Warning: Permanently added '10.128.0.41' (ED25519) to the list of known hosts. 2024/04/14 16:02:08 fuzzer started 2024/04/14 16:02:08 dialing manager at 10.128.0.169:30010 [ 68.464074][ T5070] cgroup: Unknown subsys name 'net' [ 68.606601][ T5070] cgroup: Unknown subsys name 'rlimit' 2024/04/14 16:02:10 code coverage: enabled 2024/04/14 16:02:10 comparison tracing: enabled 2024/04/14 16:02:10 extra coverage: enabled 2024/04/14 16:02:10 delay kcov mmap: enabled 2024/04/14 16:02:10 setuid sandbox: enabled 2024/04/14 16:02:10 namespace sandbox: enabled 2024/04/14 16:02:10 Android sandbox: /sys/fs/selinux/policy does not exist 2024/04/14 16:02:10 fault injection: enabled 2024/04/14 16:02:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/14 16:02:10 net packet injection: enabled 2024/04/14 16:02:10 net device setup: enabled 2024/04/14 16:02:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/14 16:02:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/14 16:02:10 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/14 16:02:10 USB emulation: enabled 2024/04/14 16:02:10 hci packet injection: enabled 2024/04/14 16:02:10 wifi device emulation: enabled 2024/04/14 16:02:10 802.15.4 emulation: enabled 2024/04/14 16:02:10 swap file: enabled [ 70.328352][ T5070] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/14 16:02:11 starting 5 executor processes [ 71.572395][ T5087] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.586523][ T5087] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.594287][ T5087] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.602947][ T5087] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.610487][ T5087] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.618710][ T5087] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.631137][ T5088] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.640683][ T5088] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.649246][ T5086] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.657201][ T5086] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.665095][ T5086] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.671896][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.674476][ T5086] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.686608][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.686819][ T5086] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.701041][ T5092] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.701039][ T5086] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.717289][ T5092] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.720323][ T5086] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.724901][ T5092] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.732265][ T5086] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.738849][ T5092] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.758133][ T5095] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.770575][ T5095] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.778902][ T5092] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.781070][ T5096] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.787618][ T5095] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.793936][ T5096] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.800254][ T5095] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.810517][ T5087] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.825543][ T5087] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.833922][ T5087] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.520872][ T5099] chnl_net:caif_netlink_parms(): no params data found [ 72.563269][ T5102] chnl_net:caif_netlink_parms(): no params data found [ 72.583906][ T5097] chnl_net:caif_netlink_parms(): no params data found [ 72.595255][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 72.670068][ T5100] chnl_net:caif_netlink_parms(): no params data found [ 72.814965][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.822837][ T5102] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.830326][ T5102] bridge_slave_0: entered allmulticast mode [ 72.837979][ T5102] bridge_slave_0: entered promiscuous mode [ 72.928520][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.935651][ T5102] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.946718][ T5102] bridge_slave_1: entered allmulticast mode [ 72.953730][ T5102] bridge_slave_1: entered promiscuous mode [ 72.971648][ T5099] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.978990][ T5099] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.986178][ T5099] bridge_slave_0: entered allmulticast mode [ 72.993626][ T5099] bridge_slave_0: entered promiscuous mode [ 73.003597][ T5099] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.010995][ T5099] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.018276][ T5099] bridge_slave_1: entered allmulticast mode [ 73.025228][ T5099] bridge_slave_1: entered promiscuous mode [ 73.045902][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.054564][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.062288][ T5098] bridge_slave_0: entered allmulticast mode [ 73.069547][ T5098] bridge_slave_0: entered promiscuous mode [ 73.082233][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.089507][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.096847][ T5098] bridge_slave_1: entered allmulticast mode [ 73.103860][ T5098] bridge_slave_1: entered promiscuous mode [ 73.124104][ T5097] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.131292][ T5097] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.138629][ T5097] bridge_slave_0: entered allmulticast mode [ 73.145637][ T5097] bridge_slave_0: entered promiscuous mode [ 73.203847][ T5097] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.211128][ T5097] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.218592][ T5097] bridge_slave_1: entered allmulticast mode [ 73.225676][ T5097] bridge_slave_1: entered promiscuous mode [ 73.247350][ T5102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.273938][ T5099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.324916][ T5097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.337968][ T5102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.349500][ T5099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.370680][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.378039][ T5100] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.385379][ T5100] bridge_slave_0: entered allmulticast mode [ 73.392842][ T5100] bridge_slave_0: entered promiscuous mode [ 73.401057][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.408405][ T5100] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.415816][ T5100] bridge_slave_1: entered allmulticast mode [ 73.422978][ T5100] bridge_slave_1: entered promiscuous mode [ 73.432112][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.444213][ T5097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.509458][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.559169][ T5102] team0: Port device team_slave_0 added [ 73.568483][ T5099] team0: Port device team_slave_0 added [ 73.604125][ T5097] team0: Port device team_slave_0 added [ 73.612161][ T5102] team0: Port device team_slave_1 added [ 73.634412][ T5099] team0: Port device team_slave_1 added [ 73.654790][ T5100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.668595][ T5100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.681533][ T5098] team0: Port device team_slave_0 added [ 73.691496][ T5098] team0: Port device team_slave_1 added [ 73.699795][ T5097] team0: Port device team_slave_1 added [ 73.797106][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.804098][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.831071][ T5088] Bluetooth: hci0: command tx timeout [ 73.831713][ T5102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.837320][ T5088] Bluetooth: hci4: command tx timeout [ 73.848057][ T5087] Bluetooth: hci1: command tx timeout [ 73.862156][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.869558][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.896018][ T5102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.906660][ T5087] Bluetooth: hci3: command tx timeout [ 73.906718][ T5088] Bluetooth: hci2: command tx timeout [ 73.918563][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.925596][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.951629][ T5099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.966092][ T5100] team0: Port device team_slave_0 added [ 73.976242][ T5100] team0: Port device team_slave_1 added [ 73.993789][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.001007][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.027270][ T5097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.040711][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.047771][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.073870][ T5097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.098837][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.105830][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.131804][ T5099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.167162][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.174154][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.200640][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.214414][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.221838][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.248312][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.282054][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.289170][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.315321][ T5100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.328754][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.335731][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.361731][ T5100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.423527][ T5097] hsr_slave_0: entered promiscuous mode [ 74.430154][ T5097] hsr_slave_1: entered promiscuous mode [ 74.505456][ T5098] hsr_slave_0: entered promiscuous mode [ 74.512538][ T5098] hsr_slave_1: entered promiscuous mode [ 74.519133][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.527279][ T5098] Cannot create hsr debugfs directory [ 74.592810][ T5100] hsr_slave_0: entered promiscuous mode [ 74.599418][ T5100] hsr_slave_1: entered promiscuous mode [ 74.605668][ T5100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.613494][ T5100] Cannot create hsr debugfs directory [ 74.623906][ T5102] hsr_slave_0: entered promiscuous mode [ 74.630600][ T5102] hsr_slave_1: entered promiscuous mode [ 74.637393][ T5102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.644971][ T5102] Cannot create hsr debugfs directory [ 74.710183][ T5099] hsr_slave_0: entered promiscuous mode [ 74.720793][ T5099] hsr_slave_1: entered promiscuous mode [ 74.727405][ T5099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.734961][ T5099] Cannot create hsr debugfs directory [ 75.248430][ T5097] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 75.263495][ T5097] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 75.273378][ T5097] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 75.283863][ T5097] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 75.347434][ T5099] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 75.371002][ T5099] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 75.383388][ T5099] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 75.393703][ T5099] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 75.478765][ T5102] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 75.491311][ T5102] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 75.504566][ T5102] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 75.515032][ T5102] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 75.635552][ T5098] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 75.645659][ T5098] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 75.685450][ T5098] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 75.727716][ T5098] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 75.792240][ T5097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.804348][ T5100] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 75.817866][ T5100] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 75.832433][ T5100] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 75.857594][ T5099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.879248][ T5100] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 75.906898][ T5088] Bluetooth: hci4: command tx timeout [ 75.907599][ T5087] Bluetooth: hci1: command tx timeout [ 75.912328][ T5088] Bluetooth: hci0: command tx timeout [ 75.970040][ T5102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.980210][ T5097] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.987711][ T5095] Bluetooth: hci2: command tx timeout [ 75.993212][ T5088] Bluetooth: hci3: command tx timeout [ 76.007709][ T5099] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.040369][ T926] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.047755][ T926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.060442][ T926] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.067653][ T926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.100350][ T926] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.107528][ T926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.182132][ T5099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.193855][ T5099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.212415][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.220094][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.252494][ T5102] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.300427][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.307613][ T5139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.326203][ T5097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.362122][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.369320][ T5139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.451857][ T5099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.474382][ T5097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.533954][ T5102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.581806][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.633956][ T5100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.677665][ T5097] veth0_vlan: entered promiscuous mode [ 76.691398][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.712189][ T5100] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.735736][ T926] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.742880][ T926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.762302][ T5102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.783202][ T5097] veth1_vlan: entered promiscuous mode [ 76.808925][ T926] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.816064][ T926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.846223][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.853436][ T5139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.869634][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.876833][ T5139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.920391][ T5099] veth0_vlan: entered promiscuous mode [ 76.943860][ T5099] veth1_vlan: entered promiscuous mode [ 77.001549][ T5097] veth0_macvtap: entered promiscuous mode [ 77.031399][ T5097] veth1_macvtap: entered promiscuous mode [ 77.061652][ T5100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.089154][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.097710][ T5102] veth0_vlan: entered promiscuous mode [ 77.148248][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.159905][ T5097] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.169745][ T5097] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.179467][ T5097] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.189415][ T5097] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.213886][ T5102] veth1_vlan: entered promiscuous mode [ 77.230804][ T5099] veth0_macvtap: entered promiscuous mode [ 77.254007][ T5099] veth1_macvtap: entered promiscuous mode [ 77.303730][ T5100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.321526][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.354773][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.367648][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.380830][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.412931][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.424709][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.437379][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.470879][ T5102] veth0_macvtap: entered promiscuous mode [ 77.488965][ T5099] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.498514][ T5099] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.509017][ T5099] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.518407][ T5099] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.550857][ T5102] veth1_macvtap: entered promiscuous mode [ 77.626110][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.642912][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.691755][ T5100] veth0_vlan: entered promiscuous mode [ 77.709095][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.719736][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.730103][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.741092][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.754008][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.764382][ T5098] veth0_vlan: entered promiscuous mode [ 77.812005][ T5100] veth1_vlan: entered promiscuous mode [ 77.832962][ T958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.860512][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.864106][ T958] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.872308][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.889388][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.900080][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.916110][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.930848][ T5102] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.940899][ T5102] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.950284][ T5102] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.959672][ T5102] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.971228][ T5098] veth1_vlan: entered promiscuous mode [ 77.986833][ T5095] Bluetooth: hci1: command tx timeout [ 77.986857][ T5087] Bluetooth: hci4: command tx timeout [ 77.992320][ T5088] Bluetooth: hci0: command tx timeout [ 78.029416][ T5138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.049955][ T5138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.066641][ T5088] Bluetooth: hci3: command tx timeout [ 78.072091][ T5088] Bluetooth: hci2: command tx timeout 16:02:18 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60010702000c1100fc010004000000000000000000000000ff02000000000000000000000000000100000000000890"], 0x0) 16:02:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @local}, @xdp, @nl=@unspec, 0x90ac}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="58000000030803000000355e00000000000000ec0500030001010000060002400000000034000424425bc4c64d52cfd890a014"], 0x58}}, 0x0) [ 78.213359][ T5100] veth0_macvtap: entered promiscuous mode [ 78.254800][ T2775] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.275378][ T5100] veth1_macvtap: entered promiscuous mode [ 78.276330][ T2775] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.334939][ T5098] veth0_macvtap: entered promiscuous mode [ 78.343755][ T5098] veth1_macvtap: entered promiscuous mode 16:02:18 executing program 1: fsopen(&(0x7f0000000100)='cifs\x00', 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2006}, 0x4) r1 = io_uring_setup(0x6677, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0x14, &(0x7f0000003480)={0x4, 0x0, 0x4, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0}, 0x2) io_uring_enter(r1, 0x1c48, 0x0, 0x11, 0x0, 0x0) [ 78.424619][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.450110][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.460396][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 16:02:18 executing program 3: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5829, &(0x7f0000000180)={0x0, 0x0, 0xffe, 0x6}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000010d40)={&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000010e40)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ra={0x94, 0x4, 0x300}]}}}], 0x10}, 0x0) [ 78.471287][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.503895][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 16:02:18 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) fcntl$setsig(r0, 0xa, 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0xc000000}], 0xfb93a852dd518c, 0x101d0) dup3(r2, r1, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000001c0)=@multiplanar_mmap={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "264d0f3d"}, 0x0, 0x1, {0x0}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 78.536501][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.554464][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.588233][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 16:02:18 executing program 3: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs2/binder-control\x00', 0x800, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRESOCT=r0], 0x7c}}, 0x40810) ioctl$USBDEVFS_CLEAR_HALT(r1, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) ioctl$BINDER_CTL_ADD(r0, 0x80811501, 0xffffffffffffffff) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0xe, &(0x7f0000001880)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000}, 0x10, 0x0, r2}, 0x90) r3 = fsopen(&(0x7f0000000400)='binder\x00', 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0x0, 0x5}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r2, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1, 0x1, 0x0, 0x80000001, 0x8, r4, 0xfffffffb, '\x00', r5, r2, 0x0, 0x5, 0x2}, 0x48) recvmsg$can_raw(r2, &(0x7f0000000440)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/83, 0x53}, {&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000300)=""/180, 0xb4}], 0x3}, 0x20) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x2, &(0x7f00000000c0)='max', &(0x7f0000000100)='./file0\x00', r2) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000040)) [ 78.630352][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.640661][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.671225][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.701920][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 16:02:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[], 0x8c}, 0x1, 0x600000000000000}, 