1dd695d02300fbed89c3423f730d3047af5a80b54b0bb5dfa6e9d53249582f0721204e93906797a8872eea618e0e9055539bf0664b7cde61bda40e7943d32a31b3e421c209b53a11378018604e28019a426560c50a4ff393143efa57685ec80995f4c72a0ce692080313d431fbe3cefab9ac5812f68532227d5cec6f120acd3efaf12b3ff5efceee59f2c288f64c459c628bdab169f09db8f9c8404aa8473a0059bae030bc0fba7a05b9bdf6a6d415167a0b2eabc790bf90701da39a12e34321d5791d50897093d448eb6780ae7a4c467b6ca149d9c78f2809416bce977300436be23a139b111af8b22a0faff90a860c66e04198f4096b437858ee18b5ef33630350edaa91a3ca79bae83afe86fb13d213d7e09a74c394b9d0e7c78f38f5cd06220c40d602d865f937a6a8ab9630c8c41700e447ce84734509a204c14902ea605eac61da53380d65738b7ab816dfe4eaf0bf4edae523a9f4eac8bcdadaa6573eefbef954c8995ffd827a8de53bffa80bd808b47c3a4247f5b7cc7e3dc0b226c53ad1d18039c33717a664b247a8d0fd1571a6fa513897b10cbb738c67836faf150aa9646551f35626aaef18aed2a5b14f3ad1bb81bfec96292eca514ac0dfbae36339821cbf7c6bd87c21abe1b7cd946246ba561431331195e3a03c8a6f2ea2c4f3dc4f3a71b8712e8eab06c625f55b40a69493a317b39cd7b20a2a3ab120e4a91aaba74783b86b894f1bef9c9ca63295fba5fc781e47d1cd8db38e96d2b41c42687c39a49563632a7f9fe09e37f1b30d31bc1c93c0061ded4df2456d18660708e8ef65345f1688396f8c3608b956eaa97eaa27e39217d02e654da9265f22ef02c1869f61dbd10133b83cf82fe81aedf689606444507e6906d757acd73d6af6d93c16ac54d3c1eacf24923dfc3c51078a513b482d0d0824f4cba4ddf61ad312a0f9a369040662b8f89cd3e3da9f94f9f18a6b7e7ea545967a559536710d9abf5733f1fbb87851f4994d02fc4d3e8fca649fbb5c88a1e1aed9356890cdfc850c9f6371fa5bf400216b88a62922d6b4bb1550ce9da93b0f716af6cef5af0d6005b50b86c54fa2d23d92917ff0d10ed6476ea439577ee84348eba6f2a6027fefd8081f190685e8a21c2aa8f5342d012efa87af19c6137c249b7c6bdb5e880138351eff7bdfa7b4db0ec0174d923e77ae627de92a88593dba59f0825da4ebe7fcb9ee0a5c44c9975c819b16a03c302172f4f2daa2210425609ae22b8fcc2125b5111002ca46772cb67790bd70034308063f1dea106e7ad95716f471296386ff26b16626b305ab550a6da880366cf4d60fbe0360387e5e37b057a3b149aece70f6c3e9a083c03708054318e4d37a7260b5a6876ff86e25fab057ac65bb30cd0f65450546614b864be909554de7a0499ef99a7e366dc322e3b51cdcef151dbc9285d9b5ceb523efac91262c4a0f6dc854ceaf3096b718853c38fb5c5ce2bab1a0b9c9ba98365606fb442bc51d52e46dc014521ec2752d37b90a37ffcae57fa34bb3f3ee63ee4437dbed431a1772a1748d6c88dbb3831ef76b41b2c0da4178536f6c477d1990721c01a943a90c61ea41921a92a593f6c46301791a1f4e95371ee43db56d7f0446c677988b0a721c1df412e8b252dc2f6e067d3aa3b582f2ed1ba91f0f180d4f54bd8161807680a7221cdde9d030005ea6a7b33538d2e6296ccc27c5027f89ff9a4a2f48f41fd0a97996d95efd5d5a04c820b5611c1a7091aab7dd578ee29e0c4d41e7e58f7c3ea3a77d1e16efa6308e8e489e70ddc4fa2bedcb1cb1aa8411af71d9959cada9b0c2efbd519c7754213d33d935330b8bb180707b630415e332826f80d720d2485f592ff9417b2e5965f4bef7f89a2d512dae10e0e2dca3c590bcc12147ea75c0a5f418565806c944bcf1978f474d5839d90d11bee48321846278d2b1c998d44430cb128739b6cafbb6610f6a6f5a94eaabb2646a316a22b1ce9a8cbd052d93c30482b2384deec564873517b2eb0304f6e5c0942f3c47f7a1cebbd712e17c0abaf3252164ca1b8cf84295988277eb5202c425930a1987c7da9c45184df434c04f7322699e3f1cc7dd21ab03cfbaca2b1faf9cdaaf4bea7ef017907bf4d72d01c99a73d4b2be0c6578f30c8726a90ed9f095922aa6a3cf7d06694629e3530c195e0b5720c3dadab50acc8ffda999fd406ef36f8160a4258617d7f1744bee785bf05f3bf2d121198b75dba0a86a413ecd47f390163f6e967064cab18afae101ff6b48dde7bfea7d4aea2353dfb4e654c754e5c3a0badc21cc8809d0d144106d79a24946d5667d83c3b83b7b0e0efac4f53136fb8cb331036163220c77faae9b2fa23d9010347e8388e526ebd235b74d2d6ea884260dec31cd3942db7ce3a03e1d1c799745119bc523ab24eda34264a44cd4fc7b8890c10198a688c4a1aa3bbb846e74ae772524ac3d6bd160b829b71e540ed4aa314ddbe48a36e168717b5845d49d2bbd90fd87fe4d4b2f85a6f93f8ad284bc879f7dc1cd1462c847ba088829756a97b7bf0880740f7d651feddd188bdeff8778134888dd5a4f0a66da1ce28e0d11087cf65acf9172e02ca01229acfa92dc8209f3d038bffc298228f2905fc0aafbebab1d24564e3cb0f358fa196bbed6e99736a9046185016c89a53d7551940e7817c57102475385edc53dba16872be92b22b9c2486a9367064aab0bd52fdd0d548a56e4de3e6f5cd757d1047094cbfc5d505e70f301224919a1f81d1a202d1dc352c0ea7e14b5867a2aea5ab430f877f6298b4629a4cd499624079f7ceb38f87da01ef2b2578bfd4f07982f1104c0a63010e918a88f475e0bf65e1dcd474ad1588196e28f2c9149017c092b5c8e5d3cba5dcfdccd458fa00bf6f6a888753a35d5b9edec59894eb566f860da31e3ea3c49803ac1d890585e9bc27d5de211d8db4221e106526540ba7bea1e2684e71d9dacade31c32453e919a80a894f956beb42d5056ccb1dcae38ff26094f9b9f39b1309e1641c0f3d35496071d3c4d15851cd240b7fa73df169fcdec774ec76291f2f1d799262527dd7b5def3979988ed31c4867259ae351f61942a6e3154d13fd1500f4a0964374bed42788d2cbe5828437352b480e6b704c1c7c6d81acf37ee771f397037bb6afd14d805b0c2e7b21ba9ab13cfef1c3ad6885850122069a41d07a2f693cd233b5b8ef2f5b8f82cdac2472e3c0311d873c083c84e7c893d50a64a989eca7a4dec0f9da9becf8fcdb8a9b79a64192e17882692ad4f9aa490d3cb21f3251328ead6b21e53e2baa0b05ed7848b0f8075fe674cdb42ffc7a9704f065e7affc633ed236ef879be46b898ecabbaac96a4ed0a4308279b1102791d474394370b4efc49e7ef110f146e011d7b5149458f85d1ed2450350b9a5f4fa54d8f484a44a63f083512955aa34c69431457fa30b6ecde3e5c69abd97fdf163268311bf9e525af5d3a35e1f9b6b9983650dbef900ac01d4ec91a17fc77082ec37a4597dde7bd44c7fe071a89611aaf6fe977d5f89c91805b31a25cf02ce1512a5971ad5cd7aff376c57147ec0301d0736775f24f4865e0b00a3128046f060002799a871c33241341eb97521de7d04e2b3f228380c4ac725b9844773f58637bd3dc40291933197cc8635dbff4edc99172446253fbf4143f4d6396860fcd64acb1fd693b8699a00afdf3dd2d9aa8e0a47de5fd1ce6946dee26b738ff103a50fb817ec07760899471c1623d09e60b7b8b0070eba1efd5e91495ded245819521111f5b1f15e2483ca25af2a939f133703d70c2da446a68550c655c41ba54fb86b5b7b5ee32c50ee8b00391458253e3092eab9d5474f0fe51f0cd271dc5d45a4bb2512aeceff8716fdd2d8cfe64776e4bcd001ccc13bce8666581b86704f951d606259908a7f3722ef3d3d908573ae4c47ada188a3634cf305e29952606715b3455a1b238c5019a52ca17fcf774a1919cc5582bbd0ddad0b40aca46ac5f19f502a08519b742bcf1fb68dc58ac1d7def1a4a2dee86eb3de82235b69febb510070e32368f4b05498ec2387ba8f2887cc8c691877344977789aa797dbe77a57c17311df5243095bab10ebada3554e2bddfc91eb42b355bdc7ab7abf9e8f4ea5880b00c5ecc92dec603fdd4ea47fd26283c36d270f7e0aa2562bd3b0aa7cdeb38b9dce08c77215544309c4230d455ba789ab41ea2636f9bc86afcf2f30bb9e194565d2675ee328b7f3ffa9bd7bc392cd9435b692ea373327f7e435c017dc10affd6bdf01a9064165763286e9a944ec1a746ba1a1b7d94395ddf516d4f3c84e2d719faf7e30b33831c597e8d985f7720bd2bf36ba57ca1c9d0c2b7a1943213f3eba9c060409ec29af598147b08d26136c133a57289fdefb0de4d7157997eb49d495e4145a49f9ce3c2eddc99fb28e6d8b811d78199ab829b4daf6f7242add1f6f783c9c80b21fb60ca9c9dec651510958d4c665c5d17a7b059662369531ead933a215a9cfbf4544f8ff5f67f0f57a8e9d721122250c11f8dd3db434b3881ce0cf38de9e7d0d9326643c66dbb2fe8d46893195d5ac5899307e9b11ec2f968d465f5c996359c63dacf245cdbbe5530149fed0fe15e97608f216169549079aa02bbc2fb547ac44eb9557abb219d4eaab6b23d6f142eb3f4d5ce7fad6f8ecbdb4ea3bd2dfb72cf09af5947468f54ff95bfd8c6e148a595387f24826d494cb5b6254c7a09de4595926c9a3b3f9fe42d93978b623677c17c0cb17f835bfd963470d65b879739cb0b92a4e2220d414530a1d5ee810ed91b5d2ed6d0b2f34b062f222e5833ed677934d27184359f7a876e39217388944922f3c82fd6317ea667331175298b8feceb76145964a155ceffc2003b2a83556c888b82e09138b22bad1ffa0db8f1e55448b29cc6691c9513bff32a094bd5b91e705b1471aaf0ee3feb79a68d5080c537527ef51f4db9f86cf8f84e4b9144bee74b60d2beb649dc08d4a64a1a6d209d1c402a293f56255f3d3fd776d12bf7f8cdc572a5f9deb838f62c441c96ef6c1a4fa0a5d44a19ff1bef9f632096c63e714c9dd53fa578c34439835fb877532e2307bd94c7c3ff647d082109efe2fe8fd5720de809c4eb197e9ca062ee9d96621f279151e12209e2abca972a82327ea242b254489fcb02c2737a9181b584ad087b06bc2791b2f2293181e465a642ec8426580cf6d59c4246ed400eb9822d0d1d48f489c0b663246e45f9af3a9448365c300276e965c538b213ac687e769d8588c59a10272765a27f144b26d506d3c5cac967eef4343714198c08566cc52101ce9f822a9156753b468ddaa4018a3c1b9ce622956a26a678b4dc62c017a5e185b39e5be23fb5214eac405c172c4e33f18e33c06c014ab7123168aa76c0a583c5b8e0df9d9fa50b3ca425f4251419842a09ca74152a38dc34ca1ddde90837858b8fd4a7e900b00ecad59e028eb37458656310829f1e24", 0x1000}, {&(0x7f00000057c0)="b80d82cb0baaa5f9e450375ba15f3fa63a1cea4b19a1db05764dda8626afa1b6513a95737926efac9db5815ef8f9134852c77a27418e4a8e50219bf4a7b6345f737d379a8af2bdf5626cee9f6270d781e6d26da1500d9043940a71967135e6806bdc2e2010f0cfcd", 0x68}, {&(0x7f0000005840)="088d48e745f358dd0a54651f9461", 0xe}], 0x4, &(0x7f00000058c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @broadcast}}}, @ip_retopts={{0x34, 0x0, 0x7, {[@rr={0x7, 0x23, 0xf4, [@broadcast, @multicast2, @loopback, @loopback, @remote, @loopback, @local, @empty]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11}}], 0xc0}}, {{&(0x7f0000005980)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000007a40)=[{&(0x7f00000059c0)="d7e37b7209c8b4d3a844289ea1c9f0587ed7513ab2104ffb2be4106ecca26905ef401df30a", 0x25}, {&(0x7f0000005a00)="2c3716d53753c8ca4a761f07bcbf6758a6dd73a8d8cde179037f50adc85e7a0f85a6f8e4f89d37a29dc7a9c2dc548017789d676007e1080ef55516f2afd03faebda6f09db60a3f6461f83b8bc00470bd5782d527329e94bc6e960eb563b8a61ab1689586267d898192677054f7634d89561e87345c3fe770af6b255c52b87b17924a0306b1528e921280ea44add48f0a5bbf85da928e016d9a9a1e0889f1ef214a17af7f218bf0e32d0c3e38705da8fe5af5a2cdf9bd9b55f38aa1822c56e59aecb49d2fa2feac10f8adffbbfe6ffc3d5c7aeb5a9a5ed9582a752f4e0dc9c2c66e4bfec381e5ffd2ee3ed170a640ddcd60b09a9463c2cbbff80102e391274c9689068811f808bd06eb11d58719b1c23b728ef72d7b19d97c68a5595fbcde0d139902f59ff70cbf70acc3ec51f78071ab782f1cb88a7b62ef837d644967e791243c6cc27b7a8c0b12d86a6b412b8b040acc9a8ff9d43b95cf3908e23c3bcfce455c5910889b8b04f8ccf0352dda4cde0fd3beeb6192d1228265e29eccf656a2f4c47208d24dfd1aede6fd45ac82025a3169cce0767fd7423a30c701493ca7e7d75c233aac1c20d890bebc3512af3f264f95c74e4a0a1349e54599fadd9be13429e52c63441e074edfeafdfc37f4613d6606c8e2bd3f93ce7aa6f3bb084846564131b458f6ae007e6db90b6d6e4b05e2599188c647c8e0ecb20430d992d55eae916173272b239c6d60d7ba77f5a4bece06837e143f88accf688fbdaa7f4ca5f990be4fb2b8814a7eb39b8f8cbd7f03370eeb867e07d9fe3197532835f51aab5419f0a0cebd827bd4e1c7d4b8165ab7e3bd084dda8f1ee391fb52f65d768ab2213142e270c74c9d06e04659109efca2287523cf02e9567d0507781d9dfe8b545b63b6cba3e3fec974c04a0fa57b21766d1a912bd310b3560b1043fdf0f57cc2b117d75a6a9681bf3ca3336b52c24dac643f59314a6d4bb1dd4627cc7198cb565ad7b82a4e75c89395db4db6eef141e96a8b486c61bf830577fd4a0f594ef06f79cfb009cf9310ce25e0fa913869ddd751b101b68fea84b06d1908d814f7603b272c704008e7d3b9c319be42694aef7d5d0886034121e9bef260eb793ca34b8a59bbba21aeb63e34bdc8168f79a8ee48e2550baaaa4d175aa2a929cbdd9a8742c9a65aea4affedd8d120d52598dc36f779b4ca8b3432804d3acce2c9b8493ea64d6dc3915fd397dbea7c0d287e77274ced94c03a10ebe025196f869fb9cc7c0ab6c177196ff9f616eeb1ca646f957ffc00d392d2842d5e60b9f83dae590d63b39aaa8754a74d9cbf69e47aae3e1c8081cd7db267533ed2178e75ab16a88e911bf2c0986abae6f84fa9aa375cf94be5a9662d96a38be146eb16fbbeec82e448e4dd2efd503eafbc9ef25dfa90bbdc504ba0e29c90804e6a520955a8fcda7410c5afadd43b63ab0b5d412cd53deac436868bbcf4be8b13fa1d9f09b3b920052b24a74335e9475f28379