"}, @NFTA_DATA_VALUE={0xbb, 0x1, "b20b7e541b65d60e75e8d68f2d5f916213801188fa4ccf2c79e2f82a56ba66c84b6b2175b0784363abb323de1d5a6f70df27f8e36217200ef70646527403a038cee307eb6e6501e5bcb8aa35c4233d8aa52262f06b6163ebd27c32674c7cbe4a20ecf2ec71ec72fe5d72bb7e60985e92895194fa8951929df7b06f01d95f128c4721e4348f6a166cf7a6da8b752aff4c42e811eba9199fd9c9e09f415e57585edf37f2162dd2bea932d050b5677a55836e40d9bc8861e7"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x4d, 0x6, 0x1, 0x0, "f076579de29329de29b812e0966109ede180dfd6282486b162d1213d8b0b3fbf2438e19db4b887ee2f653346956eff9141a362a82e4ea93b4af98b60f5d4553d93a4773458ff0379bf"}]}, {0x288, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xfe, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_KEY_END={0x154, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8a, 0x1, "b5ed98832b267f177ded484cd23b356e981a093bb45ab4c30545678787fae1bb3068d64c690aa6155cbf523b48b9993dc48cc8381d6485e313e46b3615902f8b7a631395b048dbe7addc5409298d1a44eb862de31cf4ed9849a8d95f224cb666dda2fd36f301fc961333c8e62ca876064b6c9c73b9f8902eab91fc136fceea1413e767e5a3ca"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x27, 0x1, "ab03ac362a90c0914c9de098f333eed6fc639e5daa8dd468f7b823f66d09737c86a668"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_KEY_END={0x20, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0xb0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x9d, 0x6, 0x1, 0x0, "dde2165e2b21a23fa8776f4708ed609ec76e22690d04389a7328f58466e02ceeb5abb5cafd32689448aefcab767bf5ddaa60542fb253ef8a0aa42dcf9b2f51a05324312f4adf4f9529498c3d3f4fab5150851e1ab61868c8a37a317bd5fc5cc4cb3c07439ba058161e7c1ec78a868d439cbbc94262268a8c96b7a6140bdd520297b3aca9df3c974fbd816edb353dc36bc2dfb3535462529f0f"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x6}]}, {0x6a0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xe8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x82, 0x1, "0fea4e38217dc2418b05a70a5c868a867943963453810610b0262a1cc777221c5f7ce51e024c263bfb9af8a0472fcf12f7286e234e8ab16794b9631c2917b9cf27f95c949eb47458b6160bcdeb73b9ea89d50114c39e4c8427832f379b29f49510f2732f6c781bb5b66f3c493aa7328d313139c195f0f4fb133d51f71423"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x2a0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd9, 0x1, "b9a9f6badf6e101ddf7ac1d212424fa72f9130c487eac5dce6559bf56f5b4edd7cdb83e4b18f144cd2b739b4069e80712f65d682181ca34a1683b8f4537b15a45f98b30e1bfe057552564f18eeb633c6570621731d6b10d90d78d75ef03f90f206926a8d3b290a97a91424ab11b3708af67e2c14b51e54618c30c2fb210a665fa6d0b9ff6b812fa92b0c388c4df5ab9d39df32f66f3e6550c44c857b3e6a60c84381999216c996bb8ae719b8517fd4650f4e26f2022196e72c7cdea6d5a9ae0ef5c4b7a09fc33e1399ce7ca06df06defd0b0692d83"}, @NFTA_DATA_VALUE={0x9a, 0x1, "a73605d1ef491fa3c1a4df58fa9e68424ff4efe229a22b50f95c02e5ded8d7ff696b93eec3409fd2a64493228a7b404b506c5af4375b46ec9276a9b1734369075889b8565b858193c8783394a4187ea45877de37841a3f4746c365e368ae25564921034e2f22e8da2f1f2355e6535113eddc14986ccf3728aa019d87c1d9a3e9ba97fea081fe7883e4b5a871b8e469ff61e56a832626"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x66, 0x1, "dc061fe6163e4dc6f225100e4d627247947bc642a8b890d3306624113407dae8cf8bb4ac9bb2018f0aaef14051f239816ff2bca397363b78a1ef8be63fa36cbeeffe5357f934489dd5ad4252dd5111d1b1cdbf4f26372b29220c84b39313a8858d2b"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_KEY_END={0x4}, @NFTA_SET_ELEM_DATA={0x304, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xc, 0x1, "1912bb663b9b75fb"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xef, 0x1, "ee2592e548e25fbb7f7be36ff3facfd0bac9b30d23bd926c360375696c758de9156d13a78e3a460e524bb1125fff62e9f50eb07df5bb47f447935b0f20d5f6da17d121c2beec68c6c1907c60fc191d03f361461b9a6780b8888a202dca5c2c9c433b3e36fd8f7361a1e92be1fc87ffc4266aca509f6baf3f899069208fefd285ef6694d2b1b6211fd8c0c170bd1f57a600b35a5d42219d4a45cb33a4596e9457ee736e2f7ed580602d0bedef612f5c7e158831e52ccd1b4402b4a6214b249115958e1ef7df89d4e1d4bd722df6c9fe289fde834baad389300fa434f93298797e66d5ada90ec14598025868"}, @NFTA_DATA_VALUE={0x46, 0x1, "f3ffb453422b50a6f8b63e621f9dd6b2d7d64df3b8633e48f0012ae41ae748413747963477044896ae9b07c4d94e21e4a7a5c7a58f8dca95e10413f12d4f30d2d004"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa6, 0x1, "08b8314760558967665e9992f21496619214e12c19491bf163856f5f4e6fea7413f4f120685d2281c03596b32504c04bf6483851376da5af8565d092910148b65e6fa7a76e55e2f896feb3f644f94b9de61a6879019050beca11e762372bf128fff166e6a5e97942482ec560690044731cd0a2232adad14b09fbc7d451eabc199759adda69e9f93e57e86b6f08b13ba2a024e3a95820ec0bad537296f33061b4c4ef"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0x2ec, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x2b8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe7, 0x1, "c64dd9f6904ab97fc87d6530fac9b8c072e3adc00c2d627b65931e934320112d81c9b8e37ab31f1e3143d185bc7d8765c2f0dc62e65c48b19fab2a9ff7b6d34c6640012945aa017a3dca3c6ee9a4ecba1d252ad113626195a0c8b0c6edbe08b0b4b8917aa680f89418fd8712f8c0edd56568d91eb12fee351d9167681a67fd0779aaa2bca3d2f9093504c225076a1db1b5c0528b10e4c6a1f7b74f5f593be2459e2a68f6c3a66df5ef427f815ba810dccff0f68fa7ac2450c69dcd28aadda583212ee368c961b2db689a7cb1d73a01a407e0c63d677ce2f89efe68cc82afd48f785979"}, @NFTA_DATA_VALUE={0x4c, 0x1, "ae750afe7c60de3823aaab71027c9c4e8ae4261a08f3e52535272ba44b9802ddb033653ef1b151e3e22f7bfe497c01df1d06cd9659624ab386790e52200e8f94afae10f7c990707c"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x2f, 0x1, "6e3e0d7cd3628222824aa3486d313e90902fc8fe6710fd946aa6f3cfcce9d5df9d3d589027415013e1b9d5"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x1774, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0xd8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xba, 0x1, "5e1902413419264dc3a7fdbda7cac6abd67cf41ba9306fb5c55c8ea22c2734a1c4246d98b618220b873348e38c493d1ac894a9833370bd8a965a69456196135a8dac665577bd9eb08de7a669a9f3b2e43710578dca6938a9de9019155d6332ca49329cb3477ffb70bd448dedd6f40c0fac26497f238417c219bd14f2d3a52dac5673d3b5bb8096ce9d14c3cf42c4f9753c2dd2587c7587983312000ec14256d734d1224158726401cbfff07d0e0e8187bf70aa8c60c3"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x18, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_DATA={0xec, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000003}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x164, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x78, 0x1, "1fd587c7363573f5f93fbd7ec50f36714fd5b786c180896fdb7b159d31c9e149bf606be420b3b57937e2236007309e8d2766dec37795ab75ea9da3c861a8cea5f040e760bca8a291cc8242a106e7bd743a5f14aeba7f259fe7f397460debb302204c6d089fdff9fb14f73c5ff55cb6145696d124"}, @NFTA_DATA_VALUE={0x7a, 0x1, "c91253e09fa00ae852d7175fada713bbe7b5e60701f25c7f9bb48c08a583fcf85d782f224f056bdc8b4f0d12d3ded134d9d8869641cfffe81128df2c7b7583ad8d0de16205c2f52d0300206cba0d561c11bbc45b1390a2cd083ab1dbf65bb9d7752d53481debcf8296297d8e93f9b73d7c2224e65256"}]}, @NFTA_SET_ELEM_USERDATA={0xef, 0x6, 0x1, 0x0, "81a6c3d2f9033c0cbf2a96a6a929ae691e14b066897cd8b67747ebc902356472084d3e05847fe0fdaf99e9be911d36e14771241ed8ebd324db1a19428b60860b71eedcdc2998d6cceb083cada676d9a40ab340020265210a352c798b4571a3beba1788d90f269597567aa1685e70cad5e6e807972f69c35a23b24b278880d745c01b6b4227b81a9299aa0951c86df34257d11b520d093ca4b42732f5dd1cd3c62663009db5c2940535bd433cead5cae01a0f6e667343124489f8085d71cc8bce7c74d77598aaa387fd496174c4be4a74cf5597308c5244e45e8e9e5238dc49ccd6615498491fdd14354e89"}, @NFTA_SET_ELEM_KEY={0x132c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd3, 0x1, "e8af2fc606610512a3f31a663c7c6985b68d91c3aaa0bf5d98c6e9d314477ed1b83d6165d6d436b8c09aeae85df21926925a790161f5b8649c97ce35e4934ce935a7d4def20f6b0ebfa356870dd6be0203a03abf1191044bd4faa79e67d5ceacb246dddc8bdbf97e535b01d3abff9908ebb87684f691fc62affe3b6be37b38dc970f81766b4edd3c21f1ce4b45ea831ad079782824c507d3fedd02b7b96821239be0b5e080705d219efd3e5891e62032c320b2fa7d8b15e4da986fe85508c869e75b2afdf319e378c3618abcbe7761"}, @NFTA_DATA_VALUE={0x62, 0x1, "b19198e7576de1820adb69342cac01395922f77567a60ec03ee2a878d02d5c2d3736a5fdffdff005b48b485c993c7b5db0e9da915170f05acd6c1bf237b49aa292b1132477d1eb9b1655ef1bf85c90acbcc89e8a143c6c80a1555f34beff"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xec, 0x1, "9c529c0ec58af8e2e955f7514fcf95fb1aa37593200d98a1a5b583e99cb6729f287d0a6bf2c0b0009167902dfc3d7dc564e463ad7330ba3d6017ef7f2605389bcd3f27af93b70ea2f2bc4c9d043edf4a5e5e630d29a845fe4d34b782cc89ad0ac715d7e363452622342842bd2fa904a0294b3b2da26c91a1790ef0c1546ebb4bd7332c5fa3a67ef94dc3ddd08711fcb921682eb2a29e761d91ec463e9ae36273c0e35ae866915934b5810dd11154692c831ad3a61769b429fd1e2e41b01af425c4661c500b6a3cd38e3649f9239b9a0e85f102a0680feecb87c69be48ef61d3c62485eb03cd53986"}, @NFTA_DATA_VALUE={0x1004, 0x1, "78278e01c5741766c34528a183fe511cf2dc5633f4637bf929a94e611a9805669bdcdcb7b9d98b2e10af707a19a2f20e2c2ec2047789db9edf50df071b5abdd26f32391265675e0ce7435a0b69f222b4a2195c32194741bf1af0e534f5e28e9113f73f24c7358552ba11432d7b5e2e088ab34406fdcbe2f854f8452a10425ec5080065c9e983e2fd4d12daabad394e2b0cb39f64b61ea9db4928b0fb845c1031aadd3da57f714927c04f72c5eb02968fe4fb962320e81ac3c212fe46cdc7aef7040171ff3becce86c41c55687c8a5c263844c4f20328aedfd29c84271c215b9393b7864e23dac76d8796ed059aa8abb5348266f2d385ab437922f734c7d43db0ee93a308571eee1e7db15619e2301becc776276ef2ca28a2ae20df641de0af3af7832dc7244f31e8151ce103fcbc2ab679bf53aea355f0e01e2ca7cd0bc65ebbadb742fe71f72b30fe130fdf5fae34932893ade0536ad60cea6ae94427375b521fe1ac50ba26a0035f4c4477d8556bc77ab04adb328cc07d35a3673a7ecb2dc304a557b9991dd97b9afaaec813acf9d064317d6f35dc4393fddf7a6bd8a977cbf1709702122a4f6419a940a07aab6148cd781d6554132958c9b20bbf62f04075da4259fa314a9160c20f46b5c999505c01cc1648e29e31f5a9f8459725ab3461c762900020a69540804caa75e9708f17df6aeab2adc6804666d459cbd522b9a86e55eb95a4752322610b0f3d7262b79f24ae76fef1bdb04853323363eaf48585184a90fa140933ddccac3e0da5cefba360bbea4a1730b96dbca4522afc1f58c5c5feb1554e0b64deaba6f242b199bc7cf70f00a1aeaecd65b6ea9912c315cfadbbb69572556ad09951120b6d4378544e2e7615a1b4361fcaacaeae5e10ddbb06a4566704b5bdbbd02da51e81dd71d95af2c6aace4374bcb8cc7902c922d17f68029e43e3d693e82bd657eae35dfb5e19e54ea3b14954ea6a55fede3583083c74400c9ce59ada66e4690cdf871d91f9cb291e4957c51442e658073957f8275f595c6795ffcbc59b7f0784a4f2d173d7401566c6471fca81de6831472fd1f9a23af41c0f6a24f7ed4096d89a45cd6cb19ea305