0x0) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7ece1e40ad8871461ab0800", @ANYRES64=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r10, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r10}}, 0x48) sendmsg$can_bcm(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x20000600}}, 0x0) [ 78.706787][ T5155] usb usb8: usbfs: process 5155 (syz-executor.3) did not claim interface 0 before use [ 78.718593][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.734863][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.745812][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.759025][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.773417][ T2775] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.800222][ T2775] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.809147][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.823963][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.838689][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.850712][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.860982][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.878324][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.890526][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.911858][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 16:02:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, 0x17, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x4000000}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x9}]}], {0x14}}, 0x64}}, 0x0) (async) getpid() r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(r4, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/115, 0x73}], 0x1, 0x0, 0x7fffffff) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x3, 0x8}, 0x20) (async) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)) (async) r5 = memfd_secret(0x80000) bind$isdn_base(r5, &(0x7f0000000080)={0x22, 0x20, 0x6, 0x9, 0x1}, 0x6) [ 78.939220][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.976531][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.990052][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.003558][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.015957][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.031958][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.042645][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.058211][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 16:02:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="c80000001a0001010100000000000000020000000000000000000000a9001e8001d972622a739ac15972196b5a92f04454d9eeb9408c9cdbe0166407fb112d7100520b6b8a11f92ddd38c79f1b7a62dfcea5c0a8605e1513169e76e62b752b010000008218bb7be4e86dcab3961fbb5d9dbaa18b19983381f848ef828167b894bc32a2b4dbe889a5be23b5a66643380b09e42f7d269f931d2ddf3237349550b06bbfa18126551e28c51b647d35e6b852c336c43312c83e4ce25f08b0380058e7ff00000000000000", @ANYRES64=r0, @ANYRESOCT=r0, @ANYRESHEX=r0], 0xc8}}, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000480)=ANY=[], 0x100) r5 = dup3(r4, r1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r4, 0x0, 0x0, 0x2604c8d5, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000800)=""/232, 0xe8}, {0x0}, {&(0x7f0000000640)=""/178, 0xb2}], 0x3}, 0x102) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x2}) shutdown(r4, 0x1) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x4, 0x70bd2a, 0x0, {{}, {}, {0x8, 0x2, 0x4}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) r7 = signalfd(0xffffffffffffffff, &(0x7f0000000a00)={[0x5]}, 0x8) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000a40)={{0x0, 0x1, 0x40000000, 0x3, 0x3bc}, 0x80000000, 0xffffffffffffffd8}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b40), r7) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x28, r8, 0x8, 0x70bd2c, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002dbd7000fedbdf25010000000500300001000000050037000000022c000000000000ffff44eed959a3c3c4d59eabe5424c83b3a9cb61f31ab6e07f3eafa22e0a8973faafacb767beb2c0c3ab315b8730fe7abe01cf1120cc2cf5013c5c9acfb37aa64a7affb805f611a9b2"], 0x2c}, 0x1, 0x0, 0x0, 0x4045}, 0x1) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r9, 0x802, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r9, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r8, 0x10, 0x0, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004010}, 0x20000800) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x28, r6, 0x800, 0x70bd26, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000c5}, 0x15) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r10, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r11, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r10, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[], 0x68}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) [ 79.088729][ T5100] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.099017][ T5100] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.109709][ T5100] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.118554][ T5100] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.135501][ T5098] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.162158][ T5098] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.177689][ T5098] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.183906][ T5163] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 79.186463][ T5098] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.225444][ T2806] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.238173][ T2806] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:02:19 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7ece1e40ad8871461ab0800", @ANYRES64=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x20000600}, 0x1, 0xf00}, 0x0) 16:02:19 executing program 4: syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="04230d0000000000b2d3798f67f9ec96"], 0x10) 16:02:19 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x1a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x17b, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000001450600fe8000000000000000000000000000bbff02000000000000000000000000000100004e227d3e0f1507211eb1d8"], 0x0) r6 = dup(r0) write$sysctl(r6, &(0x7f0000000040)='1\x00', 0x2) getdents64(r6, &(0x7f0000002f40)=""/4098, 0x1002) [ 79.475975][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.496464][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:02:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0x4080aebf, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000800000758100004069d4246600c8"]) [ 79.630465][ T5138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.663950][ T5172] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 79.665841][ T5138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:02:19 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0001000000000000", @ANYRES64=r1, @ANYBLOB='\a\x00\x00\x00\x00\x00 '], 0x100) 16:02:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000900)=ANY=[@ANYBLOB="02"]) [ 79.836649][ T2775] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.850282][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.881513][ T2775] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.890973][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:02:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c08000013006bcd9e3fe3dc6e48aa31086b8703420000007ea60264160af365040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) [ 80.066754][ T5088] Bluetooth: hci4: command tx timeout [ 80.072483][ T5087] Bluetooth: hci0: command tx timeout [ 80.072940][ T5088] Bluetooth: hci1: command tx timeout 16:02:20 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000140)={@random="5b1a033f2511", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x5, 0x0, 0x88, 0x0, @empty, @empty=0xe000c600}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "fdcdaf25a7a296872a8a52dae48eb1fed92dc72a94b354e01b97d0a10a0028bd", "ae0000000000000000e400", {"35f3c07eeca4a20a9858ac1500", "63081fe8fe001a08ed082ad7121d696f"}}}}}}}, 0x0) [ 80.147240][ T5095] Bluetooth: hci3: command tx timeout [ 80.153598][ T5088] Bluetooth: hci2: command tx timeout 16:02:20 executing program 2: memfd_create(0x0, 0x91f6e681c0f8f004) wait4(0x0, 0x0, 0x1000000, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x498ae8b3, 0xfff, 0x0, 0x7, 0x8, 0x1d, 0x81, 0x80, 0x8, 0x80, 0x4, 0x8, 0x20}, {0x0, 0x1fd, 0x6, 0x0, 0x3, 0x4, 0x1, 0xa3, 0x7, 0x5, 0x0, 0x6, 0x200}, {0x3, 0x9, 0x81, 0x6, 0xfe, 0x8, 0x40, 0xf8, 0x8, 0x6, 0x1f, 0x7}], 0x200}) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbb}]}) (async, rerun: 64) r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x101, 0x44c500) (rerun: 64) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10801001}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, 0x140a, 0x0, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x38}}, 0x80) (async, rerun: 32) r1 = getpgid(0x0) (rerun: 32) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x21, &(0x7f0000000080)) (async, rerun: 32) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) openat$binderfs_ctrl(0xffffff9c, &(0x7f0000000240)='./binderfs2/binder-control\x00', 0x804, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) syz_emit_vhci(&(0x7f0000000280)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x2, 0x1, 0x8c}, @l2cap_cid_signaling={{0x88}, [@l2cap_move_chan_req={{0xe, 0x8, 0x3}, {0x6, 0x80}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x4, 0x2}, {0x2f9}}, @l2cap_info_rsp={{0xb, 0x40, 0x4b}, {0x4, 0x2, "6ee10714868cf0ceebc7e1580c8c00f80d02ddadf227768aa07f4bff1e10a8f9c03ebbe08d165fb3971f39de099da1f842de486ce952dea8b89d806eeb76a3ece37bd3bda47a9a"}}, @l2cap_create_chan_rsp={{0xd, 0xf8, 0x8}, {0x8, 0x800, 0x1f, 0x1}}, @l2cap_create_chan_rsp={{0xd, 0x3, 0x8}, {0x1, 0x6, 0x7, 0x8001}}, @l2cap_disconn_rsp={{0x7, 0x6, 0x4}, {0x2}}, @l2cap_conn_rsp={{0x3, 0x9, 0x8}, {0x2, 0x1, 0x2d, 0x7ff}}]}}, 0x91) 16:02:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)={0x6, 0x2000000000000176}, 0x8) close(r0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r1 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffe, "00207d2000000000201b14700c1e0ac74f000000001200000000000900"}) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000f40)=0x7, 0x9, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x64, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) r4 = getuid() r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001040)=0xe4) setresuid(r3, r4, r6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_clone(0x4d14c000, 0x0, 0xffffffffffffffeb, 0x0, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5a) io_setup(0x100, &(0x7f00000026c0)) 16:02:20 executing program 4: munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) mkdir(&(0x7f00000002c0)='./file0\x00', 0xbbedbd98cddf18a1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/105, 0x69) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) recvfrom$unix(r0, &(0x7f0000000000)=""/24, 0x18, 0x20, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 16:02:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x20, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xa, 0x5, 0x3, 0x0, @local}]}}}}}}}}, 0x0) 16:02:20 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x1a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x17b, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000001450600fe8000000000000000000000000000bbff02000000000000000000000000000100004e227d3e0f1507211eb1d8"], 0x0) r6 = dup(r0) write$sysctl(r6, &(0x7f0000000040)='1\x00', 0x2) getdents64(r6, &(0x7f0000002f40)=""/4098, 0x1002) 16:02:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0x4090ae82, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000800000758100004069d4246600c8"]) 16:02:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet(0x2, 0x1, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='vegas\x00', 0x6) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002700)={0x53, 0xffffffffffffffff, 0x98, 0x9, @scatter={0x8, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f0000000280)=""/28, 0x1c}, {&(0x7f0000000300)=""/58, 0x3a}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/220, 0xdc}, {&(0x7f0000001440)=""/55, 0x37}, {&(0x7f0000001480)=""/249, 0xf9}, {&(0x7f0000001580)=""/35, 0x23}]}, &(0x7f0000001600)="626f445f329a7d8d8037a315f163499c115d7db91a1fb3bac2df32717bc6a1a85b529a9a2d4a63268f104eee43febd81212c1a8f4793201e87da0151707165b633563d7e8fe393746d17643b099d6cf60f47915319d07364a552322f54315539a34753f12c43e236247afed844731b58941912859b76c68fca58afed048ba71333ead144c30ae0e13f3faf0ae6a6f27dbe2ec32d95417adb", &(0x7f00000016c0)=""/4096, 0x6, 0x0, 0x1, &(0x7f00000026c0)}) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000120009090000000000000000070000000000000000000000000000002e00e800000000000000b77b9d954bc6f5035e720000000020001000000000000000cf6603"], 0x50}}, 0x0) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r5, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000007c0)="87", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xb) sendto$inet6(r5, &(0x7f0000000240)="1a", 0xffa0, 0xa0ff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 80.701421][ T5201] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. 16:02:20 executing program 3: process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@rthdr_2292={{0x18, 0x29, 0x2}}], 0x18}}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="b57523cb1a2c90d8acad2e2d98dfc9ea7a5843c3b63b683ced2b3266175599b779617e66e6b3e15c042be90635a2d36160bbf9a2edcacc0bbe015b84150a1928de94397894ff36aa430fc2a0814ba634308d6d0837250dfd1eca5383f9d151449743b1a0c4ffc51242a229c5d6d06f147a61d797ea7ffeda95b76f5623", 0x7d}, {&(0x7f00000001c0)="66f7", 0x8}, {&(0x7f0000000300)='l3', 0x7fffef80}], 0x3}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000580)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000940)=0x28) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f00000001c0)=@multiplanar_fd={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "98d987d7"}, 0x0, 0x4, {0x0}}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000840)="9a1ac63dc5aed7c1dfba45557e1bd546e2ce6ee6125668df05c6308c50e394b2d244b91def533361a7a31c1365f47c39e011328d228862b3d845a6b38c1018d0e3e32ca073f958b8d80fde96f5a04d17bf26ee147a5913a71fff26ce41c6f0057bb9f46decd4e73b55bc8dba2deb60c3044a69562b56ea00e8399dc2246da60874ffac9eb2737ec7e9a562a20b5b33b8c7faa67af4074b36619f69cba1c8bfbc97658e2a1a7dcbadbaa738929266baacef35292113e940dd3825e13a4d5542240b89e667f759bed016f3d38ec7dcb4640baa3bf2e5f54287c3c833c465aa962b42bfa2395a8ebd", 0xfffffffffffffd7e}, {&(0x7f0000003500)="f11e0ede5bf84f2b15f76d2cf17d1fcdefcae2953806978e65bb382f8681c8c014c522b8d87ca3532d0bcced58a5c04709b9f385072467c459bd5f214ec16ea9b2feb5f6e93e2988f8b3acd0e9d7fc6e0002414e7c58da8c022d6861b100b63e6cee704e256c97fbfb930baf8353b255cb6cb364a1ec13f189aa881f25df71fdff015fd7eb16f222876f23be53f37aaf145ea69d325676be34960e0b5adf3747c93eeb4fa98a1bd9db6bf4863c45c344968ce5bf009f2ea3ab4f193a5f65dadee126da9bcd0036d1a1e26c11645ed822942b40a70d5c85ff290c3976a8c0d6c0e47a9b4d970ce8b9397463e575e5da717ce6b7da26eb07acbd44df538d3c412473691b4bbb3e6cfc1e8e44cc279bc5fcabc9f444ff9cd5ae01a83d56a74d8b96c5ef3be4c1f7ace1a9ebd90eb372f4c832224a442eb91c2bdba7bd4fc555485efd16b1dcf0c26c037957acdd445e2736d3f39c0c71c0f46786bd6e4bcbe5cbaaab7a5c670b4059aa23224313c959de2282207d4f36c0865e38c041e370620df7ab4a8888ab84bb81d89b01f0fe2aa5a28950e5f38abe5bac3f77c2571ffa9697c3795223d71267a84c571f71be3224defb554e04208d6d47794e654d3e1454a2da8b2c33d6bfc61cb726a82ce27e6400ac23edcaa148b92a3e8db6534cb91b65ddc116a06b11a6ee555563237690fa748209e841560b0c9558ebe8e2ad5f8b3d148742ea92ede5ad26b24b2a8aefdcabef1432da0752a3fa26380b107ae242fd8e3e2faff1efd1ffd015927d33e0736dd112447d09cd809248a14497dec965c757f9ffffa93964581dc19cffd6881d7b2363c1470732810e3dd4e66a2ee2831954e1d2f804c0ec0a5ff3e960c8eab2ba748e10956da2cebe655c51c9949119f2e8a4d956ccd913b36904ae9a8830aa17b19ecf90ad1248143e38bc4fb16cd358a03e46ce31b446535feb48ab2e1c69979905c7cf7cb29f6ad5b4b9d072757191cc6ba47470b88969db85fde9a0f169200f8eefce1fe9b150c73f45cd0c547c64020bfbd9e1936a419a614c0a47c7692fc4835f49f7e1d0da856461bd03aed8c4b26e5892cb71e4e7004d71242771a321c9fa46428ac19091fc40edab8f65cdbed1cab0ffda3e2345dc9349706e5204d629cfe63d0b77effb0c098b3a3e09a058e76c60db8af187ba07ac86ba7db93be1ae0ed325eab0e6229dfd152a3c18ac90e53eae7c85732e9f9c81a10e05f3df2fe34925d195d96feeb29c4991ae548178a9b072d28c198478a93f6a053c895a4c1533e90710e805ee5a265473efd08fa82e627bbf521915c26ceb1501aed9a3a64b3c4bb88f261ccd10cd371390fac61512f66cd30fd55cc38c18c783295098f3b14abada34f716c12a1d686e4baee8146a98169a52da6b8aebc82f43f8b1f606b4e7ff86973c3faab85cb86b05de5e2da817a6375c5e891c32a5d61ff0278cd31a0172781f39b95d36659ab0387c137eacf62d1d0251dd47b7a56ccf2af4667ae2be945148946962d293e696298ab8e1983f70514fb26544516f2d02cb397d2361cfadb6e79686dfa5ef8f341908f75069f1f96612cf5d0dd4e827a01919c39ca51818b6cf296e55d8a8911bf048f16d6e13f917c166d83f03451a7d7121c1528aee2d7c9f0caccd1aeed749cfa150b24514329241744122b0f7262bfb0d4cb20befa983f2d4285396525544e432f3f8881d354f797b317bc0f92efffd43b43ba3228bda76de93c21fdee25c14434280988aa187b447aa80c6d8b7f19ff6c59ab23928c4ad9aefa9c2a817e1b0cb099645fbb6313add8f9f950008e7876f75f83270e622e9fcc95fd0eb75489461b8593fbe75e331a8a294e3344e3ba1a29c230c9cc44d07b4a1a486fc727923a6586886dd9775e4b2d603c31e9d2e5e93b97c65f88967321f8deba9b22d30b1a4fe3091ba617928cb7e872d1714b7a5bd29c14ab0348327a2605a4dc194b705e7d794665517f3f4f36e4ae82219006ef51f1a3d5450048eb062e4498f8059861279a9bfebcab86d27c6b479a1a854030b83ffc019391c432896de20c5226343a89d31f1ba6c2ff72073c5d438605b37c362d641aeefca29e86ae4180a8bdc547fbb5eeb16f517f3fa573d028ae31ee56f8f58b38192b16fb93605a71a4ca7c22e9ff4fc2df87addc35d5b95d8a9c6bb537255d390b4455756aa9f6dcc1499e14e8488ef9f44f6f746bf5577986e9f982c556aa4fa99a9da476accb14ba29ae98ab606bb23371628723f8c6db6406a2b19ac0c4f85632eb1245c8e607c8aa30cbdc062940b2fe6c6bc3bbf907fd21d583d781831043381b2e129b5edc7c84d33b93bd6b778cd37d405ea18ffba91beab6b61ba53fba660885d5541ddcfb8438a26d7b75aada59fb6f4f5b45476914b930435db786da1b14ff4066ca309d5c15dfb5becf1ba7f4beca1356bc747653c7c0644434909703c5865764c6d665351a42831d0e93bc5b13101276d293287fcfd15d2464c18929424a0c7722bd9d4b2c03621d56ce614d325b1dce6fdcd4548b40ee1abe3a6b0eb4e0616f4adeb1c8df8ae4bfa7308df2dc189d16b999bcc12dd968928ab7a79bad58b09df335af483e2dbadedf445814df185c731a5683d4291af24693fe3e7e4b1171c02358598f03635b0f10805b69d0c41c3f28f6863121281b5f3d27a2e19e28f1b0caa06c8667e1197b7d6a7e7642a55750ce93b0269efcfdc48737cc5d4eb76aa71147233b46404d4e797eb718b125e6119607bfd17d643a33cb0e315d7be43e09e6681a742f09135c795dae6ca7cce7c3384b8c07a7e87bca69d253ea7ee4dfb832d5bff6b23549bab9961fd652fc6af5f6e8767c246c3426e243a3f536193e670fca98c0e0f77be913116d100bbeb544113d42ed7be4436e2eea50357fbbc8ffcac203189f05240d26550d6a70cc2cbeb2c0e4754505b858da962d208152b6dea762477209198f4743fa0926db52dc80b691779daf27233616f86f7f106288b6e4cf110ff7130a32197385ec5a80f72b2dbde4b5344a88a8381bc4b0ef4b7e030bea3014560970aa5921770265fa1e593a418a56193d37b3cb17051c1ab952127588cd6ebf4a5d5986caa92ee472a02172755dd5ece1110236cfa1923af6fedc196ea1e0ad497a63748dfc9db93fa03701e389f008068aa66cbc95c98aba58369fb4c05f334ba5e741f6a5c13add865fb3dbe19abd7840eeea63fc185c385078d2e27caf2e81e7a9c1ccad9f64857473be78ef52013445237fed3c720f5c258f84ae9958cd21931279d6ef1eff931275644125cad8f35958adcd68c2e0d820e3952805feb7d812b6fc96e13040a3d99971cfe20753663df408dd135b70d7c9ff4e53eca3a101447a047835a1ca2e30f883c9239c40e52db87c84823adccbe03209df86c440190a3fd8c61e90d97c62279cc8bb5dedbeabfb51f0bd145b1698119ed999b883c41c16f8233bd424773c6c79095ce679b180f157c538f4405632d379dbf4513937e0319292398266473617c29f9fd318b8a8a78b176f9ab6baf06ad77e69f1d111820810eb22d86ed21b26da5fdb5f4c21003d1f0e53f48895849796e71727eafab6ca6d917cbd4e4249e67082c3ea0368c5b2b8031a2973a28f5aebc8ed1e5b1480ce812e49d44ee71f6dcb10a6414138fc0ce4ddb15e03cf5b454b2437d7f022be02eecda3bbcf5bce17dc0b942a6aebff050a908c27598f1ad9640a90c30edf5f410575ed2f1a262beb3c81415887e46f736454bdb55d931dfbba96d1b29164f2541d79ef0306f97aa302ee44cbc9f871e4c605f6aff3805b0999d43ab4777cf5efe55b27886727a75eb3067748efb70a230f67924c46ad2e213b8a0953f983e3aa64eda19375377160816e8128abc1e0284d574318ddd44a320202b3f1c90229c584d5042abc51d4732f18c55d2f15f74d91c0f490bf97be9a99a98a96f7c82d386738c7071cf4bcf418fc0cfd9a1f33b7b44d1e6345227361237dcc3a40a490c36913d9814e65b8f524e5bafd7b26f7d49ea71daf228b6fd98cf7203df39aaeec3b8a1f0f212cbef55041019876eae60ff41fc4a10a48aab2bc5295c0c1a82ff0acce02c952536c92074402cf3e41f7ec7b3fa5b089d5ea0e8a2af6e94a4373ad487008823ce051bab5fabd9021864cdfdb27ed1fcb08dcfc93ecbf6e7bb7463753cd29ccd97beb9e1aa5710ecd08a698603126e5a29faa185a34311eab35096c6a77a5b1ea6f164a49274c502ee7287e5f65697b300822d141a5f1b8ee6bf81c95300be70abd60a1a48884b4f2762684ec2cf6a304561a58473b2fbd705aea2bb4de3d6d9a0c8e385c2a9ae25c30bc7d8eaa0c30d31145f63bf92d9f8fc391a9feea64e102e4f58c29cc155751a03f578e598ea10fa8579a06a6fddbd8ae0f56b6b9cde80f0deabc0a9d243f3c478f2771b021b5e63854a9e0071b6f39f3a834423e064523de32be2b72054dc3dbd1a3a32c28ee923f61c7b6880283fd882636d39aad60c130173b477627ebb70ba1777c93b553a674c851ed640dac6dd5320c2ba94fb92b6f3347d892e1ca0f07de9fb66e968dd76a4eea6d69f68674aa27b0be8c2c5366f3f821fcc9b7957358fa56ff88635048cc11b7af3b8b59da0dea2f77da087c6094c3fcd9c39ab7bed50bebace03995cb3571d82eaa686a0019fe9dbc837ba9a97b9efa1f516e2f15129730d8e2ff68f7936077bc3fc50fcffdc431a5000a8daf6439f1b81c117af6d2ec7f7e492c66e3b6ead2158ccdee598b75c43c92743b02d42b86b2cc041ce1cfeb9117bb4a7d8fcda8745585342bf7697ff65038c74eaaa33c6da5fd04a57e7dab5c7160914b77a73f563be7bc45e264af3ac77cbd67545b3486bd71758daae56cb4dde149cffc2109a43267a42b7655e7dd019ba2e680656a18a2ef0c749743d5361bf04a59f1d621ef9a7e53a3723ef88b6db937e8d1340c463e603924c86c96a2f0643ca63950f2724cf3a2f1d8e70642d7080aa0409a86d7b26cdbbcd016ddb55764f9d375467167e99932067ef50c5fa8d6ad0311b6d38c7d9fb93572b6a25ecee3792e495383e93e406009642e7f01a87e94e9c80deda9aef89fe3e6f87c23971e7b4a85d2358ba7a9d50fe6eeff71af8a20272454689f5a9a31b054700061e1233588912d3c62c1e2897477dbeba07f5528d48a0df5f4aef077805ca3d70ea05c799a5ff0997866d38c84791017aa36d65194307d236922513f1df621cc2d84462dbd1fbbf53b3dab4d5e2baa4c237eabd948ddd6ed14415696d062f58d699d3341991ed50f5a2fbe5e36783f78276412456e2824844d61afbc278f43e2aba79697ca2842fbb2de40f436aceea37a3dadd4fdd6508c49e874df6a0d8a6e72d68c5bb11508fc643bb01939821223095e971e1532b88e59fadb53311e4d94c2ce4f54747d50a140f664163def9a7760eaeb46e012318570a2e5e5d3626e857e8a1bdeedb5e9c58cd52a5279f1c127f40daf8ae4cf59df1f4f326193d4e2da9c61e92ffb6c962c8739c30441ca530dcce56cdceef430174bb43011ae871f0cb4837ebe1077fa85b23463f0478e20e57c0ebaea28fe99f24194884e8367558f95e3634d355b1b4f38f5e03f88997bf5f8b0088130913b42a7f731c82f2e174b63deb9296906765b32a975829e49e2ebeda25471fc3c5b42b5472463dcb4138be988056dbd05678ab0252de5ae9c2e7eaa18650dfc255cd9b93453deaf2c09a3715b877dc12eeff4bea19c9045c00000000", 0x1000}, {&(0x7f0000000ac0)="016d905487d034b427bf63835b889a6efa13f98de9a863d67c52791703104a3d27455e7ceca68a15c7694bc1f783cb177f9a0d73290df867f58f783002b40b1b8a87148d088e14283630efc31a230229a26f2f876f87cb1dca06e8b1"}, {&(0x7f00000009c0)="9559c244975cd0610b5332858862e559434bad457e7300a548c8a89f56ffb341599fb6998357256d73f20138a6199b3aaa9d327a08408a9dde72be581225dcd9e048a80b63ffb09c7cab8f79db3770c6afa331105df4210e19c4a2bfec1fcc5d3b988c3b8dcfccbbdc2cfd9a9ae2a38c0bd01643bebc0584c02f046221da81a98175"}], 