ddc5ee7b0310588f05f849cdeee4a0caf63bbd198c2ef458a130a63a0594d95c85cb5963a29a0699b5a2e203212e0d98ad550afb76e3ae488da28f1b658ceeeae128759be5c080dacd1ebd7d1e78067447a3ab7a8ca1c20dcace472f392365fd9b5fe125d38d0b418a247f52148f828ad42d9005a8941d316f073619006a8324181cdf6c5b3c54670a3f862e3c5302dbbbcdad724c8cea2b30f60222e9fdcd8f7d5cfbbb4a430ba9016909b541063fd5621c7d45b85a0410c1cf93a868aabbbab600a6467a35bb6fe6f5ad061f206c8ae365aeb85389f0162783c0627010ea7f63dc1fabe2721740409df1fa8ae5ce9a368f847d6b61a915e44e7433453a790f8ecbfa2aa62ee96afefaf97a9cb65a034e8ecb736a0a07e58a069532fefbc6fedaaf5f33b769a40f78bca994e250abbaed034ca8d9a65c7960c9b370705cba4f34918bafaa7eb98ed0fdd69139f16c04e998bc3fd0ae661c966f29a8e0f1c3d2f5a0ab3609712ff76e7578ec00aecd9090280dcade47b9a5a728c91f50e20c948836771dc9181ba87e07ca8931153e3ff234b853f045912b4333557367ba11aaac8e4584f4b15bc37734a710e0fc5f6477d75888831aee77b082fff944a2651af2186366adb81a0159fef7d67e5ea65b3e80f6372ca56f66086c3021dfdb16fac28e4990706ba6d7f15df8f45f9189d1da2536988504314359d749a05a1fd0693dbc5f293bc5f80bff5e773247b3ebd8bb7d84287f346ccc5ad40ed46666958fd2f79a79486ec4160f431eaa29a42c6c595a6cf684b3b49eeccc72d455a824be7830e1f8ec421f1848bcb264a02226aada70239bf26cc93db23f925c83bd6b49dac813cf50293d6c14d03d188d81ccba1eb2ca27550dc9c12804af8e80da0b435bf99ba064d4e17f58992bea4d6e8ab9e99331fdf17760995afd2330061ff01f6867d0ae1481206e49f0b063fb6e3e595e4808d226b6cf1691be63d03446e9fab4690d2c159e6c78ac3fe50488c72d4948821e0c0abae989188007f8310182be680ded5173711c79959e8a7c74e2a6d2b86000861d5a96d7ddf380d2f22d21072ec5e080eb90ad42ac538c8ab699f54275bb0207733fd6c9db82f6efdcf36e91e961c40e5e2a9453b1f7da1df4d2e188e581afee034884eb99dfb59ecb1423903879065f78ac04053ceeb70dba24326b3e0cbe5d5a9567f356cceff7af2921b576d49ad9baebc7c838bbba2f02edb0b9d8964b7dd9581eb772ba133c145480a7696df67190f90d328dd1a991ef2c84e856a8927556c15e52391c19ac46f7adcf4b7532dc7cbb064197219e5d217224e9b824a7b14c7a9db6cd7399a165cf3133f9f98e124356ae3d9c1aaa648f01d78a12b233db73df441391654f45f6856bb57fbfafd72416636780e319391d7f4184f31051eda704ac5fbceb11e236869d43610df4f547692e0e1c750461cf4181a8de774e73abda186dd5ac4cd13d2ba4f75ae911afcf9d4120b8c369754e834e9d22efa8e0b3cd80acbff219a9f91bcdb4072f121059ba10764982c4153054e5fdb57f119b63b9ef5dec868f112d9a8d70178d25ea1352a15741cdff27ab9af1ed330afd0a0e17a8129c47802085986d93b1631f93ec9d6e2e0a91544ce030b0e9f1c6548b254597ea0f00a60f3a03db0d2938917eb765d9970eeb80c9ce7da2883f7f01354935f8b871298e120a9ccbffb1dbe3f7ea79e6b2970a9c272322895fe6b410e3100d27d6324ba92b3e8a553373be6298a0554e9cbccd5f9ca4814f5548a1ada15e84afbe54a4132f591d9eb9fcd3ce667ec762e6506d5f1d5064dfeb9b79d02bbc168fbfcc704548b8b93c3601eba364021842b49dbab0c5986a64ed8978f52c6aa92659b0c0cb9a86c141b6ab10411c51d047163b4a7e9e9c9ffe862417b53f7ae091ee79ca65c632515c04b3a6000d2c110c8ba1791145ab12dd032b1984a919fa1c7cea48bddc2b0a3ceb4ef7095b24a27b6a1a666584f367114315515112dc718907fdc0201f5103c0f9530825dd27395ad4d8b60e60236c7f0909d785fc141f692063eed32fe2f023195cda48cc1100fe31743b4880ffcb5694960d59bd5ff931696caa36a07bb3c9e2bded35b1ec2d4fb5a7ebdd8847c372abdc1623b969fea777b8d669968452408aca8b8e1a6c54d646efe30144a17e0746de94850ae11c7e3059fa0eb4dc9198d9d5298c13726a442bca66d4c45a90335ef835b71733562bd419ed00a75b041fe4ad29501932de00a73cd9f9e919c84644d6fd0de820fe3ff4015d3ca51529e35f84191cfca8a8feae538e2c3517b3fa3a8c0219abd7347ed237fe4a4e61500a37ec4cc954466b2ac53043bdfc5f79a76fdaf7e7cd28a54f2b5c24105ea0c12b28623771aaccfce7c29ac1d5506436f18678749399870687375b67c72bfab0ec96863fc1994eb576bafe63168ebae4ed661449d456e3c9238a79045bce296d5f07f7a5a1365ace274bfab0f726e12c9dcbb912685b0784174eb65deb079c22c0abd47d84eb2f3395b6633990380436da8009dbb0c750551d57606e051bd16d7db922b29c6f84d7cf053af61131e755e18f8df60cac209a3086677392134eafc3b71d6ade677c71f2e8a16979a5389a5968865adaaeade29c655b500952f6a882331895638caf83e49061606a8d09f5058ec96434c9133858bb2ea8c6e4ee43fa0c162f662bb419f90c9ce8c3e2b8d64d93a0d16933fd6cc4db85fbde44cda12042801c0449ad6fcb8a65cac2bcfeaf574f402776fc9b5edb618cf08817a1b04bb52c7871bfaa939238a06cad624ed7c417b01ad8eb935b2250f3ac3f3198f7d02c6d2da508f95f233df0de994f353aa0746948b87db7d3d6150c1ad0482ab225f0c3deef9f945258e004b4be1e740b2bda835a6998fa8863f995366983283740275a4297d1c84e868182a8ff04d737f203c67c7ffc68c6313bbf71968ce5a1389f7cc3a7f8c9704fe86234fbd9d6c14bafcd3124386613f9abbf0b000df7792523e4147536f374297c586c94aac0fdff50d7ada054992dc44e9a6025371ea2ceeaa85587a73357542311f36d117521a2e241cd469971effe02f99d902ee6d8baeabd00fa9c01fe13f1b58fd4e80d13e5f74f8df42547dd53dce7926fd7d6e1feeb585d241f9589fd3eefb935afcbabead7b7362448f42965ca36fabb0eb2591fa054796f1f46be206294b1a89ebb3057ab2444eacdbe487a8f62113d3a10506312bbdaf3857a9f9660e6e16b448f2c389e65576876962b99b447dbe0b8df5091b20a44f3a85e7133525cbbb51468059d64713ea97b9afbd8ff85de771862363ff9a967b2daca80022bfca69887b9837ce1b1e51eaf7ce0cf06465d4c880ca76d201d522c437c0bda5cd54f430434d2093effa4dbc58c00db89ea5d7876184eb71213741d252c6822ff34aba20c9cf0325cd0b501b84173edbb96a416bbc148d8c05d1034b30b64c89f7c6342c8c94031414587af987e9e636f51ced2db909f46fe9ca31aa3b92c7db54d422f79dcec60c84f9d263747fe452bd7a69e23e3c5b801071d61e862ed35f2a2fadd63d50fecc081cdad5c7c0b89b66e72f6663fdb82d7c7389e882d89d2e05a24ce2bd967afa33a22d79ed445f123617ef91cf4dad16516e717130a28544a20f54e3f90936841ccd320870370c2370e9bfd4e1c4831fa82263792dabe29c9de1f2dbc4312ba994261e56aae90a50e36ccfec339df7430c09174b301c5c0d3cb047bc0832871e08a76fb26dbdff57f833ec27b4b750953719776a41402825e32d9624fae1a528d8e937075fb5d93e270db3887bdc59faf1088addb38916c4ff0928dfd7d1ce8a60171589ad6f50077aa8c613a41fe642555babe931ca81abbcbe669a3d98fe02e9c3d07a3c17d7b082562893e2cabc7191dd744599eac21671f34c8134596a7f9ce4da6d3c850f02f903329b43c9feaa9c17c69bf5a900d4f46436b037a15d2d265cb5dd6657156ba82ba0c950dd842f8006e426d28d174e0dc971ec4c8efa288ab3b201b3c7ff28b34dbf40098b043cccb3bf2673533d356e8a73aa88e63f3664f7ce3e5eb454d9beb0b593e1cb635667435e7500a44f19bffa2018def727de99839180adeab8a18afbbcd4b1124da7c257e2f49981f32522b48533a80d8d98a821b13019ffd02183ca9f1d475de040bf5416e3b05fd7980891952f20b2ab741843f381abc07a7a2ad4d1a8a94ea3cf5f82dc4c496a141e5c6fd80a61c4b2d63ca31804aa3e82205193", 0x1000}, {&(0x7f0000006a00)="2909203a2a962240bf47cafa3c76f163e5f08a7de2f8f95dd7c57b81b35f09", 0x1f}, {&(0x7f0000006a40)="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", 0x1000}], 0x4, &(0x7f0000007a80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x140}}, @ip_retopts={{0x54, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xe7, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}]}, @timestamp={0x44, 0xc, 0xc0, 0x0, 0xc, [0xc, 0x200]}, @generic={0x85, 0x10, "0c6bf3b06fc4536984fd431c909f"}, @lsrr={0x83, 0x13, 0x9c, [@multicast2, @empty, @empty, @remote]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x41}}}}], 0x90}}, {{0x0, 0x0, &(0x7f0000007d00)=[{&(0x7f0000007b40)="33646223e3ab8303c9b3120d2b88468130ae7287dcae9df7658143805635a1de3ea1a14b9501649bbb5cb3f443d289d74f3215cae5ce0a8adf7b8c50c3c23cc6cd4aacdf1696519061dad9d0af95e226b2ce85548f7fc277e866140e84f152b6d2cd08b892f1d56e93d00249745e35e1f28169b421601a2153d7a5523746f7cf9caf562924113bd3fa4e0e05b1b87d9ad86021e9a2e6c78520e7b796d6dcb1ac17d068d6aef7cacc2106f79ac2d1cfd8942b485ad8b0d7b5da7729f808f0eb047505863b5496625f3787816be55fbdff478e19716bdb6b14c62cf595ac350903e4ad7a603d2725579865da617e290cdc9c9e91fbbe1e19", 0xf7}, {&(0x7f0000007c40)="b6f0d63a5a2276179e87b92f6cb9b464ce020db6a1099bc68068e7f1e2b40b3066ff1e2186cc36fc8224275aa969bdf9eecf0913b80dcf4190539031a363a99674f4f7ace9f0522f840c5245a49412831dfd0563c0010ec11c420aead491f1b4423bd40095512620fc4aaf7d29e6d5e1ae56af6af16555a2e8c8dcc4c9de04a6ef1e6066f6d041254a58674fdef6f4fd83e08dda2baebaeae8171c8822e9e0989a150713062b1c590c62d3a649f0ebc6f1ebfaf2d197606eca8e076e58403e", 0xbf}], 0x2, &(0x7f0000007d40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffd}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x97}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x7, 0xb5, [@broadcast]}, @timestamp={0x44, 0x18, 0x28, 0x0, 0x1, [0x3, 0x4, 0x9, 0xb, 0x4]}, @ssrr={0x89, 0x7, 0x6b, [@rand_addr=0x64010101]}]}}}], 0x80}}, {{&(0x7f0000007dc0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000008040)=[{&(0x7f0000007e00)="0b5944155811d3cc4d4aae09ed17d8ca6ebd267eeb1326a358201e65952aeb4c8c97420ae26aa58b99f2756b264466c42f09a2c06ebf7b5af46670e500ee8ded9d4503c26ec31b82c50099a8d8f84d748e671962048b51482f07f6ee7dc9405f853bb79b33f0e93d450357f0302672d9bd71814d47a2caa0f8f967c9feae6d1984c4ba6849abe939b9f9a1ad9ce1961e3157ffd575dc4da9a36469275d80dcddec1040caff9a95ca6d80b12fd19e52aeedfd996d9a1e663d21a436b5b2d0959cf49d56cc6b914765afa048809c80c25ae38636d2ad19936237124cfccd430fcd7fb931d0c954b5d8ea681fba3de7bbd6a3", 0xf1}, {&(0x7f0000007f00)="dc9d4274058b80ea160b4bd3915a6ab233f45cfab585deec25422d65b8384ed9c28e1bd7b0fac50f46143d3062d39788fc151f0240f6b11924b344ec5b4c4e32e01dc4c702b190fc2456b01f7893d8a4ce246184f6bbe6d8ccf1d041f9ceab02e18f4ae7b9c282bd", 0x68}, {&(0x7f0000007f80)="b7318856e96b17435e1771984a7eaf6ca4091bafac92dfdad98f7487644276ca06ec418f7e53aa63cbaeba15aad4e982fe0a3907f63d4a413a60daf5ec5d190b7cf413055684dfcdb2fe464c31032249bbe193005f2a6590650b92cb0a96207c48a3ea817afb744914f70b8c4dd13af27f7d8d386cd47f98728209adaa5343c9b245aa7721cda0ea2ac2a6ddda043c9c4f0c01446d2fb1d0b42065185cf2ca81e1cb", 0xa2}], 0x3, &(0x7f0000008080)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xe6b}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}], 0x30}}], 0xa, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000008380)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000083c0)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000008400)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000008440)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000008480)=0x0) sendmsg$NFC_CMD_DEV_DOWN(0xffffffffffffffff, &(0x7f0000008580)={&(0x7f0000008340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000008540)={&(0x7f00000084c0)={0x44, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r5}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008080}, 0x40004800) syz_genetlink_get_family_id$nfc(&(0x7f00000085c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000086c0)={&(0x7f0000008600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000008680)={&(0x7f0000008640)={0x1c, r2, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0xc}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240400c1}, 0x80) mkdirat(r0, &(0x7f0000008700)='./file0\x00', 0x44) r9 = socket(0x10, 0x3, 