790b7ebf39e6346051dc042159bca095adb1eabf447465a89aafee471abdc9dd3d9323c3e8067950d45b2f00618f5ae70a0d24df9d4104a9a9edd3a8d58c482bf184dafa4fde01a3daba16ef4aaa0f9b1857c09dcc4b160d047c42df019723e225873d7e0c7fb93176294ef2b34bd15c3d3af1e51e34e68db1aa1b3b9335c5f7040a59a59ed9fcd47229473b2c861134c41bc66fa5bacbdb5861775764a7fcb07e964dac9fd295c09c121ab94d7dfb929e5dd8ea5749b79975b68beed0b7258be8ce715b589b87d1475e524a55fd7180d8e3749f8fdce106cf4d04f2f7c48adad7cbdb0f58995f82ef7d9b483fc8b0ad68d9716f2e9a87a8d1c2da33426fb21281647e4e4fb7f3a197fd350ee28ce1fdffaa551020fbf57b161b76557d5b88b7de90501cb5ee6daa40c05b22a9e1205add5d39b803695324c6bdcbbf1741f9459ab8d4a42603165d757e0f8d5043e233c196f9fe1cb1e910e04c1dce8f6e59859a0a1570e51f7e4a70ef70c7641ae1b3dd3a90705bd92cf83e1cf749961307bca6546aab53dad839b8aec973005933774c5316be834a80ef1624c304b7249611d673c994d45ca564ed1c7647041f5e9223d4001e46f1e5a02ddf8a6f077cf310345293f7b504f865f8859346f4740e8d8f9d8c2d2b8541a65225cf2ba547c41b4f1c5830575b56e3d0f21e835afa62cdbead5ec43a2ff049654d78f9622516545eb22d5cd9849865de54cb17a8827c4ef71c3fe432b9c4d328b58f2fda0baa2a54c5be98f678022ed30f42d6aedac21eb7a955ec9bbd72129c11343262be48e7a1fc27bb976c9a9b5398b66df90c5d09b0beb0c1e5bcdbb1a343ebc12bf4495b3f3f5533e550123bede56e768a3004073785c95ae54bc819f95e368b852ef71e4700fe7977d52a00546e1c59d8f0fa12c9cb3407ed578481268b569e00488425fb274d659c85ed5aa92d130dafc7c0af69961196dfea69a9e030fc78de2802841960520d9e00225cca7bd23ebad9d8314a2537b22c9b91aa0f14c0277bba6c1398e8432a072859b4d09a60fcb1b67c8936168bfdeb2236af454749832b57abe1640b5afd96cff08c5c8006c6775db7b4b2369d84a5911d0e1c69439ccecd0d641d6977977fba8b0c327affe42d4b8c830dc9644d75d87fd27cd7013a9a38b599e992b8ae85fa3f628f385a73fa136bb0c0136b55551f156c5d2dcbf8ddab1fdf6d2e0dff79d95d73aed952cd4d0df14805954f762edacb2856643aecd212e7e29788a17f4853f508d95481e06ca588d57b81b901e2caf9f0bd1f2d349ad23594ca9e705a0b03b5fa003619a7e2e27c46bbf52669178696cea7c6fca27c094c5ab97e07f7b65d34da9851f76192c0dcdfbeaad1ade7caf96178c1c56851c2957f85b5d18b8c05d54a58d988c180af31b966aea7c775871770d8939f182048c852fcffaa5f59908724cbbc8f4ea389e9ceb5652aa1ee7c701d6ce6ef0d426b6dec07462e52889ef61694afb03711dc5a9d02a997a31dc160dd3102a6a52bf166dc9f66fabba9cbbc4fc49a5b5c34fc0673474756f2dd7644a4af0732bc991067ca63ee6f45d9ee84f4c12844737b59f916fbad123fb93dac86283e082dd9f837460ec42d46ef31099e38993ae8c695319e8bec743d3cba65921a0d87e39eb58d2ad2a33c506e7d654c88748d2641f7dbe5537a5f5516e7b4583eebf7449b2c3dbb8611280bba29c283b3163d86d3801083e082d8ec427e762e39cfdc7d8f89de23e0bc24488211ca4dcf951a9d594cd45f4ababdbee21187fcd6af78880a05d52de1b414444c62e2c19eeca04edfe0f731e80e968a4ac33a6854c8346d76a50d022f0773c9a211d83a993f24aae61b9cb8123ff85bee1a48062a55d72cf27deff28645d49ecb7775317892fe585ca87a9df32a63e5dedf7a01970e1e87b4dfdd6b7fa245edc2cd03a024b5cda91951c51a00007215d6f7fda05d04c4134089bd1780734492fa4449df0128223578667c450f7311a21e6e0385763ad3d5217b2f1a31449afa387b1cf4ca758181f609664d3d3df9926f84e9c37a546c6ad260d74914617ad92f745a633190b945518d754351d68757e6865118e8ed021099ba62a70b8201213f37875083baaf4923185e5aa59abe06137c01886dfdc9b4708ee19efdba14c8c1980b8832ef565b6a874b9022071d2bcae23189889b8f1c582c3bb0b0ef054ce87e9dd3b94c29c62d5285ccad00b55a939c7350fb5ea7766c7c9a226ee3ca8560c365a0e0b21657dc233656a12d0c4926e2e84ec417ab1fa024fa779d9d89bd76660346bd275cc1109dae93d0a944346932eb6f8714c31014873dcc602f53fbb3cd0e91500d3cd5f09b26bfc0171662535b227be1a7cd4e26df421bab0a2fbb6ddbbec820d29608d227ef7762883778717d1fccfcfd311a925ed3c93bac83d381f478abebbfc8e8c3cb77d3f626a13416dcfa83a13abd923e89d383077e1c7688ef258ab123d6c8a5cb59ee9480bf3edca5caa25d0a9d4efeb04330fde2eb2c8478c88afcfb240bac4b7435195d102ab076f049742a34f287a842d2a14b13d8548c66e4a0c521629d68b01c3388dc47cb5fadd6a395c9b94f0c756688d149376b5eea42e516fc00c240dbe5dc2ba1ad96e8bf3b50593b215db150170ab57158ac08a4873b65668a009756e3853328d480b0ce580ff294d2671ea0dd9a4473e746416d84afacbeaa2bb1404f0c598a4116fbd339e727392e52df8dac0495b6e2d9c98c9a0de0002af6a17c35460fef0d9ae8dc56d63e594ae8b0926e19a876f946741d4481c9a64b6b5778d4caaec15acb7e95d5afafd3097181e3f8463bb99b7860bbfcabc46f36f9bacee3f619203be58c749bc485f8f744d4e58a322f7bf7b9f99a9417df8c945864fe806ef7745bb16d3b43de6965f66b839488969436409f0bda22da2d6f857ffcec94a828a3f95ea6a54fd2a2d6bb1dff10bc9e35a91c7f52af319052deedd1ae671b0147d85cb46de6573fafca6c8fa4dfd9a0f0f46345a270f22ba7b4a6a8a941731f28e03b3bdd922c22ca81beb73b4806d28a7f10531e8388a438b8c224edeb4ddd509f0683b99269e356222a26c6d3ae33d6deeb057b9cb4ecfe7f155189362ed911dfdcc4c21750b1b8ffa04ff11819d3d0cc66749e2f9a7d32006ae8964363185edce02c32e4a55945d9bbd2a924d9041daa7527d910e6e3eb85c3a49741a40f5d9d0df79adb9da3791296153bd57aed25d48e16a454956e5a8dca1e334b481269a8ec74d9c5969248f91ef22b2d3a2df2caf65029182703a75129c2e3568aaf37c84d1c998e7b5c98c0ad0f5280f312c49e2be883305772a86b7b8676eda53c5d7386c149f40d3c2ea1dd9d14df64fdec745cd57df7e35264ba77b804d9f936b01ba5da35ece41c5f993c4eeb7be2bf320035c8a1c232f2442d1e2767577b8fafd14a6f00f5261d6ef108ce9a54731f26880b656dfb777fdf57e56b02abb0dad58375d3c5b6ec0d271fdcc6a2a040e44a698be4684953b51843ff38a5d49e4cfba44d1642f73f8d120468898873dea88b45222299b7935117ef056d13f830328e5fc070fb13f70e1d19d8a332444639c63f77d68335e87da4a4093891711b89dd336f77f3fa2ad4c7a5757ab1a165f08963ee61921e4760389465756b00f8e8ef4c9574e6fec8d7d6b0c2aba5db9dc568d240add7953a40ccceb967de35760d330083b85d1ff4dc6ba0b04f6c0020d4b8552c7f5bde0becc8c2f9419b954e5c714825ca11c0d64cb85a26fa4c8d6f8d6df0bab0b458c6118ce418393a7f230a622c5edc6ef094d4c8ff4a1e3824f5b039cb509d1e328679fc5bc3b635b555bbf7833c784bc53b274a4ce78a4adb4ba1cf38c91843b7e193c2cdc8860816bf68c586a46976956b1d37d6fa3b81aca728cc0bf76b9aca9b7745d5295674d6512e4791c9dbb4029aea744216cb40c12c07117a643b0caffff58e326b61d9611d5718a20439eed4e7a07c44f3fa50aa44ec5643a70ea78e785cd4328d0cbe15bac4cd6990214538778c3af4660e9a4404169364736f85cce2b35c99545aec49ebfa6376cadb887439b45363e3f53d58229ce1c217280cf38d4f6a36bfe49bb5138a7da4ca0644f27054e6e6b5256fd6c2402668984ee338c37d9de21c0951d73da655ba0d543e30b45fd23af36ab92e91e8a98e15e20cc5633d404386c00cdd615323bf8d99912c6eb41bd9f9d7969ab2422f5458b9702e189fe1c104ec634312fcbc7412ff0427d3402cfe1cb301ead5f268fa4f462ca987b04a56fe6292fc3b56fa167bf861c1e80a684da3c3aae8f578b652f737d72c827a425aad1977f19c018b864e29f2f8bc26156bf90d02194568c1a4876d83418affe47b7d99ceeff74090a459e905e61b8b613dbb16809cbd450aef8b29d8d9898f7c3f617a07cb76937553d46e827ddbffcd343c869e3382b13ada4c4d1071f1dd585c9b756659e2ffcf51390b2336c755f5dfb1708601a59cee6c065d248b52a8e84b5c202567beb18cbcdc7f4dab0f9a2e608ec1e5ee9da6799667e5ea7970812d8ba1d2a02f3bc5e82d46730101a2ceddf093f3c02cb219a9503ee9779d183677141a956ce4f7248b551e6979477bd1fa08bc5179d3d07fed7724c757cb39602544375633"}, @NFTA_DATA_VALUE={0xdb, 0x1, "bd37c17e4fb09575368688ad75224bb39a2ae73be5662b04d979ffa3edfbf2cb42fc1353ccc629e5f8f4c2926c3a549f91e1d48b7ef4ddf10123c1820aee660efd02ef5fc2d6dfb6fe457617c34c8710f4b4a15e61608a932fecd2ca05d7d3cb3f2c72c3fed1930aa23c33d2880dda8fe01e82726932389616e7bc8a9b543e143b22f7126e224b57ec1fab453942765fe1999b939c8782ec6f8640c572057e8d4b959b188c9d4f59f6642a7d5116002c624b2f5f6c3482bb7b0ad0e8011c4371f05a242dc3e41181df2ac3cc1d87005552668e510c059d"}]}]}, {0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xd67}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x401}, @NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELOBJ={0x50, 0x14, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}]}], {0x14}}, 0x4594}, 0x1, 0x0, 0x0, 0x40000}, 0x24000001) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x4, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48804}, 0x40000) [ 188.805054][T10268] IPVS: ftp: loaded support on port[0] = 21 [ 189.499030][T10258] IPVS: ftp: loaded support on port[0] = 21 20:16:55 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(0x0) unshare(0x8020000) unshare(0x14000200) unshare(0x0) 20:16:55 executing program 2: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x58, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xe2}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x7}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000000140)={0x14, 0x7, 0xa, 0x301}, 0x14}}, 0x0) 20:16:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@newchain={0x1e48, 0x64, 0x8, 0x6, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x1, 0xe}, {0x7, 0x2}, {0xa, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x84, 0x77}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x918, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0xa, 0x7}}, @TCA_U32_SEL={0xb4, 0x5, {0x0, 0xfe, 0xb0, 0x6, 0x3, 0x2, 0x3, 0x5, [{0x0, 0x8, 0x5, 0x1}, {0x66c9, 0x9, 0x800, 0x80}, {0x3, 0x3ff, 0x0, 0x1}, {0x0, 0x7a8, 0x80000000, 0x4}, {0x619, 0x0, 0x38c, 0x8}, {0x7, 0x2, 0xd67e, 0x7}, {0x2, 0x1, 0xbae4, 0x20}, {0xffffffff, 0x7, 0x23, 0x9}, {0x4, 0xd89d, 0xc6, 0x5}, {0x0, 0x2, 0x1f, 0x200}]}}, @TCA_U32_FLAGS={0x8}, @TCA_U32_INDEV={0x14, 0x8, 'tunl0\x00'}, @TCA_U32_FLAGS={0x8, 0xb, 0x4}, @TCA_U32_SEL={0x814, 0x5, {0x2, 0x8, 0x30, 0x8, 0x68, 0x0, 0x2f, 0x2, [{0x5, 0xffffffff, 0x81, 0x1}, {0x7d, 0x28, 0x80000001, 0x8}, {0x4, 0x5, 0xe12, 0x5}, {0xff, 0xffffb449, 0x81, 0x1}, {0xfffffff8, 0x2, 0x9, 0x3}, {0x8, 0x3, 0xfffeffff}, {0x7fffffff, 0x101, 0xfffffeff, 0xb52}, {0x7, 0x1c000000, 0x4}, {0xfff, 0x80000000, 0x9, 0xf48}, {0x8000, 0x8, 0xab, 0xc9}, {0x42, 0x210, 0x5, 0x4}, {0x0, 0x7f, 0x1, 0x200}, {0x9, 0x100, 0x8, 0x1}, {0xffff895c, 0x63, 0x3e, 0x7}, {0x4, 0x0, 0x1000, 0x2}, {0x8000, 0x37363ad2, 0x8, 0x40}, {0x9, 0x1, 0x8, 0x2}, {0x2, 0x2, 0x1, 0x1}, {0x9, 0x8b9, 0x5, 0x2}, {0x6, 0x9, 0x10001, 0x401}, {0x101, 0x2, 0x4, 0x200}, {0x3, 0x5, 0x5, 0x490495de}, {0x6c7, 0x5dd800, 0x401}, {0xffffffff, 0x0, 0x6, 0x39}, {0x4, 0x4, 0x800, 0x80}, {0xff, 0x7ff, 0x2, 0xac32}, {0x2, 0x0, 0x4, 0x1000}, {0x1000, 0x1ff, 0x6, 0x8}, {0xc62, 0x8, 0x8001, 0x3ff}, {0xfc7, 0x2, 0x9, 0x98}, {0x8, 0x3fc, 0x9, 0x20}, {0x4, 0x3, 0x101, 0x200}, {0x8, 0x40, 0x80, 0x8000}, {0xff, 0xab5, 0x10000, 0x7fffffff}, {0x5954, 0x8, 0x7f, 0xffff}, {0x9, 0x9, 0x6, 0x2c}, {0x1, 0x6, 0xffffffff, 0xca8b}, {0x7ff, 0x0, 0x7, 0xfae}, {0x6, 0x10001, 0x4, 0xf}, {0x2, 0x3, 0xffffffff, 0xa6}, {0x6, 0x80000001, 0x81}, {0x3, 0x1, 0x8, 0x6}, {0x8, 0x2, 0x4, 0xeba4}, {0x9, 0x101, 0x5, 0x1}, {0xb87, 0x31, 0x7f, 0x8}, {0x6, 0x5, 0x1000, 0xe0}, {0x3, 0x6, 0xe31f, 0x6}, {0x6, 0xd5, 0x8}, {0x43, 0x9, 0x8, 0x80}, {0x800, 0x8, 0x9, 0x8000}, {0x4, 