0x2}, 0x10) recvmsg$kcm(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000002500)=""/4082, 0xf6c}], 0x1}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x11, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xa44, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='GPL\x00', 0x34dcbbc, 0x74, &(0x7f00000003c0)=""/116, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r9, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500), &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x7b, &(0x7f0000000580), 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x92, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) memfd_create(&(0x7f00000006c0)='GPL\x00', 0x7) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) write$nbd(r3, &(0x7f0000000b40)={0x67446698, 0x0, 0x3, 0x1, 0x3, "8cc3b71f7abe44274aac102061e6ff3e2795f1d4e59b857fe523c156eb4c9da4364dc5cfd6d184cf33918400ee707b64ae46cd7797ad71666c343f8c48552751952449c2f4d4f07ce4b39771815adfcbe9f5e335883f0278ce0472454ed5bff176841d75710328c61a1260d1f04c97971b6ad30ecc557c6510c0b8186b358eac"}, 0x90) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="4400000013000100"/20, @ANYRES32=r11, @ANYBLOB="000014db17eaceff57ebc513f1709346000000"], 0x44}}, 0x0) [ 80.968814][ T5204] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 16:02:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000180)=ANY=[], 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@nl, 0x80, 0x0}}, {{&(0x7f0000000e80)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000400)=""/18, 0x12}, {&(0x7f0000000440)=""/110, 0x6e}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000580)=""/245, 0xf5}], 0x5, &(0x7f0000000700)=""/27, 0x1b}}, {{&(0x7f0000000740)=@nfc, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000000cc0)=""/180, 0xb4}}], 0x4, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {0xfff3, 0xf}, {0xfffc, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x10, "000000000000ffffa8880000000000dc"}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4841}, 0x8000) [ 81.227476][ T5210] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.267672][ T5210] batman_adv: batadv0: Interface deactivated: batadv_slave_1 16:02:21 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000140)={@random="5b1a033f2511", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x6, 0x0, 0x88, 0x0, @empty, @empty=0xe000c600}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "fdcdaf25a7a296872a8a52dae48eb1fed92dc72a94b354e01b97d0a10a0028bd", "ae0000000000000000e400", {"35f3c07eeca4a20a9858ac1500", "63081fe8fe001a08ed082ad7121d696f"}}}}}}}, 0x0) 16:02:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7ece1e40ad8871461ab0800", @ANYRES64=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x20000600}, 0x1, 0x4100}, 0x0) 16:02:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x38) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0xeffe, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0), 0x1c) sendmmsg(r1, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[{0x10, 0x29, 0x3}], 0x10}}], 0x2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000140)=r2}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x107, 0x107, 0xa, [@datasec={0x6, 0x6, 0x0, 0xf, 0x3, [{0x3, 0x1, 0xf78}, {0x2, 0x3, 0x1000}, {0x5, 0x49cf, 0x2}, {0x5, 0x400, 0x5}, {0x2, 0x40, 0x1}, {0x2, 0x3f}], "2a6eff"}, @var={0xa, 0x0, 0x0, 0xe, 0x5, 0x1}, @union={0x8, 0x3, 0x0, 0x5, 0x0, 0x2, [{0x3, 0x0, 0x3}, {0xf, 0x5, 0x87}, {0xf, 0x5}]}, @var={0x7, 0x0, 0x0, 0xe, 0x1}, @union={0xb, 0x6, 0x0, 0x5, 0x0, 0x9, [{0x7, 0x1, 0x3}, {0x8, 0x3, 0x64}, {0x1, 0x2}, {0xd, 0x4, 0x1}, {0xf, 0x1, 0xfffffff9}, {0xe, 0x3, 0x7fffffff}]}, @restrict={0x8, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x61, 0x2e, 0x61, 0x5f, 0x51, 0x61, 0x5f, 0x2e]}}, &(0x7f00000005c0)=""/215, 0x12a, 0xd7, 0x0, 0x5309}, 0x20) r6 = memfd_secret(0x0) fcntl$F_GET_RW_HINT(r6, 0x24, &(0x7f0000000140)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000007c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000740), &(0x7f0000000780)='%ps \x00'}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x1c, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@exit, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @map_val={0x18, 0x4, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x400}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='GPL\x00', 0x6f, 0x6a, &(0x7f0000000400)=""/106, 0x100, 0x40, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000700)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000800)=[r2, r6, r7], &(0x7f0000000840)=[{0x2, 0x4, 0x3, 0x7}, {0x3, 0x3, 0x4, 0x2}, {0x5, 0x1, 0xc, 0x1}], 0x10, 0x3f}, 0x90) fcntl$notify(r2, 0x402, 0x25) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x0) ioctl$UI_BEGIN_FF_ERASE(r8, 0xc00c55ca, 0x0) write(r2, &(0x7f0000000000)="e881ad23596dc0fb889cc01640dff58f4a53a1c3e9084848de442886af914bcfabeb82ef29db8ddf984bb668041bd1944e", 0x31) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xf338}], 0x1) 16:02:22 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x1a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x17b, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000001450600fe8000000000000000000000000000bbff02000000000000000000000000000100004e227d3e0f1507211eb1d8"], 0x0) r6 = dup(r0) write$sysctl(r6, &(0x7f0000000040)='1\x00', 0x2) getdents64(r6, &(0x7f0000002f40)=""/4098, 0x1002) 16:02:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') close_range(r0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)='8', 0x20000081}], 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@func, @call, @exit={0x95, 0x0, 0x700}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 16:02:22 executing program 3: syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x0, 0x2) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) r1 = openat$sw_sync(0xffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$SW_SYNC_IOC_INC(r1, 0x40045701, &(0x7f0000000100)=0x24000000) 16:02:22 executing program 0: capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0xf0ffffff, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3f7000000006ee2ffca1b1f00000ec004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100001400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 16:02:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='io.stat\x00', 0x275a, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000100)={0x30}, 0x30) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) (async, rerun: 32) io_uring_enter(r1, 0x624b, 0x0, 0x0, 0x0, 0x4a) (async, rerun: 32) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) openat$fuse(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x2, 0x110, 0xffffffffffffffff, 0xc33d000) [ 82.438146][ T5230] vivid-006: disconnect [ 82.457816][ T5232] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 82.478419][ T5226] vivid-006: reconnect 16:02:22 executing program 3: process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@rthdr_2292={{0x18, 0x29, 0x2}}], 0x18}}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="b57523cb1a2c90d8acad2e2d98dfc9ea7a5843c3b63b683ced2b3266175599b779617e66e6b3e15c042be90635a2d36160bbf9a2edcacc0bbe015b84150a1928de94397894ff36aa430fc2a0814ba634308d6d0837250dfd1eca5383f9d151449743b1a0c4ffc51242a229c5d6d06f147a61d797ea7ffeda95b76f5623", 0x7d}, {&(0x7f00000001c0)="66f7", 0x8}, {&(0x7f0000000300)='l3', 0x7fffef80}], 0x3}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000580)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000940)=0x28) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f00000001c0)=@multiplanar_fd={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "98d987d7"}, 0x0, 0x4, {0x0}}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000840)="9a1ac63dc5aed7c1dfba45557e1bd546e2ce6ee6125668df05c6308c50e394b2d244b91def533361a7a31c1365f47c39e011328d228862b3d845a6b38c1018d0e3e32ca073f958b8d80fde96f5a04d17bf26ee147a5913a71fff26ce41c6f0057bb9f46decd4e73b55bc8dba2deb60c3044a69562b56ea00e8399dc2246da60874ffac9eb2737ec7e9a562a20b5b33b8c7faa67af4074b36619f69cba1c8bfbc97658e2a1a7dcbadbaa738929266baacef35292113e940dd3825e13a4d5542240b89e667f759bed016f3d38ec7dcb4640baa3bf2e5f54287c3c833c465aa962b42bfa2395a8ebd", 0xfffffffffffffd7e}, {&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000000ac0)="016d905487d034b427bf63835b889a6efa13f98de9a863d67c52791703104a3d27455e7ceca68a15c7694bc1f783cb177f9a0d73290df867f58f783002b40b1b8a87148d088e14283630efc31a230229a26f2f876f87cb1dca06e8b1"}, {&(0x7f00000009c0)="9559c244975cd0610b5332858862e559434bad457e7300a548c8a89f56ffb341599fb6998357256d73f20138a6199b3aaa9d327a08408a9dde72be581225dcd9e048a80b63ffb09c7cab8f79db3770c6afa331105df4210e19c4a2bfec1fcc5d3b988c3b8dcfccbbdc2cfd9a9ae2a38c0bd01643bebc0584c02f046221da81a98175"}], 0x2}, 0x10) recvmsg$kcm(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000002500)=""/4082, 0xf6c}], 0x1}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x11, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xa44, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='GPL\x00', 0x34dcbbc, 0x74, &(0x7f00000003c0)=""/116, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r9, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500), &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x7b, &(0x7f0000000580), 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x92, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) memfd_create(&(0x7f00000006c0)='GPL\x00', 0x7) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) write$nbd(r3, &(0x7f0000000b40)={0x67446698, 0x0, 0x3, 0x1, 0x3, "8cc3b71f7abe44274aac102061e6ff3e2795f1d4e59b857fe523c156eb4c9da4364dc5cfd6d184cf33918400ee707b64ae46cd7797ad71666c343f8c48552751952449c2f4d4f07ce4b39771815adfcbe9f5e335883f0278ce0472454ed5bff176841d75710328c61a1260d1f04c97971b6ad30ecc557c6510c0b8186b358eac"}, 0x90) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="4400000013000100"/20, @ANYRES32=r11, @ANYBLOB="000014db17eaceff57ebc513f1709346000000"], 0x44}}, 0x0) 16:02:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x2, 0x13, 0x0, 0x0, &(0x7f0000000080)}) 16:02:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7ece1e40ad8871461ab0800", @ANYRES64=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x20000600}, 0x1, 0x4800}, 0x0) 16:02:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{}, {0x44}, {0x6}]}) r1 = signalfd(r0, &(0x7f0000000200)={[0x20, 0x7f]}, 0x8) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000240)=0x5) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x1b31, &(0x7f00000000c0)={0x0, 0x28f9, 0x20, 0x3, 0x42}, &(0x7f0000000140)=0x0, &(0x7f0000000180)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x1c, &(0x7f00000001c0)=0x5, 0x0, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') lseek(r3, 0x9, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff, 0x1}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000800), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80880) write$P9_RMKDIR(r6, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x80, 0x2, 0x7}}, 0x14) 16:02:23 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x1a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x17b, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000001450600fe8000000000000000000000000000bbff02000000000000000000000000000100004e227d3e0f1507211eb1d8"], 0x0) r6 = dup(r0) write$sysctl(r6, &(0x7f0000000040)='1\x00', 0x2) getdents64(r6, &(0x7f0000002f40)=""/4098, 0x1002) [ 83.000912][ T28] audit: type=1326 audit(1713110543.122:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf733f579 code=0x0 [ 83.080572][ T5248] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 16:02:23 executing program 1: fsopen(&(0x7f0000000100)='cifs\x00', 0x0) r0 = io_uring_setup(0x6677, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x14, &(0x7f0000003480)={0x4, 0x0, 0x4, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0}, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x7, &(0x7f0000002000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000020a0000850000008600000095"], &(0x7f0000001fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x5, 0x7, &(0x7f0000000440)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x2, 0x7, 0x9, 0x18, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}], &(0x7f0000000080)='syzkaller\x00', 0x81, 0x60, &(0x7f0000000140)=""/96, 0x41100, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2, 0xb, 0x2, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000200)=[0x1, 0xffffffffffffffff], &(0x7f00000002c0)=[{0x4, 0x5, 0xc, 0x3}, {0x1, 0x4, 0xe, 0x3}, {0x3, 0x4, 0x10, 0x1}], 0x10, 0x5}, 0x90) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) name_to_handle_at(r3, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="14"], &(0x7f0000000380), 0x0) r4 = syz_open_dev$sndctrl(&(0x7f00000012c0), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc2c45513, &(0x7f0000001300)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000000), &(0x7f00000003c0)=r2}, 0x1c) io_uring_enter(r0, 0x1c48, 0x0, 0x11, 0x0, 0x0) 16:02:23 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$sock_ifreq(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'netdevsim0\x00', @ifru_ivalue=0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000200)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket(0x3, 0xa, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000004600020076000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 16:02:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) (async) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='gfs2\x00', 0x415, 0x0) (async, rerun: 64) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x8) (async, rerun: 64) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) (async) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x40000105) (async, rerun: 32) readv(r2, 0x0, 0x0) (async, rerun: 32) lsetxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0) (async) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) (async, rerun: 64) mlockall(0x1) (async, rerun: 64) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) (async, rerun: 32) r5 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f00000000c0)=0xfffffc4c) (async) ftruncate(r4, 0x2007ffb) (async, rerun: 32) r6 = socket$inet6(0xa, 0x5, 0x800000) (rerun: 32) close(r6) (async) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/121, 0x79}, {&(0x7f0000000440)=""/213}, {&(0x7f00000001c0)=""/33}], 0x200000000000026c) (async, rerun: 32) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000000c0)={0xf755, 0x0, 0x0, 0x0, 0x0, "000080f100df00000000000000000009f600"}) (async, rerun: 32) r8 = syz_open_pts(r7, 0x42) dup3(r8, r7, 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r6, r9, 0x0, 0xffffdffa) (async, rerun: 32) r10 = inotify_init() (rerun: 32) ioctl$FS_IOC_FSGETXATTR(r10, 0x801c581f, 0x0) syz_open_dev$vim2m(&(0x7f0000000200), 0x800000000009, 0x2) (async) ioctl$vim2m_VIDIOC_ENUM_FMT(r9, 0xc0285629, &(0x7f0000001280)={0x5, 0xe0680dbaa3316d5f, 0x3, "eae2440413af0324d50008d0e3a49a8d9dc8200000008000"}) 16:02:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) close(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f000000e280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r2, &(0x7f000000c280)="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", 0x2000, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000000200)="18", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) shutdown(r6, 0x1) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000000c0), 0x14) process_vm_readv(r4, &(0x7f0000001400)=[{&(0x7f0000001180)=""/33, 0x21}, {&(0x7f00000012c0)=""/141, 0x8d}, {&(0x7f0000001b40)=""/12, 0xc}, {&(0x7f00000014c0)=""/188, 0xbc}, {&(0x7f0000001380)=""/16, 0x10}, {&(0x7f0000001680)=""/195, 0xc3}], 0x6, &(0x7f0000001bc0)=[{&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/165, 0xa5}, {&(0x7f0000001c40)=""/127, 0x7f}, {&(0x7f0000001800)=""/108, 0x6c}, {&(0x7f0000001880)=""/224, 0xe0}, {&(0x7f0000001980)=""/175, 0xaf}, {&(0x7f0000001a40)=""/235, 0xeb}, {&(0x7f00000031c0)=""/4084, 0xffffffffffffff51}, {&(0x7f00000011c0)=""/59, 0x3b}, {&(0x7f0000001b80)=""/23, 0x17}], 0xa, 0x0) preadv(r5, &(0x7f00000013c0)=[{&(0x7f0000001440)=""/83, 0x53}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2, 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000006280)="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", 0x2000, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f00000041c0)="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", 0x2000, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)={0x90}, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001140)={&(0x7f0000001100)='netfs_sreq_ref\x00', r5}, 0x10) read$FUSE(r2, &(0x7f0000008280)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r2, &(0x7f0000000200)={0x20, 0x0, r7}, 0x20) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r8, @ANYRES8=r2, @ANYRES64=r2], 0xfdef) 16:02:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x3, 0x13, 0x0, 0x0, &(0x7f0000000080)}) 16:02:24 executing program 0: r0 = socket(0x10, 0x80000, 0x0) write(r0, &(0x7f0000000000)="3c0000002d001f000307f4f9002304000a04d65f0800010002010002170003800500000099db973b91aa057972513500b0406700912deb5b85932234", 0x3c) socket$packet(0x11, 0x2, 0x300) [ 83.858063][ T5260] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 16:02:24 executing program 1: socket$unix(0x1, 0x1, 0x0) (async) r0 = memfd_create(&(0x7f0000000500)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2P\x17B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0xc) fcntl$addseals(r0, 0x409, 0xe) ftruncate(r0, 0x8800000) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(r3) ioctl$KVM_SET_MSRS(r4, 0x4048aecb, &(0x7f0000000080)=ANY=[@ANYRES64=r2]) 16:02:24 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @random="a20a00030011", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, '\x00\x00eX\x00\x00\x00\x00'}}}}}, 0x0) r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x1e, {0x1e, 0x0, "f524bdb44458a1ea4ae92e40d762192d81d9e82b87e30fdb8c110b91"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 16:02:24 executing program 3: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000014c0)=ANY=[@ANYBLOB="af12e0b0d7e6d3b44a007bb0ddeda623dfeb351e0b23eaf623575f2b5765f721825e1515edac18cd9ef195c9f50aec6759a0525e7f2f2e940148610ac098482f6b75968a622c501eec92655ab519d9da0b9b3d98119694ed1645a2e6f7dc1561ffe6496240242de69a21462efc94c78ebcb7bba7e8ecd1b7ba09c0c328f0490e6cbdddcc83519d10425b0b9d94b37e81f6647a25c4c9ae82db"]}, @subvolid}) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000001380)={0xa0000002}) openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x37) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001240)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000001140)=""/47, 0x2f, 0x1, &(0x7f0000001180)=""/172, 0xac}, &(0x7f0000001280)=0x40) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000013c0)={0x1fd, 0x0, 0x5000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) futex_waitv(&(0x7f0000000000)=[{0x0, &(0x7f0000000c80), 0x2}, {0x0, &(0x7f0000000cc0), 0x82}], 0x2, 0x0, &(0x7f0000000ec0)={0x77359400}, 0x0) r7 = socket(0x10, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYRES16=r0, @ANYRES32=r8, @ANYBLOB="58a619fce7bdb71d395631030035e97e29d52063630631666394b4e7b5e8b18e92b3ea651d59af63598527a1e5374aed25185672c4ad66c0145d7d5d7e12a1862224dd9b90f920d0c6151149877ca22df20c24e2019ffeadbcaff2612789e576ccf91bd1874fb8276b8518486602b375c525949821e010f5f3892fcb97c78aac"], 0x30}, 0x1, 0x3000000}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000012c0)={0x8a6, 0x8, 0x8, 0x0, 0x9, 0x400, 0x5, 0x73b, 0x0}, &(0x7f0000001300)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000001340)={r11, 0xe7, 0x3}, 0x8) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@mcast1, @dev, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@mcast1={0xff, 0x2}, @empty, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002011a}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 16:02:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') (async, rerun: 32) r1 = socket$kcm(0x2, 0x2, 0x73) (rerun: 32) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000300)={0x2, 0x0, @empty}, 0x2, 0x0}, 0x0) (async) pread64(r0, &(0x7f0000000480)=""/177, 0xb1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x4a43e000) (async) r2 = socket$inet(0x2, 0x3, 0x6) (async, rerun: 32) r3 = syz_open_dev$video4linux(&(0x7f0000000180), 0x5, 0x0) (rerun: 32) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000200)={0x0, 0x9}) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) (async) fcntl$setsig(r0, 0xa, 0x24) write$sndseq(r0, &(0x7f0000000240)=[{0x7, 0x97, 0x70, 0x8, @time={0x20, 0x63d}, {0x5, 0x8}, {0x0, 0x3}, @quote={{0x1, 0x51}, 0xc48d, &(0x7f0000000000)={0xfc, 0x9, 0x0, 0x0, @tick=0xd2fb, {0x6, 0xaf}, {0x7, 0x3}, @note={0xff, 0x20, 0x2, 0x80, 0x7}}}}, {0x20, 0x3f, 0x5, 0x1, @time={0x8, 0x7fffffff}, {0xff, 0x4}, {0x38, 0x80}, @queue={0x40, {0x3, 0x1}}}, {0xa2, 0x6, 0x1, 0x80, @time={0x20, 0x2f}, {0x81, 0x7f}, {0x5, 0xb2}, @result={0x8001, 0x7}}], 0x54) (async) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) (async, rerun: 32) sendmmsg$inet(r2, &(0x7f0000001300)=[{{0x0, 0x28, 0x0}}], 0x1, 0x4) (async, rerun: 32) setsockopt$inet_int(r2, 0x0, 0x2b, 0x0, 0x0) 16:02:24 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x3}) syz_open_pts(0xffffffffffffffff, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x1b) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r3) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) eventfd(0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3800000001020500000000000000000002000000240002800c000280050001000600000014000180080001"], 0x38}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000c00)={0x4, 0x0, [{0x0, 0x50, &(0x7f0000000580)=""/80}, {0x100000, 0xfb, &(0x7f0000000940)=""/251}, {0x100000, 0x86, &(0x7f0000001080)=""/134}, {0x100000, 0x48, &(0x7f0000000880)=""/72}]}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000900)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x2016}) [ 84.527947][ T7] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 84.542523][ T5288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:02:24 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$VHOST_VDPA_GET_DEVICE_ID(0xffffffffffffffff, 0x8004af70, &(0x7f0000000000)) 16:02:24 executing program 2: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='::::/', 0xe) 16:02:24 executing program 1: r0 = syz_io_uring_setup(0x63a6, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000018c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r1, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x1, r3, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}) io_uring_enter(r0, 0x5e40, 0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_RT_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc0}}, 0x0) sendmmsg$inet(r6, &(0x7f0000000840)=[{{&(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000240)="d4c7d095d3947c48e806dbfce1c787a67e7007ad818230f523cfbd12af7e954aeebbf436f06754b7b284da18e9620c09f3daa9208d6f8f67d77879a404f79530dd94b2dac12f9212beb0aa401b9c1af3acac6c8887375d2d862cf2998cf6d811153690d989c9c6e510cdb2143296d6cee8d1f6654245", 0x76}, {&(0x7f0000000640)="51f42b61ad276a85b0fb14c3ffb196caf81d5e9c8781d1be9156611bd367ecbcc402515e0a6e8b4b79e6e4ee9cf21d4583d5bbbf6b7354f41bbd3c168aeb4bfec1e1e9dc7260f7178639f7ad179d88d0b01ecfc21cba6db1370b428ac5b2af7a061ec8963f28f32167529b5cd38290a6db80fcef888cdca904d26e67e75d54d5f9de5db7d8b01624cd6a90c2addc9a9f86245fd3597b5ee5c9703599ac494699131de0c696a8457f2983c1d884df256be4dedd101793eeae1c7e69480f2a123aad3e5cafb4d2195a884dcaf7a687e5a7c7fc55a4405870847d74", 0xda}, {&(0x7f0000000500)="86ee81041be832dfc301b3d044e8bc3b566eca609a78386a8ddc980b93d8c029112dd7a0fbc5764198e55d4ba9e00429944873f9c00539661c8e882a6dab4843000c2dc3b1889621887aa854bf7bfd3b1b595174370ec6bed060d776bb3ff630c3e04ef0844ab01de25214394a876156dce3d298c10feabe0da08b0561fab34bdd27851cbf088438bfe68b64d5c310079bcf19a28385ff1e52b80e70caa37f13a1c3cf931cb83e4df42fc7d1a5853301d8ea7d", 0xb3}, {&(0x7f0000000740)}, {&(0x7f0000000780)="a9c26a06284f602b40e1087e41a4b4c8800bd847890bb02663cb3cb37c271bd945bc05c23eaee17c9b45fc2863c95f29095cd4552acc3573d6cf1c", 0x3b}, {&(0x7f00000007c0)='K', 0x1}], 0x6}}], 0x1, 0x8004) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="24200000030101030000000bb291f21367e9ea00080003403327b545c8b311980000a1e3"], 0x24}}, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x304) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xf0cb2f4a0c2cfc5d, &(0x7f0000000300)) r7 = socket$kcm(0x2, 0xa, 0x2) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_BITWISE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r9, 0x8947, &(0x7f0000000600)={'vlan0\x00'}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 16:02:24 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000140)={@random="5b1a033f2511", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x41, 0x0, 0x88, 0x0, @empty, @empty=0xe000c600}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "fdcdaf25a7a296872a8a52dae48eb1fed92dc72a94b354e01b97d0a10a0028bd", "ae0000000000000000e400", {"35f3c07eeca4a20a9858ac1500", "63081fe8fe001a08ed082ad7121d696f"}}}}}}}, 0x0) [ 84.936730][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 84.978752][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.998620][ T7] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 85.018593][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.062100][ T7] usb 1-1: config 0 descriptor?? [ 85.366907][ T5099] syz-executor.1 (5099) used greatest stack depth: 18480 bytes left [ 85.440900][ T1101] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.552388][ T1101] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.622404][ T7] wacom 0003:056A:0331.0001: hidraw0: USB HID v0.