0x7) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000008780), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LISTALL(r10, &(0x7f0000008940)={&(0x7f0000008740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000008900)={&(0x7f00000087c0)={0x10c, r11, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xd4, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3647}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6b39}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3288ab22}]}, {0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3371ee3e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ad0864}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa996}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34bd6cec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x19d3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12866bc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5918}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ca2f61b}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb723}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x198e57da}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a58}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb275}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf550}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c6622aa}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x38cf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7e90}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5c94}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe878}]}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x800}, 0x10000010) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000008a40)={&(0x7f0000008980)={0x10, 0x0, 0x0, 0x24000102}, 0xc, &(0x7f0000008a00)={&(0x7f00000089c0)={0x38, r2, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x4, 0x7}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x8000) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f0000008a80)=0x4) signalfd4(r0, &(0x7f0000008ac0)={[0x5]}, 0x8, 0x80800) 0s ago: executing program 2 (id=123): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket(0x200000100000011, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x8202, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x16, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001439) close_range(r4, 0xffffffffffffffff, 0x2) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r6, &(0x7f0000000300)="8b", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x2}}, 0x1c) r7 = socket$isdn_base(0x22, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x2390844, &(0x7f0000001200)=ANY=[@ANYRESDEC, @ANYRESHEX=r5, @ANYRES16=r0, @ANYRESHEX=r7, @ANYBLOB="2c00c5df33c6109accc5df2938b549b80ede4a367397541ac1ae7e2e4ea6be462b285e96853aa8929e346452d551"]) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001040)=ANY=[], 0x18}], 0x1, 0x0, 0x0, 0x10}, 0x0) syz_mount_image$vfat(&(0x7f0000001000), &(0x7f0000001080)='./file0\x00', 0x1000004, &(0x7f00000010c0)=ANY=[@ANYBLOB='shortname=lower,iocharset=iso8859-1,fmask=00000000000000000000066,uni_xlate=1,uni_xlate=0,fmask=00000000000000000000003,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c756e695f787bd2438c5b1107a2b7a96c6174653d302c757466383d312c636865636b2c6e6f6e756d7461696c3d300900000069722c6572726f72733d636f6e74696e75652c73686f72746e616d653d6c6f7765722c756d61516b3d30303030303030303030303030303030303030303030372c726f6469722c7379735f696d6d757461626c652c00"], 0x0, 0x2ba, &(0x7f0000000640)="$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") eventfd2(0x0, 0x800) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24044011}, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) truncate(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x14}, 0x14}}, 0x0) write$binfmt_script(r9, &(0x7f00000001c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r9, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) kernel console output (not intermixed with test programs): [ 22.223642][ T29] audit: type=1400 audit(1722996284.180:81): avc: denied { read } for pid=2943 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.245' (ED25519) to the list of known hosts. [ 29.030279][ T29] audit: type=1400 audit(1722996290.990:82): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 29.031586][ T3249] cgroup: Unknown subsys name 'net' [ 29.053011][ T29] audit: type=1400 audit(1722996290.990:83): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.080387][ T29] audit: type=1400 audit(1722996291.020:84): avc: denied { unmount } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.220082][ T3249] cgroup: Unknown subsys name 'rlimit' [ 29.342978][ T29] audit: type=1400 audit(1722996291.300:85): avc: denied { setattr } for pid=3249 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.368378][ T29] audit: type=1400 audit(1722996291.300:86): avc: denied { create } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.385746][ T3252] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.388943][ T29] audit: type=1400 audit(1722996291.300:87): avc: denied { write } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.417815][ T29] audit: type=1400 audit(1722996291.300:88): avc: denied { read } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.438078][ T29] audit: type=1400 audit(1722996291.310:89): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.462866][ T29] audit: type=1400 audit(1722996291.310:90): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 29.463415][ T3249] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.486225][ T29] audit: type=1400 audit(1722996291.360:91): avc: denied { relabelto } for pid=3252 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.669626][ T3266] chnl_net:caif_netlink_parms(): no params data found [ 30.680733][ T3259] chnl_net:caif_netlink_parms(): no params data found [ 30.695227][ T3262] chnl_net:caif_netlink_parms(): no params data found [ 30.734528][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 30.762626][ T3260] chnl_net:caif_netlink_parms(): no params data found [ 30.805927][ T3259] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.813041][ T3259] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.820364][ T3259] bridge_slave_0: entered allmulticast mode [ 30.826844][ T3259] bridge_slave_0: entered promiscuous mode [ 30.840846][ T3262] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.848016][ T3262] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.855184][ T3262] bridge_slave_0: entered allmulticast mode [ 30.861712][ T3262] bridge_slave_0: entered promiscuous mode [ 30.868537][ T3262] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.875599][ T3262] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.882725][ T3262] bridge_slave_1: entered allmulticast mode [ 30.889164][ T3262] bridge_slave_1: entered promiscuous mode [ 30.897761][ T3259] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.904861][ T3259] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.912101][ T3259] bridge_slave_1: entered allmulticast mode [ 30.918574][ T3259] bridge_slave_1: entered promiscuous mode [ 30.964110][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.971223][ T3266] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.978460][ T3266] bridge_slave_0: entered allmulticast mode [ 30.984841][ T3266] bridge_slave_0: entered promiscuous mode [ 30.992278][ T3262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.007268][ T3259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.017760][ T3259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.031572][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.038683][ T3266] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.045793][ T3266] bridge_slave_1: entered allmulticast mode [ 31.052171][ T3266] bridge_slave_1: entered promiscuous mode [ 31.059016][ T3262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.096076][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.103187][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.110530][ T3267] bridge_slave_0: entered allmulticast mode [ 31.116994][ T3267] bridge_slave_0: entered promiscuous mode [ 31.123644][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.130810][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.138160][ T3267] bridge_slave_1: entered allmulticast mode [ 31.144622][ T3267] bridge_slave_1: entered promiscuous mode [ 31.155736][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.162896][ T3260] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.170166][ T3260] bridge_slave_0: entered allmulticast mode [ 31.176548][ T3260] bridge_slave_0: entered promiscuous mode [ 31.189344][ T3266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.209444][ T3259] team0: Port device team_slave_0 added [ 31.215204][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.222377][ T3260] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.229625][ T3260] bridge_slave_1: entered allmulticast mode [ 31.235937][ T3260] bridge_slave_1: entered promiscuous mode [ 31.242978][ T3266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.257848][ T3262] team0: Port device team_slave_0 added [ 31.270067][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.279767][ T3259] team0: Port device team_slave_1 added [ 31.286371][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.300624][ T3262] team0: Port device team_slave_1 added [ 31.311873][ T3266] team0: Port device team_slave_0 added [ 31.318642][ T3260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.342713][ T3266] team0: Port device team_slave_1 added [ 31.354876][ T3260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.388860][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.395849][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.421785][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.437733][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.444743][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.470790][ T3259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.481881][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.488919][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.514876][ T3259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.526139][ T3267] team0: Port device team_slave_0 added [ 31.532113][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.539105][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.565135][ T3262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.576131][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.583181][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.609139][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.620727][ T3260] team0: Port device team_slave_0 added [ 31.631550][ T3267] team0: Port device team_slave_1 added [ 31.638417][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.645369][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.671350][ T3262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.682757][ T3260] team0: Port device team_slave_1 added [ 31.723635][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.730750][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.756708][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.768240][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.775190][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.801153][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.822621][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.829620][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.855640][ T3260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.873648][ T3266] hsr_slave_0: entered promiscuous mode [ 31.879784][ T3266] hsr_slave_1: entered promiscuous mode [ 31.895921][ T3259] hsr_slave_0: entered promiscuous mode [ 31.901926][ T3259] hsr_slave_1: entered promiscuous mode [ 31.907725][ T3259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.915319][ T3259] Cannot create hsr debugfs directory [ 31.921034][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.928073][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.954036][ T3260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.976559][ T3262] hsr_slave_0: entered promiscuous mode [ 31.982639][ T3262] hsr_slave_1: entered promiscuous mode [ 31.988640][ T3262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.996198][ T3262] Cannot create hsr debugfs directory [ 32.046234][ T3267] hsr_slave_0: entered promiscuous mode [ 32.052176][ T3267] hsr_slave_1: entered promiscuous mode [ 32.058104][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.065657][ T3267] Cannot create hsr debugfs directory [ 32.073298][ T3260] hsr_slave_0: entered promiscuous mode [ 32.079303][ T3260] hsr_slave_1: entered promiscuous mode [ 32.085134][ T3260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.092707][ T3260] Cannot create hsr debugfs directory [ 32.287862][ T3260] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.299216][ T3260] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.307536][ T3260] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.318983][ T3260] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.330359][ T3259] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.342615][ T3259] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.355676][ T3259] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.365079][ T3259] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.386595][ T3266] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.397372][ T3266] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.405953][ T3266] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.415160][ T3266] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.449336][ T3262] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.467750][ T3262] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.485387][ T3262] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.494769][ T3262] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.521798][ T3267] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.535691][ T3260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.545742][ T3267] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.555572][ T3267] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.564238][ T3267] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.583956][ T3260] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.610672][ T3338] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.617807][ T3338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.643300][ T3338] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.650458][ T3338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.663546][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.681528][ T3259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.693199][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.712062][ T3339] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.719188][ T3339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.730065][ T3339] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.737190][ T3339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.758522][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.771460][ T3259] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.803008][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.823917][ T3339] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.831017][ T3339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.840683][ T3339] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.847730][ T3339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.857014][ T3339] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.864082][ T3339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.883488][ T3266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.915437][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.930259][ T3337] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.937379][ T3337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.954457][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.987436][ T3338] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.994566][ T3338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.007813][ T3338] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.014984][ T3338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.033095][ T3267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.072094][ T3260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.086789][ T3259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.097291][ T3259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.119543][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.150694][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.174521][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.290236][ T3259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.312694][ T3266] veth0_vlan: entered promiscuous mode [ 33.320699][ T3262] veth0_vlan: entered promiscuous mode [ 33.342888][ T3266] veth1_vlan: entered promiscuous mode [ 33.359227][ T3260] veth0_vlan: entered promiscuous mode [ 33.366245][ T3262] veth1_vlan: entered promiscuous mode [ 33.386256][ T3266] veth0_macvtap: entered promiscuous mode [ 33.395050][ T3260] veth1_vlan: entered promiscuous mode [ 33.405862][ T3266] veth1_macvtap: entered promiscuous mode [ 33.436691][ T3262] veth0_macvtap: entered promiscuous mode [ 33.445464][ T3262] veth1_macvtap: entered promiscuous mode [ 33.458591][ T3260] veth0_macvtap: entered promiscuous mode [ 33.471897][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.489987][ T3260] veth1_macvtap: entered promiscuous mode [ 33.497082][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.510108][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.520691][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.531469][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.542493][ T3262] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.551407][ T3262] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.560222][ T3262] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.568978][ T3262] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.580885][ T3267] veth0_vlan: entered promiscuous mode [ 33.588981][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.599523][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.610438][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.623386][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.633887][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.643704][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.654218][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.665505][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.675893][ T3267] veth1_vlan: entered promiscuous mode [ 33.685852][ T3266] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.694733][ T3266] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.703502][ T3266] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.712300][ T3266] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.734725][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.745264][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.755136][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.765576][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.776325][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.786360][ T3259] veth0_vlan: entered promiscuous mode [ 33.798288][ T3260] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.807018][ T3260] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.815902][ T3260] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.824700][ T3260] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.842397][ T3259] veth1_vlan: entered promiscuous mode [ 33.854594][ T3267] veth0_macvtap: entered promiscuous mode [ 33.870608][ T3267] veth1_macvtap: entered promiscuous mode [ 33.890985][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.901515][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.911480][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.921933][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.931760][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.942197][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.952992][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.993704][ T3259] veth0_macvtap: entered promiscuous mode [ 34.007283][ T3259] veth1_macvtap: entered promiscuous mode [ 34.028849][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.039494][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.049546][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.060122][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.069963][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.080529][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.092224][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 34.092240][ T29] audit: type=1400 audit(1722996296.050:129): avc: denied { map } for pid=3402 comm="syz.0.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 34.104985][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.122187][ T29] audit: type=1400 audit(1722996296.050:130): avc: denied { read write } for pid=3402 comm="syz.0.