0xfffff801, 0xe88, 0x7}, {0x6, 0x1, 0x9, 0x5}, {0x81, 0x401, 0x40, 0x5}, {0x400, 0x7fffffff, 0x8}, {0x9, 0x2, 0x3, 0x3ff}, {0x23b8c591, 0x9, 0x767, 0x1}, {0x6, 0x10000, 0x7fff, 0xf8}, {0x1, 0x7ff, 0xfff, 0x40}, {0x4, 0x6, 0x3, 0x89}, {0x8, 0x6, 0x40, 0x8}, {0x7f, 0x403b63d8, 0x401, 0x8}, {0x0, 0x618f84dc, 0x1, 0x100}, {0x3, 0x6, 0x40000000, 0xa0e4}, {0x200, 0x2, 0x1, 0x7}, {0x5, 0x90ad, 0x4, 0x3}, {0x4, 0x8, 0x1, 0x9}, {0x3, 0x7ff, 0xfffffffa, 0x5}, {0x437d, 0x2, 0x0, 0x12d9}, {0x101, 0xae4f, 0x7f, 0x1}, {0x6, 0x3ff, 0xfff, 0x6}, {0x7706, 0x6, 0x40, 0x6}, {0x7f, 0x6, 0x8, 0x5}, {0x1, 0x80000000, 0x6, 0xfff}, {0x6, 0x3, 0x5, 0xffff}, {0x9, 0xffffffc0, 0x761, 0xffff}, {0xf863, 0x8000, 0x5, 0xffffff7f}, {0x816, 0x3f, 0x5, 0x9}, {0x7fffffff, 0x2, 0x3ff, 0xfff}, {0x9, 0x3ff, 0xb67d, 0x2}, {0x1, 0x2, 0xa3e7, 0xaa}, {0x7, 0x7, 0x5, 0xffffff33}, {0x735c, 0x9, 0x4, 0x4}, {0x3, 0x9, 0x45, 0xfff}, {0xfffffc00, 0xc0fa, 0x8, 0x2}, {0x0, 0x3, 0x8}, {0x27cb, 0xfffffffb, 0x4, 0x80}, {0x6, 0x80, 0xfff, 0x4}, {0xae000000, 0x2, 0xd259, 0x2}, {0x0, 0x7fffffff, 0xbb3e}, {0x200, 0x70, 0x7, 0x4}, {0x5, 0x9, 0x3, 0xfffffffd}, {0x0, 0x5, 0x0, 0xc18a}, {0x1, 0x0, 0x7, 0x3ff}, {0x6, 0x8, 0x3}, {0x80000001, 0x20, 0x8001, 0x8001}, {0x7, 0x1, 0x2, 0x1000}, {0x7f, 0x48c, 0xd3, 0x81}, {0x9, 0x20, 0x8, 0x7ff}, {0xffffff2f, 0x0, 0x0, 0x9}, {0x8, 0x10000, 0x4, 0x92d1}, {0x3458, 0x7, 0x6, 0x9}, {0x5, 0x7, 0x82c, 0x6}, {0x1ff, 0xfffffff8, 0x0, 0x10000}, {0x7fffffff, 0x3, 0x2, 0x401}, {0x8000, 0x800, 0x1, 0x8}, {0x7fffffff, 0x6, 0x3, 0x4}, {0x4, 0x5a, 0x5, 0x7f}, {0x5, 0x5, 0x1, 0x1ff}, {0x6, 0x0, 0x8, 0x6}, {0x6, 0x7, 0xd14, 0x80000000}, {0x80000001, 0x7, 0x20, 0xce13}, {0x0, 0x400, 0x80000000, 0x9}, {0x5, 0x10001, 0xffffffff, 0x9}, {0x45b, 0x6, 0x2, 0x3d}, {0xfffffffc, 0x8, 0x3, 0x5}, {0x401, 0x1, 0xffffffff, 0x7}, {0x80000000, 0x7ff, 0x9, 0x3}, {0x3f, 0x1f, 0x7f, 0x1}, {0x8, 0x0, 0x5, 0x4}, {0x9, 0xffffffff, 0x6c6e, 0x3f}, {0x3b0, 0x3, 0x9}, {0x8a81, 0x2, 0x2}, {0x8, 0x5, 0xc992}, {0x1, 0x80000000, 0xfff, 0x7f}, {0x5db6865b, 0xccbb, 0xf6e, 0x4}, {0xbaf0, 0x5, 0x8, 0x73ebe501}, {0x1f, 0x372, 0x3, 0x200}, {0x8, 0x8, 0x2, 0x1}]}}, @TCA_U32_POLICE={0x18, 0x6, [@TCA_POLICE_RESULT={0x8, 0x5, 0xffff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}]}, @TCA_U32_HASH={0x8, 0x2, 0x101}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x80, 0x2}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x390, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x2, 0x20, 0x2}, {0x5, 0x8, 0x9}, 0x31, 0xfd, 0xb4}}, @TCA_RSVP_SRC={0x8, 0x3, @multicast1}, @TCA_RSVP_POLICE={0x54, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x0, 0x6, 0x764, 0x10000, {0x9, 0x1, 0x100, 0x49, 0xdcc, 0x5}, {0x3f, 0x1, 0x6, 0x7, 0x33, 0x800}, 0x200, 0x7fff}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x3, 0xffff, 0x101}, {0xffe000, 0x0, 0x9}, 0x33, 0x3f, 0x6}}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}, @TCA_RSVP_ACT={0x2c0, 0x6, [@m_sample={0xa4, 0xa, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x9e}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x48}]}, {0x55, 0x6, "13c8e9e0c2e13ecb1700535cfba318a70409c21319749fa6376b3c4c861b4394f5e6282d7b4d3aab975961df7debe941fcc108ff17d0c16a587e66873224a12e0f2b71133224ed516e8b120a5ab97c6f9d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x130, 0x15, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x3d0a, 0x7, 0x7, 0xb5}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8001, 0x3, 0x10000000, 0x9, 0xcd71}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2, 0x0, 0x8, 0x800}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x80, 0x0, 0xfffff8f1, 0x1}, 0x4, r3}}]}, {0x81, 0x6, "4038868a89fd2f5a9bf578ad69f3db11c3a7be13f6499c9391c1ef112c9c8206039c10838120e545fde0b2eb79834eae299c666a8243783489defacde7a6a3eb88854a0b7a446bf16442cd62719054848bd634b3706d6e655a496f7a120dfb34f97ee69b0f3625b4ea980dcf74cfd0cd1ea1e51fce2d1c82a973452e8a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_bpf={0xe8, 0x17, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x5}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6}]}, {0xa4, 0x6, "441a37f53928a7c59766f022f88906dac0a33eabb52b759d3b7000cdab393bf190bceab20d0d42c9b58dc493624dff1814932a28a1a8b2c3253e3691e171f4779094763ed5acc77a28807bd7a74c5c63ccba5b741d5af88c7efda68f86f32b0cc012e265f239dcf9294b60760966f455dba136efd0bd7c12523fa63064ce2048e1b23f52549b4daaedd3efb07d9d4beda38e0d27c6d18d7ca1abe2cf4223215e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfff2, 0xfff1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0xfffffff7, 0x10}, {0xfffffffc, 0x0, 0x3}, 0x2f, 0x7f}}]}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x1144, 0x2, [@TCA_RSVP_ACT={0x1140, 0x6, [@m_gact={0x78, 0x20, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x0, 0x10000000, 0xfc, 0xff}}]}, {0x33, 0x6, "f7ddf18b8c5475c93e097d905b4f8558a3b56bdfc6b4c69743a5fd5de8b0d72f44af4f13f24976208d2f4c8c5c319e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_xt={0xec, 0x3, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0x48, 0x6, {0x3ff, 'mangle\x00', 0x3, 0xc, "736d5ab066072a4069e42b71a56aa104c4fc1af2bfedf55ec9f3b0627a6d"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0x4d, 0x6, "c5fee6f6a6e16bcf22288180d49a26fc1c360de570e176ee09c973556f408657ce6f13c56867d5126327279bdafbba4d9a3204575d682304d41e5cf863b52355f4ec90c9dbe11fbd57"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_pedit={0xf88, 0x12, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xefc, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0x2c, 0x80, 0x7, 0x5, 0xffffff00}, 0x20, 0x2, [{0x1, 0x7, 0x1f, 0x100, 0x5, 0x4}, {0x81, 0x4, 0x4, 0x6, 0x7, 0xa4}, {0x0, 0x0, 0x7, 0x3ff, 0x4c06}, {0x8, 0x3, 0x2, 0x0, 0x9, 0x7}, {0x7, 0x2, 0x6, 0x2, 0x400, 0x72}, {0x4, 0x1000, 0xb0, 0x6, 0x5}, {0x6, 0x10000, 0x6, 0x4, 0x2272, 0x20}, {0x1, 0xffffffff, 0x8001, 0x3, 0x0, 0x3}, {0x3, 0x9, 0x0, 0x0, 0x7df, 0x1}]}, [{0xb90, 0x8, 0x202, 0x8, 0x3f, 0x800}, {0xfff, 0x2aa, 0xffffffe1, 0x81, 0x2, 0x1}, {0x1, 0x9, 0x5, 0x7, 0x7, 0xfff}, {0x3b, 0x9, 0x200, 0x80, 0x5, 0x8}, {0x3, 0xc00, 0x22ee, 0x0, 0x9, 0x6}, {0xc194, 0x4, 0xffff0001, 0xffff0000, 0x6, 0x6}, {0x7f, 0x94, 0x7, 0x315, 0xfffffffc, 0x5}, {0x4, 0x1, 0x4, 0xfffffff7, 0x1, 0xe0a}, {0x5, 0x9, 0x2, 0x9, 0x5648, 0x4d}, {0x9de, 0xeda, 0x2, 0x8000, 0x6, 0xffff}, {0x0, 0x5e4, 0x3ff, 0x10001, 0x4, 0xf9e}, {0x0, 0xfffffff8, 0x7, 0x7ff, 0x7ff, 0x4}, {0x3, 0x3, 0x0, 0xfffffffb, 0x0, 0x81}, {0x101, 0x7, 0x1, 0x1f, 0x0, 0x2d}, {0x3, 0xffffffff, 0x1, 0x9, 0xbf, 0x10000}, {0x80000000, 0x22, 0x7f, 0x1, 0x1f, 0x5}, {0x5, 0x1, 0x4ee4, 0x7ff, 0x0, 0x9}, {0x3, 0x6, 0xfffffffe, 0x5, 0x6, 0x3}, {0x97a, 0x40, 0x7, 0xfffffffd, 0x19, 0x80}, {0x73, 0x2, 0xff, 0x5a3ee4f5, 0x7, 0x800}, {0x3, 0x4, 0x0, 0x200, 0xb, 0x4}, {0x3, 0x5, 0x3, 0x1ab0, 0x0, 0x1}, {0xbe0f, 0x2, 0x9, 0xc3, 0xfff, 0x5}, {0x1, 0x3, 0x9, 0x5, 0x10001, 0x3ff}, {0xfffffff8, 0x8, 0x2, 0x1, 0x0, 0x5}, {0xffff, 0x4, 0x1000, 0x7, 0x82d6}, {0x800, 0x80000000, 0x400, 0x0, 0x3ff, 0xe57d}, {0x2, 0x8, 0x80000001, 0x400, 0x3, 0xc4d}, {0x3, 0x7, 0x5, 0x4, 0x9, 0xffffff5e}, {0x7, 0x7f, 0x4000000, 0x9, 0x1, 0x7}, {0x7, 0x81, 0x10000, 0x4, 0x0, 0x5}, {0x4, 0x0, 0x7, 0x2, 0x9, 0xfff}, {0x57f, 0xcd, 0xffffff15, 0x3, 0xad18, 0x3ff}, {0x3b8d, 0x6, 0xfffffff7, 0xba4, 0x4, 0x1ff}, {0x3, 0x5, 0x101, 0x3, 0x5, 0x2}, {0xbbf, 0x7, 0x6, 0x6, 0x3, 0x7fffffff}, {0x3af8, 0xfffffffc, 0x6, 0x1, 0x5, 0x4}, {0xf35, 0x0, 0x4, 0x4, 0x3fcb, 0x2}, {0x4, 0x57, 0x6, 0xfffffffd, 0xfffffe01, 0x1f}, {0x3, 0xffff, 0x101, 0x6a, 0x9, 0x4}, {0x5, 0xfff, 0x1, 0x0, 0x8, 0x4466}, {0x80000000, 0x4, 0x1000, 0x0, 0x7, 0x20}, {0x6, 0x1, 0x4, 0x45, 0x1000}, {0x400, 0x76f, 0x3, 0x9, 0x7fffffff, 0xfffffffe}, {0x4cb1, 0x5, 0x8, 0x7ff, 0x3, 0xffff0001}, {0x9, 0x4, 0x20000000, 0x80000000, 0x3, 0x9}, {0x9, 0x2f5, 0x1, 0x100, 0x5, 0x800}, {0x3, 0x1, 0x0, 0x613, 0x9, 0x1000}, {0x200, 0x6, 0xffffffff, 0x4, 0x10001, 0x6}, {0x8, 0x3ff, 0xffff, 0x2, 0x10001, 0x9}, {0x40, 0x695, 0xce, 0x6, 0x1}, {0xdcb, 0xc4, 0x5, 0x3, 0x3, 0xfffffffd}, {0x5d326126, 0x5, 0x8001, 0x7f, 0x2, 0x5}, {0x3f, 0xfad8dd41, 0xcdb9, 0x6, 0x7c5a, 0x9}, {0x1, 0x0, 0x46de, 0x800, 0x1f, 0x2f6d}, {0xffffffff, 0x8, 0x9, 0x401, 0x8, 0x4f15}, {0x8000, 0x1, 0x8, 0x6bb, 0x100}, {0x4, 0x1, 0x3, 0x7, 0x3f0, 0x629}, {0x6, 0x9, 0x4, 0x80000001, 0x1ff, 0xff}, {0x1, 0x1, 0x5, 0xd3, 0x2072, 0x6}, {0x7, 0xd47d, 0x10001, 0xfffff33a, 0x6, 0x9}, {0x4028a6c3, 0x224, 0x8883, 0x9, 0x7, 0x9}, {0xff, 0x2, 0x4773, 0x7, 0xdf, 0x2}, {0x3f, 0x43e9, 0x0, 0x6, 0xb3ca, 0x8}, {0x3, 0x1000, 0x0, 0x1f, 0x8, 0x40008000}, {0x57, 0x81, 0x6, 0x9, 0x7f, 0xfffffffc}, {0xffffffc0, 0x3f, 0x8, 0x6, 0x9, 0xbb7}, {0x0, 0x0, 0x800, 0x3d, 0xfffff586, 0x7fffffff}, {0x6, 0x7fff, 0x200, 0xde4, 0x80000000, 0x5}, {0x3, 0xfffffc00, 0x7fff, 0x1000, 0xa03d, 0x80000001}, {0xffffffff, 0x9, 0x5, 0xfffffff7, 0x6, 0x1}, {0x9, 0x8, 0x80000, 0x0, 0x1f, 0x8}, {0x7ff, 0x3, 0x5, 0xc05, 0x0, 0x9}, {0x800, 0x100, 0x200, 0xc639, 0x4, 0x1ff}, {0x20, 0x200000, 0x60, 0x2, 0x0, 0x4}, {0x20, 0x6, 0xffffffff, 0x35, 0x7, 0x5}, {0xae7, 0x81, 0x8001, 0x7f, 0x6, 0x400}, {0x874, 0x8000, 0xfffff121, 0x8000, 0x5, 0x101}, {0x6, 0x2, 0x6, 0x1, 0x400, 0x8}, {0x3, 0x3ff, 0x101, 0xfff, 0x6, 0x3}, {0x20, 0x5, 0x7, 0x3d1d, 0x1000, 0x4}, {0x7fff, 0x4, 0x100, 0xfd10, 0xfffffffc, 0xa6}, {0xf0e, 0x1, 0x8, 0x1a1afd6e, 0x800, 0x2}, {0x3, 0x4c, 0x8, 0x6, 0x8, 0x6}, {0x4, 0x7000000, 0x5, 0x0, 0x401, 0x22}, {0x69d2, 0x94, 0x4, 0xffff821c, 0xffffff7f, 0x10000}, {0x6, 0x7f, 0x0, 0x10001, 0x6d6, 0x7ff}, {0x0, 0x1, 0x5, 0x7ff, 0xab, 0x900}, {0x4, 0xb5ae, 0x88, 0x5, 0x2, 0x9}, {0xff, 0x40, 0x0, 0x800, 0x9, 0x400}, {0x8000, 0x5, 0x3, 0xc, 0x1, 0x9}, {0x5, 0x1, 0x0, 0xffffffc1, 0xffffffff, 0x800}, {0x1, 0x2, 0x3, 0x1, 0x9, 0x6}, {0x8000, 0x9, 0x9, 0x3f, 0x62, 0x10001}, {0x1, 0x5, 0x2d7ca352, 0x0, 0x2, 0x1}, {0x3, 0xa122, 0x6, 0x8, 0x5, 0x1}, {0x2, 0x2, 0x4, 0x9, 0x6, 0x8}, {0x8, 0x40, 0x7, 0x81, 0x7fff, 0x40}, {0xb2, 0x0, 0x7, 0x80, 0x2, 0x3}, {0xfffffff8, 0x4, 0x9883, 0x3d5a, 0xffff, 0xfa}, {0xffffffff, 0x100, 0x5, 0x4, 0x1, 0x10001}, {0x1000, 0x4, 0x1, 0x7fffffff, 0x6, 0x3ff}, {0xad9, 0x2, 0x57, 0x7ff, 0xfffff800, 0x7}, {0x3, 0x1ff, 0x4, 0x0, 0x3, 0x80000001}, {0x5, 0xfffffff7, 0x80000000, 0x81, 0x6, 0x7}, {0x2000, 0x80, 0x5, 0xfff, 0x3, 0x8}, {0x1, 0x80000000, 0x3, 0x9, 0x6, 0x3}, {0x7, 0xb18f, 0x9, 0x7, 0x33, 