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 85.703688][ T1101] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.780696][ T7] usb 1-1: USB disconnect, device number 2 [ 85.795883][ T1101] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.116616][ T1101] bridge_slave_1: left allmulticast mode [ 86.134923][ T1101] bridge_slave_1: left promiscuous mode [ 86.150272][ T1101] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.197111][ T1101] bridge_slave_0: left allmulticast mode [ 86.202817][ T1101] bridge_slave_0: left promiscuous mode [ 86.227005][ T1101] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.636986][ T1101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 86.671932][ T1101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 86.690691][ T1101] bond0 (unregistering): Released all slaves [ 87.035502][ T24] cfg80211: failed to load regulatory.db [ 87.169655][ T1101] hsr_slave_0: left promiscuous mode [ 87.177169][ T1101] hsr_slave_1: left promiscuous mode [ 87.192438][ T1101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.203186][ T1101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.219531][ T1101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.235258][ T1101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.277445][ T1101] veth1_macvtap: left promiscuous mode [ 87.283478][ T1101] veth0_macvtap: left promiscuous mode [ 87.296560][ T1101] veth1_vlan: left promiscuous mode [ 87.306938][ T1101] veth0_vlan: left promiscuous mode [ 87.860007][ T1101] team0 (unregistering): Port device team_slave_1 removed [ 87.883015][ T1101] team0 (unregistering): Port device team_slave_0 removed 16:02:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x42000000) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r2, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xc0}) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000200)=""/13, 0xd}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005a00)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f00000003c0)=""/171, 0xab}, {&(0x7f00000005c0)=""/238, 0xee}, {&(0x7f00000006c0)=""/129, 0x81}, {&(0x7f0000000780)=""/203, 0xcb}, {&(0x7f0000000880)=""/195, 0xc3}, {&(0x7f0000000140)=""/10, 0xa}, {&(0x7f0000000980)=""/137, 0x89}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/122, 0x7a}], 0xa, &(0x7f0000001b40)=""/4096, 0x1000}, 0x101}, {{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000002b40)=""/133, 0x85}, 0x3}, {{&(0x7f0000002c00)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002c80)=""/141, 0x8d}, {&(0x7f0000002d40)=""/214, 0xd6}, {&(0x7f0000002e40)=""/143, 0x8f}, {&(0x7f0000002f00)=""/196, 0xc4}, {&(0x7f0000003000)=""/46, 0x2e}, {&(0x7f0000003040)=""/246, 0xf6}, {&(0x7f0000003140)=""/64, 0x40}, {&(0x7f0000003180)=""/26, 0x1a}], 0x8, &(0x7f0000003200)=""/6, 0x6}, 0x6}, {{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000003240)=""/91, 0x5b}, {&(0x7f00000032c0)=""/48, 0x30}, {&(0x7f0000003300)=""/252, 0xfc}, {&(0x7f0000003400)=""/228, 0xe4}, {&(0x7f0000003500)=""/134, 0x86}, {&(0x7f00000035c0)=""/143, 0x8f}, {&(0x7f0000003680)=""/242, 0xf2}, {&(0x7f0000003780)=""/129, 0x81}, {&(0x7f0000003840)=""/4096, 0x1000}], 0x9}, 0xffff}, {{&(0x7f00000048c0)=@alg, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004940)=""/152, 0x98}], 0x1, &(0x7f0000004a40)=""/94, 0x5e}, 0x9}, {{&(0x7f0000004ac0)=@isdn, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004b40)=""/152, 0x98}], 0x1}, 0x1}, {{&(0x7f0000004c40)=@sco, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004cc0)=""/91, 0x5b}], 0x1}, 0x800}, {{&(0x7f0000004d80)=@x25={0x9, @remote}, 0x80, &(0x7f0000005340)=[{&(0x7f0000004e00)=""/230, 0xe6}, {&(0x7f0000004f00)=""/216, 0xd8}, {&(0x7f0000005000)=""/78, 0x4e}, {&(0x7f0000005080)=""/103, 0x67}, {&(0x7f0000005100)=""/208, 0xd0}, {&(0x7f0000005200)=""/127, 0x7f}, {&(0x7f0000005280)=""/131, 0x83}], 0x7, &(0x7f0000005380)=""/126, 0x7e}, 0x2}, {{&(0x7f0000005400)=@nfc, 0x80, &(0x7f0000005980)=[{&(0x7f0000005480)=""/170, 0xaa}, {&(0x7f0000005540)=""/160, 0xa0}, {&(0x7f0000005600)=""/23, 0x17}, {&(0x7f0000005640)=""/124, 0x7c}, {&(0x7f00000056c0)=""/67, 0x43}, {&(0x7f0000005740)=""/134, 0x86}, {&(0x7f0000005800)=""/198, 0xc6}, {&(0x7f0000005900)=""/82, 0x52}], 0x8, &(0x7f00000059c0)=""/19, 0x13}, 0xfffff03a}], 0x9, 0x40000000, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x114, r1, 0x0, 0x70bd2a, 0x4, {{}, {@val={0x8, 0x1, 0x4b}, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x2}, @NL80211_ATTR_VENDOR_DATA={0xed, 0xc5, "d54e67d16add4416af5f0f60281d217c313a2ab0321806bfeb0d843e96acc2c8dd30b438a0faa1be4a21f501cb3ac40ac8c0a3132bad10ccb9286d11c1cd516184eb372f5c52a719da20f091dd78bc85fc5d02bd34e9d940f6fc40b0fe154ded9e00075d06cf64882eb527260b56320237b296727ff8223bda92a5dd61432c5f8a135057c9dca5fa8baab982b441dd61e9c480ededfb94230ea4c597dfa82e355b0adf3bc1eb6bf867ff1f5020ba19197ca8169d7d49729849a159841d71b2f7f5d07d20dbd3c489892b62c2fcd72ea9bd9721a46654e9b86036bba923f4389c802eb2ad49dc19a041"}]}, 0x114}}, 0x4000014) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000180)) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = dup(r3) ioctl$KVM_SET_MSRS(r6, 0x4048aecb, &(0x7f0000000080)=ANY=[@ANYRES64=r5]) 16:02:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = socket$inet(0x2, 0x3, 0x6) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r2, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) setsockopt$inet_int(r2, 0x0, 0x2b, 0x0, 0x0) getsockopt$inet_buf(r2, 0x0, 0xa, &(0x7f0000000000)=""/115, &(0x7f00000000c0)=0x73) 16:02:46 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) (async) ptrace(0x10, r0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x7f}]}}) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000001c0)) (async) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000001c0)) ptrace$getregset(0x4204, r0, 0x200, &(0x7f0000000180)={0x0}) 16:02:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0x42, 0x4, 0x2f4, 0xffffffff, 0xd8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x3127, 0xb4, 0xd8, 0x1ba, {0x46010000}, [@common=@inet=@socket1={{0x24}}, @common=@socket0={{0x20}}]}, @REJECT={0x24}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'xfrm0\x00'}, 0x287, 0x70, 0x94, 0x0, {0x0, 0x100000000000000}}, @REJECT={0x24}}, {{@uncond, 0x0, 0x94, 0xf4, 0x0, {}, [@common=@inet=@set1={{0x24}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x350) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x128781) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f00000003c0)={0x80, 0x1, 'client0\x00', 0xffffffff80000004, "b462d29185d4f350", "20e48560999f0000000000000000200000f500000000000000000000ffffffff"}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0x0, 0x9}, @control}], 0x1c) ftruncate(r2, 0x34) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a45352, &(0x7f0000000240)={{0x8, 0x4}, 'port1\x00', 0x10, 0x1, 0x76bf, 0x7b, 0x100, 0x541, 0x8, 0x0, 0x3, 0xfc}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fchown(0xffffffffffffffff, 0x0, 0xee00) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019a9000000000000000002200000ff02ff000000000008000100ac141412"], 0x1}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2ca) getpeername$qrtr(r3, &(0x7f0000000080), &(0x7f0000000200)=0xc) socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r5, 0x0, 0x84ffe0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8915, &(0x7f0000003dc0)) 16:02:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) close(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f000000e280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r2, &(0x7f000000c280)="897c6500ff3035465c7acb4e06980b05687c1480c7aafe631c0543db2bf0d6f539506e8782da06c1ca018774d72e9e5a3418ab66ee78dad68457b17ec9d47bf7d8272d607c1c0a4bd906f0cee7f8451828d2458596bdd6a459ba18ebaf61b38f5d66c27fa8a024ad7832a85e58689a4c254c94cbcf7208fce6e61d9566459789d15a6f91dd7db7c54cc3a94da956fb290a8a15f849270bc459d9d9f47801be86dd5c9d18382081a993b7bfde5c28adca4c71329afd6be743b076033b5859891703eb65fa256d6f47450b6edacbd05a9bd8b372e90cfc30f32826566dac6c48e6ef001881cbc30482f9ec469e476a101da496b8c0785eaf875d3608b0c49e9d39baaa1041f903a805f0f24aa63722fa2d87b98595fa5cfaf8b79c458de43ee39904e7cac7540a934b4108957785d58807abff186949f1b94cd21b724aff34ac45c7066dcdbd68ea7b766af9d045cd7fafeafc5c5a0c3400ef4e0c71a6fdd5b8d68a6f317644cda9d2fd2c839a82b97b3d909b54c672227bef573c9de1991d65a63017f724d1f7f1575e69db53318a7fd7065b303e751518c8eef04f642dbd4dfa349040a7b5401050ffc2b4ef62803a7c8eaba99e011dfac24d81b2b61e0b0581e53bf520f623eca17f0545c5e59ff15b527475f970f589894ae589145fa4283f7225088ccfeba1d72e9128f8c223ae1840f2edae3dbcdf7e560d5cdf4f71c9ada1931c0f8312c000101b264aaddb9fab166ba8d8903d6098eca20935ca607ea79e936798b3dfb22a7e159abb234cf21f3733dbf263a8ff116092f251659108892b2e21e1b428fd225096a5040270b2d70347013eaa1fd8e452942200283aab092c4ffc5b8b427b5d691a5a773e09da20539ff0f8214331c5d84107ae8a59aeb58efe22d7a079e446f1dfb07510377799bfdc7ee59cabcd76af0fe8a427ac8258ff33bbad5a8061f1cfdfbf375d73d676cc7916d6658ce46a0b17ad6350150f98e3512b513e25ca73f5f5df0a1fb9582ace7906c493fe1fd2889d9aac0b7c29c2b6c205537627bad64df433336a5ace32ca871e51b4dab0fbb00886a1fa81a98b74de0a26cebf65723515ebb807fc3c161ed42d1a7b6b55717613577ea437f3a2967c66ce45ff85a6a35b7cd40625fc575b107d7394e3d2db51d58347276c33e21f50b5a6b5672bf9fda63139bb75aead1fe4ee9a4064af5a5958466aa39faa6d821489fa415224c8d69d3b5922236832c2b1e4f6b8863b32f9aea83fb522a2de081d674502b48f73ce6db98d84136059b4a6676bc85ac6b7626329afa9bc7d3f9f2caa3c4d872744e0a8e02d72a75c6c545b8ec8e15b6fb0fe4185bd0d154960e6fef05ba40e5fe2968eb1301dcc52a03337179e74ba1522af93d77827845f8941c69ed8bb84567e3c63f1cc378a542f1de7007b688ff0a9c69d5861f0b85402c30a2fd391c52bafbe65f8e82135fd38361d7c0b43c982b2f3e7cb09c40c7e215114f4243d670cd576bcd93c1e959345170c75d6c3cf89cf8c2c70dc792e646e7c649d4c5f36bb016c7acd466ad58473d40dfef36394e581065a8581ab852250403cf372ac0065bf757fa3f445424ac0d82aec1938a2ea116bdfd306baa1cb06c62a4a97d66ab1b9489469cb8ba842da12e310caed02c5ef05c0be1e1e8c9c8b87d6871c94c57d164d08672b205c948086a06a545b266b7ad902a908681eb188bc51b6190b5cb9d8ca59b8c4c6e7369c00d6f6119fd5d437239e3d3c89cb81e09e560fb817590106015f08e7b09f1e1e65bfab3b8489fa058e24081978b9e25463d9945bfbca81c08885d4b6d4c62e217bd9e19460762f36c66bc948fe31cde089626fbb310e3c78a8d3f2eac21d374d9b58d887235d3a95721168e4b9475849071d60ecfe7ea5d6c4bf60da3747612ef59bb651270f326c0af31bc8c71361f851de34ccb3c8071b96f1128d7ee79b41246e566edd0272dbd3ccfe472b38e5e03d3ef83218bd498e6de8b4d92cb6f82716449ede7ba845028eccdb9137be8a622ac88ac53118fbc39637fa7a93cd3abc6f7671c7804420d66e94720acbcac916950f9baca77fef4217155ccc2cd0507339a0486f9f468eb28772986ee768c63eba671bf8c52e48a2a5dc2cc24fe925368706c2d712dd1064692b0fb2a32ddfbd4a0ffcf9c2abcedaae6e527bc1d42637aff2a275b76a7a7f010e42e1cc1d27141f6c3585a2bf58c6c5789ce61551d10118a000e3764631ec0b7f4b1a6f22a678133a30940b79dc76f863dd9f6e0d7776300898c97cef286c731c2050928c492439256e481652bff0d202db3cfdc54c9816ceea7895357bfa0362fad79afd09ed55189294d6ead7e898ac091cddbe7efcedb314bc02a18dd5bbddc42e089124758bb491fd1536aab27c5c124567bc325e7028bced5a179a011d1cb9a5ffb61d7af863e91ec8e60495561188b74d158ba1418228d44e92915a22eb1c166ef7d6179e84381ed950ffd747f13e24172942d922ca3109fb8b1e4e6264fa4a4eec75ad0d0e22579d90f45d6cd157300e38ae665eb56457202e25a8dd5877ba99725de288660badd2704345d9bad208c903ba27ea167dd45a77f77b6502b525b2973270582858183c784c324c1366fbba8d410c38bf75b41e067f6a9a017c56595161db4fc5639393fdafb1f148d3f416c1adc5fe1ab9cebe4689855c9b4bda6dcba5d5fa858a1b87d2ad23cdf54dbdf4d14aa4462da0b6f1107f4afa0091c2643508861a4d9f133ba77751941bb8fb756abf1a104205b80d47a3b4a59724d959c8b5833da4f56fb6613231f230a9378c9af741e94fd2c7213ac1d7625559b3f032f6c8df3ab441929720fe43d7c548cc661eed5b3c62b3c61f538ea3228376e2a18c6da2ad906322f64fb4865cde8e1889a8e5237fd6a39bbd6662f1dedc22fbd74e4376fa610cd710703dbd3924a38beae69783d1d5abf36122cbb87129ba719042748f060f4303a3199c5891c5040fd8cdb9761b006bf64cdcb65e5cc50a29994b8c1c34b83760ece12ed9ed7c3d2a7f8911cdf23a1afe0d7db1bf342aa0123dd5cd31339f5c8e160c4efef882602b3eccbe76fb690162b8bfb8a31910bcdf9a4a5dde76c2ac2fcd8678add7a000cfdcab398eb2171c026313eb6eb56b4b87bf8ef93f7f8a1c0bcc3775b681d4229ea561cb52281d8ba4315c3694ed08433596884d5a7ce3a8b1f82359846b7136726e2fe37bf4f7b7e2206cdcdb0705ced9f0dcaaa2ed3a78ea70d2cfeab668eb321400fc955e9aeb7bbcf86cd03f02dd443503a1480d9d9f899f53bd747a95293786798fc59fceb09e686a9328da4f929b6201841bbbefaffcf3386abdf69540e3b46a643ec10f0acf21f27c0053dc13f18485dbc898729dfbeaaa4887b58cd442d7ffa941808cd9658595be8650a815b088621278d89f0d8a4252566b923df3a3cd65c0e4af08fad385927251b31d35f75eaf25e6cf13a579aeeb0bcc0a14ca4a20a6831d532be0b2af3821792a2df95131b7fafef245aa19b214053342aa820c35858d13f84e496294529411015c41ed447b5b51dc44a45d52552a2be1abfc157f3ace7bfa32d5b931421d5a152dd66b7bf549311b08325e5a7201f793037b38990bedeca8a647c08d2478670f8fc2b4e8983ea18bcd514daeeeeb9d7a778f783c76edf01bd4beda4b77b612cd2e865c2e4f58ca7ae06147bf66ae6aee221cf9b9505dc07e6fb6cf4f82dc8c406c78e270210c11cf2531011ed678d9dfe1f49c9a69a95a9f3b0e5b624d9c2664d787ab911b75a4a38d63e9d6c353f8aaf433ff961fe5e34d84936ead0d0bc7954caf84e541f5c6f3f20c9eed21eb0316b82c0dc5182540e63a0af25565496792153d6395adc2b8d68b8bcd93dd110ff5685879db4384ec390d44b89663d43a5de3bdc0e103b7c1b355dc5f6fe3518c93628780ba03f156badea65d1d0af8433c9e8a975fdd19453da662a33fa9f0f5fa15fdb216b483fb48370a967246e0b763df8b3bc7924a6c76c4b114f803dbfa3b312e6815b4eb67be167283a9e482d9a5beac250089d069d4c386b7fda5fc228404a0f58b12ca4dc131c381b49b42b570bcfc0dd663f24afaf65a26a21f6d92f52c9f8de36cb76bacbaa0eef98ba6b7dbbc2629a03bb2b6f83fc5adaf20c217bc8d0f0d2421e01472532bcb546aeb2d483c8f95011a3ba1d2fd8086a717cb015dd53064ef4a80b6d6fdc12d9069223fdf2aa9b192a0e0bdb38436f49d9eedfef3665815633fee4344aff11162526362b70b18e1dbedbb5d8c4698860beccf667851878a25a1e766caae2861f2e23404aac859e62fdfeac06a6057554828d7035806e8ab3ee2fa6d711e5811db61231a22f4672f6a11b27641f350bcab78792362e6ebc1c054a643bbbf2746678c14dc567d1f73e37005c8ab6374c4d8d3106384a2d32c5fcf05cb9ba97cb7fa1aff11505a701bead543e555f3901ef3b693d5b9ebf49518c3509af042b7e84b1b867c22b7e08725220e4338fd074edce428212e6a3563a08e2ccd8ab71910256532904542e93d5c7deb5bf5d49beb3202d4da4f643649e55edbb91188cdcf0883a40c6ed6b8a086fb5c50dc08fee00308420121d4c7431b3cfb80f9c1e099423ac451d67b12e930d9e391d0a799c7d4b54a0d56ea0aae00c1d009e21fb5459416b464b227d66ccc1a68da59d64c1583dee54bbcd7d61ffe541fd0fb7452adba91906918966a7d58019ad1f8fdebeceeed7018837b6e4272eefeec8385abe7207fb2d7061fa6cdc478165a98971f9729b818a73edefed976d5c7c0a651c091cfd1174c020e39330a79144271fe4cbc61ea0ffa274d0d87d06dd08c1d5f8a0364d46ef7b54426bc286330c75fa257afeb2715c2ae511ff53b1189cc59ab80b1325fbdcedfdb8f36ed71f70091116e16b52188b794e637755027caac8db8554f8674b844964c710cacd7a9d6b06baf6fef76159a380e639b0d3e66080a7cf7f86baac01dbe47fe687fcef2f3bfbf6f8fba045181dee688360a11ee56e5fc73ed31c0e2924ae57f0cc93c63a30662a65c5d5f17123ae28cc5b74dd13ed81b03dc7fa61dc575668868c0df12d3553269f04ba79084d070abcdbd4745de80e90e4e3e524f27249b5c4a2f2d4c8b331b0cb6d4efe62a298daacc6eacdfe008c1f912795dbdc37098c42db860953120fda709baa6d46f52eaba781505e68561ca0f281e850532ef8e7c779883e312806e1c357bdef8d0dda005e710cfa6eb8686e8bf3bff036b3fcdc4036541d93530ce6f598442c24170b307ef05f23c93aa0ec96831b532d8120402214a940d1fa01ed649061a4a71308be189cffd729a196754fb8a75f23851189589be1b819f0612cad3dc94ccee88f4ab9ef6ac9c7daad8cf94f5ed9496c4c824e5b4f66ce32a80e7a6ef069a32f6812e656aa5f5742bd432afdf026c86e8f28212c1139dad47d7fc07e5c1a83e993daaa4a4bb5f0c9435ccab2a10f867ffe259dba7a1d9168619b1e3048860a5122e4a5d0b00372eaae861a0cc88549852fffa76e6d78739b654d67df15ea97a9a46b7c382d83191a673aa619b4a10ec05bc681379b0d6df824cb6fe158e9d89ae5dd1ef66976f67972b553db52eb6feef836dca6026293f83a61e117754a7424a3da63bd82d017f87f0603e2a9b8fc550aae611681935ae91f7ca2b5341b05a25208bd28f1a202a7f2a213b1d7411ffb557470aec00c4d13c70163f22a038a189710dd19a47e8db4a87c3fd329a63abca172a9810edad2d8e19ef85b57ea4287cfb3d740d7ea3fa9c80d06e1aa84b317f678ddb3c147ba5e0db432125f59ca4944c8e9050281ca82a3ecf67b2a5df678697a52a7297af1ecb03c586af7b91d74e881964ed95f7be12fa07e2a4e71aab8b913a13996fa33e915144bf00e49b8e7adec5b2c4b8165f54ba3155230e241ee023af77a295ab87c40f63f6092ccee05cb08a265abe8f57c9919bf45064b6c2240ba8011db223a283a4e2292d9b59df8c9a4fdc763f0631007db9976f351717db0e6b5f9c6e5f227c2efa1ae5fe0be1af0b22fc164f9f9678a01fe8b059749fe8a2972455732da1989c609d191544ef9fbb3e58da93ec4a582430523f260b776e4d747312747d18a9bae14740f5dcd35fd1072f8a4d81573b5882203be856b62d7e1d87081a9e431872c9d68864197bbc61f15dd8aeae950d34d6ce97182deebd2ad64cabd1c723baf512acfc7e94675b31369bd60e155af79b97bb734312569f736dcd5b5a78223ffaa0f7e93e1a112cb9f6a5b88fe3cf12c30024c16c6b8380fdf086c662665d3751c11617cc4dbd5b8bc7543301a23fbc90ba8d060193cdc2b68c31c734d516707b759f7db009c8f06e69b40154e1cd8ae444afb28134acdf871136b4fd78bd86d7faaaf618afb25e92d1ee37cdff0595278f9565f5eb109e181e9cacec2f22e32e9f34774ee223fdb992febcc5dbc5cceeda16cbcf1434730d859e7e03d36ff17636a7a7e66956b515894da114f3040909f90ce3cfbb2d7d46e37049c0fb124e0683d662eb427cd7b851ada229451e6e3aaee64b9964ced3036bde5d9d80eb062474f96ecfb9b65fcafc719494ac12ab7df245475f2a5e7f85ca4789833ca373e6214d39176c8f51dde87a4cfe5414a20f68bb9f34709979b99533ba3435c4aa56e525195e10ffd00f8e41aee30a909c07b973bbf733d45500b539ebe2206d438216690998d9e256db1b7ac6bef3e810785e1986985c945a2b820323a592721fcfa444934d0faf8aa439d5efca5dcd77b72d1eb91b3790d50d0a7483e354c415f81d99c133d648c1293e795b3c43f9b47e23ef982e10072ea5baafb0df675e69af1807b225afa0cec3eafbde8535d3ecaa0ea6ddbffe4465207425bb003670320324df0aeeb16b38a043f9c0e85673b36def332fd68b2b1e6edda621d0cadebbced8c7fc8f890489115b457249e8d8103676b3207a472804d33e0fe511ac56cd8dc5333b2333892f87b455940ada78fcf5075c358fce990e6f65f095eb416d876ce6f120b8b02cfa6b176ee269c942f881247c3e464cce2aa65c39137607c585aeb4b5f24f5f8e058c9c8b48003c1809da3e8aad1bee7955c3a976d43fe132e2b16f4758a0a9884e51d13b930675a4361ff366b0fed190ad7b2a00385528951e39cd44ea06d8921b9d613d7626221154cf86249a550198fe4e5b05ad3052b474291da0a0a2f701759859bc0392adf243ad5eca89e6d18e28dff99ef95743bcabe75504be8c715cd6360facf3bb06cb97c29989d4f6ff5083573cefe6ef0b39a252a2678112fa88e5b06c9a6bfc9597cc96e5a49710c4fc120fb0da4945b9d94e46de1e9989d0fc3d8d20df23d815b660c799a903f651b0d013f7fe158f1d297f7fcb6a48780ca5525f1d081ada0aafa83552318b848783306549750b6254cf676c7b934cf7fdab992717f0cdc089b34278f3fb151cadde14d0d3250e85a4b0ff2a2778a219aa40563d3ef575285484424b6d0e7cc8392342e4848c6fc8cb20fa1b450cc4c1fea19f3bbdd9e342e6c49cd7ac893b1eda2e93d1d74d20969465946b398fbc733757741ac822c4a118632cd242a439fc37512cf79b7c629504ccc1e7f2f11798955c3262b5e9695625ba74d8050e20f51d4769e1ab938f487f1bc4b55b5abcaa3ec079c2d0972b2ae9bfb7c5423b959119292ea05f1d79d35afe47e49d97c946b193bffc0a8f607f18a6845cecbbdd98cd351db2b2dce05a4848ba84a6a497b4618950130cb7e76c03d0976eb2fb41d3a42a1430063ed8e5b8c67e80fd4fc1148911958babbcbff33a6505de209b0d9320017fd736fd027a16564008ab2e1f48a6dd66c9256730e9fda0a606875d0871b2b9b0bc2ed4e1b696dbf0283c8dc72cf4338e595266f5390bc3a21f988353118f2948fc75d050ea076b73508d9ed89bade0ba305c1f4e5daf9d40d2f5e7ababed8d1b1d919c61a6d3fb149c1a9b44e38585a2fe322f83d73a3aecb44da3f0e82942d75d62ed3f91eb44f3411df014f88839e4cb1e21b9b259d4eb4adaf6b0be433d0ed4c87ec77dde5ee9d566e3dd8d928fc1875c63af26c59daba5ae267d9bd5da72b99a03e6a33cc48ed961ab484ff4a46c2d5fa597e626e00b530d7b9a9705e4e08d03f3a7f2a5a5233ad6340e3b5c89db81ca713b6d7d855c6324955f85109b204566f50178cd88abe3fcba25de905e8ea0b75ad51831761ed9b1af2470f976f05ec73bf74d137c207270cfd614170518cdc449aeeb663e114359c8124eaf2499d8cf5dc84a0872301db2e57b50bd285060ec4390d99d4ae3674ca3bb8679c1b08e566ba4f30daec8684a980055eb43cb5a1306c4b52a154682aa96637e06c869278aa2f74ef7345632c11265ef8ac97e953745302556881ba0cb590fef271c0abb193fb84d18ee3f24d9976ae816b857d6f68d1fdfe10b312c799fe014debf875d04bff8b4f387859e97c6bf13f7083c28a2045a0b5eb09c94e781a165965e8617c0efed1701ea9667aeca26d9577ea7b1242e1d91b25d6a66756cc627648a293b9f4345966bc469fafaeddc1118d0972bd5c7751a1f51e5989fd952f314ae10417c97b41e60ebfbc47e496486fa4a89fd16aea7fa1eabebd26eb2a37a3e2b351e0c9d2f67b2e5be0f921adc9b6045b045948e5103af0e5050b9c0799b513