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 34.132485][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.164328][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.174212][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.184720][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.194587][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.205090][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.214988][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.221460][ T29] audit: type=1400 audit(1722996296.180:131): avc: denied { read } for pid=3408 comm="syz.2.6" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 34.225527][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.247763][ T29] audit: type=1400 audit(1722996296.180:132): avc: denied { open } for pid=3408 comm="syz.2.6" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 34.260518][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.302688][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.313304][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.318183][ T29] audit: type=1400 audit(1722996296.260:133): avc: denied { create } for pid=3408 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 34.323200][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.343362][ T29] audit: type=1400 audit(1722996296.260:134): avc: denied { write } for pid=3408 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 34.353811][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.353821][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.353855][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.353863][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.374012][ T29] audit: type=1400 audit(1722996296.260:135): avc: denied { create } for pid=3408 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 34.377517][ T3412] loop2: detected capacity change from 0 to 512 [ 34.383938][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.398041][ T3412] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.409655][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.414762][ T3412] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.435572][ T3259] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.488957][ T3259] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.490040][ T3412] EXT4-fs (loop2): can't mount with commit=4, fs mounted w/o journal [ 34.497719][ T3259] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.514642][ T3259] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.558935][ T3267] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.567725][ T3267] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.576267][ T3415] loop0: detected capacity change from 0 to 512 [ 34.576549][ T3267] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.591586][ T3267] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.604260][ T3415] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 34.625165][ T29] audit: type=1400 audit(1722996296.580:136): avc: denied { ioctl } for pid=3408 comm="syz.2.6" path="socket:[3787]" dev="sockfs" ino=3787 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 34.668626][ T29] audit: type=1400 audit(1722996296.580:137): avc: denied { create } for pid=3408 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 34.687853][ T29] audit: type=1400 audit(1722996296.620:138): avc: denied { create } for pid=3416 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 34.807545][ T3425] mmap: syz.4.5 (3425) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 34.923048][ T3428] loop2: detected capacity change from 0 to 4096 [ 34.979759][ T3428] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.114231][ T3435] loop3: detected capacity change from 0 to 512 [ 35.121999][ T3433] loop4: detected capacity change from 0 to 4096 [ 35.145009][ T3435] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 35.180532][ T3433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.204940][ T3437] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.370838][ T3442] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 35.382765][ T3442] File: /1/file0/bus PID: 3442 Comm: syz.4.10 [ 35.431315][ T3443] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12'. [ 35.540516][ T3445] loop0: detected capacity change from 0 to 512 [ 35.549884][ T3445] EXT4-fs: Ignoring removed nobh option [ 35.559783][ T3445] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 35.575792][ T3445] EXT4-fs error (device loop0): ext4_clear_blocks:883: inode #13: comm syz.0.13: attempt to clear invalid blocks 2 len 1 [ 35.593240][ T3445] EXT4-fs (loop0): Remounting filesystem read-only [ 35.600772][ T3445] EXT4-fs (loop0): 1 truncate cleaned up [ 35.607606][ T3445] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.644635][ T3445] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 35.657589][ T3439] syz.2.9 (3439) used greatest stack depth: 10432 bytes left [ 35.667021][ T3445] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.679787][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.744008][ T3267] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.815352][ T3452] loop4: detected capacity change from 0 to 512 [ 35.837582][ T3452] ======================================================= [ 35.837582][ T3452] WARNING: The mand mount option has been deprecated and [ 35.837582][ T3452] and is ignored by this kernel. Remove the mand [ 35.837582][ T3452] option from the mount to silence this warning. [ 35.837582][ T3452] ======================================================= [ 35.916953][ T3452] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.15: bad orphan inode 15 [ 35.937551][ T3452] ext4_test_bit(bit=14, block=5) = 0 [ 35.948558][ T3452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.117029][ T3267] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.148101][ T3462] syz.4.17 uses obsolete (PF_INET,SOCK_PACKET) [ 36.186698][ T3465] netlink: 'syz.3.18': attribute type 10 has an invalid length. [ 36.207809][ T3465] team0: Port device netdevsim1 added [ 36.226130][ T3465] netlink: 'syz.3.18': attribute type 10 has an invalid length. [ 36.233977][ T3465] netdevsim netdevsim3 netdevsim1: entered allmulticast mode [ 36.254239][ T3465] team0: Port device netdevsim1 removed [ 36.287530][ T3465] loop3: detected capacity change from 0 to 2048 [ 36.329940][ T3465] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.363894][ T3465] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 36.394525][ T3465] EXT4-fs (loop3): Delayed block allocation failed for inode 13 at logical offset 6 with max blocks 10 with error 28 [ 36.406866][ T3465] EXT4-fs (loop3): This should not happen!! Data will be lost [ 36.406866][ T3465] [ 36.416567][ T3465] EXT4-fs (loop3): Total free blocks count 0 [ 36.422597][ T3465] EXT4-fs (loop3): Free/Dirty block details [ 36.428517][ T3465] EXT4-fs (loop3): free_blocks=2415919104 [ 36.434243][ T3465] EXT4-fs (loop3): dirty_blocks=32 [ 36.439373][ T3465] EXT4-fs (loop3): Block reservation details [ 36.445361][ T3465] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 36.479441][ T3465] syz.3.18 (3465) used greatest stack depth: 9576 bytes left [ 36.516118][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.537815][ T3467] loop4: detected capacity change from 0 to 128 [ 36.603130][ T3472] loop0: detected capacity change from 0 to 4096 [ 36.632845][ T3472] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.662235][ T3477] loop3: detected capacity change from 0 to 512 [ 36.676747][ T3477] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.703390][ T3477] EXT4-fs (loop3): can't mount with commit=4, fs mounted w/o journal [ 36.711684][ T3478] IPVS: Scheduler module ip_vs_sip not found [ 37.538533][ T3486] loop3: detected capacity change from 0 to 286 [ 37.555252][ T3486] FAT-fs (loop3): Invalid FSINFO signature: 0x20202020, 0x20202020 (sector = 1) [ 37.607706][ T3486] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 37.616327][ T3486] FAT-fs (loop3): Filesystem has been set read-only [ 37.655402][ T3491] loop4: detected capacity change from 0 to 512 [ 37.662020][ T3491] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 37.664887][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.700423][ T3486] loop3: detected capacity change from 0 to 286 [ 37.729939][ T3486] FAT-fs (loop3): Invalid FSINFO signature: 0x20202020, 0x20202020 (sector = 1) [ 37.750687][ T3486] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 37.759281][ T3486] FAT-fs (loop3): Filesystem has been set read-only [ 37.853130][ T3486] loop3: detected capacity change from 0 to 286 [ 37.883353][ T3486] FAT-fs (loop3): Invalid FSINFO signature: 0x20202020, 0x20202020 (sector = 1) [ 37.895281][ T3497] loop2: detected capacity change from 0 to 4096 [ 37.905311][ T3486] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 37.914113][ T3486] FAT-fs (loop3): Filesystem has been set read-only [ 37.926147][ T3497] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.931390][ T3496] loop0: detected capacity change from 0 to 4096 [ 37.946365][ T3486] loop3: detected capacity change from 0 to 286 [ 37.963154][ T3486] FAT-fs (loop3): Invalid FSINFO signature: 0x20202020, 0x20202020 (sector = 1) [ 37.983471][ T3496] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.014242][ T3486] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 38.022892][ T3486] FAT-fs (loop3): Filesystem has been set read-only [ 38.056355][ T3486] loop3: detected capacity change from 0 to 286 [ 38.101191][ T3486] FAT-fs (loop3): Invalid FSINFO signature: 0x20202020, 0x20202020 (sector = 1) [ 38.107244][ T3503] loop1: detected capacity change from 0 to 512 [ 38.137696][ T3486] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 38.138103][ T3503] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 38.146462][ T3486] FAT-fs (loop3): Filesystem has been set read-only [ 38.212616][ T3486] loop3: detected capacity change from 0 to 286 [ 38.231337][ T3486] FAT-fs (loop3): Invalid FSINFO signature: 0x20202020, 0x20202020 (sector = 1) [ 38.255745][ T3486] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 38.264350][ T3486] FAT-fs (loop3): Filesystem has been set read-only [ 38.287357][ T3486] loop3: detected capacity change from 0 to 286 [ 38.297207][ T3486] FAT-fs (loop3): Invalid FSINFO signature: 0x20202020, 0x20202020 (sector = 1) [ 38.314601][ T3486] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 38.323211][ T3486] FAT-fs (loop3): Filesystem has been set read-only [ 38.359557][ T3486] loop3: detected capacity change from 0 to 286 [ 38.379516][ T3486] FAT-fs (loop3): Invalid FSINFO signature: 0x20202020, 0x20202020 (sector = 1) [ 38.397477][ T3486] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 38.406239][ T3486] FAT-fs (loop3): Filesystem has been set read-only [ 38.417348][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.450269][ T3507] loop0: detected capacity change from 0 to 512 [ 38.468445][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.483785][ T3507] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.28: casefold flag without casefold feature [ 