0x3}, {0xffffff0b, 0x1, 0x6, 0x1, 0x9, 0x7}, {0x2, 0x76, 0x7, 0x7a, 0xff, 0x81}, {0x5, 0x1, 0x76, 0x5, 0x0, 0x9}, {0x7ff, 0xf6, 0x0, 0x4, 0x87, 0x594}, {0x5, 0x6, 0x4, 0x200, 0xffff, 0x6}, {0x6, 0x1, 0x7, 0x7, 0x2, 0x86e}, {0x6, 0x4, 0x1ff, 0x0, 0x8001, 0x9}, {0xff, 0x9, 0x3f, 0x562, 0x9, 0x7f}, {0x2, 0x5, 0x81, 0x2, 0x11a, 0x1}, {0xf79, 0x7ff, 0x200, 0x81, 0x10000, 0x2}, {0x1, 0x8, 0x5, 0xfda2, 0x8, 0x5}, {0x81, 0x0, 0x20, 0xbf, 0x28, 0x800}, {0x1ff, 0x200, 0x4, 0x0, 0x8000800, 0x3}, {0x7fff, 0x7, 0x7, 0x176, 0x6, 0x7}, {0x0, 0xfffffffb, 0x6, 0x101, 0x6, 0x2c2842f}, {0xffff7af3, 0xfd1, 0x2, 0x20, 0x10000}, {0x400, 0x401, 0x7a8, 0x8001, 0x6, 0xffffffff}, {0x7ff, 0x200, 0x0, 0x0, 0x1000, 0x5}, {0x4, 0x2, 0x401, 0x3f, 0x0, 0x7}, {0x8, 0x5c, 0x6d0, 0x5, 0x7, 0x53c}], [{0x5}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0x4}, {0x1}, {0x1}, {0x2}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {}, {}, {0x5}, {0x5}, {0x2}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x3}, {}, {0x5}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x3}, {0x5}, {0x2}, {0x3}, {0x2}, {0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x3}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {}, {}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4}, {0x3}, {0x4, 0x1}, {0x6, 0x1}, {0x2}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x5}, {0x5, 0x1}, {0x3}, {0x2}, {0x4}, {0x4, 0x1}, {}, {0x1}, {0x2}, {0x2, 0x1}, {0x1}, {0x7}, {0x4}, {0x1}, {0x2}, {0x3}, {0x4, 0x1}]}}]}, {0x61, 0x6, "ce5d7d9de9e79deed058dc0cef0cfad18d4367c88c5bb22623d4869af749c3a800e92c5a9b0451a840239f351a821b0908585a6b1b44d5a27232c1b284f1b28a940d93c7e5a4ea1bb78676abf7c324389bf1de54d4097f6f64031d9c76"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ife={0x50, 0x11, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x27, 0x6, "93ee8a9cf4932b29b919086d897147db48d7b42d3aa665ddfd9d40ec3725b9798a6c67"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}}]}, 0x1e48}}, 0xc000) socketpair(0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r5, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) sendfile(r7, r6, 0x0, 0x100000002) 20:16:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r0, 0x0, 0x0) unshare(0x40000000) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000)=0x5, 0x4) unshare(0x2a020200) 20:16:55 executing program 0: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0xfffffffffffffffd, 0x12) sendfile(0xffffffffffffffff, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6628) preadv(r1, &(0x7f0000002780), 0x0, 0x4c5, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) accept$alg(r0, 0x0, 0x0) [ 193.488674][T10334] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 193.558411][ T35] audit: type=1804 audit(1611778615.919:2): pid=10337 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir261901913/syzkaller.oGjqyf/7/memory.events" dev="sda1" ino=15806 res=1 errno=0 [ 193.583270][T10334] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 193.606728][T10345] IPVS: ftp: loaded support on port[0] = 21 20:16:56 executing program 2: socketpair(0x2a, 0x3, 0x800, &(0x7f0000000000)) 20:16:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) r1 = socket(0x1d, 0x2, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "b48187d37b248c79", "1b368e95e5d2e7ff2157706315dce6e5", "480a8689", "028509c23c9a7ca7"}, 0x28) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 193.686095][ T35] audit: type=1800 audit(1611778615.949:3): pid=10337 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15806 res=0 errno=0 20:16:56 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x3004c001) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x20, 0x4, 0x4, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000040)=0x68) 20:16:56 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'k=y', 0x38, 0x3a, 0x0, @private1, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bda3a5", 0x0, 0x88, 0x0, @loopback, @loopback, [], "2bd50d787cf53b1c"}}}}}}}, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000000)={@multicast, @random="1440b10e238e", @val={@val={0x9100, 0x7, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x2}}, {@can={0xc, {{0x1, 0x1, 0x0, 0x1}, 0x5, 0x1, 0x0, 0x0, "acc38b610ad4d84f"}}}}, &(0x7f00000000c0)={0x1, 0x1, [0x731, 0xf60, 0xe64, 0x85f]}) [ 193.824176][ T35] audit: type=1804 audit(1611778615.969:4): pid=10337 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir261901913/syzkaller.oGjqyf/7/memory.events" dev="sda1" ino=15806 res=1 errno=0 20:16:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2801000000000000000000003900000000020201000018930000000000"], 0x28}}], 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 193.958483][ T35] audit: type=1800 audit(1611778616.039:5): pid=10351 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15806 res=0 errno=0 [ 194.019100][T10379] x_tables: duplicate underflow at hook 3 20:16:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000075b1734b10ff5e99000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f01000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xa19f}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 194.104257][ T35] audit: type=1804 audit(1611778616.049:6): pid=10350 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir261901913/syzkaller.oGjqyf/7/memory.events" dev="sda1" ino=15806 res=1 errno=0 [ 194.242726][T10386] x_tables: duplicate underflow at hook 3 [ 194.636904][ T24] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.739170][T10331] IPVS: ftp: loaded support on port[0] = 21 [ 195.048769][ T24] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.362867][ T24] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.521752][ T24] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.614226][T10331] chnl_net:caif_netlink_parms(): no params data found [ 195.816758][T10331] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.886151][T10331] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.943571][T10331] device bridge_slave_0 entered promiscuous mode [ 195.986572][T10331] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.030205][T10331] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.038452][T10331] device bridge_slave_1 entered promiscuous mode [ 196.158057][T10331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.237481][T10331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.532020][T10331] team0: Port device team_slave_0 added [ 196.543136][T10331] team0: Port device team_slave_1 added [ 196.567356][T10331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.575403][T10331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.600366][T10556] Bluetooth: hci1: command 0x0409 tx timeout [ 196.603557][T10331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.626213][T10331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.633968][T10331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.660166][T10331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.806524][T10331] device hsr_slave_0 entered promiscuous mode [ 196.813902][T10331] device hsr_slave_1 entered promiscuous mode [ 196.822020][T10331] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.830443][T10331] Cannot create hsr debugfs directory [ 197.347367][T10331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.480860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.488646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.507386][T10331] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.639547][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.648247][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.657427][T10556] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.664646][T10556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.673678][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.683447][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.692298][T10556] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.699437][T10556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.708292][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.724228][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.859527][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.868404][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.877719][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.887645][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.896782][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.906003][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.914964][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.041997][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.058758][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.067943][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.081419][T10331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.227348][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.236491][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.287227][T10331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.488840][ T24] device hsr_slave_0 left promiscuous mode [ 198.499973][ T24] device hsr_slave_1 left promiscuous mode [ 198.507250][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 198.515371][ T24] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 198.526239][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 198.533981][ T24] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.543268][ T24] device bridge_slave_1 left promiscuous mode [ 198.550982][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.564480][ T24] device bridge_slave_0 left promiscuous mode [ 198.571024][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.586153][ T24] device veth1_macvtap left promiscuous mode [ 198.593002][ T24] device veth0_macvtap left promiscuous mode [ 198.599066][ T24] device veth1_vlan left promiscuous mode [ 198.608713][ T24] device veth0_vlan left promiscuous mode [ 198.679499][ T4110] Bluetooth: hci1: command 0x041b tx timeout [ 200.759356][T10541] Bluetooth: hci1: command 0x040f tx timeout [ 202.839311][ T4110] Bluetooth: hci1: command 0x0419 tx timeout [ 203.685092][ T24] team0 (unregistering): Port device team_slave_1 removed [ 203.698785][ T24] team0 (unregistering): Port device team_slave_0 removed [ 203.716038][ T24] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 203.736572][ T24] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 203.810803][ T24] bond0 (unregistering): Released all slaves [ 203.876489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.890164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.912539][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.921185][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.930978][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.938918][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.957569][T10331] device veth0_vlan entered promiscuous mode [ 203.978905][T10331] device veth1_vlan entered promiscuous mode [ 204.024055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.033075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.042951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.052601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.066544][T10331] device veth0_macvtap entered promiscuous mode [ 204.080186][T10331] device veth1_macvtap entered promiscuous mode [ 204.106275][T10331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.117205][T10331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.127250][T10331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.138343][T10331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.148730][T10331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.159677][T10331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.170664][T10331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.181340][T10331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.193338][T10331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.203963][T10331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.217228][T10331] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.225926][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.234720][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.243515][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.253437][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.267646][T10331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.279870][T10331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.290353][T10331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.301540][T10331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.311775][T10331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.322614][T10331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.332579][T10331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.344436][T10331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.354323][T10331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.372901][T10331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.385028][T10331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.395169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.404860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.551420][ T199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.562301][ T77] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.592357][ T77] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.593742][ T199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.628522][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.650014][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.783901][T10681] IPVS: ftp: loaded support on port[0] = 21 [ 204.935076][T10681] IPVS: ftp: loaded support on port[0] = 21 20:17:07 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8000", 0x10, 0x84, 0x0, @remote={0xfe, 0x80, [0x3]}, @mcast2, {[@srh], "cade25a21cd01a5e"}}}}}, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@random="d13c84c5ed77", @random="00de5e46b2b1", @void, {@can={0xc, {{0x3, 0x0, 0x1}, 0x1, 0x1, 0x0, 0x0, "b79affaf55a5a5ec"}}}}, &(0x7f0000000080)={0x1, 0x4, [0x332, 0x936, 0xd46, 0x62b]}) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x3f) syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaabcaaaaaaaaaaaa39000d010000a0190200005a304e70a59bcfd07b0e2d90db4a794c5ff12ae1b1da69a3f1adb2d8f37942d8f7fbc65df3bca1e0b6dc678d58973ceb5020c18af5cc0bacaae52569ddaf262ac73dbbcf4674231006b6bf7bb32f3e77a14426446fb2aeede55665599d66c52d6a5ab23713b24fd9af87db6fcdd5a09f2a9cf3da385eed9015052616877f6d72853ed6495ca32ed0d5d8e81dfc27d6a10594946329d662f0a4b47a73ba2ed1776ba6937e460612cea2a4141cc96bc9d925949af6c176232910651726ba2e2ba470b1896e7cf7b1"], &(0x7f00000000c0)={0x1, 0x3, [0xd5a, 0x7b6, 0x1ae, 0xf8f]}) 20:17:07 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) 20:17:07 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xf402000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x348, 0x0, 0xf8, 0x8a000000, 0x1f8, 0xf8, 0x2b0, 0x190, 0x190, 0x2b0, 0x190, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x2}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xc7dd, 'system_u:object_r:unconfined_execmem_exec_t:s0\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xf}, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00', {}, {}, 0x96}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x7fff, 0x7d4, 0x5, 'pptp\x00', {0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 20:17:07 executing program 3: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f00000002c0)=0x8000008, 0x4) listen(r1, 0x7fff) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r3 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000c000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff", @ANYRESDEC=r4], 0x1) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:17:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = accept$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, &(0x7f0000000300)=0x10) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50ae", 0x20, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000000080)={0x6, 'virt_wifi0\x00', {0x2}, 0x1ff}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x28}, 0x10) ppoll(&(0x7f0000000200)=[{r5, 0x2025}, {r6, 0x2000}, {r7, 0x1}, {r8, 0x8020}, {r0, 0x2021}], 0x5, &(0x7f0000000240), &(0x7f0000000280)={[0x1]}, 0x8) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'rr\x00'}, 0x2c) r9 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r9, 0x6b, 0x4, 0x0, 0x748000) getsockopt$inet_int(r9, 0x0, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 20:17:07 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000140), 0xc, &(0x7f0000001200)={&(0x7f00000001c0)=@mpls_getroute={0x40, 0x1a, 0x200, 0x70bd26, 0x25dfdbfe, {0x1c, 0x80, 0x80, 0x3f, 0x0, 0x0, 0xfd, 0x2, 0x2d00}, [@RTA_VIA={0x14, 0x12, {0x2, "298c0330969685e01e25e4184817"}}, @RTA_DST={0x8, 0x1, {0xd671}}, @RTA_OIF={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socketpair(0x1, 0xa, 0x5d, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000016c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x50}, 0x1, 0x0, 0x0, 0x20000010}, 0x4004020) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000100)) socket$inet(0x2, 0x3, 0x10004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x200000c0) [ 205.153958][T10731] IPVS: ftp: loaded support on port[0] = 21 [ 205.175779][T10737] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 205.232899][ T35] audit: type=1804 audit(1611778627.599:7): pid=10732 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir261901913/syzkaller.oGjqyf/10/cgroup.controllers" dev="sda1" ino=15825 res=1 errno=0 20:17:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r2, 0x6b, 0x4, 0x0, 0x748000) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x97271ac100b8983a}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x190, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x190}}, 0x800) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0xc, 0x7, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x2404c005}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x30}, 0x0) 20:17:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) accept$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, &(0x7f00000001c0)=0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r7}, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300000c, 0x20010, r7, 0x6bbae000) ioctl(r6, 0xfffffff8, &(0x7f00000003c0)="fc4572f948fb381ff0a960a694b42f35d1819ccac145b966d369005bf1de3eb3a663b9d52a94b039397a79b10db24c750c6066d986eb16b5e3ee6d13ce36817f742ae301b923e8f47814a09466dfd474b4e8e2d323f4e7e7b5bf6d4773e258f40d0dea0e9c163f6f454bde923aa7951d18c2c0f3fc7d56764e3d7b3d0b7c9b52309c88f9f7cc22165bff6b93bb44972369c68011cc") sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="40000000100039f4fffffffffeffff0000000000", @ANYRES32=r5, @ANYBLOB="83080000000000001800128008000100736974000c00028008000100", @ANYRES32=r4], 0x40}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0, 0x80000) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x5e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @multicast2}}}], 0x20}}], 0x1, 0x0) [ 205.388893][ T35] audit: type=1804 audit(1611778627.699:8): pid=10741 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir261901913/syzkaller.oGjqyf/10/memory.events" dev="sda1" ino=15824 res=1 errno=0 20:17:07 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, 0x1405, 0x4, 0x70bd2a, 0x25dfdbfe, "", [{{0x8}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8}, {0x8, 0x3, 0x1}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000054) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000000e1401000000000000000000080001000000000008003c0080000000"], 0x20}}, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000300)={@none, 0x6, 0x3, 0x9}) r2 = socket(0x3, 0xa, 0xeb1) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000ca489f063884946001014100b28bd7000fcdbdf25080015000200000008004b001300000008004c00000000000800030003000000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x80) [ 205.596598][ T35] audit: type=1800 audit(1611778627.699:9): pid=10741 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15824 res=0 errno=0 20:17:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x2e}, 0x1000}}}, 0x84) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="051856388af42a4a8a6530"], 0xb) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1000004, 0x10, 0xffffffffffffffff, 0x2d1e1000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa00000}) 20:17:08 executing program 0: unshare(0x40000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x27}]}, 0x10) syz_genetlink_get_family_id$nl80211(0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) epoll_create(0xfffffff7) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="8a6baf3514f80fdf0ff3e7f2b1f086e82c64559d894aa739062c292e1a259adf6b53082f6a9469150d7f3a6f285caeb03286d25bfee81cdc445f094d41ef2e16ed8d5652e1c86f23f4ab3eb6a588f8b9aad2e2a790ece4fdbc414a38c7bad8fde3e818b940f04fe85f5fe95de590d2bc88729fca65c62dd235af30af67221d2fa476c483d045e02d63cdb39de573e7f6e38bb198260761545a8b0ef7b7c73dffb23c2b2dbea20859ab12be8a38ad0d113dc2c883113fa29355591148a095f3ec4239f333fe90a27b6bc7feedfc68fcae6bb6669a67fbcd66", 0xd8, 0x4040040, &(0x7f0000000240)={0xa, 0x4e24, 0x8000, @private2={0xfc, 0x2, [], 0x1}, 0x800}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="5452c5024825fe7a18ed48201600", 0xe, 0x200028c5, &(0x7f0000000200)={0xa, 0x1, 0x8000, @empty}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) close(r0) [ 205.675819][T10731] IPVS: ftp: loaded support on port[0] = 21 [ 205.686534][T10771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 205.743857][T10743] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 205.781670][T10775] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:17:08 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9a03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x50}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x4}, 0x80) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x208e24b) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r5, 0x6b, 0x4, 0x0, 0x748000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000001c0)=0x4, 0x4) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000180)=0x1000, 0x4) 20:17:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xa8, 0x2, 0x6, 0x301, 0x0, 0x0, {0x5}, [@IPSET_ATTR_DATA={0x6c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @empty}}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7fffffff}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_SIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2e}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xec}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x4d73fa292683bce}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4040}, 0x40) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @loopback}]}]}, 0x20}}, 0x0) 20:17:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910000000000000c300f000a00000009500000b00"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r0, 0x6b, 0x4, 0x0, 0x748000) connect$packet(r0, &(0x7f0000000080)={0x11, 0x16, 0x0, 0x1, 0x65, 0x6, @dev={[], 0x15}}, 0x14) [ 205.942336][T10785] IPVS: ftp: loaded support on port[0] = 21 20:17:08 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000001d00000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x20000000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r4}, 0x10) r5 = socket(0x17, 0x1, 0x5e8) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC=r4, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000005800020054000b80480002801800010000000100000000000000000000000000000000002c0002000000090000000000050004000a0000000800010000000000040005000b000271dc6f6c696379000008000100c0"], 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec04, 0x0) [ 206.181028][T10812] IPVS: ftp: loaded support on port[0] = 21 [ 206.307583][T10834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 206.338645][T10785] IPVS: ftp: loaded support on port[0] = 21 [ 206.403024][T10834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 206.997858][T10812] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 207.236605][T10900] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:17:11 executing program 1: unshare(0x40000000) unshare(0x5a011800) unshare(0x10010200) r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r0}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) 20:17:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910000000000000c300f000a00000009500000b00"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r0, 0x6b, 0x4, 0x0, 0x748000) connect$packet(r0, &(0x7f0000000080)={0x11, 0x16, 0x0, 0x1, 0x65, 0x6, @dev={[], 0x15}}, 0x14) 20:17:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xe5, 0x0, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc) r2 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r2, 0x6b, 0x4, 0x0, 0x748000) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x5, @remote}, 0x1c) write(r0, 0x0, 0x0) 20:17:11 executing program 0: socket(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={r2, r1, "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", "a98772ecfe5215f3b93372c18042e6a8e08b255e25c829393d63eba51a4fcb147c4a979970674813a0bdbae4a7a0b90f0731d8fc375613643430001be955417d51d1ad97ce6cebbaacafd787b2a73740b5bdf8c8b672c5630b19deb5dbd67aea94c8bc2494cfd6d6e328b115a8f685f0308e33d48b421651455a0fd40c50774c53d305f597e363ed23681e2655b5a8a4989b27004755b1ad41455614cc90d54781d4e21240428d49bd58c7949332d80020f59a80d1fda0ca28497d812b944ac311844f1bc1fb7bea0e847f146a5203637563b805c6c96da61180642dc0eecb347d42b574b3635a418c066a6dfc5044668245543bc3520a178e8085e3d90e3fb7bfd97b2940173a64eda4036aaaa952449c369b6ce30a2b4b316abcbe60d8028d79226ab6261c0f7695b3b8d004b33327697b8d5e3f70119f676113f9a08bc8de8b80fbff411d91c69fe5500e8a5c099061ca464fa450045f2ea79dece6ba6fc16e3b3fbea4964ee5d5adbc337d2b06db3200120f8141b987dcc43d5e5df90c5a179c58ff8bfc8c9ca4a4d263431f586ce3f617c67319c01c53e57801df47ad269183163aefdf556b5d1b0b62c50a7df621c49b8ff9d2c49558155a0e11e51de1bc24fa5bd903dce115f4422ab8125c7478f61c1ce3c1a05c5d71df15686ff17e50f90ecd356df9e3b0b3d39c737276c3e21dafd9fb317deac3f102a07ea265265dc3a62a45b9d1300772ac195cdee81583414abebca3703b080f23d8697afedaa94099a0640f2318abeb118555db47359e94f30d950ce1432f162e5e28678fcdfdcfa2dfc2dfbc19ef9ffbbae8d7f66cdad5d5666776dec52a1d427d34f927b217d3b744a1ba44bd93a0691d2ecd634f4d94996586cecf8b49c053d68349408226ca998376ca55594596a8e5ff1708138cf0998f569f61c1cda4c0bcb9859caa3e918de5335fd46dcc2b6c2ba8178763e38a4bcdacb44261853bd1e7393ff512bfdde9305fd0a9a7bd092a020497d54e6feff9859ef054213c24c84f7a2f5eb0477debb4ff46afc3c47c9835ca1114891a77f95523e61a3b2907c7a02c49baf797c530ef1b887b3a428b8595d356a3861cf7447728e683fa7985f3d7aea6a1f99ad25c0cba388e7fc088238d2a6dde733e61456069d1b634991019d1742110c4775408a771f04e6e4a99832aae6dcd1113510a6631cdf74b997483d4c9278eb54655ff157da2dacb692d87ec26873dc4e8b3409b4fcd0576284f5ec9f5315adc72b84abf819644653f0291588ab770a9fdb428d8f3886abdbb588f4870c7f5939487efdaace76500a61eb24b19c215fd7484e0323637bf0214691753e618d8f59e2349f064fa9a180e416f4e123f1b2712d2ed6a711857856cfa6888fb10f2ecebc8ef85812b8df8c60f880c6ed39c42a65e445fcdbf6303a83d7d777c7737a50c30b2e8357852775634698dabaa40dbbc325429c2df1dd34f9c99967af0385fab16531e7b04c799efbcafacea0a1b1aefb7ee3fcd5a94ecf09f9d8bfd1cec2e6c4c2f7acd63b566e86dac8c44eae4f3e2262d03d8eeda125f4c3a01cd14932ad4b97b502003fdffbe458edfb3b13d12f69014bcb9eedde3da8c05f1672462e7048153a4ab72e5b1613ad5b4a53d66f97066c6e0cc63da737b6d61b9bf19846d79a093ebb8afa2595db61377206634d06969ed57518bac901ee99be74440742dd12cc982ec7af552a27d874620496726893888d0be3486e4d96218f29753c142f1ac556335c7729c1b14e0679f04247edd84574524e2ec5a9c87cc41920b7ddad3344478bfa12c2f2e1568268e03da1b3058fe5e9d77d9d7b2271ba2cda0bdffb8a563b4f96b87dadd7a9f9d2e4f3fa84fa49bf10ecf2604beb80b29db49bb6398db6bee867c1e596888d4679c12a506a665a25261e89ede6db00ed8d6fee27cb81216488c54281d9de4e10d58709baf221831a436a3fd7784b21d3c8655aad8e4539dcff4476d9d6bfd1a2f5f4598a04949e2bd7661a77fc17a0c4ad5b501dd4d780d37d11bd1240dfe9810268c2b97be8407c4b8b0fb3bcee08bdc9faf1c7a25697f6bf92c5616bda6d5c16e82045de012c7184ff2f01da201467d777a25dadfd4f80a660299c5e66abaa3a908fdbff61a8448ec9f842df4ab5d502f9598b805cc5f042d8ae393784fd2e503a709f25fb4667aaf7ea4419946684e3e67f9793e79486359388fe81921752ee1e8c8cfd1a50fd4cc50f0f3d546029bae203c2a703f291d1c9cc7ec1346c47afc778c61c2dd3b39aeea80c796e60051dfd4b7b237584ed7cab35ff412d73eb98316d99eaf0c3cd828a92778ba367b5cfd91d047c57536aca9fe3dec33345e0847a26f9a90d3936a2989335e3d0889184c4b7304ed78c3af212cc790ed6d075034b9a8e4047b7ce625ab2d317047006524bab7ff503ad427c7b5b0b9815cc03e8ddcc1120b3a253859d70f31a2c2973de6d06909df34b6728a35a3515777b5ecbadd749540a5b5c56d4076143347247abd2e75766089053df88ef9e1e408227db764650122f224b08fd91a017c1436172678d5da1e283652f5a5d146be208c8897a68e83b1c7490697df1c694b32140d82a32bb97b2709459c3eed0c08b5ada29fd29e1aafc8844e0009f66474e08856857a515f960655fadadb19aedcff0d8e55baf0e70a36b7eb4fa48a121c2e790b5a4016924312c03544af8405f259d4aaab3c3920eb6167457bcf02fba43f5e395102050876fbc219e748e29ce61170262af2521a6a8fca2497bf0a3541fb46dd4f173660f61ac4083a4ec9ca16525459d6c069d91882df0acbc42d356c9f99469338b5a566a809197fc7747a2fbdf2f6827e71b252c1f12dd332b464cc64c18aa1bcbbc20d4ddd86e03f648413cb574b07e8c534fa674ebeeef3cac8c170e4c22cd3df8b6aa15e1ddce6f0d7a752d5a59a2bd5b5ece6408544e5c27347059e0403bc806d58aad2af0930a502d306d5be157f6221d4006ff6e5206ce2b76606dd37388ba3e60eccb1d8e49d6fb347c58bfe8e6db114fc8104797e1cb3f4444e4bf64e342f6152991023de8da434915c5bf42210e73853e78d8634a35a4bf5f582cae867a95f157f84e143bc164268b95bb1dd64c7e5b1357004670f7982e76350fbe2a48972b86695d8f7b41d0d7fb4c9f329b6e56d33f3ecb262c6830192ae52eaa6072f4e4f2e880808b16069caa7e0e803d34579f91333a2b325b183b9d53e42f6835e2a167013599bc2a1d2d4b4f6444aa0c03d893302320e70d5cb14317c05bee7166ecf8e16749ead4b2481ae729feee6ebc590dab7f4ec1892993f8fbc750434b4eaa358cbbae8371aeafdf158e27852c0130d6f40f07f44d84af88092ec8af6c2abda3e6884de0151eadae3bd429d3aad960abf5c8bf3e61a83ea5eeb04d3698cd94a4f77a94ac5dad481cde5f284d2e5f7aa5930f04048d9d6489edffe1fdb8c0f429983cc7441ac10f997955569021672e4637f8dd8a831f6cabf3fd5033dface3aac0f4b1e16ec788f75b80aebcaafbf2aa4b6396209d04b878b0f0a09bbfaf72e68379c3768b9ddd53c5a8f24c6f391b695a9580b0355a0c704f9e3ee0b49413b13fa7b854f0cc3f4df00309410eeedf53a08d264d1039c18b1040e7aaa97da02926e51fbd98727206d073d6f9800984dd959dba1d319ebbec842aa54944c94cfa9597e696748508c36123ae6b68676dcd12cfe6f4c047eac8893149d3a5f0df0945080550358a4a143877ab2bef129fa982c5c4ea6c2c1ce9c10912128a44ef5289c437bca8d6c598ff916d98956721ad0945c6cbe0de07285d1a272f22a90c959626195421be0ab07b45e6141af8c7e387ea33956f81216d7cfcde00de9243e953c632b485c78bc56bdcd43b451f7503e258e67d10b31c6db6c063e1a2b02583ac894c7073e62a8e27f311af1f44edebbef6c3f91b3afd2580643f7ce2609103