c00865deebda730de538f956ceb6164e08bd6f58655a294b4b44fc65309b30f9c00f92ef5bd5b911a3d830f72c258b19521bb8e80db02129954efb61423f518d2c5f36587303890cad9a93fa4f4bcd0e24c67db679c67ea59c1350b8442577632d5e8735833f3daf5a74bc7bd82659a81beba8c889632efe03cd24187aee856cf659e16e195464f52f2b984fc7a299e7b2aa53979a147ebed35705d5e89691666536f2febacfcef9b32d14952f958b72512869e4f6a0a34176918217888b1eb8b89322ebb6bb1dead2b4744e728479880db70e6147edaff6c3f083f18e0696bdbd78cf0bda14d9f42e5c1077ced00041aadff90470aacec0e48e2a5f2a0ed37818a173b96061e8c5bf24c0bde9e09f9e0ddb8e13306ef1d4eb8043ebadde5d7553e5212ecd4691eb426251f9d6720b8276ac543dde02399a35d974b22c1727d4b6df01957cae47443b706d43165e01d6932b136f561ce837431254cfb2a6e7d8070a2d3805aaa15b3c10ccd0cda2e9b418ce9ef380e5d08217752e12b3b892d03a9495c83d78d674612fde5a67738b2d4649ce44606ecce6bf3bd1293eca246a83643e4f1c7ba362b110e07c8479f216e3d4afc4fcb8d0820c8ab702a66d8183e83174597035e92b9b500dee08c80b927b42c3689c7c9617b4112c9e54cbfa51e989b5fd42b80c595d3edd265f138e8128cfbbb0e4f53aa0aa95a2ecda4518b2e564c42d5de7671560843d08103b9bdceac5fdeb0b1266f72f491265dd2b2b80a225a50955167da1812364ea340d82f61535401bae6f3140a8795d7c318a64cee4676627244930957b2f0b227be21b72d90027e6a5a7af3c59470c74dcdb71d1ef090a0f49c91acd604c792385c8f4e085765292822ee5eca03885fd6bfeaca9b3bbbdeac939f7846a487c5a483ed1e4fbf37c93886ea27bb35c812089b900b77c7c924147e97b6a71533610750bc84921012aa8158b213f7601d934a20bdd1f757b0a33042a683af6b9069f3900059d7f80f9fdcc9f33ece8cf7888dc9e24f1fc6ca0ecccf161c5334c60f440feb3acfc3d115011c176dfa05314c5bcf089e3c82bbe7680a3eefdcdbf3ac27265b779db4f49bade0128eda6e29bc5933ef454601db1b49628fd39ab938794fa46a33937a086ece7050d31a21524e2f0cacb307ed4412a2078636f9cc8e11c5c31cc0f9edd7be6d1e31a1513a58e25215f5a24245cb988589e6d5e5119f4f6557c697fad7d1c3a7e3bae064db4382701e33e48c5b6a52fe9141a385ef2325c6f7781134607e98bfd02c43d6deefaa861700388b40d98e941cfb2ddec209f977e8b9f93d29fdbf85e3010ce7cd622e8c75ce3df535e392052b6d65d5042d2a6e78bbfe5ee146e8b18d4bc7fb024dbba57cbe0402205593766a313950cb719d00c67bb6b3bcaa1015b89e820f11475afce655947113a7c3dcbb52427f090df994fbf076db867e0ab3f6125fb8884c1d13ff3e99fab5fa8b9f0b72cb44db4d0a48d9ec17f9733764e213c40a15ad821ec60e4a88cb2fd9dd9a4f35e6a708f4b74067f4be3f03a95261f6b191df53fa5bb5164e4a164630ad9ce39087aa950ad9e60cd2c44fa2237c49abf858c97737fd21180fd0b9542767150fbed3f39a29e6c3484d9437e15d2439f2a54b2a1ac7e63e6c436658abc3f1dd52d984f6c6901768a8cf2ec98ebf44e90e0fc0c24f8957c62e05d8eacecaf25b178fd710af609a8a1bc4d7955b5f0cb4f48a37685e6304ea5843573a1abff37b5106916c83c8f23f939a0dc43aea8d196191ed6e18dd793990d1f37d7de0bf8fac6f469843724eaab86be8a483be281b8ecf4aa29d9c571951cde8cd8c2aaf4d597ac2cb48f23fad145916920a55d655924940573b64dbd42a280cddc4810434f930183fdbbdc72db1491a4c9d44daf9b1bc2fecd855508648063040faeb125da0e68e6cd2002181118eecff0be1dd8eae726af5d451630cd65119c52abd6dded97f931202f186a18c4ba34bc2c3f6d765e2d8f445e959f26ffb55827cf3ff2cc0289f17b82c8caa5a2d3d54306a300f0ef42bbe4ea9e32c5d4b1173942745cdcfe4f5d1619eefaf8dc600afbc9171d516f7f4b35331d0b9be005132ffad5e9df59710278b842afb626a78b8b8b37fc3a894dc705b2d4e0940cb264e9dc87eaa148e6faf78125462f28a0f1d7b3c65a291b85713fa71ffc478f6601e8716c35489f4a54ed0c70bcfd5502cc91374dc3c982075c5180398bc6b195b36e79dcc4087cb990cc9d964a150e0dcc887d496bdd27c3f298736b9ad8345ba2df46021964cf43c38f9d2e94b77bee2b7bf059e0870ff9f17b9ef1320c0aa88a2fa9781e9017ab64643de9a3df9ed4b8cfd8fa080a2e494409520b795eb1517d224a05e450c4c8ae0e9fd29c0e72d3a592cce55f6dd5107f21214e1a3f9a5448384de06149f959ec0c92790f0ff229ab4971171f1c528ae6d095ec007bf5e7f55d623a68194e9ea8edc3af418075338328f24e7504341c22bef72c2963fc9c3237ba990d29c2c8aa3007395f6d96e95b40ee1b18dbad550bf39d0d98268cb74dde76d987c3169c9067495fb1b88508bbb7e94cbb7dfc15c03b1d5b163132c8a468906f02d422a8cf98d0b432b5779dd962074b72dd27439b2e94312f573435e5aa84664432c1914839cd6e172186ce93eeb1d7cb0659696d9d550eb3b185f8c6ee16e53f78233cbe709f99d2879d63d93f7d0ed133241d2f1ab1eb2c56605ca0f0e01c39ab0ba2370fe5c4e68de0561b517ff9a10023c386236398372c7176e35443e2cf5dd6cbed9f23395f231e6a54f65626cb5860a8b72122c34664119e7c47204ef4a70583a", 0x2000, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000000200)="18", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) shutdown(r6, 0x1) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000000c0), 0x14) process_vm_readv(r4, &(0x7f0000001400)=[{&(0x7f0000001180)=""/33, 0x21}, {&(0x7f00000012c0)=""/141, 0x8d}, {&(0x7f0000001b40)=""/12, 0xc}, {&(0x7f00000014c0)=""/188, 0xbc}, {&(0x7f0000001380)=""/16, 0x10}, {&(0x7f0000001680)=""/195, 0xc3}], 0x6, &(0x7f0000001bc0)=[{&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/165, 0xa5}, {&(0x7f0000001c40)=""/127, 0x7f}, {&(0x7f0000001800)=""/108, 0x6c}, {&(0x7f0000001880)=""/224, 0xe0}, {&(0x7f0000001980)=""/175, 0xaf}, {&(0x7f0000001a40)=""/235, 0xeb}, {&(0x7f00000031c0)=""/4084, 0xffffffffffffff51}, {&(0x7f00000011c0)=""/59, 0x3b}, {&(0x7f0000001b80)=""/23, 0x17}], 0xa, 0x0) preadv(r5, &(0x7f00000013c0)=[{&(0x7f0000001440)=""/83, 0x53}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2, 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000006280)="2538ffe2177ed9953a94e72d6f1122bfa202290214ef1ed0b586bca92b5071d9482b5d1f0919537b03645a8aba74bae6f7f9d3eb4c1b608b6e73b895a4e4b5b312650ba463b3815954fabdb6f98e0f3e67797c71d4da3dd44571e75ab21f0b05e24dfe2198577345f0e2c24afe261f8098655f279a89d023310faac811dc9a7c972cae275a4dc7d1a0e95fd8b690a5397eb6a5c38942b8c883b96feb07deef9500502b1671b18f9cdf96926b903c1f31216dd379473d42483a71f18253763ad48b4519b088b1ddd79ee5936d64ccf78680decd1937c51c1b01651a5128452d29152d76e1e84be42341fbf0bafb3bdd83476c12364fe4c4d79b9e37128f0950adcceacba16faa30a64a6bc1323e7f2a02d15aa4e1d44ab680bb1fe8e6881bef5427be38936efabb574ca9c5916dfc9d186d1ea3becac692066a6bac644f73a542ad5e81d7f321e8d02b54e1b208a2a0f18b81e2575eea09285198917f77b1ed1af1d32409a3765faa14141c2f6a929a64e9238c016a9485ede93daca6c9abed13158f761190c989e65f3f8d96f73211e9f650fe35d4ccd62ca18db24f75a3912b6a2a14fffeb4fa93f318465bc48c7a9b967f41f50b3a06298b1b7e43f1834b7072f42b629129a1a28f3d2f7964cef34a0ee916a82eb4bc3ffadb7600d2adb05ea315f52f725b962ed8f1f1f8addaf62f19edc40b9b51bcb457c2e70c395ac3ef2d0ed56d9d8317d5ab9dbc3dbaa242ee705bfbef1694005e7468e1c79f009ccdd7901a036477cbdc4e445f4e047bd0bf234030960c7de5fe1424b93953cb382ce959d9957bb56cdd93d0ae376702b4480292936ebbe7ee92f7a8f27f4912e1c5298a64fad6378044bd39c600909a708f1d1bd639f9c2461430d0be4880dc6be38f4643951bbe0f895244c7661b8491e40de97ac22cf055f85a17d4317aade5244e02f561e955252b275e43abde85e1f9a5e79be9da3b883f04da73f97bd0915de894a0d94c7e7ff70c4d657c6a1003e3d5d11bc5eb614dd2b139064156fe4b8a76bc1171f6f5855c2959b42c9178e62f1449d97e722a231ae747dcf9d79d70f67f440436bd2aed9b4ae92e7848588be55d00881caae0cc51469c1f10b3f476ce338a0b84a1f36b9f4307d6469396871caca4aa52c88193cc416896879331a4e6ec9a2119e1f0a127f905deb575314f7f99fb8f29793f8d087ccbe23d40b7b08032cd340218eb8d39feb9da31ff7314b21fce6b38458db83c63a5204f1c7fee984d55af4533b41992bef5612b451ef4d90233040e5cadc479f4fea817d9c0c73f438ec06de414c0804d3bcaddd31a9f70a63159534cf27e77c3b8ddbb5ccb9fd3cdcaf03f5f39e69d54210ade8b16347b8075960b6dd26c6834b8f42f28582419724be3ac8e7448ac113fd0fe7367e841db75f2e53dcc2126eadba92ad022a351592848d7326dbd16322da3a18652380676c0390f70c35479b7c82d1ffb94c9fdd9886219464c835b8f761684dfa63f85b74a333a385d33657bb908a8f444f42a32a2d41cad5faf6bbe336144618a60bdd4b1a5bd6a9da4f8e9e111180f39207c8e6f682dac911539a539089de083a521db2ebd4a96194902a1df8079329c41ec433ad1d0b011690781c2f324caec3f11d87eebbbc219b32eb7782fb5f77d4ade32dbc87fc3c88b584aa3360f1a8d09c9d2d6fc7c55d3a7b82840bb13efb5dfc9fb0a2b308bcd363bb18ab96e55cd5bbdefa303e901a54e166e136a8abaf7fac3c1c30ab1c97d5bbeacfc1e10b4ba3d3102ed0e109ce36da2c4e6704aac598c3744d0d6db3b63f749852e8788afb21c4938f4112313bbadc2f1a6271e7118af219b179a868eefbb60c71c45982fff779fcff54d4d7b941e349596b76c832a31b541c8bc292fbeba5cbf30e69920db7309730b204747d07996b39a2d38e1d281df02d8e762e85838efe2185959719b1e7e7c168c130e78e35bd5c549bb925651d9abe7b25e3e02b88d0977261410b9b9ee90ee8c9a5144ddab6f184987556ed22cacfa97ccab6440ad34962da5e646fde4d9c20441bf50d008232ce077c7ca0e3b9706d91567e30da5710371bb870468ff97674270bd44099ae1d1d9d5ee4366a9129ee8379e1b380c0cd03eafa9afd0fcf7c6d1665f8df750bd5513f8d17bf980bfc35af3245d63bade8ec344654bca32689d2423ceb9dbbb0163eae3544f86e9132933705df95801e3fb84b234a5932f9631220759fb57ef19bb4c6ef05418eaeab2a1dcc2c340307465942bd46c6c0c2b34aef9f651e5a538695ab7bcc42ccc31bce353b404e7acc4563cb38a1ad8f7a03ce858263cd1efb80f3754ee3b98f806df30d35f91d473d2ec4a2861d1db0824de21eabc7167344712201a5905e3eb90650b39f901af9cded15cab12b62ca7de51b70269505c2a8e45af3dde07c28b5342efb1d3d48976412bcac1fa6cecea695451702fb1e5ae85f27da357c9f0ab396837f381264b8b5dd5f5a3c12d553f27fd5aab50514aef843b85362df38d02d8bf45952feae541f3f3652e86da44cb57bc3fb0c7cc168cfa99a2b3f94515c63c94ceaff005f48c45bad140b1af0d758d17133516ab10c7154d863eaa2f6954f3a0e3eb85b4b904ec37cc00282e851bd7f9c23dbf2f650516e4b0408561a3b0dd020fe95dee9a6ad4bff10a69d80e65c143dff60f61c6d852eb74adcb3a3b730e3ac27647e19d980cfea7675365da68ed542dab677ec56a098959cd5392871dd1e00851a877ce26642eab40f5cd0e56f7b1ac520a729863360b0a3e7d93962f7fc6b39f5aa2403e42e89f21d9fd853fa2df56fd2ab6305f3b8be75c174b4697d21bb38f72e83fef26ab068d5c10b7819ac50389375fd2bba3a65c4b12945a0139bfca050f90ff7e86b2e06c7c2bd867c5dc0105e6fff2086ed46a2cf89516dbd231d2a793d471888f6c5529b76144ac2d7f058bf4fa9fd55d1f8fbf8418581f14754eb1504eb81c9754fd2fee7a2b611bc50742787c05775900309e7b22ae45de32ede79b23ea4394da29158c4f930c4e0125dea338a99ccdbea3455aefc1218ff5b43cf06863a9d3d79ea9535f69d1a530421c729fd1b654586c98bb6c50c51a8e30ef6fa8ae39cf9eb42e39bf9fb2517fdafea38d1c078fbfe56705229a4013da056156f11f5cb972bf9558568a366b681ed9dc2c92f84d7a3c8d5c72f58c1ed2b3b58eff2a024c85b4482df3546a76f4066f01d91c860146c660923ffc48e7a5fffc8be7fbb08c00526e023f3c3853f1c134566bba8ec335f0bf743fb62ba9b48ed5da7076343438956599e47f803023a101597982f67a0c0facf2a80d7e15657287b23f85fcaa53c351edd957801d6e219e039a3e3d581c8a2a237b7d0320605b362c5ebef86bbe2eb679bfee06021ee3b4b3b1b0e4dd368d235aa115d0a01cb115e398c4ef569ffe55f567654e39a22acae8002f78f75a1648d9bdb45d71881cc7d02ba3bdee215895c6418728bfddccf01fd5adc51e80df398fdd6f7cb4616937ec3df8f0c781ca4e4014885b83f2d114c21dca72482e208bcf93ca98712ede65bb79c49ff6f5e190f336dae2e04b7e1a335469338ba55307dbb411254b7e45afe6cf0081b4ac87bb2da196f3f993f8096f234a32bc963ed002996ebbff07911cd796aafd766257cabcfa7e590b00b1b98b0ad0b1bf1b95adb0df7c519be3b314ea9868a9a2819a6cbdaa29a84418efaae784fa28a3079fd6e648db903fe874302f0319c4f039890655fbe242e0226642361f672dcdd6eb274b8f9bc037d4c57688253a4051326045859f4d434fa6a8a510836e220fe65f826d4e8779c487537b18a11dc6ccf48904c3041ecf2278cb9444d6a3fdbe1ebfd4b77586665bacc467130919419f48956b8923eabe7ed93f0d7096d9c5af6ac7253e01351751372fc17d269d49e6d874ea396470c9b34a51048c3019f7628d9dfd43fcf470103bedc2e28e38d240d38dc67a6762a5257ce83c03d6904099148ddec7e1a9cdfef54efb8e7f03a57c2c97278cd0da231de06d48698ef777b3efb33cb2869d2bbeb540b8b60c1d367364c2a1044af245a252b4ee061f69ef68e12dacb9f2104e43147a91e3358728f676a21522802e81001ccb9cea91dcfae0f8fd450c278cf76ef740b2ac539b66623b840ccb0fcbe4d9d61fef0b1bb44d60df53ed931d63a8c22d5ae595801976d2384d5cc4cea4e8e526571657de75e3571ead7f40083f307daff8f303cf0ebcecd53893a67b89843e607819c4eef6782d6cf00c9ff38ada30ef23a534853065adc0bc8da3506fb97c0118c2ac9fbef85f2fb1319f96d6f9e57b1b7ca84a1e3a50f854de846cbbd23c005ac270a7adb8b17a636a36f71bc40f5d692634f49d110be854a16622649c9e13b76cc500c732c607fb2af125410802839ce70d0885ed5944e3ea169466e9a9d9e99421e998c28a7a3f77b22a96718b513984ee87d31677230fce43adeba4464d839ddb15f21e67c7783b84de8035131df36146e7073f51abb5f8c465338ca927834a835d13b7fb10eb64881cabae97edc0b757b5bd36e7cd9dfd173b627c976d14dfe0bd242115a81f9537550e8c5d16565a2f1bceae6d5d74a86283e86196c0e5185a309ce4a71421c82e66b35e4ab5e99d53043f29d873f18f5ae2433182d5ffa713579516c4302d0b141d15f60df71ab9e0736cb38163f2b6506eb94fc47ac0f120a6083df924b0c965ebc76796a41463dbb246f64e1c048654f476f5041ccdff00faa408d8302656d77d749ccc6090de33634aae0a3af2348f61eff552538828172600e87bf64126e60b057624738d3d5a7ec86d2a0402d6afec7aea999548121cdfbb6e4afeee050b5e029d1680655df03e5fbb2f05e7677e6191f242e9df3957a094861bbeb1f0ae7b624d004cdbc7d7c1a42618157957f02789a69111fef71567e61a98b7be421666d70fa928b340eb0c16afa76ba381d0ef7a5759d772916bf596ff00000080d7fa4b8c3469a4f5b90851a0092b6084adbe8b065eddbb94272dcd674f118cf2d9b906fb1d640e72985557c3d22ee333be8f9f37febc6dc3c02e62f51332b85645ee6f05c80fbed851d22a74623e29a379dfcfa6e427c10285306052c895bdc9a74636f09ee5233d7df25ba9ddbb6c92cb665ad5706dd03073366051e0cfd5c693a2dd41777f590c72d0126d54f98178b2fad9df19579ac231f890d4557fa568f9148919fd51010e13e41181764529e02a4c660520b3687265762cb8ff12f0fdfbe44b3acb2c7e0023f0631e015b35631a45eced9e3ad0ca4faad71c4a27e3bc04dccccff314afda0d07854de111f24221969cea2c9c8afa28f34b685a5c6367e6037c237fdc22f6ef7fac920f0b90a90982a8e27af521fcaa763f396da62977c0103a237373bd9b524c4ee20f6fa7c447e746631173be3d8e6704c42146d745b6a7f136f7e3d4c7f45d130a0934fae7bdf94cbabab1ac11dd91fb03e754ce8486bd10527ce4ced5591a472582f6a0d2e7bc3c43e8b99e03b1e9a5dd0dcf71bc0184b51f4f315ff0d77c735a7590993ab15a0974e68be335bfb9c660895880d66d28efddfbe7569abdd60168047bd57de56db0567a8e2f35715d921bbb697ab8421941b959a9db8098665ea7ae4139d709005b6fd168f8a15adfcafa3543151479ea01da612c772a48171802204cfd93a97fc665653c27ccb9c875d04cd016fda02334b36b91f97b3987af7b6d42c3e1c978f6bf0d5f1679968305c850c0fc3f246cd0a92e56bdf8bd4f9d574ee7fd199f4ab6cb34716ad2033966e69aceb1bd2b1ff6ef8cc5b4aa4aa417ab2fc4c7a83531fe4a0d697540bd8b5c33362a22d1e1088681245fa7651a2f31042f47d97c4211c36f2f3779f603278196370fe9798bedb75aa8f62b375908ac770cf002304ca0bbb3dcbdf41f1f3971868c2ee7df292160d283a4643407ea2d299fb3fcf9b63cced305bde9dbca1e28cafdc2457dc31c5d4f3b9dcbac27cd0670d727fb451f9deeb2262ad94fb6f9b73f778407cc79e642d2ee2b746a726d4c1ef4b7bbc70e53c91a32fbeea923d9eb6e81c6b4f6a83398c4b6664a3ab0cb4aec1575b0414a07285466d3045ff16540ae8d5e40bfc514b3c2eb8b60396afaa207238624178411596ee3fe200ca3956be77e32a301f66b1aa9e0e44c78d9898748f78c10d253c709228c17bfdc9e950c7108932caeabb1557e272f6064bf6a1d6c3fc6d32b5489ea0077455c51dc59699eab59bf998c7d3436e3edd3cb4251099105ded33061d151c9cd6734b99e5dcdcdbee436b9d73dd7b297b185e97c32447bbb8615a4d876dc1a8330b642c503ed157d6e3782b7c78f4ab8d39343f61143aac19d952c39005f4508daa07d95ccaa133f49e4fccad4bc3ee3861ab1cb29532dd011beb926825b285dd260342438cdd577748e28f0fd31c5018895ac7f2541f0ea5743996459891252e69bbc9743e70555902ef25a8bc082fe42539dc6500deeefc63549c02184852ae32dbb1834f4d84a399b9e0285ecba9a5b296923bb978b337cc54d81bcd07fe607b006414f59d3180e8ab1f5877a74b48592f9644d117ab4cb74f627a27062dd3da9f7e8c5326e2c3b06f79824331956343e1aa079b0b885a8725ee3434869a84ebfd605a838a35fb79bfe4f58c0dd8f81127e5db509fd92868c6bebd588e41c0cf14374d9667aa5dd58f6ac5ef7007a2b95d071f7081d5d56eb79937a37be8231c9966a77a87ab9aa17201af15a083c3311f9854244b7034279309d858798fcd8a53aeb3cb0df5bb7f0e8da8654deccc206681e52616d88736e4465bed13682eb6460caa7ef3fb32fd406b6c1a8c5b01e92c3899eb3be2d50d64d8f493ee7acd89109967e8f8473f792ae3002f373b09f4e9f286453e88f0501a9f1cca01eb689054d420f2a1952e8736e811a8087e5314261d18b3c6f49c94fd4b91edce047b8e5835ea4fc9ed8f48b3a0ada645cee3e7713f18acc56f551538a09f19217187641e1af0b612fea29aa68cafeec294df4c6995f8cf130307089eec6597b4df44f5eb0146a271190be35381c4054b0147c70b1ad9245a5417809ad80965f6f45d67c7229da95b3761cef78f6c8b01aac55fc0ce87409ae588ddb79f26bbb286f70ecb0575310029b39fc506e74371e4981c1226d2fb86c66715bc85eb7a1d80e8204cc6c0c67dfdcc0f5250cf409890a152f5a720e52b0dd485c0e061507b09f509b289034b1f308114ca0214c88216ec7895c33e9ac5f9531b0b9318b2b514511d372d8f63aca5c1d2ef1a72291a2a64c35847283ff14709582d7c70a2cd36e81edd9a4b89191ff77bbaa607aa0da229b55acd36b93eb650d3d4c5b8f5f8e3f1bf98f48e662178f90ef5510f5ac2d7241df649d479794acb0762c259a7dd330fdfa07e9b9600a3fbb227f7641cd2fd28648c3fe25e5dbdd04b45cda8da231eebd745976e00172e14870a1d1b4b0b5a483f01decda921b5ce97bd3bb3f3158686b2c02b520186966f38c2bd1b3484baa81ee4a656050a28827a5e726f658542b3bc436fbd3aa5d49be68072756b71c03a45375c37429c535c739899f43b38bbad4ac99d21a880c5af5687600611e43e4b14a206bd4ebb5368142e926a9e484fa13017499e4c90816861a8b40866af8134c7af1c53a63c33dcb6293b07858148e0bac002c62c3b344459c38996fd0ddf1004477785876bee1d5c54bf39e624cb2b4a5ec2a63f006e3f8bc6e4e4e02102d8dba21f39bcff21c913ae121b11463b6778f2274c760ea7c1f1ef846a6226304735fcb922528a9d48e8fdb9e522115e8b80aa767fac4bdcf693fbf363ee9907065d165e44336f6c334d3799364cbc82ce565a0284d0a7d44075245d2a7687f4c2e058c8ea65149d9efe252844d003d9a083103b58d72e061bd5fc2287ba66dd19bec72c84179ecd5536be99e86c5fcf280177c5059289fe1253f30514f5d5fe0b7e0940edbc9e199366e5ae2bc898db3d161a1737bd686ef32d2b05e5ec82e06bb366fa351502f79724e7842e25e797b1719e6fe2d193f8333f06e87b902622abd651e0e7e12a0fba053a34da020702d8c29d4ab2a4c7fd02e76e7977bc0d0133b11d8d5d6c3863893b1edfa7a9f4821000092182e652c104b82e103b353bbafecfc01a574dbd180fef6e502737990e4f14d048424b727219038f0553f2d44b03e64de13fbe629cb0db59a4f95cc29ac69f4194c465bc687b38ae36f40923e0a0c4a02e7c0e2b62dbb3377e04f7b997d4736ee45eeb19004fb6f5894527dd3c4e2cc30289a684fe515193a4fcbad942b45f56352c9b35b3446f53d9d4e3c6a80e39d0357e37485895df9fa6f83a8c5ca0cb995b526452fd52561400e2a07330ea21bc702c41d5fae951af9a6b7b2f369cbf132434eaf9aeee17a76cef9fe621ece8ddd5b27f24e07bdbc90b13a44bc37d6573739978a6d95641754056be4042178ac95a996df820013189c917c00bae415b0aabd9fdeda0c521ef2736473b3949cf2c5cd7bf1a3f772de325a5bc7e1c65bec2964692720161c369055d3506a912968c55cfbe398fd87032c8eb78be0f9552b8f420301c921877b04e952a5fab6668be8b51b397757c194ac9483a348b6992ebeca48aa5ed54cb37a1e03b37f0cdc12c9146d98851f93d70dabb667658bce8a332aec5738b824d55078395c1df9fcaad9a789c0779007c088a26817684fe583c6506160b88ddba3cba2d802f4f4d099483c066f1e1fb778e58d0e68a13c40a5d05574a47e1d0d5742744d24838f563dba73bc3a85ed59ca18fd94f6f1e3354bde3684c7d47446ee0edf0f992474176a6513027824a304bff9108ef998d5831a2010801dcfb4d3c376fa59aa06761a8454fc0dce584c5bcb61d4d2deeecaad82f0f3e6bb75d6e7e165eb5cbef19f2b79fba8760923c06ac0843075437ef6bbfe14efa97ab3c774ce73a84f879f1c0a2e0166058a3a5cd375757e889ac7fbb7f9a3161b4749c3d9a2975fe83f5334b29bd433a61a2b5dcc32b6ed979498715ae096edcb94b91558832c4cd8fa18a4f0ad9d2e111623456dbe25e645620887ee16f620024f472a1aeb2fc934a621749ae86b8732178e74c153831a1d71803b2abfde37ed97731a8e100c380be12c840870ce6bbec489943748a70d21e24fc884b9908426186ecbe296686739fe77d48138a3c1ab0950316d415e9188d464312eac208b58324d4a0545cd2417c2073bf14b1ce42edfcb64cecd6a2dac4d14d2684dc7a2aca7bc3ac6d19a5bd235fdbd588bdd18e535c232927793a03019f6c7f663b39232e49f87d8bfc5f0157a65f6a350a7aacf2b7ac7e0105fefa90a6bb5ccb5eba045df968c7bc5e8daf23c2e63ed7dc61f08be3ebca10cfdf327ca05ae21dcff3d5bc63147945c87893d0125c1d91f3d91d06492a0f18412e4d8b9f46ecf7fefa130da38abc171a8778c3f196e12d6cc12597aa608bfc780b36d7c5cbba359b3b33291eddb273b7186ce9d7e5c4ef3d34bcf73b607f19bbcc29f716dfb0e3c9bbbc3f67cae6a87c0e0693fdc4c735e6119459ea8768b6b39d17ea24e5d584789042264972cd438e336947dc934ca76e826fb775105c3ebd3db8db9ff48e0c2a09189adfcd9bc1041b75230dc6a0f22c084dc31951605dfcf2e51c319320936c162dfb9a90921a057a23a558d0d325b77b50a5788a446d2cf54eaad50e810c46127c79fe04e8a560bb899af80863a20b1f96e9d2bf158dd99bbb9e107dce6de70acdb7d94269e07f859b2186931281c8476467e879b08198dfdcdbcf8e1bfed0fe60b842c066e642d616c78d5fe9cd0e6f42b6a370b2037f03111533ad168b6ede759a33d80ab572668f2c0b10f57778c59ce5defba0dde29081a660ed83de5e19fe088880e8b1ee795bdb7155da9ab6badd1e63cea6d906d054371c6ca636a7e63688cc8c361bb356d77a017e845c3cfbc1cb1d8587f585301a814b9f3f4a9add6be6f91df16cf23debdb93d08b9af2d5e5512413321631e639aa1f861249fa7e79c4afc78ad6d46082dc8989a6bacf86d6b30eb164a7f32df779f86bbba52e7cfe858a18de913f7e716f2e841342da98f069203af1bf484b805ad82e8d302c25da12bd8f2c3f2386cf0b69e5f67c4f755e29eb0269e31a82872a9e05f94dbaeb75ae605605bcd0aa37832b29b316798de11864b0c17cd53d66cd72da1b388712bd4c1f7b3d10811e26d40b7284e2ed5f5a59760de8da84b4d33f86ed3eb56b4e720ffa583179568660a4028e8f87a77b10372297a939e02c04eb125e5dd984c9b870991fe5b1507f9455de0d9a12f7cd8de0f95888ae16fa2ead45bba41f977014e0a8d0094f0df219e267007e7c7f47d497576837bd292c34f2ab54c44556af055d2c1acbbe14487a377ee6cbf85b9ec8544c088e4e63ec5ab7b26f0e2f5b11bd1025cbf4e2eb5c65c40d45132a379e247395e6479bdef84a1153ac903d5be323c036bc0c05dacd7e8e218910b94869e8f3641ddd19220892f09e9a8962926d70f8ba7d1c7f5d4e27dffb613bb0c91b90ee38b4b322b21f451c81bc360928e607df2d4d5632286ed86ec5e67c16581dfc900b24f906ac3cac3741d9d07bedbb07339bdfee68502fe669c2997ef6fcdfb65a79bad9da59335220322e8d6076083362f7997dec0006e3823b0c2b6c38d7806bf15b1354b46194d7f2e488f8e16d57b1b8f41dfb04a62629be4b231cd52455f3dc49bdebdf9fa87acffadedc867d506d28402a26368507a65885ef8b0023bd692bc2e3c28e788f8694151d63de921794e0822441953b665c2636bb3b1b1cdcdaa5bdc18a12f5edb1534c8fae0793851d91974349c9bac3edf1df378303314457e378c23dec04778e1433c31b27b23e98cafef4b189a4d52c8a455558f969107faa1f250f9d54b8104bb7165a2dc7912af71755f291238e639094ff0092295f281a1f0cae8da8c9b08d4326a84c3220ba1f27542c8d7b48162d48562fe14be4f23605c308eae74a746fbbe729e2628e16a07f67aa7480b67d59f534f6ee57209813c906431976c4665c4644a27ef6239fe73e6ba472eb35a05a87c776584bb6ddbfa1cea2bfe7d5ad16ed009e5b5724404c1dc304624043ab095f728647a6a472f4c18a0a423b602a04a65f7454b8a456890184344222ce5d942e3805216c7300ed69204b3bb3d8bc07ca4642bb3ffd85aaaefcdf7c3ce854c1d1c8fef5dc3adc85c9447c75febd7f32b6249e32189e6062af26e686563be664d02c2ea9e0168aa1493d58add45c878b8864a06ab689464baf02006c0328c5556ed14df8523b37014ea324faeb44e20030d24af3b5e985e41614d77bfc36eb39ae0c6f02252594d7ec408625207be6a0a6aaf88d52449f6f5285104702b745d59b7ca0458350b6db63a219c9c99d48298ffe6ddce6364de579fb2eb1f1d58a5cd86cacc07b862ec4e03507e12f12878a3af3b5316f8f52bdae0a2ec29651a84685e40d6e01a1adfb15e81c47c46075d00", 