38.513322][ T3507] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.28: couldn't read orphan inode 15 (err -117) [ 38.550905][ T3507] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.579178][ T3519] loop4: detected capacity change from 0 to 128 [ 38.613813][ T3519] capability: warning: `syz.4.31' uses 32-bit capabilities (legacy support in use) [ 38.634580][ T3507] capability: warning: `syz.0.28' uses deprecated v2 capabilities in a way that may be insecure [ 38.704881][ T3531] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.742737][ T3532] loop4: detected capacity change from 0 to 1024 [ 38.806256][ T3524] loop3: detected capacity change from 0 to 512 [ 38.828830][ T3524] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.837935][ T3524] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 38.857162][ T3524] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 38.870763][ T3524] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 38.882281][ T3524] System zones: 0-2, 18-18, 34-34 [ 38.887759][ T3524] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 38.904744][ T3524] EXT4-fs (loop3): 1 truncate cleaned up [ 38.910823][ T3524] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.948039][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.993672][ T3547] loop3: detected capacity change from 0 to 1024 [ 39.004418][ T3547] EXT4-fs: Ignoring removed nobh option [ 39.011717][ T3549] netlink: 16 bytes leftover after parsing attributes in process `syz.4.38'. [ 39.025594][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 39.039394][ T3547] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.066413][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.088839][ T3568] netlink: 20 bytes leftover after parsing attributes in process `syz.1.41'. [ 39.104433][ T3572] loop3: detected capacity change from 0 to 128 [ 39.112609][ T3572] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.126653][ T3572] ext4 filesystem being mounted at /10/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 39.137060][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 39.137073][ T29] audit: type=1400 audit(1722996301.090:218): avc: denied { ioctl } for pid=3577 comm="syz.1.42" path="socket:[3025]" dev="sockfs" ino=3025 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.148352][ T3578] syz_tun: entered promiscuous mode [ 39.173449][ T3578] macvtap1: entered promiscuous mode [ 39.175902][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.40: No space for directory leaf checksum. Please run e2fsck -D. [ 39.179413][ T3578] macvtap1: entered allmulticast mode [ 39.194161][ T3572] EXT4-fs error (device loop3): __ext4_find_entry:1652: inode #2: comm syz.3.40: checksumming directory block 0 [ 39.199320][ T3578] syz_tun: entered allmulticast mode [ 39.216898][ T3573] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.40: No space for directory leaf checksum. Please run e2fsck -D. [ 39.216992][ T3578] syz_tun: left allmulticast mode [ 39.232096][ T3573] EXT4-fs error (device loop3): __ext4_find_entry:1652: inode #2: comm syz.3.40: checksumming directory block 0 [ 39.233691][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.40: No space for directory leaf checksum. Please run e2fsck -D. [ 39.237215][ T3578] syz_tun: left promiscuous mode [ 39.249010][ T3572] EXT4-fs error (device loop3): __ext4_find_entry:1652: inode #2: comm syz.3.40: checksumming directory block 0 [ 39.284537][ T3579] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.40: No space for directory leaf checksum. Please run e2fsck -D. [ 39.299763][ T3579] EXT4-fs error (device loop3): __ext4_find_entry:1652: inode #2: comm syz.3.40: checksumming directory block 0 [ 39.312062][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.40: No space for directory leaf checksum. Please run e2fsck -D. [ 39.327348][ T3572] EXT4-fs error (device loop3): __ext4_find_entry:1652: inode #2: comm syz.3.40: checksumming directory block 0 [ 39.339676][ T3573] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.40: No space for directory leaf checksum. Please run e2fsck -D. [ 39.354975][ T3573] EXT4-fs error (device loop3): __ext4_find_entry:1652: inode #2: comm syz.3.40: checksumming directory block 0 [ 39.367237][ T3573] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.40: No space for directory leaf checksum. Please run e2fsck -D. [ 39.382504][ T3573] EXT4-fs error (device loop3): __ext4_find_entry:1652: inode #2: comm syz.3.40: checksumming directory block 0 [ 39.394607][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.40: No space for directory leaf checksum. Please run e2fsck -D. [ 39.409821][ T3572] EXT4-fs error (device loop3): __ext4_find_entry:1652: inode #2: comm syz.3.40: checksumming directory block 0 [ 39.424589][ T3573] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.40: No space for directory leaf checksum. Please run e2fsck -D. [ 39.439831][ T3573] EXT4-fs error (device loop3): __ext4_find_entry:1652: inode #2: comm syz.3.40: checksumming directory block 0 [ 39.455760][ T3572] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.40: No space for directory leaf checksum. Please run e2fsck -D. [ 39.471096][ T3572] EXT4-fs error (device loop3): __ext4_find_entry:1652: inode #2: comm syz.3.40: checksumming directory block 0 [ 39.475269][ T29] audit: type=1400 audit(1722996301.430:219): avc: denied { map } for pid=3583 comm="syz.1.44" path="socket:[3044]" dev="sockfs" ino=3044 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.506886][ T29] audit: type=1400 audit(1722996301.430:220): avc: denied { accept } for pid=3583 comm="syz.1.44" path="socket:[3044]" dev="sockfs" ino=3044 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.534986][ T29] audit: type=1400 audit(1722996301.500:221): avc: denied { mounton } for pid=3587 comm="syz.2.45" path="/9/file0" dev="tmpfs" ino=69 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 39.535896][ T3260] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.622491][ T55] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.637707][ T3595] netlink: 16 bytes leftover after parsing attributes in process `syz.3.46'. [ 39.651849][ T3523] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.691772][ T55] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.708318][ T3601] loop4: detected capacity change from 0 to 1024 [ 39.723083][ T3602] loop2: detected capacity change from 0 to 128 [ 39.724494][ T3601] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.742653][ T29] audit: type=1400 audit(1722996301.700:222): avc: denied { create } for pid=3600 comm="syz.2.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.755976][ T3595] loop3: detected capacity change from 0 to 512 [ 39.762019][ T29] audit: type=1400 audit(1722996301.700:223): avc: denied { connect } for pid=3600 comm="syz.2.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.770525][ T3595] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.787629][ T29] audit: type=1400 audit(1722996301.700:224): avc: denied { write } for pid=3600 comm="syz.2.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.808101][ T3595] EXT4-fs (loop3): can't mount with commit=4, fs mounted w/o journal [ 39.860386][ T55] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.867990][ T29] audit: type=1400 audit(1722996301.710:225): avc: denied { read } for pid=3600 comm="syz.2.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.889868][ T29] audit: type=1400 audit(1722996301.760:226): avc: denied { getopt } for pid=3600 comm="syz.2.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 39.918594][ T3602] Zero length message leads to an empty skb [ 39.993570][ T55] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.050236][ T29] audit: type=1400 audit(1722996301.830:227): avc: denied { mounton } for pid=3609 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 40.116693][ T3627] netlink: 28 bytes leftover after parsing attributes in process `syz.3.53'. [ 40.120244][ T3601] netlink: 48 bytes leftover after parsing attributes in process `syz.4.47'. [ 40.138962][ T3630] netlink: 8 bytes leftover after parsing attributes in process `syz.2.54'. [ 40.160952][ T3630] vlan2: entered promiscuous mode [ 40.187166][ T55] bridge_slave_1: left allmulticast mode [ 40.193046][ T55] bridge_slave_1: left promiscuous mode [ 40.198387][ T3267] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.198832][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.226581][ T3630] loop2: detected capacity change from 0 to 1024 [ 40.234388][ T55] bridge_slave_0: left allmulticast mode [ 40.240103][ T55] bridge_slave_0: left promiscuous mode [ 40.245880][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.269712][ T3630] EXT4-fs: Ignoring removed orlov option [ 40.275495][ T3630] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.283763][ T3639] dccp_invalid_packet: P.Data Offset(0) too small [ 40.315023][ T3630] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.403819][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.432453][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 40.445939][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.460287][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.476473][ T55] bond0 (unregistering): Released all slaves [ 40.491068][ T3650] netlink: 20 bytes leftover after parsing attributes in process `syz.1.56'. [ 40.504387][ T3670] loop2: detected capacity change from 0 to 512 [ 40.513758][ T3670] EXT4-fs: Ignoring removed orlov option [ 40.526119][ T3670] EXT4-fs error (device loop2): ext4_map_blocks:609: inode #2: block 3: comm syz.2.58: lblock 0 mapped to illegal pblock 3 (length 1) [ 40.545715][ T3670] EXT4-fs warning (device loop2): dx_probe:823: inode #2: lblock 0: comm syz.2.58: error -117 reading directory block [ 40.573920][ T3670] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 40.582948][ T3670] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.612641][ T55] hsr_slave_0: left promiscuous mode [ 40.631392][ T55] hsr_slave_1: left promiscuous mode [ 40.637422][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.644911][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.676558][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.684070][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.702577][ T55] veth1_macvtap: left promiscuous mode [ 40.708141][ T55] veth0_macvtap: left promiscuous mode [ 40.713658][ T55] veth1_vlan: left promiscuous mode [ 40.718953][ T55] veth0_vlan: left promiscuous mode [ 40.823075][ T55] team0 (unregistering): Port device team_slave_1 removed [ 40.835186][ T55] team0 (unregistering): Port device team_slave_0 removed [ 