a77ed152145be5923b5d647b5f0fa76ac17628bfed2f32644dae2d51e83a6548a12ff8781de8251e2a52dc45f18caceee45d1187fdb19d57358ae459fe650c7d6e2618c023de4929eb1467d990d45a7024c0da41aea0126ca7908be44e19de6ef2ac7c0101fd833a2ccddb55d78e941f3c65ff12acf6cd61e494662c92dc0b8100ccb099acb4470403cfe770cee3428ad1d885b0e64cdfc1505fd4b8e73facae68a7c9487a90ad2cb6749f5320538ff0a4ae2a66e8d13603ef43f5524ec89cbe6bc5ca48a40d2f6d4196c078da3f4e49b212f4945cb46d7a75a9136cf8d9b46c7e8705442a68cfeaccdf0d92411d55b892a08dca1dd870187e19f0da60036e7628863adeba2ad4767ad6f450d400a6c90c74f954618107d98f9b81442832aa786f8357877776269de4ec6ac84ddad4b0ac4750957cd650e61ecafe9be574633058b7c39d15cb05530027c7538309ce5702eed65e1a205e88c819f51c6db4958a27ed25cb0dedee126fb0d19ac32d7d7efc28e99c4ad388a38b147884c387a7cb044c2387852efdadd5bb8de63627b9911ecae9f2385890db2eb9092c4a0bdde822b86efa45ef1030e50ebb4d1044fcbf7e4fac99806559266df05845440f5cc4f8a9fe6fe132f57e8b9a6fd464ee622f8430b03674b0f6f07653a95acdc991c80df9dfad7b125d6d0be341b8d41a76bda23552f62231812d04f40e203b4db2fbdeac04bf881888eb5e642e0bd337f6e6505c1baa5feb98416358e7c2f327ea0a9f4f298f2bed4663b663c6c6539d369cc15600683a83d3dd5e58de0d78736e8149f8c7c48ba76478d9207a1dd0c36022272ca0eed812f085c73f94a9b4141d75c5e430eaba0fc289d62c95542c151f5700409d02fa30522bc09d02c9c538761eaef49107747ff1a2f6575a6a1160769c1815c4113912862328ca058c5b329517c7378b0dc081828bef8682aa00a47c02b90d0a1daa584bb7c160f30966eeb3ef5bea50ae87139f85f449463fd3e82e893af7bc9b56ae94da02e1b702b0706f72fc34ca6cfacbb4fab06dd4683e1054639083aab5fa5ae3bdbcd09c38f870c8df657b8dcd86df5e37a1a4472e73cb4e5799f912fd80ce2c783f43c67cd46ff662bc2aa4bfb78f48e9d833c1c2023161ac2d93e386338957bc0cd9d0bfa017f9b523d69a2ac0fa7e90bc6beb2f2ade2c0131d7c2d5acfbbfe292d9fada213f3988a861fb6b09ac896b6ccb9078aa6aed19eacf48926bb1d952156770cd96c68d7eea57c8147910de37182b555094a9e922560f9a1dddc556007df4f34fee7490df43ebb2e9ec4e65865af02d98862999a7f69d95a53e1f0a5aa5e4a2f05ea63ea3efdec807fb886abb78a30bb636d46db01845869b821fb72a9a6cce19c77bb322d56e7f31ca544c7a9590d7fd2a6"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000ec0)={r2, 0x0, "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", "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"}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000700)="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", 0x78d}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:17:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0x100000000, 0x8) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa, 0x2010, r2, 0x9f7eb000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0)={0x7ff}, 0x4) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) 20:17:11 executing program 3: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x200000000000011, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) [ 209.494733][T10921] IPVS: ftp: loaded support on port[0] = 21 20:17:11 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) readv(r1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 20:17:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000011000000000000", @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000940)=0x5, 0x4) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)=""/110, 0x6e}, {&(0x7f0000000680)=""/184, 0xb8}], 0x2, &(0x7f0000000740)=""/124, 0x7c}, 0x5}, {{&(0x7f00000007c0)=@ll, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000840)=""/215, 0xd7}, {&(0x7f0000001980)=""/109, 0x6d}], 0x3, &(0x7f0000001a40)=""/117, 0x75}, 0x6}, {{&(0x7f0000001ac0)=@nl, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b40)=""/189, 0xbd}, {&(0x7f0000001c00)=""/92, 0x5c}, {&(0x7f0000001c80)=""/10, 0xa}], 0x3, &(0x7f0000001d00)=""/67, 0x43}, 0x1}], 0x3, 0x1, &(0x7f0000001e40)) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) socketpair(0x15, 0x1, 0xffffffeb, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$nl_route_sched(r6, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=@gettfilter={0x4c, 0x2e, 0x0, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xc, 0xd}, {0x7, 0xfff1}, {0x9, 0x4}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x8000}, {0x8, 0xb, 0x100}, {0x8, 0xb, 0x401}, {0x8, 0xb, 0xe10}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000080}, 0x200080c0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x0, r5}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 20:17:12 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) bind$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, 0x0}, 0x78) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)={0x0, ""/256, 0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_encap(r6, 0x11, 0x64, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r6, 0xc0709411, &(0x7f0000000340)={{r4, 0x0, 0xfffffffffffffe01, 0x0, 0xeaa, 0x200, 0x8000, 0x5, 0x5, 0x1, 0x4, 0x400, 0xe1, 0x7, 0x2}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f00000004c0), &(0x7f00000006c0)=0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={r5, r7, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001240)=ANY=[@ANYBLOB="805c000000d17e0c73b90da054b7aaaad60010"]) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, 0x0, &(0x7f0000001200)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000043c0)={0x0, r4, "ec3cb2c6c7846ec00d8719236583d998bcda6fd57e144798e81a874ef2d51781a28a604d1a27110e44171f00000000000000ae647851c85d983dafd073051f5c87b9dab772da11ec7d6691efd6869963374567ca56f586d2103cec294e3df3682ad46f0f1bd90adee9f566183a803b6c20cf9c81f4d7f2a180e1e2e53d35471c8c75d5c28438c69399d88c3de506000000004000182c730dda13a7341bad32b511740c49c599bb21e851b83d5c3932c749030d1046bb763554994fd5b672d0e11df8306396e51c02e30ec549b3499b85ee547636cd6e70ef3bdc95c14acf8d0714fdf8a072d474a45ef676c8f0c58d4f6bd06e864adc5700", "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"}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/90, 0x5a}, {&(0x7f0000000400)=""/115, 0x73}], 0x2, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000640)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000580)=""/151, 0x97}], 0x1, &(0x7f0000000100)=""/4, 0x4, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000), 0x0, 0x7ffff000}, 0x0) 20:17:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@newneigh={0x38, 0x1c, 0x100, 0x70bd28, 0x25dfdbfd, {0x1c, 0x0, 0x0, 0x0, 0x40, 0x0, 0xb}, [@NDA_MASTER={0x8, 0x9, 0x3292}, @NDA_SRC_VNI={0x8, 0xb, 0x7}, @NDA_DST_MAC={0xa, 0x1, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x40040) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28}, @TCA_TBF_BURST={0x8, 0x6, 0x7f}]}}]}, 0x60}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 20:17:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xffd7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local, 0x43}, 0x1c) syz_emit_ethernet(0x10a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x35, 0x4, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@lsrr={0x83, 0x1b, 0x41, [@private=0xa010102, @empty, @local, @rand_addr=0x64010101, @remote, @remote]}, @cipso={0x86, 0x10, 0x1, [{0x1, 0x4, "5db6"}, {0x2, 0x2}, {0x6, 0x4, "8d38"}]}, @rr={0x7, 0xf, 0x75, [@rand_addr=0x64010102, @local, @loopback]}, @timestamp_addr={0x44, 0x1c, 0xf7, 0x1, 0xf, [{@empty, 0x9dfd}, {@remote, 0x400}, {@loopback, 0xe4}]}, @timestamp={0x44, 0x8, 0x48, 0x0, 0xe, [0xc3]}, @noop, @timestamp={0x44, 0x14, 0x52, 0x0, 0x0, [0xa2db, 0x7, 0x3f, 0x3ff]}, @timestamp_prespec={0x44, 0x34, 0x8c, 0x3, 0x6, [{@multicast1, 0x2}, {@private=0xa010102, 0x80}, {@multicast1, 0x8}, {@loopback, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@broadcast, 0x578}]}, @timestamp={0x44, 0x18, 0x67, 0x0, 0x2, [0x521, 0xffffffff, 0x1, 0x2, 0x6]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x4, "c92d"}, @exp_fastopen={0xfe, 0x10, 0xf989, "722bfd51fac6d95ca2daf841"}]}}}}}}}, 0x0) [ 209.797722][T10945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:17:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xffd7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local, 0x43}, 0x1c) syz_emit_ethernet(0x10a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x35, 0x4, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@lsrr={0x83, 0x1b, 0x41, [@private=0xa010102, @empty, @local, @rand_addr=0x64010101, @remote, @remote]}, @cipso={0x86, 0x10, 0x1, [{0x1, 0x4, "5db6"}, {0x2, 0x2}, {0x6, 0x4, "8d38"}]}, @rr={0x7, 0xf, 0x75, [@rand_addr=0x64010102, @local, @loopback]}, @timestamp_addr={0x44, 0x1c, 0xf7, 0x1, 0xf, [{@empty, 0x9dfd}, {@remote, 0x400}, {@loopback, 0xe4}]}, @timestamp={0x44, 0x8, 0x48, 0x0, 0xe, [0xc3]}, @noop, @timestamp={0x44, 0x14, 0x52, 0x0, 0x0, [0xa2db, 0x7, 0x3f, 0x3ff]}, @timestamp_prespec={0x44, 0x34, 0x8c, 0x3, 0x6, [{@multicast1, 0x2}, {@private=0xa010102, 0x80}, {@multicast1, 0x8}, {@loopback, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@broadcast, 0x578}]}, @timestamp={0x44, 0x18, 0x67, 0x0, 0x2, [0x521, 0xffffffff, 0x1, 0x2, 0x6]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x4, "c92d"}, @exp_fastopen={0xfe, 0x10, 0xf989, "722bfd51fac6d95ca2daf841"}]}}}}}}}, 0x0) [ 210.299812][T10927] IPVS: ftp: loaded support on port[0] = 21 [ 211.727701][T10945] team0: Port device team_slave_0 removed [ 211.771796][T10961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.802656][T10969] sch_tbf: burst 127 is lower than device veth3 mtu (1514) ! [ 211.815573][T10973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.840148][T10973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.860261][T10973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.888965][T10973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.900201][T10973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.939138][T10973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.950032][T10973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.979910][T10973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.999025][T10973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.019050][T10973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.038958][T10973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.069030][T10973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.099912][T10973] device batadv_slave_0 entered promiscuous mode [ 212.110881][T10973] device batadv_slave_0 left promiscuous mode [ 212.144491][T10947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:17:18 