0x2000, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f00000041c0)="4f9324daa21feda52659f8edecaeadeb5f0492b6487efcff940a279b003b194f3c6d8b814a0f2aeb578da31222895e2713fd25d5f3d38686bf96c8f5ff5d830ada277a68415884dd9f68d847066d1b95ab1ffded01cb7acd5d6a78a915453d707ae98f324012fcce009046078663a79b80a4e44449ae40e83769c5e275683d1cc27cc00fae4c37d5b04295464d8ed9e47e85f216284b7480a807503252b62b9655a9a556d010d669ad8f8362c228af2cd5703f7196f59ab923464d7102176a10dd8e3c06e17bf2aceee676ab66428e984893a54779fc6273ce9b815ed89d9fbe456779a9db64e7e5cbd44273f1fdcd4b5843f734362d81f1b5607639d14ac496f70f477234373f23368278d53527d168947325d72fad05b1729bcc2dfebc14d8fcb1e89a55f154f8ab9516781780e05b299ce5f940b08d49157817bfd5fe5b812d5e00b09674949cb0bbf0612b918f09f6cd49e61ce2f4066501ab7424a9538d15036d9850c53b6f2eba3f2e1e674c5b420a89b2ee0d0157ed77ac705b60b5f2f3aebabf54d8d2ab792845f5c63d229d3a9db8f8ddea1d9d121a8d88f9b328577935829041b3ad2c424d6e78e7e012001f06ef8ff68cf9d0b471ada2282e0d78613deb205668e70e77a0e1d7c50a6e43d6dc9f0be6559e2dc1b2e5ea00609b6a25d4fb98111c7e8a81a704474f282ccbf8dd01fc9e5d830e8e3fb59565d048e189a28dc37ebc5e4af3748de192177568262436f1bffe5682d0ffba9b08404646690041090263dde936aacef6ae042346e76631fbe4de0730c9fc13f2d78a1209538015cc716f5264a911306500c89e65833ff9ca37c86de518b8cea9250bdcdf9c1ba8eb050a881a5f5eef9722d295b391a7b9b5164cc5cf7955563f6a38b689c9cd8cd3c219f858e59189cffaba87c9ef1983ae93db5f9241421d45524a48fdc4b405fa5161c7bc06ea6193f51549d3767722835cbc800b97baf684be24518ce9ae3930a2f35af961fa793306cfca8d1c458235cf96501f783c835640032630c096ec4d571e2a4e7056f83278d9451af017ea24e3869d2692d2d956fd7bbe81749d33d10d74c7309e12a177be15fc1d52c91424b81975819141e68ff9fc2853f6622a186db1aa446847aa20dd96d88eda0e47bb0665d7ab85b809a7934dc269ad60100d5fcbc4d3050c7005f0a4d66a4d4ab54bfaf36007c51f4a02afc55f9574cbb22e0277eba467918e04d1f6747052c1f3d7980bbbfab52c8ced5437aa91647a410fa76b4470658fce6dc04a93df26aec6cc8450620ed0fc505fce553cb427f0c9192227780f4d31a449d6e2533fca0d9b22dc45682dbeb15f853d48a25ed7e30f7348972baec6d6e815eb0a8093977360273da34a48700d6bd493bcc1bd3bd705d60da241ca47bd324a9463a061ce788ec93875bc3d69fddef2e6a130be5072a72cd791b2df74014ac0370f7bdd88632d2a5d06457ba14bb5c9a6cb8d5e5b3eea6a8c9f28ed227219ab996740fe2f966e116d0bdf6cf64e31aa817901fd63d5a659d884ef585389ff59cfc018bb46ae5dae6ae3da5212baa2d5d53886600cdb0d3408583d547c5201dc1a252d86baabbd712c58f9bca4212c9644173cdd7194cbf53b76f5f2a584233bf1777d91f8967626eeaf9b0e6d7882a5f8d354e65f3b7b383bd6b40b1f016151286cbabff421ba01e2900c90c81cdbc955b3c1f05a73f8a12c655fc88cad498257d2fc3305919926bf0d67a5041c16524da19349602346234036fb2fd9fadc668f1a85b1d7bf8598b16d34820c65038594dd606416d372e02b0031c228ca90d3072f75a73573f503e8579c49996a8509e5889c658cc194d01db8ffa6761a7ebb997059aaa4de73b900ddbea029a5c959afc09800951be4c62f985a4fc3ef81aa84c793f1154ef98adf75ab822b2de0fcd48e418d597a806a2332137864b33160ebd156d92920ffc54d7ddace9562e2fad9427824e9e4c32a23d79c62044e42092d1da616ecb84fd15a12227aaaaf2bb788b4e02bf208a3d6f2b282a01bdd7d724acf3da1311586752c9bde7a2b6a03101688022f8ba64fbc79ce3573225620acbfc92413b24d4b91ade86015f4189a9db9026461ad47a04192047ecc35d28ad69de181baf727efcb73a344cc2b2a59abbccbcfada2a0d8a8bf297c82b3b0aed967e81c2b72b1f54f25942def738750ce1caa8e4c8a45e63d9b1406632082807113661c33d8ede9d174680070b3e2ef12775b2e9481a9b5815c41a7065e5cef5ebd4f21667924e51c3becd5c34ca2e2684bb485e464bd7ad01b92541f8376ee170c4f6ccaf186a4de7068adb5c3197dd82b792fb217138a8c65756afc40ae0e7c621a41a8bb57f63136024393b135f9c4822f1b09ec921127564a6b7504a908fb77a16f27d94fb70eb9cc04945bbdb352abd12f4a7c3e498ecd69ef5acd2c471e36440ebcdb48187c14728bd9954eed65c3fca795a77d428608a2da069a18538c1437935cf8236e8ff02d13eb45b77783aaf1c7e1f572602ba228af64ce8c7b8217768ac4ce5ca2ba39ccba449e8e79038d28d9779f6b5322b4855cba9cbc09a8a019de94de246ca64b02b90a8036d5ce13a7af7d571f102a087097da6a90487e2dfd0c0553074167ee90c4b46b61e1843b1db4373aeb04111c6daefe8edd76ea97c15bbb5759c16328b8dbed8a087fd3a0a9b5f98c8557c296700e24d041d516488423d3908acd8b6a231694a20908bd3cfb1ad6c39f1e26c99052078333e07d8b16213157e61df19c01cc96a3e4a6dd8ab92ec8a15ab9da41cd4469488d1d9e2402aa586b7b04970ca83885bcaf272160ae69f7a09f723b53b1d58f27d8571b836a12934ef64e9d992a1c84b5c6cfdc41f46286659cf9604173ce2ec9c32ac252e793f9f67ce88cc680a2dacfd29d920a19a6166a1e191b896e40dc9bbe3b39cdb13c8bc4eafc000a159b51d2375ac3aa057a8cdc7f65feaac9cfeedd0a0d72af9461a7a547ea83cd4c3cc304c43c044afdaaafa52cb001916b1277641a3a486d584927e9303a2aa54a5c2285deac9394260ee6013e975c772e1cfb700b7a923abddd8ee67656cb2a97e0c206c0534c717619a47d460c29cc112974f09167c50d5e6293faa8bc59129f549fa9659b2c3111fb85eed2b73983f1214f0c91fcb32df6831f4f46382a42ef820783c665491754b4c16bf608690c77a57934cb2b8a3ba256244f97d0a93e974586c5219cda4a9e73ff26601ea4e704a0202ebec1467db11b3cd51cabb32c460729eb7c16d59381320f373f0bb6f6b6db6f0716f0d4d719d5815e829b2e8d1447d52b8923ff357447e308077104a2e41b356926c46efa3e6272af4a0e552cbeb514a6558db7647775571a05728cac7cb10b507f46537bd5c1790b48e7e9cd4cb0b106de1ec87146cfe8923c52efb00204f9de8f874dac72baec0a6ee4e35e31399c3245d98d3ae93a34adf7a05e3bc2714a534f3f80497e7b6dabbeadfab990c695d5d216a3e3c1959c7fffbad8c7c09de27c1f5033ed8dcc52dfaf35dff25fdfac588c659d5ce2ef10a5a608cf9a5013534858ddadce3a28454c3881728c220b47823c88688556781ac36dbd9a39909fc8b9a59e27f16cd0cbe54351bba6b49a4305d59b4b00ac7abd968ff6ec8070b050b6091a3ad73dda9d8b3cd6175e2f3b981e2e38508240107620d1beefe063a36fae83a4a669470795da57a40a2fbe69d1fb380306635cc4c70ea9aa50c9faec7ed7d017e09ff7706cd30292390d4e5781ddee12516d21eb2c98256370580d284b6f4217eb79add294d28f3c5c044b53d7313852315227fe966b706c8fac2d2016a73fb788229c91df7b987b6dab7886750e8f53897ef32d21995cbf3e65cc082ab0101a84fc2ce97fcdba29602323e223c029b2e459fb73ce90770bad0e0e5b4fb7d21e9f5a3970d686fc7233667a1219139ca44f24e8dfa58b58624d84b697fcd9ea0295c6e7ea73c380c7cf398d2f482e54d1d038ecf2be9e9c7cd4adc703a7d40188c94283ccc903ceb938db027733161b53328e8cff459394a5e38f04a86f634ab873f3d965600df17afc8625e968914a5def45dd462ef5f9fc8c0ecfdf988fbd7f80b77e999ae3b95cd696d024d8fbeda5aa61d107a8abdfb989f0e8be5e97cdc2e96a43a349af3354f184a0e354d593414c60c090da9b4494de412081bcfef6a74c70b499aee07ac6984d6242c66b34f61cff98f3ace5ed2527ea5d83d6f555e2cf5e3f6d396980458d8a157d0f09ced88bcbcb147bbb1faad962281dc1b247765e5713e87e3c755a6adf47aa8d9490605988946e1ecd265badf5d8c56569521deecda0568b6338521cde4a4c6ccef08ee5575c8469727d588e8fd76fac687e87bf5e053fd16ed47b6e348c745c33399ee4ab329472700c9d5488ee55c08cf4c9226cb7d14b7e150632069b4b2bacebb23ec96bf429ceca8bb48c26eea20d30714f5c15a92b7146b4a240a913e56d2b097f2d313c2f29d9a6dd474621dae215287de83b6f93e482f717b82b80dd8dcf1e45297ab9c41b6d223454271091d77a3aab9468566b32404ec49dabf17df401fc0aa9347ba8588aca8f933ae11a97831595146f04c7ae7827337542de60c507a64ff1496b055fcdf09d9ab361ed5220ba52399d60e70bf87cae25b5004efa0579c88656a954eea9040698ff5e51cc4c1882f51a74e9b7489407257b4dd3f4bcdb9be2fbc1f0e72377b8e8e775fc7ce9748a1240db51249bdd7cb272fa30d51a63e0bbd1d4cf487a818a7d8fdb2b2e52d8f91e1c081b6ee23f04ce9a08695d3143ee0b4c5c5da3e0638ae99d972515af817926b4dfb7a9959ac541bb6e1df7df00aa3b4ed447c8ee1b616a4451e7e6f5f54b03fafb40fee31281dfbf7a38f63647b709e78103278a65861b609be3274643111f8edbc7b5956aa95a3e8fa1dc35697f88da964b642ecc5d937d44813a7382b48942cf5f62b561615fb712dc083d2d76671b18afa66701171b33a0762e87f0109394931b39b3be753e7e073780936c1b13c978fb2ba0d6becfa671fe45a151e97d20058aceb4425169dbc6c986c368171be9c659d7dc6f7f64a9524329d78c39db4f352b702cb001ce66f77ecb55753f5627bc9771ce753fa5cf33ad784b79bbf4a4501044a2e461d1271d70bb8fac618d8c3bd541c98f35dc930071bb7b1f118e61d7c095f5fc41d535096615a494d8d5ab1d51350224299cb168d69c7f9f5faf7a1f431b445c4feedea0852185daa17d976c6b4c9b379a6f357f062cc059b46edb3300182ebd6b21678b48cfda850d7d13b7a9924149f6cf48e19dd14d84c5953106089219d10d06a762b1ad44f3b0e5c572f8380992a8a78192f5f230ba16b2d6affc329d7fba439c102e464dcd1a8b4c59ae895be7139c4e10deb1ba3f00836935aa3c7a647469c024660041abfb1ef8c85d159943d68c4af55d4c9b597d871fb175d1fe0fe5c1430a174acf277d83475594f861ca4bb53053499e85a7aeddb60ec88fed7d9af5a51e2db2f114ff119ef83eba49a97d613079eabcd412a27c0275f21ed6d0b5b12a67f52e9716010d4f51bfe30caee5294a32864f892ea719b1fd41ed127ed79c96e23df1ff605a31834a68bd9dcedadfca09cfd7fa7ff8bd85b2da4d8ca00535789edd376fae6401ca38d6e07bb8a609b98ca1f75053abc15dca613e2c068bb23e65d87cd2f8bf136a79cff6ae7b3b51588e49a7a28ff6aae00570db4a8a726721b9892b3ae8c4fe34dad68697249b1bdf8038758a5eeda966140f44f30541512befec141a3ac7db1ab599d909d7f8f2ae415ed982f5353eed572b1376faa38d9e27fd9a7a12c0989fce57ddd3162b1962ba389f3bdfba1216628e47b7d609c9bc67d4dd0ba0bb7855b13a6866ab4c4166a463cf04db91201728c7f3fd9b135827f900ad25ec2d8b425b4dcf8e55355f036d90ccbad1f251427bc2ec940e7c4b20c9fddcc5c984ced6496e10635224a6cf445a896bbb54fe81948f0ba2fea002fc3ac55e835c0d84f95bf4a4ddc27c9936e95a5856813cc6d98aceccddbd8edc121fa1458c292956dfaeff636356a23d1a1502581c31a73a33ad941353fe691af1ddb0cf81430d8e164b520c12e5faa8e727e54984ef569f3134f30443034502a6274f13fa97dc00600fa7508de9d58a32c8c13998e0d0f9e22248b2aa16de9f545feea3cc32dbfab0e69034a61fa2242093192e5591c597479c00f55c8e59c72a9001856d556a076bc5ebea2fcb7357d99b188f1c0c2424ad00eeb4ccdb150c65cca4a57bfffa8ae9753e6137d3275d4e85469b06a2734c3cb72d4cdf731679691bb85ff3375439a6d67324b7dfc3ad9f6967838473a63bdd9fd85c8dfd47cac5fdf64c9d6bccf3f7c04fd9b41f5fd07be6f7997026d80ffaec7aca749373a7012b18f16f588e8c18986edb7ac2e7d90e996f2b743343db53219c12e23af3391f580602b876622b859c6a31e12ddd3324c0b5ab4e79019340f199dfac181b7246c45f55f8e9f021d707146ebdea0cfe8f481fa066a55839cbc24ed456199c13f00b45933258f43a72b118f62ee668362d9e069133c3dcbb0021c2dbbf1887c3dea9bf5316198ff9721e23981af8a9384763058ce45afed01b7b09def0711d9e47c5af33c9e3e73eda47daf78bc4cdc34ec4a6269bb03ee8e21488b55bdb60c6844b20c1aec73b131b949501620a8d7834a2baf33fad4a6b9b351e2bfbc0a88014734673233febfcec17073f08d93eae6e29ccfa282e8be31cbeb34c74c77887ca7c941d859eb11b6b47bb0820aaf2771491f7d2c261aad007da8402e9f70e07a20c7534f4f9021924c231006506e1c27d79e172bd0d75e3c015a70c30812fd96ee91f38075bfdfaef359677a129b2515ca11db6d634b0c9aca5d4f22c4cc61f1e308eabc990fc38e8cb25b12bf956b728f26361c4da9228e807c56bf497005914de6e88d44051f307522ed5c1b9c06febc3f244426db8c12d6523679c5ffb506097760023c15a5fe0c3cb96c8c5fb506708ff48149addca6022fa840e6a6322233d67735976aaefce72492ed5fd0080599e7a7552735f83af1c8af28fbbd2b70936282749aab4b53087204ef66e17821b2d02637f476399fddbcbd41a1de5a37b13ce48fa22b874585a1feb1f9b25c70c11189ac0f9eaeed398939b7c37245b92cdf1ea0a169b51a77bff3be1ada4ae710a8ff9a79b34dfb8fc1ebefdadd0a7c074c67edd8a006da410ee5c2c8f52abc06583905ee06af7e769000b0a15d0b37c74928c0f64c1c8621b814eb51325d5b98d5c02df0d6b505985dd07ec1e33750f2ff41cd8270618c45339a698d1cb241ac989bc01d5d392e5a131daeddc2b07344a18ea2e338f90c942d4e151a85e8a987f37dca57cfa26212e9722b065d8ec5bad9b31a008d54f7c7818286a76a091c12ace9a363532aa10914e09475cc1de2919f1918fe26cd1a2d3b4a4ea39f31a1a0fc20c81487bd030396610bf130d5e47cb61cc4667863ee0d7d25799e7e13467223a6af8380a9a89e10f7bc68062aa132dd2c662fb0d0683689af5a609af58fe4cc0319855813687c6a6fafb8a2db921b87db338939721f6c03c26973c5b3fd08d6eeead696e1c2c575c6223a5161c275483092e10fbd63fa27120b5fd8ce545744754eeb935c8a3e61d6a46c31bc7e22ec150fce22790128a85430dcee1b1eff0a1b1294e0bc62d6b606928c8ab390d3a019118ffd0c2c77b18d3049f2e87a85101ee1fdefc3c369d34002d18c87dbb262b016da2b4e3f147e0c31c061c01debf0e600b3330bd5741e40dbf6bcfb5702fb2a3da88293afd3e6610c208ccada11c5e34fe48a49936c53a5104e58954b2900fe5cedca75b93fcd02ed5ba637467471375662432e660da5ce0c1fd0a0571cf9593e1a227d90dd310e479c601bc488da2253ac17fbd220e5a2ab078c1b88e26740adb4d0ab2bea7149d68130c49e6241bfdfb9c2c94fcc29556447de0d7529fd5681165ddc7774b427bfe496c232e3fef430319ffce6ed23ded57d9591eb2375f526b890bdc43a222ff18ea718cd2712869eb30c1df8c314883f0de75a125b56f7f3b2abbafd61bc78df87b736b9f91ca607183f6b72cc78623e8d453abfc3ade1053e0a65e57b7ece91453ee810a17290b0ed9f30e68ce4ecce14f7c2c30d3dbe787114bf51190e87ddf8b8fea7efaecb379ae1a0fdc2f1953eced0f00f7b9078c678ed96ddc0aa78bf9637021d3e96db462c802c9892b1f8094aea6bf210279b37e3c74ae5f7902c656628fcb2f4069ccc9134d376a5cdc57413aa42bd53a1e3208a6932190d7b34463a493dcc75033f652561d3beb24b7d3b17572541548f1626581db0d6ccf1a2e3e26b248f98c09cda01b0067a886c709fc60f37f500006513f1020833609c7e3f70732576a7368f7a7edc092a2ea9c1e8a45a49345502461fd8352b8a0c957e0bf4c1d462f93a41ce8aa46e707337eeb320f989bbf239af9716c59355a9de83c2174ba981f438fcdca88a94a45752232ad2f1ad0b0cc6825ed35690698ed125c9bc2006b1dd285053592d8786171f911458ac59d24808b05b24971e18af5021df31b75b852f9a8266a64ca0f0b100bd4a4c2e02c47ffebdb5717abf3106aee3b87b0af857f306384e7aef9cbf04386c2322617fffae1e34454f24e4a76d06c9e5f0de74547336e1d7aad40cae7ca28b72aecf8456dd73601d3fab2b138bb538c8e14ead99c29bd588697683be7c8b0dc2c482b23178e20ea70c8f50e3ab86b40cffd1c3c0df3264013becd42919033785cb8c0c17ddf7d4345b29f7e39b7870532978f8bb8604d1ffe2a174e7a351f9c5ea02370e504fcb582c671bd334aaf7c359f33c6daae669d13713ac808988b40167a936ccf7e95fa56d564edec68743b1d1ebced41d9365356af15f637e170023a116425218c52c12ff042af9429fef28cb9f6652eefe0fc88a9019da91118ebf246c671f33009fb0711c321c7f7fa1f289244ea43710afab44a2514c25f37cf8b03dde0585b17eb9632a40a5bd8c1654dc11196fae7955cf36e022a7a9024598c6f0ddfff4ebfd5ac531a1cd48e56221a9b0dcc2fda8c99cad5c33bdd573ce73a35d40bdc15dd3b94fb46c7b4e98f073ebb145b64815be9febd00606b1610ad7b7328f2762c252fe6a6e05e1a45d5961df0948811b1d5d09a62ee8ba2f08a387ba4eba4d3aac3b2a0d937831e94645ec210e81cfdeed29dd1832d1944fa53abdd281f84c7e000a5ae33f471d2d07c824848d1fddf37763ce7176707d88986fe80c1b2013d663b33d7a867b6bf8fc2304e585793b9c5a93a6b76d849e2121431022454b688c9e85268e2df5c3b924d3a60acdee6b582fdd383b05c0896ea29a74f4363f4b7ab96f8301d50bd01d4bbd2928b6efab3dd604c7d6fab057c55e906f0125e351685ec48a665508c1f7cae1874022860d8a8752a397663262de063fbe4fbc755cb1bb6e3b076c9d4a5cb93c398eaba533c409ac4ea8ec6360b3bacc12d56bb0f3c47c5afdc4c087631d7b570ba62b97025e54aa0dc2770c72842fc00831635015f48b2a8ca4c142646f57d184d657e88cd9002494a09151e4cce7090a6ee3400ab1dd84365c69267d2b03b22a8fa652d77ed2013647b7586020549d93a08094fdd5d7bbbef8795a0be5f8fb896104c6b628a85395eeef6e1ecde2b20d072c93c98b67a2b01dc330b93928f49d135ea2f65ee67fbc3a3abe7f4c6d264b4f319ae654b7d54a8e89e48710b2546c60b30a5ceedffeca74614889f72d7f6e3f6b19086059f8f3dc01e402e7a4776bfe7778d24f78175f1a703fa9e3868a05f3b731b90e2a37c3cfc982b1d27008b8e28e50ac7d6156a2ed68a8c33dd9b1ec675ca13ae532b31f68e99220fcca1f9823eedb5f6d2a3b91ede778206563141e0c842b8bee5bbf6f3f74345557f64179b91e265dcebe27d7e8e88f17e83ddb74d22715b9daacc974490d0ca08dbd5af4bbb4998810607d6006627fd7ee35db696d1ecdc599d1c07ba44da8fcbd89c66c9cf901b01b22d151edd12389149980a5d81b52015253d261395721576503dee30b88ec62b6b534bae2ef57806e73d6d72f0b9b1106594152eb8157db871481bac86f1f8e5dc88656b10f076d2f70aa608780d6d0b0921d6950efcd31761a2264f3b8a6b552f400a051509015243ac499a149dff560d49ea57d1033e8cec72c84d3e22299d8eb6272c98052e1546ce4fcef11d9db65dcf46887f948c61efaf2eaa356f7df10fa0a9a0a2941577f8d3920ce174033ae31a4a1e6e6b97ffb46ea64308281a603410f56d571d7026b97a491263e6ae8093cf92f347622ebd124675a10876ae9b376eb6250bc7dc05b49c030607ca86df47b6e32309dc58d4335318194f4112c1a33ef82e2b0b03d2c8d81f7cfed1f064b35bf7623303592e0e61e670dc0a82b1176f882f28b4bfe4e6e0e3dc64b83ae403aeb9124196c829410ae667d81d319f3179f991a43e1782014a8323b6d6ce55619777ec01b1afd661b0a0b655e36ff891437fc58cf0e8b24281729818772321cf5b41e639219d93e28d7d7e854303eebe090d8e02b9f8045f5027bc67ec87741be35f10cbe1763a3b8d945bfe96eb8bb64a768c9c0733fe38e593255cc5f682909ede69bfe2c290be6f9379836e99fabc580cf1216909cf6855cde1b723b9fd04b04df205823a9826440972f86ead8595fdfd697dd4960b59300dea6c1b2501c6686545bf2dd6a9a7ae1f42f3bcc1598300d5c19a8ce3ae067534e15b0800f87c9a31ef7271618237df74b05f63aedb4630d985ea2582dc0bc6af09e237a72d7dafb31800f2bc9ab9962c9f26fd3a41ebdaaf1f393e15ab87f7a0b754b477cfbb38343e6b340aef1f671352b4d2d7818377b654ff3942f86e6c0d226b75f89436b7561538a16639ef31b22b27dea28f751b0a70dcb22784d14f006e3837536883d337c6a37f71694d7afdaead5fd263fc804e6f0141b36e44e2960d686ca2f4ad8ddf8589701e95a05f34ceb0c81b26c29aa4f472c135063c0809a71783c5a643a7afdef560f5f64231a30c04e0c148b32cdde5f7339881667513fa8f96240b54db867cfd093585bb87db425ae90c34a26f0907d9d5a5cf7c39ba00b7f6f7a473cd1f442d328c981dacb83c09766934087107890ce3971afd80f2d7970ee441aad92421e819e294238067b87f90d3df9c34d5bfdfddf87136bd9c346aaddc81f7cefeb9fc921348ff9f10f0f866751b0db46760496e06d2c83ee41223a4368bdd7ad9e9575867505a55dde92cee261003bee77fc9f7854c1ad30d17e461c3a63d2f2e4b07a4dc688eb7b7d88c6ad684e27d65dc04bb0272b3d09eb3847bb533fb736d4f20b017151ee498ebf0d76433382d526b757222611613f74d46d3eaeb810481de1510551794ba878eeb1a7284b05136b297ee6455466aed0af88c55dc2b123ca8c76e6ed30ffbd112917b21db56cb68238331076e6a4ead3808506c9dd381d9c8e99c65633e10", 0x2000, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)={0x90}, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001140)={&(0x7f0000001100)='netfs_sreq_ref\x00', r5}, 0x10) read$FUSE(r2, &(0x7f0000008280)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r2, &(0x7f0000000200)={0x20, 0x0, r7}, 0x20) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r8, @ANYRES8=r2, @ANYRES64=r2], 0xfdef) [ 105.972292][ T60] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.026479][ T28] audit: type=1326 audit(1713110566.142:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5555 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf733f579 code=0x7ffc0000 [ 106.047217][ T5557] could not open pipe file descriptor [ 106.073341][ T28] audit: type=1326 audit(1713110566.152:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5555 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=95 compat=1 ip=0xf733f579 code=0x7ffc0000 [ 106.138187][ T28] audit: type=1326 audit(1713110566.152:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5555 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf733f579 code=0x7ffc0000 [ 106.189971][ T60] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.205546][ T28] audit: type=1326 audit(1713110566.152:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5555 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=42 compat=1 ip=0xf733f579 code=0x7ffc0000 [ 106.249609][ T28] audit: type=1326 audit(1713110566.152:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5555 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf733f579 code=0x7ffc0000 [ 106.284245][ T5563] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.295001][ T28] audit: type=1326 audit(1713110566.152:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5555 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf733f579 code=0x7ffc0000 [ 106.338111][ T60] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 16:02:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c0a000013006bcd9e3fe3dc6e48aa31086b8703420000007ea60264160af365040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) [ 106.364456][ T28] audit: type=1326 audit(1713110566.152:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5555 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf733f579 code=0x7ffc0000 16:02:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000280), 0x1, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000004c0)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3d, 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000080)=0x8) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000009c0)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xf, {[@main=@item_4={0x3, 0x0, 0x0, "a8407a73"}, @local=@item_4={0x3, 0x2, 0x0, "f85edaca"}, @main=@item_4={0x3, 0x0, 0xb}]}}, 0x0}, 0x0) r7 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCGREPORT(r7, 0x400c4807, &(0x7f0000000500)={0x3}) connect$pppl2tp(r3, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x36, 0x20000000, 0x4) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioperm(0x0, 0x0, 0x0) fcntl$lock(r8, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x7ff}) fcntl$lock(r8, 0x7, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x401}) syz_emit_ethernet(0x297, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd64e8734502612100fe8000000000000000000000000000bbff02000000000000000000000000000184007048680000002b"], 0x0) [ 106.396079][ T28] audit: type=1326 audit(1713110566.152:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5555 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=39 compat=1 ip=0xf733f579 code=0x7ffc0000 [ 106.471991][ T28] audit: type=1326 audit(1713110566.152:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5555 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf733f579 code=0x7ffc0000 16:02:46 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$sock_ifreq(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'netdevsim0\x00', @ifru_ivalue=0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000200)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket(0x3, 0xa, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000004600020076000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 106.502249][ T28] audit: type=1326 audit(1713110566.152:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5555 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf733f579 code=0x7ffc0000 [ 106.530404][ T60] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 16:02:46 executing program 3: fsopen(&(0x7f0000000100)='cifs\x00', 0x0) (async) r0 = io_uring_setup(0x6677, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x14, &(0x7f0000003480)={0x4, 0x0, 0x4, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0}, 0x2) (async) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x1bc, 0x4) (async) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) io_uring_enter(r0, 0x1c48, 0x0, 0x11, 0x0, 0x0) 16:02:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0xb, 0x6, "0000f5", 0x20, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xa, 0x5, 0x3, 0x0, @local}]}}}}}}}}, 0x0) 16:02:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000b40)={0x0, 0x0, "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", "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"}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001439) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000010003df600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030064766d72700900c100ffffffff2000001800128008000100707070000c00028008000100", @ANYRES32=r5], 0x4c}}, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000010003df600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030064766d72700900c100ffffffff2000001800128008000100707070000c00028008000100", @ANYRES32=r5], 0x4c}}, 0x0) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS20(r7, 0x40044591, 0x0) r8 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40088a01, &(0x7f0000000e80)=0x100) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000880)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00']) (async) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000880)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00']) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r6, 0x4004af61, &(0x7f0000000240)=0x1) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r6, 0x4004af61, &(0x7f0000000240)=0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000900)=ANY=[@ANYBLOB="02"]) (async) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000900)=ANY=[@ANYBLOB="02"]) [ 106.804060][ T5580] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. 