40.890526][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.894560][ T3702] netlink: 'syz.3.63': attribute type 4 has an invalid length. [ 40.953054][ T3708] loop2: detected capacity change from 0 to 1024 [ 40.969348][ T3708] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.987216][ T3609] chnl_net:caif_netlink_parms(): no params data found [ 41.027966][ T3708] loop2: detected capacity change from 1024 to 11 [ 41.041379][ T3720] loop3: detected capacity change from 0 to 512 [ 41.077234][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.084373][ T3609] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.091789][ T3609] bridge_slave_0: entered allmulticast mode [ 41.099581][ T3720] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.113961][ T3609] bridge_slave_0: entered promiscuous mode [ 41.118584][ T3720] ext4 filesystem being mounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.128245][ T3609] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.137066][ T3609] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.152714][ T3609] bridge_slave_1: entered allmulticast mode [ 41.159302][ T3609] bridge_slave_1: entered promiscuous mode [ 41.159942][ T3720] tipc: Can't bind to reserved service type 0 [ 41.178914][ T3720] loop7: detected capacity change from 0 to 16384 [ 41.185671][ T3266] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: Out of memory [ 41.196192][ T3266] EXT4-fs (loop2): Remounting filesystem read-only [ 41.198905][ T3609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.221298][ T3609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.248920][ T3609] team0: Port device team_slave_0 added [ 41.290422][ T3720] I/O error, dev loop7, sector 3840 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 41.300890][ T3720] I/O error, dev loop7, sector 3584 op 0x1:(WRITE) flags 0x800 phys_seg 16 prio class 0 [ 41.310686][ T3720] Buffer I/O error on dev loop7, logical block 448, lost async page write [ 41.319229][ T3720] Buffer I/O error on dev loop7, logical block 449, lost async page write [ 41.327790][ T3720] Buffer I/O error on dev loop7, logical block 450, lost async page write [ 41.336351][ T3720] Buffer I/O error on dev loop7, logical block 451, lost async page write [ 41.344948][ T3720] Buffer I/O error on dev loop7, logical block 452, lost async page write [ 41.353531][ T3720] Buffer I/O error on dev loop7, logical block 453, lost async page write [ 41.362068][ T3720] Buffer I/O error on dev loop7, logical block 454, lost async page write [ 41.370626][ T3720] Buffer I/O error on dev loop7, logical block 455, lost async page write [ 41.379180][ T3720] Buffer I/O error on dev loop7, logical block 456, lost async page write [ 41.387708][ T3720] Buffer I/O error on dev loop7, logical block 457, lost async page write [ 41.398765][ T3609] team0: Port device team_slave_1 added [ 41.422847][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.430034][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.455976][ T3609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.473752][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.480980][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.506958][ T3609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.519106][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.530285][ T3733] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.607399][ T3747] netlink: 'syz.1.73': attribute type 12 has an invalid length. [ 41.646498][ T3609] hsr_slave_0: entered promiscuous mode [ 41.656482][ T3751] loop4: detected capacity change from 0 to 2048 [ 41.663593][ T3609] hsr_slave_1: entered promiscuous mode [ 41.670398][ T3609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.678022][ T3609] Cannot create hsr debugfs directory [ 41.686451][ T55] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.708634][ T3751] loop4: p1 < > p4 [ 41.714257][ T3751] loop4: p4 size 8388608 extends beyond EOD, truncated [ 41.761343][ T55] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.844163][ T55] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.901692][ T3607] udevd[3607]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 41.913811][ T3335] udevd[3335]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 41.945343][ T55] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.011099][ T3791] netlink: 16 bytes leftover after parsing attributes in process `syz.3.79'. [ 42.146999][ T3779] netlink: 2 bytes leftover after parsing attributes in process `syz.4.78'. [ 42.352233][ T55] bridge_slave_1: left allmulticast mode [ 42.357964][ T55] bridge_slave_1: left promiscuous mode [ 42.363724][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.372190][ T55] bridge_slave_0: left allmulticast mode [ 42.377938][ T55] bridge_slave_0: left promiscuous mode [ 42.383727][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.501509][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 42.512032][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 42.522465][ T55] bond0 (unregistering): Released all slaves [ 42.653710][ T3748] chnl_net:caif_netlink_parms(): no params data found [ 42.666913][ T3609] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 42.681206][ T3609] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 42.691973][ T55] hsr_slave_0: left promiscuous mode [ 42.697649][ T55] hsr_slave_1: left promiscuous mode [ 42.704360][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.711896][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.726751][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.734305][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.750225][ T55] veth1_macvtap: left promiscuous mode [ 42.755782][ T55] veth0_macvtap: left promiscuous mode [ 42.761428][ T55] veth1_vlan: left promiscuous mode [ 42.766974][ T55] veth0_vlan: left promiscuous mode [ 42.877221][ T55] team0 (unregistering): Port device team_slave_1 removed [ 42.887517][ T55] team0 (unregistering): Port device team_slave_0 removed [ 42.929815][ T3609] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 42.952783][ T3609] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 42.975710][ T3850] loop4: detected capacity change from 0 to 256 [ 42.982819][ T3850] vfat: Unknown parameter 'rodiöu' [ 43.044996][ T3748] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.052174][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.066018][ T3748] bridge_slave_0: entered allmulticast mode [ 43.073823][ T3748] bridge_slave_0: entered promiscuous mode [ 43.095130][ T3748] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.102298][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.110245][ T3748] bridge_slave_1: entered allmulticast mode [ 43.116857][ T3748] bridge_slave_1: entered promiscuous mode [ 43.154066][ T3867] netlink: 20 bytes leftover after parsing attributes in process `syz.1.86'. [ 43.171557][ T3609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.181896][ T3748] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.234685][ T3609] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.243445][ T3748] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.280860][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.287957][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.336294][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.343427][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.357709][ T3748] team0: Port device team_slave_0 added [ 43.382500][ T3894] loop1: detected capacity change from 0 to 256 [ 43.395605][ T3609] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.406084][ T3609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.408199][ T3894] netlink: 12 bytes leftover after parsing attributes in process `syz.1.88'. [ 43.419937][ T3748] team0: Port device team_slave_1 added [ 43.475408][ T3748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.482570][ T3748] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.508578][ T3748] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.535581][ T3748] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.542682][ T3748] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.568704][ T3748] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.627181][ T3609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.667760][ T3748] hsr_slave_0: entered promiscuous mode [ 43.675530][ T3748] hsr_slave_1: entered promiscuous mode [ 43.705618][ T3917] loop1: detected capacity change from 0 to 1024 [ 43.755382][ T3917] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.773227][ T3918] loop4: detected capacity change from 0 to 512 [ 43.786128][ T3918] EXT4-fs: Invalid commit interval -2147483648, must be smaller than 21474836 [ 43.810737][ T3918] loop4: detected capacity change from 0 to 2048 [ 43.835548][ T3936] loop3: detected capacity change from 0 to 4096 [ 43.910359][ T3918] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.934361][ T3918] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.93: bg 0: block 234: padding at end of block bitmap is not set [ 43.947508][ T3958] loop3: detected capacity change from 0 to 1024 [ 43.955948][ T3958] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.958535][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.970280][ T3958] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 43.984875][ T3958] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.991689][ T3958] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.97: Freeing blocks not in datazone - block = 0, count = 4096 [ 44.017263][ T3958] EXT4-fs (loop3): 1 orphan inode deleted [ 44.036186][ T3958] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.039384][ T3267] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.089597][ T3609] veth0_vlan: entered promiscuous mode [ 44.089730][ T3968] loop1: detected capacity change from 0 to 2048 [ 44.102275][ T3609] veth1_vlan: entered promiscuous mode [ 44.136490][ T3609] veth0_macvtap: entered promiscuous mode [ 44.161941][ T3609] veth1_macvtap: entered promiscuous mode [ 44.169984][ T3968] loop1: p1 < > p4 [ 44.175383][ T3968] loop1: p4 size 8388608 extends beyond EOD, truncated [ 44.192159][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.210917][ T3968] netlink: 40 bytes leftover after parsing attributes in process `syz.1.100'. [ 44.224399][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.234908][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.244767][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.255290][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.265134][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.275581][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.299195][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 44.299212][ T29] audit: type=1400 audit(1722996306.260:429): avc: denied { read } for pid=3967 comm="syz.1.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 44.303361][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.305767][ T29] audit: type=1400 audit(1722996306.260:430): avc: denied { bind } for pid=3967 comm="syz.1.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 44.339724][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.362663][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.372524][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.383010][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.392854][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.403395][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.437039][ T3998] loop1: detected capacity change from 0 to 512 [ 44.450228][ T3335] udevd[3335]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 44.452205][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.519275][ T3609] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.528093][ T3609] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.529704][ T29] audit: type=1400 audit(1722996306.490:431): avc: denied { connect } for pid=4012 comm="syz.1.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 44.536790][ T3609] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.565138][ T3609] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.570666][ T29] audit: type=1400 audit(1722996306.530:432): avc: denied { bind } for pid=4012 comm="syz.1.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 44.593095][ T29] audit: type=1400 audit(1722996306.530:433): avc: denied { ioctl } for pid=4012 comm="syz.1.103" path="socket:[4905]" dev="sockfs" ino=4905 ioctlcmd=0x7459 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 44.627923][ T4007] netlink: 56 bytes leftover after parsing attributes in process `syz.3.101'. [ 44.641543][ T29] audit: type=1400 audit(1722996306.580:434): avc: denied { mount } for pid=3609 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 44.690985][ T4032] netlink: 'syz.0.51': attribute type 21 has an invalid length. [ 44.698699][ T4032] IPv6: NLM_F_CREATE should be specified when creating new route [ 44.710224][ T4025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4025 comm=syz.3.101 [ 44.717962][ T4032] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 44.727952][ T29] audit: type=1400 audit(1722996306.680:435): avc: denied { create } for pid=3987 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 44.729835][ T4032] IPv6: NLM_F_CREATE should be set when creating new route [ 44.756634][ T4032] IPv6: NLM_F_CREATE should be set when creating new route [ 44.763876][ T4032] IPv6: NLM_F_CREATE should be set when creating new route [ 44.781442][ T29] audit: type=1400 audit(1722996306.740:436): avc: denied { getopt } for pid=3987 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 44.785758][ T4039] loop1: detected capacity change from 0 to 256 [ 44.816729][ T4032] netlink: 64 bytes leftover after parsing attributes in process `syz.0.51'. [ 44.823004][ T3748] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.839440][ T3748] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 44.866957][ T3748] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 44.869162][ T29] audit: type=1400 audit(1722996306.820:437): avc: denied { read } for pid=4031 comm="syz.0.51" path="socket:[4930]" dev="sockfs" ino=4930 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.894198][ T4039] FAT-fs (loop1): Directory bread(block 64) failed [ 44.907441][ T3748] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 44.916226][ T4039] FAT-fs (loop1): Directory bread(block 65) failed [ 44.923087][ T4039] FAT-fs (loop1): Directory bread(block 66) failed [ 44.945652][ T4039] FAT-fs (loop1): Directory bread(block 67) failed [ 44.953117][ T4039] FAT-fs (loop1): Directory bread(block 68) failed [ 44.979536][ T4039] FAT-fs (loop1): Directory bread(block 69) failed [ 44.986123][ T4039] FAT-fs (loop1): Directory bread(block 70) failed [ 45.001518][ T4060] loop3: detected capacity change from 0 to 256 [ 45.023500][ T4039] FAT-fs (loop1): Directory bread(block 71) failed [ 45.040086][ T3748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.047502][ T4039] FAT-fs (loop1): Directory bread(block 72) failed [ 45.056607][ T4039] FAT-fs (loop1): Directory bread(block 73) failed [ 45.066304][ T3748] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.091136][ T3340] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.098257][ T3340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.108714][ T4039] xt_TCPMSS: Only works on TCP SYN packets [ 45.134147][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.141282][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.151082][ T29] audit: type=1400 audit(1722996307.110:438): avc: denied { read } for pid=4066 comm="syz.3.108" laddr=fe80::b lport=255 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 45.223760][ T4081] loop3: detected capacity change from 0 to 2048 [ 45.256810][ T3748] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.269879][ T4085] syz.1.105: attempt to access beyond end of device [ 45.269879][ T4085] loop1: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 45.363333][ T3748] veth0_vlan: entered promiscuous mode [ 45.374549][ T3748] veth1_vlan: entered promiscuous mode [ 45.393993][ T3748] veth0_macvtap: entered promiscuous mode [ 45.402639][ T3748] veth1_macvtap: entered promiscuous mode [ 45.414563][ T3748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.425084][ T3748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.434960][ T3748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.445424][ T3748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.455288][ T3748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.465758][ T3748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.475698][ T3748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.486187][ T3748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.500802][ T3748] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.510000][ T3748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.520635][ T3748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.530553][ T3748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.541071][ T3748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.550962][ T3748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.561425][ T3748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.571326][ T3748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.581871][ T3748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.594018][ T3748] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.609236][ T3748] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.618036][ T3748] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.626803][ T3748] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.635688][ T3748] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.706235][ T4122] netlink: 'syz.0.110': attribute type 10 has an invalid length. [ 45.746613][ T4122] team0: Port device dummy0 added [ 45.782430][ T4136] loop3: detected capacity change from 0 to 512 [ 45.796255][ T4142] loop1: detected capacity change from 0 to 512 [ 45.853178][ T4142] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.909224][ T4142] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.927778][ T4159] loop2: detected capacity change from 0 to 256 [ 45.934796][ T4159] vfat: Bad value for 'fmask' [ 45.939589][ T4162] netlink: 24 bytes leftover after parsing attributes in process `syz.3.115'. [ 45.950019][ T4163] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.958317][ T4159] loop2: detected capacity change from 0 to 2048 [ 45.966789][ T4163] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.989279][ T4159] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.014287][ T4163] SELinux: Context system_u:object_r:sshd_exec_t:s0 is not valid (left unmapped). [ 46.050113][ T4178] loop3: detected capacity change from 0 to 512 [ 46.066204][ T4178] EXT4-fs: Ignoring removed bh option [ 46.075964][ T4178] EXT4-fs error (device loop3): __ext4_iget:4985: inode #15: block 1803188595: comm syz.3.118: invalid block [ 46.090076][ T3748] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.090526][ T4178] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.118: couldn't read orphan inode 15 (err -117) [ 46.112625][ T4178] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.178879][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.189901][ T4190] netlink: 44 bytes leftover after parsing attributes in process `syz.2.119'. [ 46.204871][ T4192] loop3: detected capacity change from 0 to 512 [ 46.211982][ T4192] ext4: Unknown parameter 'subj_type' [ 46.331311][ T4207] loop2: detected capacity change from 0 to 256 [ 46.339034][ T4207] vfat: Unknown parameter 'uni_x{ÒCŒ[¢·©late' [ 46.346402][ T4207] ================================================================== [ 46.354508][ T4207] BUG: KCSAN: data-race in fsnotify_destroy_mark / fsnotify_handle_inode_event [ 46.363475][ T4207] [ 46.365813][ T4207] write to 0xffff8881040b2f44 of 4 bytes by task 3797 on cpu 1: [ 46.373494][ T4207] fsnotify_destroy_mark+0x146/0x1a0 [ 46.378805][ T4207] __se_sys_inotify_rm_watch+0xfd/0x180 [ 46.384472][ T4207] __x64_sys_inotify_rm_watch+0x31/0x40 [ 46.390035][ T4207] x64_sys_call+0x1ae0/0x2d60 [ 46.394729][ T4207] do_syscall_64+0xc9/0x1c0 [ 46.399251][ T4207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.405157][ T4207] [ 46.407481][ T4207] read to 0xffff8881040b2f44 of 4 bytes by task 4207 on cpu 0: [ 46.415024][ T4207] fsnotify_handle_inode_event+0xf6/0x1f0 [ 46.420780][ T4207] fsnotify+0x10ba/0x11a0 [ 46.425113][ T4207] __fsnotify_parent+0x285/0x380 [ 46.430083][ T4207] __fput+0x5ca/0x6f0 [ 46.434074][ T4207] __fput_sync+0x44/0x60 [ 46.438326][ T4207] __se_sys_close+0x101/0x1b0 [ 46.443018][ T4207] __x64_sys_close+0x1f/0x30 [ 46.447623][ T4207] x64_sys_call+0x25cb/0x2d60 [ 46.452315][ T4207] do_syscall_64+0xc9/0x1c0 [ 46.456838][ T4207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.462745][ T4207] [ 46.465069][ T4207] value changed: 0x00000001 -> 0x00000000 [ 46.470786][ T4207] [ 46.473119][ T4207] Reported by Kernel Concurrency Sanitizer on: [ 46.479271][ T4207] CPU: 0 UID: 0 PID: 4207 Comm: syz.2.123 Not tainted 6.11.0-rc2-syzkaller-00011-geb5e56d14912 #0 [ 46.489866][ T4207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 46.500098][ T4207] ================================================================== [ 46.562154][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.