16:02:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0x4138ae84, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000800000758100004069d4246600c8"]) [ 106.896583][ T24] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 106.906174][ T60] bridge_slave_1: left allmulticast mode [ 106.919873][ T60] bridge_slave_1: left promiscuous mode [ 106.936686][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.978822][ T60] bridge_slave_0: left allmulticast mode [ 107.001013][ T60] bridge_slave_0: left promiscuous mode [ 107.009066][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.118890][ T24] usb 3-1: device descriptor read/64, error -71 16:02:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="1201000000000010c41090ea40000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000380)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002225000055eccdaaf4de391e6aecff404070e2a7000322a59a71a7cde0c7c78671f27060fa79abfbb1d9"], 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000340)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x1, 0x3, "97a796"}, 0x0}) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000)=0x1, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000600)={0x2c, 0x0, &(0x7f0000000540)={0x0, 0xa, 0x1}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000740)={0x20, 0x1, 0xe, "f3a8cd9d2b3dde838322fa7054ee"}, 0x0}) r2 = socket$kcm(0x10, 0x2, 0x4) close(r2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) pwritev(r3, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0xfffffffc, &(0x7f0000000080)=[{&(0x7f0000000300)="5c00000013006bcd9e3fe3dc6e48aa311c6b8700350000007ea60264160af365040014000d0002008bc3a0e69ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) memfd_create(&(0x7f0000000040)='[:^\x00', 0x2) syz_usb_control_io$hid(r1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000180)='./control\x00', 0xa4000960) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000000)='./control\x00', 0x4000842) inotify_add_watch(r5, &(0x7f0000000180)='./control\x00', 0xa4000960) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r0, @ANYRES64=r0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000060027"], 0x6c}}, 0x0) [ 107.363853][ T60] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.377641][ T60] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 107.393197][ T60] bond0 (unregistering): Released all slaves [ 107.406546][ T24] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 107.576397][ T5140] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 107.626695][ T24] usb 3-1: device descriptor read/64, error -71 16:02:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0xa, 0x13, 0x0, 0x0, &(0x7f0000000080)}) [ 107.757801][ T24] usb usb3-port1: attempt power cycle [ 107.816902][ T5140] usb 4-1: Using ep0 maxpacket: 16 [ 107.895634][ T60] hsr_slave_0: left promiscuous mode [ 107.924853][ T60] hsr_slave_1: left promiscuous mode 16:02:48 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0x81) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x983a}, 0x1c) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0xffda, &(0x7f00000012c0)=[{&(0x7f0000003140)=""/4085, 0xff5}, {0x0}, {&(0x7f0000000880)=""/143, 0x8f}, {&(0x7f0000000980)=""/77, 0x4d}, {&(0x7f0000000440)=""/74, 0x3d}, {&(0x7f0000000cc0)=""/4, 0x4}, {&(0x7f0000000d00)=""/94, 0x5e}, {&(0x7f0000000ac0)=""/216, 0xd8}, {&(0x7f0000001140)=""/83, 0x53}, {&(0x7f00000011c0)=""/249, 0xf9}], 0xa}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000100)=""/83, 0x53}, {&(0x7f0000000180)=""/240, 0xe2}, {&(0x7f0000000280)=""/95, 0x5f}, {&(0x7f0000000300)=""/234, 0xfffffd0f}, {&(0x7f0000000d80)=""/213, 0xca}, {&(0x7f0000000500)=""/111, 0x6f}, {&(0x7f0000000740)=""/233, 0xdf}], 0x8, &(0x7f0000000640)=""/233, 0xe2}, 0x80000000}], 0x4000000000002dc, 0x100, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x3, 0x1}}) syz_emit_ethernet(0x176, &(0x7f0000000240)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x19, 0x4, 0x0, 0x0, 0x168, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @remote, {[@timestamp_addr={0x44, 0xc, 0xe5, 0x1, 0xf, [{@rand_addr=0x64010101, 0x4}]}, @cipso={0x86, 0x36, 0x0, [{0x5, 0xb, "734874b83aa1891b08"}, {0x1, 0xd, "ae929c78a8c6c3eff0c157"}, {0x6, 0x6, "2ed2f560"}, {0x5, 0x6, "531aa109"}, {0x6, 0x2}, {0x0, 0xa, "c7dc0b2fd072f01f"}]}, @rr={0x7, 0xb, 0xc3, [@loopback, @empty]}]}}, {{0x4e22, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0xc2, 0x0, 0x0, 0x3ff, {[@eol, @nop, @window={0x3, 0x3, 0xf7}, @md5sig={0x13, 0x12, "daed8f23856ba5009c387830e98c1701"}]}}, {"c7eb5c5b673641ddc0ca8ceadaf7ce58b891669ff2994fe217b7b5a6883b4cd878c49a8df52167be93d9b0d0676af3a99e5b60b836948d322c5972dbeff6f856bef3189b4147cf1979412f812ca1d041a04db7880be8685636e837df42488cc6eacb3ce9d7bdbb2de23f855bf909a80cdd7bd23791248a89203ec61525c8134d698221bb70286d80e1209183e4e575aca24219a03a580eb1393ae322d4fe793d46b37166485c0dfcbd71ddd007953dc9fa40e7aea3089ac27843002195cf400f4b4c6ac331442aa626f60d40dfc7254bb5a84321727d1ddf"}}}}}}, 0x0) [ 107.937121][ T5140] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.971446][ T5140] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.971624][ T60] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.016325][ T60] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.026444][ T5140] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 108.048217][ T5140] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.048248][ T60] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.077428][ T5140] usb 4-1: config 0 descriptor?? [ 108.082884][ T5095] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 108.092879][ T60] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.100957][ T5095] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 108.110559][ T5095] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 108.120466][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 108.132184][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 108.139751][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 108.179007][ T60] veth1_macvtap: left promiscuous mode [ 108.197230][ T60] veth0_macvtap: left promiscuous mode [ 108.202954][ T60] veth1_vlan: left promiscuous mode [ 108.208544][ T60] veth0_vlan: left promiscuous mode [ 108.217566][ T24] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 108.234573][ T5088] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 108.243932][ T5088] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 108.252676][ T5088] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 108.269113][ T5088] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 108.285780][ T5088] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 108.294663][ T5088] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 108.326502][ T24] usb 3-1: device descriptor read/8, error -71 [ 108.522572][ T60] team0 (unregistering): Port device team_slave_1 removed [ 108.540594][ T60] team0 (unregistering): Port device team_slave_0 removed [ 108.626428][ T24] usb 3-1: new high-speed USB device number 5 using dummy_hcd 16:02:48 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc227, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000380), 0x20000000}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r3}, 0x10) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x5, {[@main=@item_012={0x2, 0x0, 0x0, "8540"}, @global=@item_012={0x1, 0x1, 0x3, "b1"}]}}, 0x0}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x46402, 0x0) [ 108.728796][ T24] usb 3-1: device descriptor read/8, error -71 [ 108.853494][ T24] usb usb3-port1: unable to enumerate USB device [ 108.927598][ T5140] usbhid 4-1:0.0: can't add hid device: -32 [ 108.934816][ T5140] usbhid: probe of 4-1:0.0 failed with error -32 [ 109.146467][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 109.501630][ T5614] chnl_net:caif_netlink_parms(): no params data found [ 109.526748][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 16:02:49 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0xfffffffc, 0x7f, 0x0, 0x204b, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000680)=ANY=[@ANYRES8=r2, @ANYRES32=r2, @ANYBLOB="0000080000feffffff7b8af8ff00000d00bfa200000000000014020000f8ffffffb7030000080000ffb7040000010000008500000003000000950000000000001000000000000000"], 0x0, 0x20a, 0x0, 0x0, 0x41000, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000440)='svcsock_tcp_state\x00', r3}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f00000002c0)={r6, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afa1f09bd1090a9733e0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x2, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000540)=""/85, &(0x7f0000000480)=""/74}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000200)=0xf6) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000140)={0x1, r1}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000400)='blkio.bfq.empty_time\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x3, 0x0, 0x2) fsopen(&(0x7f0000000100)='cifs\x00', 0x0) syz_io_uring_setup(0x479e, &(0x7f0000000800)={0x0, 0xd5f, 0x20, 0x5, 0xfffffffe, 0x0, r8}, &(0x7f0000000500), &(0x7f00000007c0)) socket$can_j1939(0x1d, 0x2, 0x7) [ 109.555399][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.575679][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 109.592738][ T8] usb 1-1: New USB device found, idVendor=046d, idProduct=c227, bcdDevice= 0.00 [ 109.618425][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.664529][ T5617] chnl_net:caif_netlink_parms(): no params data found [ 109.676250][ T8] usb 1-1: config 0 descriptor?? [ 109.739755][ T5649] support for the xor transformation has been removed. 16:02:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000004000000000000900010073797a300000000038000000030a01010000000000000000010000000900030073797a3100359c3a823b38000000040004800900010073797a300000000008000a4000000004140000001000010000000000000000000000000a"], 0x80}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000180)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') read$alg(r2, &(0x7f0000000180)=""/107, 0x6b) pread64(r2, &(0x7f0000001340)=""/224, 0xe0, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x14, 0x12, 0x6b4e12c8a09f3155}, 0x14}}, 0x0) read$alg(r2, &(0x7f0000000000)=""/44, 0x2c) [ 109.909928][ T5614] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.927369][ T5614] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.953424][ T5614] bridge_slave_0: entered allmulticast mode [ 109.982424][ T5659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.994047][ T5614] bridge_slave_0: entered promiscuous mode 16:02:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_LOCAL={0x1c, 0x2, @remote}, @IFA_FLAGS={0x8}]}, 0x48}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, r2, 0x201, 0x0, 0x0, {0x1c}}, 0x14}}, 0x20004010) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x800}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) socket$nl_route(0x10, 0x3, 0x0) [ 110.118500][ T5614] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.141315][ T5614] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.175903][ T8] lg-g15 0003:046D:C227.0002: unknown main item tag 0x0 [ 110.191252][ T5614] bridge_slave_1: entered allmulticast mode [ 110.216666][ T5614] bridge_slave_1: entered promiscuous mode [ 110.225291][ T8] lg-g15 0003:046D:C227.0002: hidraw0: USB HID v0.00 Device [HID 046d:c227] on usb-dummy_hcd.0-1/input0 [ 110.244778][ T5088] Bluetooth: hci1: command tx timeout [ 110.251490][ T5617] bridge0: port 1(bridge_slave_0) entered blocking state 16:02:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0x4140aecd, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000800000758100004069d4246600c8"]) [ 110.294884][ T5617] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.304660][ T24] usb 4-1: USB disconnect, device number 2 [ 110.340781][ T5617] bridge_slave_0: entered allmulticast mode [ 110.356776][ T8] usb 1-1: USB disconnect, device number 3 [ 110.391459][ T5088] Bluetooth: hci3: command tx timeout [ 110.405372][ T5617] bridge_slave_0: entered promiscuous mode 16:02:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000000)={[0xa6d, 0x7]}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000900)=ANY=[@ANYBLOB="02"]) [ 110.599260][ T5617] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.611582][ T5617] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.622422][ T5617] bridge_slave_1: entered allmulticast mode [ 110.634526][ T5617] bridge_slave_1: entered promiscuous mode 16:02:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0xb, 0x13, 0x0, 0x0, &(0x7f0000000080)}) [ 110.692766][ T5614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.832171][ T5617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.871226][ T5614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:02:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)=@fd={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "221f3962"}}) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000003d) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)=0x3000000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000000)={0x11, @multicast1, 0x0, 0x0, 'nq\x00', 0x0, 0x4000000}, 0x2c) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x8010500c, 0x0) fcntl$setsig(r1, 0xa, 0x21) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r6, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}, 0xc000000}], 0x1, 0x121d0) dup3(r5, r4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 16:02:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) r3 = socket$packet(0x11, 0x2, 0x300) bind$packet(r3, 0x0, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xed}]}, 0x28}}, 0x0) (async, rerun: 32) r5 = syz_open_dev$video4linux(&(0x7f0000000340), 0x0, 0x0) (rerun: 32) ioctl$VIDIOC_SUBDEV_G_CROP(r5, 0xc038563b, &(0x7f0000000040)) [ 110.978659][ T5617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.165050][ T5614] team0: Port device team_slave_0 added 16:02:51 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000080)={0xb8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xa5, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe8101000000010000008b9482565856555ee923c65973deb0a99b"]}]}, 0xb8}], 0x1}, 0x0) r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="4dcdc7d96a760000000180040200000000000000", 0x5dc, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x108, 0x24, 0x300, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {0x3}, {0x8, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8}, {0xdc, 0x2, [@TCA_CBS_PARMS={0x18, 0x1, {0x93, '\x00', 0x18, 0x7, 0x1}}, @TCA_CBS_PARMS={0x18, 0x1, {0x2, '\x00', 0x1, 0x3, 0x9, 0x2}}, @TCA_CBS_PARMS={0x18, 0x1, {0xf6, '\x00', 0x5, 0x200, 0x7f, 0xffffffff}}, @TCA_CBS_PARMS={0x18, 0x1, {0x1f, '\x00', 0x400, 0x8, 0x3ff, 0x81}}, @TCA_CBS_PARMS={0x18, 0x1, {0xc3, '\x00', 0x3, 0x800, 0x400, 0x8}}, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x5, 0x3, 0x5, 0xa0}}, @TCA_CBS_PARMS={0x18, 0x1, {0x7f, '\x00', 0x3, 0x2, 0x1, 0x7}}, @TCA_CBS_PARMS={0x18, 0x1, {0x2, '\x00', 0x7d0a, 0x6, 0x6, 0x3}}, @TCA_CBS_PARMS={0x18, 0x1, {0x7, '\x00', 0x7ff, 0x1f, 0xb4}}]}}]}, 0x108}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2c, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@ringbuf_query, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x18fd}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0xde3}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_fd], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='GPL\x00', 0xb1, 0x0, 0x0, 0x40f00, 0x2b46afaa7c5717c7, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0xf, 0xfffffff9, 0x3}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000440)=[0x1, 0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r0], &(0x7f0000000480)=[{0x1, 0x4, 0x5, 0xc}, {0x5, 0x4, 0x7, 0xa}, {0x0, 0x3, 0xa, 0x8}], 0x10, 0x3}, 0x90) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000580)=r6, 0x4) 16:02:51 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5992}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x4800) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getanyicast={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001480)={@cgroup, 0xffffffffffffffff, 0x20}, 0x20) syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) r4 = syz_open_dev$swradio(&(0x7f00000000c0), 0x0, 0x2) ppoll(&(0x7f0000000180)=[{r4}], 0x1, 0x0, 0x0, 0x0) r5 = getuid() r6 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8931, &(0x7f0000000000)={'bond0\x00'}) sendmsg$NFT_BATCH(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x15c, 0x16, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x118, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond0\x00'}, {0x14, 0x1, 'dummy0\x00'}, {0x14, 0x1, 'wlan0\x00'}, {0x14, 0x1, 'pimreg0\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}, {0x14}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'macvtap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x158, 0x18, 0xa, 0x804, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x128, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vxcan1\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'bond0\x00'}, {0x14, 0x1, 'dvmrp0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'caif0\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'pim6reg0\x00'}, {0x14, 0x1, 'wlan1\x00'}]}]}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x3c, 0x16, 0xa, 0x201, 0x0, 0x0, {0x4, 0x0, 0x1}, [@NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x10001}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x28, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x370}}, 0xc800) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000940)={&(0x7f0000000440), 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x90, r8, 0x1, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x10000}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x8f4}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x71}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x9}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x865a6c9537d0fa6d}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1f64eeae1bd0edbd}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x9}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x40000) quotactl_fd$Q_SETINFO(r1, 0xffffffff80000601, r5, &(0x7f0000000000)={0x7, 0x5, 0x1, 0x1}) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ftruncate(r2, 0x8000) openat$proc_capi20ncci(0xffffff9c, &(0x7f00000003c0), 0x20000, 0x0) [ 111.331418][ T5617] team0: Port device team_slave_0 added [ 111.352682][ T5614] team0: Port device team_slave_1 added [ 111.375160][ T5617] team0: Port device team_slave_1 added 16:02:51 executing program 0: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200007}}}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x40, 0x7, 0x1, 0x8001}, 0x14) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) [ 111.523621][ T5617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.537714][ T5617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 16:02:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c0b000013006bcd9e3fe3dc6e48aa31086b8703420000007ea60264160af365040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) [ 111.572086][ T5617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.600562][ T5617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.609292][ T5617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.643865][ T5617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:02:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0xd, 0x6, "0000f5", 0x20, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xa, 0x5, 0x3, 0x0, @local}]}}}}}}}}, 0x0) [ 111.700518][ T5614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.709364][ T5614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.756687][ T5614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.795617][ T5614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.820836][ T5693] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 111.832671][ T5614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 16:02:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0xc, 0x13, 0x0, 0x0, &(0x7f0000000080)}) [ 111.871971][ T5614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:02:52 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60010702000c1100fc010034000000000000000000000000ff02000000000000000000000000000100000000000890"], 0x0) [ 112.113220][ T5614] hsr_slave_0: entered promiscuous mode [ 112.125737][ T5614] hsr_slave_1: entered promiscuous mode [ 112.134187][ T5614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.146210][ T5614] Cannot create hsr debugfs directory 16:02:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000000)={[0xa6d, 0x7]}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000900)=ANY=[@ANYBLOB="02"]) [ 112.177282][ T5617] hsr_slave_0: entered promiscuous mode [ 112.191351][ T5617] hsr_slave_1: entered promiscuous mode [ 112.219041][ T5617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.226875][ T5617] Cannot create hsr debugfs directory [ 112.310026][ T5088] Bluetooth: hci1: command tx timeout 16:02:52 executing program 0: capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000120019234083feff040d8c560a06580200ff00000000000ec000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000000ffffffff", 0x58}], 0x1) 16:02:52 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000080)={0xb8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xa5, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe8101000000010000008b9482565856555ee923c65973deb0a99b"]}]}, 0xb8}], 0x1}, 0x0) r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="4dcdc7d96a760000000180040200000000000000", 0x5dc, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = socket(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x108, 0x24, 0x300, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {0x3}, {0x8, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8}, {0xdc, 0x2, [@TCA_CBS_PARMS={0x18, 0x1, {0x93, '\x00', 0x18, 0x7, 0x1}}, @TCA_CBS_PARMS={0x18, 0x1, {0x2, '\x00', 0x1, 0x3, 0x9, 0x2}}, @TCA_CBS_PARMS={0x18, 0x1, {0xf6, '\x00', 0x5, 0x200, 0x7f, 0xffffffff}}, @TCA_CBS_PARMS={0x18, 0x1, {0x1f, '\x00', 0x400, 0x8, 0x3ff, 0x81}}, @TCA_CBS_PARMS={0x18, 0x1, {0xc3, '\x00', 0x3, 0x800, 0x400, 0x8}}, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x5, 0x3, 0x5, 0xa0}}, @TCA_CBS_PARMS={0x18, 0x1, {0x7f, '\x00', 0x3, 0x2, 0x1, 0x7}}, @TCA_CBS_PARMS={0x18, 0x1, {0x2, '\x00', 0x7d0a, 0x6, 0x6, 0x3}}, @TCA_CBS_PARMS={0x18, 0x1, {0x7, '\x00', 0x7ff, 0x1f, 0xb4}}]}}]}, 0x108}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2c, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@ringbuf_query, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x18fd}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0xde3}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_fd], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='GPL\x00', 0xb1, 0x0, 0x0, 0x40f00, 0x2b46afaa7c5717c7, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0xf, 0xfffffff9, 0x3}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000440)=[0x1, 0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r0], &(0x7f0000000480)=[{0x1, 0x4, 0x5, 0xc}, {0x5, 0x4, 0x7, 0xa}, {0x0, 0x3, 0xa, 0x8}], 0x10, 0x3}, 0x90) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000580)=r6, 0x4) [ 112.466478][ T5088] Bluetooth: hci3: command tx timeout 16:02:52 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001b40)={0x28, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_2GHZ={0x18}]}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x8, 0xd, &(0x7f0000000000)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xa}, {}, {0x7, 0x0, 0xb, 0x7}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x5}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) munlock(&(0x7f0000006000/0x9000)=nil, 0x9000) keyctl$join(0xc, 0x0) mlock2(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f0000000f40), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0xc4c85512, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 'syz0\x00'}) 16:02:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="046645c327daaaaaa210000001"], 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a00)=ANY=[@ANYBLOB="980000001000010400"/20, @ANYRES32=r3, @ANYBLOB="8000000000000000700012800e0001006970366772657461700000005c000280050008004000000006000f00810000000800140006000000060011004e20000008000400ffff"], 0x98}}, 0x0) 16:02:52 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) r1 = dup(r0) r2 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000005, 0x810, r1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000300)={0x6c, r5, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}}]}]}, 0x6c}}, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @private, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000100)={@remote, 0x0}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r11) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r12, @ANYBLOB="0000000000000200281012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=r12, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x29, 0x1, 0x81, 0x3, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x40, 0x8, 0x2b}}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r17 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r17, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)={0x20, 0x0, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}]}]}, 0x20}}, 0x0) r18 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r18, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r4, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd4, r6, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=@nat={'nat\x00', 0x8, 0x5, 0x6c0, 0x2a0, 0xf0, 0xffffffff, 0xf0, 0x2a0, 0x5f0, 0x5f0, 0xffffffff, 0x5f0, 0x5f0, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1d, @ipv6=@private2, @ipv6=@private0, @port, @gre_key}}}, {{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@dev, [], @ipv6=@private1, [], @ipv4=@private, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@local, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @empty}, [], [], 'dummy0\x00', 'syzkaller0\x00'}, 0x0, 0x218, 0x260, 0x0, {}, [@common=@inet=@sctp={{0x148}}, @common=@mh={{0x28}, {"0c06"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c65300a46a9d08eb7542aeec37472273a00e29736578a08f7f5037843e327b8c351c881a345840e214d21a2322e97208886677868cbd9f1a167449e7f0413c641b8355df53129a34748ec74f0f34122290a7be45c0f224df643c3d99dde7f5233aa82c0a2a1c2cf0f8e90dafbfb0239e5406ec0f413d89ae3090262019efef720725a59f042b4cb1cf6de"], 0xb) [ 112.885567][ T60] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.964140][ T5725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.975928][ T5725] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.997276][ T5727] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 16:02:53 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60010702000c1100fc010041000000000000000000000000ff02000000000000000000000000000100000000000890"], 0x0) [ 113.024870][ T5095] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 113.034827][ T5095] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 113.045460][ T5095] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 113.058425][ T5095] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 113.067516][ T5095] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 113.074973][ T5095] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 16:02:53 executing program 3: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x355, 0x3, 0x8}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x61) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/120, 0x78}], 0x1}}], 0x2, 0x10102, 0x0) r1 = fsopen(&(0x7f0000000100)='cifs\x00', 0x0) fsmount(r1, 0x1, 0x1) r2 = io_uring_setup(0x6676, &(0x7f0000000000)={0x0, 0x0, 0x60}) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0x14, &(0x7f0000003480)={0x4, 0x0, 0x4, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0}, 0x2) io_uring_enter(r2, 0x1c48, 0x0, 0x11, 0x0, 0x0) [ 113.121197][ T60] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 16:02:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0xe, 0x6, "0000f5", 0x20, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xa, 0x5, 0x3, 0x0, @local}]}}}}}}}}, 0x0) [ 113.259789][ T60] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 16:02:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000180)=ANY=[], 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@nl, 0x80, 0x0}}, {{&(0x7f0000000e80)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000400)=""/18, 0x12}, {&(0x7f0000000440)=""/110, 0x6e}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000580)=""/245, 0xf5}], 0x5, &(0x7f0000000700)=""/27, 0x1b}}, {{&(0x7f0000000740)=@nfc, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000000cc0)=""/180, 0xb4}}], 0x4, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {0xfff3, 0xf}, {0xfffc, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x10, "000000000000ffffa8880000000000dc"}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4841}, 0x8000) [ 113.364379][ T5739] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. 16:02:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffce6, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000024000f0d000000000000000060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020010000000000000000000ffffa8880000000000dcb0b40161449327c1fe5f81375356d0ab2dcc08f0d7021d4e9acdf518a73c007138ef28a5a0eea67daeb0fecb0bf0a593fae3e1c029b1e1eeec5dc41e3584cd2a6b976c5213f9d6e40d17593eab71c4a44d771d91f77ab393f7"], 0x48}}, 0x0) 16:02:53 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) sendfile64(0xffffffffffffffff, r0, &(0x7f0000000000)=0x7fffffffffffffff, 0x1000) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@o_path={&(0x7f0000000040)='./file0\x00', 0x0, 0x18, r0}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000007002c000000050a03000000000000000000010000000900010073797a30"], 0x74}}, 0x0) (async) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000007002c000000050a03000000000000000000010000000900010073797a30"], 0x74}}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') fchdir(r5) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x1, 0x7, 0x9, 0x80, r3, 0xffff, '\x00', r2, r5, 0x1, 0x2, 0x1, 0xa}, 0x48) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x50071, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x50071, 0xffffffffffffffff, 0x0) [ 113.590022][ T60] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.730312][ T5751] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.759069][ T5752] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:02:54 executing program 3: socket$unix(0x1, 0x2, 0x0) (async) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000)={0x1d, r3}, 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7ece1e40ad8871461ab0800", @ANYRES64=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x20000600}}, 0x0) 16:02:54 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60010702000c1100fc0100fc010000000000000000000000ff02000000000000000000000000000100000000000890"], 0x0) 16:02:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)=0x81) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="620ac4ff0000000071103e000000000095"], &(0x7f0000000480)='GPL\x00'}, 0x90) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents(r2, &(0x7f0000000080)=""/255, 0x18) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000040)=0x2, 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r8}}]}, 0x28}}, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a8b4ce", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x10}}}}}}}, 0x0) r9 = dup(r3) ioctl$KVM_SET_MSRS(r9, 0xc004ae02, &(0x7f0000003880)=ANY=[]) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r10, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_udp_int(r10, 0x11, 0x68, &(0x7f0000000080)=0x1, 0x4) getdents64(r2, 0x0, 0x700) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000340)={{0xffffffff, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x4, r1, 0x0, 0x0, 'syz1\x00', 0x0}) r11 = dup(r0) read$FUSE(r11, &(0x7f0000002540)={0x2020}, 0x2020) [ 114.221448][ T60] bridge_slave_1: left allmulticast mode [ 114.239974][ T60] bridge_slave_1: left promiscuous mode [ 114.253453][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.280265][ T60] bridge_slave_0: left allmulticast mode [ 114.285970][ T60] bridge_slave_0: left promiscuous mode [ 114.307986][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.388491][ T5095] Bluetooth: hci1: command tx timeout [ 114.546442][ T5095] Bluetooth: hci3: command tx timeout [ 114.729240][ T60] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 114.762903][ T60] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 114.801165][ T60] bond0 (unregistering): Released all slaves 16:02:54 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x1de) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#!'], 0xb) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40440, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x641, 0x0) flock(r2, 0x2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001a80)={0xd4, 0x9, 0x3, 0x301, 0x70bd2c, 0x25dfdbfd, {0x5}, [@generic="70e8efb593ebed9fc0240753926a405885b216c4a4bb7ac379ee569f3d878c21fcb36f35d68df4792685761f54dd0d10c5e86f33bc", @nested={0x87, 0x87, 0x0, 0x1, [@generic="2504a634fde302c75de0a3b918a9692512ff2c9929281fa3b147dac8146cc5f7b97bdc68dd94d2cb147feeb3ce4ffc9a12ca8d0cc14b8d0736b3732d2acca34e6a1003358b7434b08988b2e6fc0ad26c63c7739b355a88cfbabb5621de0b0a898d77a0416dc6c1a154f138a4c7ef0bb05f7ebf5f390121a749b09916cec49327ec3f5d"]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) fcntl$lock(r3, 0x25, &(0x7f00000002c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/3\x00') pread64(r4, &(0x7f0000000300)=""/246, 0xf6, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x4000, &(0x7f00000019c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00cr_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d6c4a89b8b629ee808504006281bf6833cf28e394f5d63a9b81f111875c581f6ecf54e65d2b218d4fc9ad82019bfb1dce9069aafee72f1f7232a0877dc0ac7840dedd34a666b2ea5d328c585416efc6ea096c33b5ff6488b50351e68687e0c9398f", @ANYRESDEC=0x0]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x44, 0x2, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_META_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000040)=r1) umount2(&(0x7f0000000080)='./file0\x00', 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000340)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\f\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`9qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb\x00', &(0x7f00000007c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`9qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb\x00', &(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`9qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb\x00', &(0x7f00000010c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`9qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb\x00', &(0x7f0000001540)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`9qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb\x00'], &(0x7f00000001c0)=[&(0x7f0000001e80)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`9qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb\x00', &(0x7f0000002b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`9qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb\x00']) 16:02:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x8, 0x2, 0x302d}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1000000, 0x0, 0x0, 0x0, 0x115}, 0x9c) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0xfffffffffffffef9, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000340)={0x3, r4, 0x0, 0x0, 0xb, 0x1ff, 0x1}) close_range(r0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_CROPCAP(r5, 0x80885659, 0x0) [ 114.964251][ T5777] fuse: Bad value for 'rootmode' 16:02:55 executing program 0: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x355, 0x3, 0x8}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) (async) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x61) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) (async) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/120, 0x78}], 0x1}}], 0x2, 0x10102, 0x0) (async, rerun: 32) r1 = fsopen(&(0x7f0000000100)='cifs\x00', 0x0) (rerun: 32) fsmount(r1, 0x1, 0x1) (async) r2 = io_uring_setup(0x6676, &(0x7f0000000000)={0x0, 0x0, 0x60}) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0x14, &(0x7f0000003480)={0x4, 0x0, 0x4, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0}, 0x2) io_uring_enter(r2, 0x1c48, 0x0, 0x11, 0x0, 0x0) [ 115.108669][ T5095] Bluetooth: hci2: command tx timeout 16:02:55 executing program 0: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='::::/', 0x11) 16:02:55 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x110, 0x1, "ec"}], 0x10, 0xe000}, 0x5}], 0x1, 0x4) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x1, @mcast1, 0x8}}, 0x24) sendmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x5f]}}, 0x0, 0x1b}, 0x20) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x10, 0xa702) ioctl$USBDEVFS_CONTROL(r3, 0x8038550a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace$setregs(0xf, r4, 0x4, &(0x7f0000000180)="f90788eb12bd21b109dd2d5d1cf6d43cb4314a8fcd5f1798c6fb1af10ef8c24f368a794b4fe07db4741b5fb49929253824764374a9315a1be8c149debe9f5a1b42640c920e6990cfd8cde3c73d28c894a6d923c8749722085e5cf5c6d03df8e2a41200b05e87eab5bb0601edc798e0163dd1a9d21087722fb28680d565d584b280789bf3597a4183ee3b7f59f2f5e5bb29678425ea74070edb937267638a30002c44ad0006703fd0e36c4e9181d4a9a4df2f60cbc5a9615bdb5717ea8eeb12257dda5ae8aebb19db24f38d11fc5ca8be0495b962df25c63b0ff52eaff71c9a940d359222551eb7e6fa966d32") close_range(r2, 0xffffffffffffffff, 0x0) 16:02:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000001040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2={0xff, 0x5}}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a00000000000000080001000200000004000b"], 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x500, &(0x7f0000000240)={&(0x7f0000000200)=@delnexthop={0x20, 0x69, 0xb, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) [ 115.398426][ T5617] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 115.424928][ T5617] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 115.508557][ T5793] ------------[ cut here ]------------ [ 115.514332][ T5793] WARNING: CPU: 1 PID: 5793 at include/linux/gfp.h:323 rxrpc_alloc_data_txbuf+0x7cf/0xda0 [ 115.524665][ T5793] Modules linked in: [ 115.528672][ T5793] CPU: 1 PID: 5793 Comm: syz-executor.0 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 115.538818][ T5793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 115.548971][ T5793] RIP: 0010:rxrpc_alloc_data_txbuf+0x7cf/0xda0 [ 115.555207][ T5793] Code: 0b fb f6 4c 89 f7 e8 d0 09 53 f7 45 31 f6 4c 89 f0 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc e8 22 0b fb f6 90 <0f> 0b 90 e9 8d f9 ff ff 44 89 fe 83 e6 01 31 ff e8 4c 0f fb f6 44 [ 115.575024][ T5793] RSP: 0018:ffffc90004f372e8 EFLAGS: 00010283 [ 115.581187][ T5793] RAX: ffffffff8a99ea2e RBX: 0000000000000000 RCX: 0000000000040000 [ 115.589984][ T5793] RDX: ffffc90003981000 RSI: 00000000000115d2 RDI: 00000000000115d3 [ 115.594974][ T28] kauditd_printk_skb: 15 callbacks suppressed [ 115.594991][ T28] audit: type=1326 audit(1713110575.712:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5791 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf733f579 code=0x0 [ 115.598551][ T5793] RBP: 0000000000000000 R08: ffffffff8a99e3b6 R09: 1ffffffff1f0e74d [ 115.634275][ T5793] R10: dffffc0000000000 R11: fffffbfff1f0e74e R12: ffff8880621a1450 [ 115.642399][ T5793] R13: ffff88802c32c280 R14: ffff88802c2af300 R15: 0000000000000cc0 [ 115.650481][ T5793] FS: 0000000000000000(0000) GS:ffff8880b9500000(0063) knlGS:00000000f5f31b40 [ 115.659605][ T5793] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 115.666223][ T5793] CR2: 0000000020000140 CR3: 000000005f918000 CR4: 00000000003506f0 [ 115.674339][ T5793] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 115.682436][ T5793] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 115.691257][ T5793] Call Trace: [ 115.694578][ T5793] [ 115.698185][ T5793] ? __warn+0x163/0x4b0 [ 115.702415][ T5793] ? rxrpc_alloc_data_txbuf+0x7cf/0xda0 [ 115.708113][ T5793] ? report_bug+0x2b3/0x500 [ 115.712677][ T5793] ? rxrpc_alloc_data_txbuf+0x7cf/0xda0 [ 115.718305][ T5793] ? handle_bug+0x3e/0x70 [ 115.722682][ T5793] ? exc_invalid_op+0x1a/0x50 [ 115.727484][ T5793] ? asm_exc_invalid_op+0x1a/0x20 [ 115.732564][ T5793] ? rxrpc_alloc_data_txbuf+0x156/0xda0 [ 115.738358][ T5793] ? rxrpc_alloc_data_txbuf+0x7ce/0xda0 [ 115.743947][ T5793] ? rxrpc_alloc_data_txbuf+0x7cf/0xda0 [ 115.749775][ T5793] ? rxrpc_alloc_data_txbuf+0x7ce/0xda0 [ 115.755381][ T5793] ? remove_wait_queue+0x33/0x130 [ 115.760527][ T5793] ? __pfx_none_alloc_txbuf+0x10/0x10 [ 115.765944][ T5793] rxrpc_send_data+0xb18/0x2800 [ 115.770940][ T5793] ? preempt_schedule+0xe1/0xf0 [ 115.775834][ T5793] ? __pfx_rxrpc_send_data+0x10/0x10 [ 115.781224][ T5793] ? preempt_schedule_thunk+0x1a/0x30 [ 115.786712][ T5793] ? __pfx_default_wake_function+0x10/0x10 [ 115.793174][ T5793] ? rcu_is_watching+0x15/0xb0 [ 115.798565][ T5793] rxrpc_do_sendmsg+0x1569/0x1910 [ 115.803654][ T5793] ? __pfx_rxrpc_do_sendmsg+0x10/0x10 [ 115.809183][ T5793] ? rxrpc_sendmsg+0x5d8/0x920 [ 115.814003][ T5793] ? __pfx_rxrpc_sendmsg+0x10/0x10 [ 115.819216][ T5793] __sock_sendmsg+0x221/0x270 [ 115.823959][ T5793] ____sys_sendmsg+0x525/0x7d0 [ 115.828882][ T5793] ? __pfx_____sys_sendmsg+0x10/0x10 [ 115.834224][ T5793] __sys_sendmmsg+0x4af/0x740 [ 115.839020][ T5793] ? __pfx___sys_sendmmsg+0x10/0x10 [ 115.844261][ T5793] ? futex_unqueue+0xcb/0xf0 [ 115.849000][ T5793] ? mark_lock+0x9a/0x350 [ 115.853376][ T5793] ? __lock_acquire+0x1346/0x1fd0 [ 115.858562][ T5793] ? xfd_validate_state+0x6e/0x150 [ 115.863729][ T5793] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 115.869820][ T5793] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 115.876187][ T5793] __ia32_compat_sys_sendmmsg+0xa2/0xc0 [ 115.881830][ T5793] __do_fast_syscall_32+0xbe/0x120 [ 115.887073][ T5793] ? ret_from_fork_asm+0x1a/0x30 [ 115.892717][ T5793] ? lockdep_hardirqs_on+0x99/0x150 [ 115.898658][ T5793] do_fast_syscall_32+0x34/0x80 [ 115.903556][ T5793] entry_SYSENTER_compat_after_hwframe+0x7a/0x84 [ 115.910077][ T5793] RIP: 0023:0xf733f579 [ 115.914182][ T5793] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 115.933970][ T5793] RSP: 002b:00000000f5f315ac EFLAGS: 00000206 ORIG_RAX: 0000000000000159 [ 115.942539][ T5793] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 115.950631][ T5793] RDX: 0000000000000001 RSI: 0000000000000004 RDI: 0000000000000000 [ 115.958699][ T5793] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 115.966793][ T5793] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 115.974817][ T5793] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 115.982945][ T5793] [ 115.986004][ T5793] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 115.993318][ T5793] CPU: 1 PID: 5793 Comm: syz-executor.0 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 116.003319][ T5793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 116.013405][ T5793] Call Trace: [ 116.016787][ T5793] [ 116.019776][ T5793] dump_stack_lvl+0x241/0x360 [ 116.024505][ T5793] ? __pfx_dump_stack_lvl+0x10/0x10 [ 116.029740][ T5793] ? __pfx__printk+0x10/0x10 [ 116.034395][ T5793] ? vscnprintf+0x5d/0x90 [ 116.038768][ T5793] panic+0x349/0x860 [ 116.042728][ T5793] ? __warn+0x172/0x4b0 [ 116.046914][ T5793] ? __pfx_panic+0x10/0x10 [ 116.051400][ T5793] __warn+0x31e/0x4b0 [ 116.055419][ T5793] ? rxrpc_alloc_data_txbuf+0x7cf/0xda0 [ 116.060984][ T5793] report_bug+0x2b3/0x500 [ 116.065326][ T5793] ? rxrpc_alloc_data_txbuf+0x7cf/0xda0 [ 116.070899][ T5793] handle_bug+0x3e/0x70 [ 116.075089][ T5793] exc_invalid_op+0x1a/0x50 [ 116.079712][ T5793] asm_exc_invalid_op+0x1a/0x20 [ 116.084583][ T5793] RIP: 0010:rxrpc_alloc_data_txbuf+0x7cf/0xda0 [ 116.090760][ T5793] Code: 0b fb f6 4c 89 f7 e8 d0 09 53 f7 45 31 f6 4c 89 f0 48 83 c4 40 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc e8 22 0b fb f6 90 <0f> 0b 90 e9 8d f9 ff ff 44 89 fe 83 e6 01 31 ff e8 4c 0f fb f6 44 [ 116.110391][ T5793] RSP: 0018:ffffc90004f372e8 EFLAGS: 00010283 [ 116.116511][ T5793] RAX: ffffffff8a99ea2e RBX: 0000000000000000 RCX: 0000000000040000 [ 116.124494][ T5793] RDX: ffffc90003981000 RSI: 00000000000115d2 RDI: 00000000000115d3 [ 116.132477][ T5793] RBP: 0000000000000000 R08: ffffffff8a99e3b6 R09: 1ffffffff1f0e74d [ 116.140460][ T5793] R10: dffffc0000000000 R11: fffffbfff1f0e74e R12: ffff8880621a1450 [ 116.148439][ T5793] R13: ffff88802c32c280 R14: ffff88802c2af300 R15: 0000000000000cc0 [ 116.156427][ T5793] ? rxrpc_alloc_data_txbuf+0x156/0xda0 [ 116.162004][ T5793] ? rxrpc_alloc_data_txbuf+0x7ce/0xda0 [ 116.167613][ T5793] ? rxrpc_alloc_data_txbuf+0x7ce/0xda0 [ 116.173170][ T5793] ? remove_wait_queue+0x33/0x130 [ 116.178201][ T5793] ? __pfx_none_alloc_txbuf+0x10/0x10 [ 116.183588][ T5793] rxrpc_send_data+0xb18/0x2800 [ 116.188487][ T5793] ? preempt_schedule+0xe1/0xf0 [ 116.193351][ T5793] ? __pfx_rxrpc_send_data+0x10/0x10 [ 116.198664][ T5793] ? preempt_schedule_thunk+0x1a/0x30 [ 116.204062][ T5793] ? __pfx_default_wake_function+0x10/0x10 [ 116.209891][ T5793] ? rcu_is_watching+0x15/0xb0 [ 116.214669][ T5793] rxrpc_do_sendmsg+0x1569/0x1910 [ 116.219724][ T5793] ? __pfx_rxrpc_do_sendmsg+0x10/0x10 [ 116.225120][ T5793] ? rxrpc_sendmsg+0x5d8/0x920 [ 116.229902][ T5793] ? __pfx_rxrpc_sendmsg+0x10/0x10 [ 116.235032][ T5793] __sock_sendmsg+0x221/0x270 [ 116.239737][ T5793] ____sys_sendmsg+0x525/0x7d0 [ 116.244537][ T5793] ? __pfx_____sys_sendmsg+0x10/0x10 [ 116.249844][ T5793] __sys_sendmmsg+0x4af/0x740 [ 116.254539][ T5793] ? __pfx___sys_sendmmsg+0x10/0x10 [ 116.259763][ T5793] ? futex_unqueue+0xcb/0xf0 [ 116.264374][ T5793] ? mark_lock+0x9a/0x350 [ 116.268739][ T5793] ? __lock_acquire+0x1346/0x1fd0 [ 116.273818][ T5793] ? xfd_validate_state+0x6e/0x150 [ 116.278956][ T5793] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 116.284954][ T5793] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 116.291317][ T5793] __ia32_compat_sys_sendmmsg+0xa2/0xc0 [ 116.296893][ T5793] __do_fast_syscall_32+0xbe/0x120 [ 116.302045][ T5793] ? ret_from_fork_asm+0x1a/0x30 [ 116.307004][ T5793] ? lockdep_hardirqs_on+0x99/0x150 [ 116.312224][ T5793] do_fast_syscall_32+0x34/0x80 [ 116.317099][ T5793] entry_SYSENTER_compat_after_hwframe+0x7a/0x84 [ 116.323458][ T5793] RIP: 0023:0xf733f579 [ 116.327562][ T5793] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 116.347181][ T5793] RSP: 002b:00000000f5f315ac EFLAGS: 00000206 ORIG_RAX: 0000000000000159 [ 116.355631][ T5793] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 116.363613][ T5793] RDX: 0000000000000001 RSI: 0000000000000004 RDI: 0000000000000000 [ 116.371596][ T5793] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 116.379576][ T5793] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 116.387606][ T5793] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 116.395612][ T5793] [ 116.398936][ T5793] Kernel Offset: disabled [ 116.403340][ T5793] Rebooting in 86400 seconds..