executing program 1: unshare(0x40000000) unshare(0x5a011800) unshare(0x10010200) r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r0}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) 20:17:18 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="af7242c4d14b71149c9767ba870674a0d439891bb4dceecf8529cc472092664121ab932b004c68abdbd985f948decbe24987ef28024ed3bc6587c9ffd2be3b8dedfc22e3e1eb72055198a8d4c3d9a2260a3203d43294cc34b3a256c3152783d1526e399ffb9ac8d83e0157e0776fa6b1255e86c35e6b1b57a05c05923bf75efade335ad5ade30bb1477ff1eb83190d7b9adbc92cb6544f6f545960d3477b578fa095d7b2639ffea179fa8471989c6c358126a536d66153af2c1a00ed11d1bb78c5b1e70c44b675a7382fbf7ae24d665b388867de9451c85a7415fd80d0aa39c251ca6e045620522966e59989ea3130a52be388c7c0f90165e1db9d29d80393fa3e93d041fdf6736bea0180e29416d56613284423683daa3ebd114b9bc88c43088281e4172ce3d1599defc7e1f96f8a7673301ff2d999867e416d67120912c407df401b1da2c04c8823ada0635f9dc7c0fbeb1871b14226b6216fdfd6f0c1493cc54965a48fde640ff5993f71a73f3945cc525e2e170418a055b4868302839dd4194b660896db0476d7e1b4c33f6f7d08ece8e639cf0d26fa5cfee1145e3eec6d0c7f642de5781d4ab9bebcd1973277d0eea7853e2fce57a4640c7a58564acc0ec38d1f12282ba71c48ae90fccd027702718a86db036f66dcea168fbc5adba85132a85e9179e70cf31760ab926ea1ac1006a7cc968ce3e62f15b62869195e42b31d8959a78facca6cbbd28f1afb4f3977829e5fa97cd813ec7cf8a36a212e6a9557cb5ab3b321fb031b8c5368a23dc3bfb12e0ef7a0431ea909e65784cd9afd77216270f1b51de9eb70d5a5c62cee1f6d69e17467c48940b8fac6ffe2df36a076323db0e9bc2357c24d882a66dd64611d754f651a807dadea38c1e160040d815bf1607d5f7a80b0f379daadcf61cd65e65b0973695669986afda1e186817afd6a040ecbc8244212779305d3a5ed0064f69f105396c2b1acd0ed1082d2f91b03ca3e284681d8f8a795a5bbecf1c8fcfcf16d4a517d7d448248784d41ccf42bfd5535cb6034bf0f20ad5cdb0213d66857422cfbd514e6c856604d7733f20ec6304da6dd592fa9c0dbac8b0a9b1b068593c3dac3bf2f08e25bf687bcbfa0ecb6c7ff2969aaa460f2804b1c3b7385b78889a31ebfaaee057c7b6f18190c2313db00148a20336417f26c858fa36f41b6fd3f285aa92930ebb682cbc60eff7dc9c0e95d013a22725d38f42bb97aa893f9b49db39f77611927676114d39923f2f3206ce49f5a6691fe52d74bdaffa3dacf8e83f48c115357f800fff161e1edb7e126d445267726f2bb179e054124493bf8561c807d0a4bf934e772dbc366363d2a4005b4e37526c1a26a2c8229113261d01d9d565e85f098fc492c3fee7565d1163dd352e85982ba5a2a2d11803b7134ea3d1c043042e5097cac3def6051c3d563c29129ba8c0313101f0a49cb2586971ff52b1c89fe8c2fe86ba4f27e0bd2945651f9d5e85ab0ffa4a517b98da363b9388aaf45ae14c6cf6a62abf8cd6160dabc4b7c5123d6126f93cfc3ac7bc4bfeb06bb56b6bf47fe22813bb70d889ff9b15db1b351b8ddb5233e9d5529fbcc03386cfc60e39e4a702470245ce5c9c1644af47ff92b153a226a7da12602c630b6e01e12ad5207d51cfce03131847075cc05a556fc030874e2ec70c706a71aa600943e279bdeeb9f6a5bec811781e477c4bf6e3607063da0620d47bc11d9b928c854b379a51f35602310f9634c8d8637928e52319afdd0df35e411d7f7fba1bcdb4c2d1fb03ca951f2edb8fb0bb392fb38dc38f909e42972555d9c8280e2dd60b6b975741528eb6c39d40021a1dc42e62851d6473bacf481a621d5a45896ba7b07c301a1a377532cddf877f1e7e3adb9a0b9ef04eae404bd34742b4564bfcf36b8a207b8209037eb2c72bc0a03b6ba42f50c91e41586eb49cc5e4c1b6377130e33bc8b2070e35a9b39acaafa5df616b2940261d5a6054391cbbc41ac97e19d524b0768b329e73091b6918396ad4a15a130ca6a3f45116af941a18b84a1733b6eb4f5604f802deebff7adb27fc68470da905e9578490d3b23939614672aaa7a9814785ee597202ea40176e0e0e004ccda95adf40ddf371e87376febf907275c14bb861a6484f2f6d1de2645f3c5aedcc7912172a446c7654c43ad0456014dd8dc373133557987ef746b89440f5e4349149ee0fa7a28f99d112edb3f2da3cbed7547f96e749d9a32e51aa36b01e4470b204c1d00d4f38bd0d5e73722a402671f1fed8bf70c081a26eac7b1216835c510920b1c6498e1db1d3afe3c92c754cedb41d91401bd009e857878b5caf10de282e5a28a0e85f6583d0a9add51c2b3ea997a6bcc8c111b55190a60351feda56542fd2c0752e4044dbd420149614743290fd48d3786c1f50458681cc3dd42912a12341f12a714a0390ba3e3354a08a8c1507312fc5af55ce858ac4804ba704cf46cdfe309f85811ad5b500f7f1807e2a73482bab4bfa15fe70c3a8318a11c7e779c291a61dd17678d66d8bd4fee4c9adf54dd5bcf480e823167cfa8302f1bd8e5c49d9ca5673b5cb6275182b24656e8176c126851599f9a5d59c122273f8bba290380049a2a09716e7967c92b7a62fc8503e76c793db1109dddc2c29f332d58956357fc268401f0328d7c476434a14b1226c74c80907ac0cd48560eff5d34a397b50492af5b3d6af51f2b9a4d592387c85d8aa9a42bb2fc49851b0212cf39a661a33a335bd077f51f134e7f8b7b84ac749cfb9f33c073753c38eab5be5465fdfd6b04e11f1c9b48e14e25c769de41baa53845f1aa3217f7fad5444f8d30a7ffbf73e47674d201fba079236989b15252e946b7e64bbd2240423e11e29216c552f848654c24f304b2c9e14edc0f9c428fb9e5511f7bb05e45564d5d8670ceb4d00bbae43cf047911bbe54fb65bc975ac6537ed815fb8bff5b8a5b29c86293275bb4f101bf5c5f39d7b8e591310d2146b2173ebf071ffeaffb6740588e0f1f3f11d94d9408de1d837976ea2170c7f6347a30729a89307bfd88e0a7f8058c7392e59426c4a746fbb8745edf76324e2c01ff910dfcfe0123f9d89cda39ce054f3d6b93e8a9a8aa781e3ecd1e6c5224b6d1a0c58190c52b67d9921c0ada00a1f4b049bd06a81704cba14e927637274785a833d93f4419e3dc1c39cd5ac6da915aec233d8bdbd0002f287035056f21a150e3929939dfb10385ed5714abda59887656b895e772bf392fc16ffe843f5a44d959ef62ccd69dd2e6e9090b32fd11ba522e6ca2ee0563c68f519850fa3093d0797776217fcde097e6a37a746a9c00202de34e323261e10e539cacb7da6ba8e06a76ce9036abb67efebe20e3f368aad22a9fbe4e415920e537663d6240fda77c5bb91f65b7a96450ec9fb5e0459251a0e3ce193fcd0e40f06bd8b4af3229ab4be35ca952a68f1501e59516cd20019e71d9e72b03111197290b94685203a36549684cc26f7a5422e55c89bc1b90e10c86520f67041d7eb64a2c580b1f98513f34433fc370845229a87f8c6e96e88536847b2840e9ded2f47420461259f9f41433b5e1b580c7347ffbb22c71f6500781f0daf64536d36d3a827b7b0c6a632a66d40d22ca549086a67faca4fea7e83afdaea9d7575b66aef5b96e2eca5730fa66f0fb0cd3a5e8dfb096de874c6d944abdc3787836e906f641b299e243f498d426b1737fcd94ea18ac9e3093deebc8bdfebea6bc6e17f583d0a983b1880131cf784615ba59a49f60d5d0437cbd8ac0c66e75312cc5d94af49aabe2085e09dbab4fe8fba9219818e309cbefc76210d8fa8b3e723e109b5466ec753bbd4efb5f510fbfb78bfe6ac2193096d806fca8aa92b284897926100382334069d5ffa63c01a902bacd40d99ea6ae3247b438b2189edeb3c629d4e9342c992460f3ea4e0d1bd363867bb94de5dcd3176ef8e2ec93c8fa647120759d2a70dff819f0f99062a22c38c27bbbc6c69998a15b0e97174563cc5a8556dfd1fca88b7121fb3774df0f818257ddb196a07f91d1d6a7fc241e0a8cc0dc1f495e81b8dfdfbf4fbc51dcb6eb0ea70b1170c9b7f9c6a0f0f7eecef15d9c072c15b407aa51dc609f91632b2301d817961e3bed9256b7928dbdbbff438aca75825d47a903276421dbcdb7ba5397e7eca74d45a62b8b804f5c7dc9a6dbcc7ccc49dc53f9faf25c689c7e3d7b81dbf6b440ce47470ae4ea345ba0416409243a5f76da3fc3e2fe67fd16693ca5520f0e3ea8dfddb968d220e01eb545398ea28cd1d40c0de8de96190afc636adbc3e9c20f707b7b794a2e7fb977c10a50ab8cad4ab17ecb5e7d05deacd64ae690f81163b0348feff24c563b81d60c89726f287e482a80d8457de3c4fa672e306984980f9a48c6642426500bfd909220fa1694fdab97c68f6894f4b218e800f519333e41a2929f119301b3920c31450c585ea6c604ec41e5dd04397441ad5b5a1935c66abfd280a63bad2afe815f47799d29d1aaaf6ef185e9e24bc4e55de4edb5653385d649274626599905eb6d49620178170f602391533be7de25639351159dcd468746fa793f82b32258c4cb17b3689bbc5dd211dc503af5b81a7aa098b242e4baa0290213c8403a04812ad25313b5293e2891f188779d36f26c24f1f1aa86e06d0c3c6567025c001f0bd0e165bf693c0772215c5f6a4439491b40e48f13dee5a97ef579437d9bddd6449372258dc010817c498b1b71e34b88041e7ff3b02b78321946ce47375e386f32fb91bd4ab1ffe8de9f3bcd7a1a7964e4ac6c3bac63abfbd493bd1397b061172fc98272f9cd8306c1a8af84976842bfb3077f76a59583d9c4a0bde58f4cc09fa37d4ec71f4bf9b9d327891fab2987610591057ab4216ce18203f8412610a420a8a9fe06395854a7bf2618ed86be1a71935a0b34ad7e165a822007fa6a946b114ee571be83f9c281aab269fc515618d15d455622cf46f559785c159ba7c5bc53ffc37dc7fdd41eb2715b7d99fbb5e8874927565ed46312a607cf6dbd0543e61346651ee44e12235faa87bd405db79ccf6752dac650f3c4dd49d72a809ac9ba1388df23e3f710f44ee524478851bc43bdb4fdfb45456ddec6c6b6d82da742b75896ecfd160dbb27dc9df50ab80946cfb4eaab45bf3c0428c1f22e4ac77bc4cbf72f4329721a5939f6e2658ccf7647e4f107213789a555b86ccb82ce0be55f855116d8ad7ba390903417d703e093c298f885623b9ffcb10a2d2556f52a958704c7a39fd31ddc8cd9ce3d1e1d57c04ef16d26fa2dcc0a6dd79b363782c9a244323baab29945899ab41785bfb38aaa5b57715e45a9ef2b71b49c55ce642966ecb88a929bbc04580afb48db3ba601c509574727a2e7b4a3da462ec248217d0fe499261d16cce942671473d394a95bd879db840f348337f763bca49dfafc01ddc4dab20cb7073e59aba6a501fcc210d9f593326a8e2fecb022af5ab47aba9081d58d2877d625dccb9578e83710c98bc0c4e786510ffa6eab0758b73e4fcade35237d88dea89ded283418025c0d140a66da84cb110528790c9be24e8eb50cb40de73814d23d51ff02b7eb5ba80a6a541e29847a47a398befc20d91b4f89bb4f6897e117eb368eb3d215f7d9745cb42e99c7839585ee51d305ba2b149cb73896bba5fa5ea9d35dd8c8df0194afcee7e4e1d20eb4aea3801d4c4b42639c1d27f64a5e63d6e804db2cc9f0127282e51a25c80a6a0751b1e7b6bd2c31856887652e63ca9b5dc2dbc4539626de3f6fe958c69eb78d982d566e219180fd4903cd3444e0e07d0592080f9e473c941be7b6f37d3c0dc136d5e0dfc58ee4f36e0fa831624dcded00441492921d25467be3a87c6e73c78a2826b1517e7fb143", 0x1042}, {&(0x7f0000000100)="064debdd6c773e33ca9be1f735033088971e47b563c4a0bf7818c9598b12ed55dd8d91187fc731f71d8f22a3fc93673aa619f2fc647a6becd8fbb77bbc4e8a1dd34efb18e13d1757c30e77beb7a88310f8c5382a9929be6a790499e55f34bebe741f0000000000000060256b6b7aa6f67dd7", 0x72}, {&(0x7f0000000140)}], 0x3, &(0x7f00000015c0)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYBLOB="6bfc3c01e64ced4a750ff7c40556976e4b728fa5803c55b00b5b8011444d7725502170fae55cbc289aeb1b71677fb96b6d654b4ee8dc50fb73a0135729bd76036bb980ade4c90b52912f78ffc89b874d479ff4cb24c9ff76f5022dad519f16a7276f5973ae466bb3f79f5055fdc2fd1d095e06dffd31eb37c45a882981577ca3c1bf66642238909c680db1064ee41abf6561e8605757e9683b559b3bd03ffb4ffdd2029321d567141dbbb30546188f3a43e24912", @ANYRESOCT, @ANYRESDEC=r0], 0x1120}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@empty, @rand_addr=0x64010100, @rand_addr=0x64010101}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758049ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:17:18 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001400055bd25a80648c63940d05", 0x11}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400080, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0046686, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x1, 0x4, 0xf9, 0x7fff}, {0x1, 0x3f, 0x1, 0x1ff}, {0x3, 0x4, 0x3, 0x3}, {0x1, 0x7, 0x1f, 0x8}]}) ioctl$TUNATTACHFILTER(r0, 0x401054d6, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'veth1_to_hsr\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0xc0046686, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000240)={0x6, &(0x7f0000000200)=[{0x3, 0xff, 0x2, 0x80000000}, {0x3, 0x1, 0x20, 0x9}, {0x4, 0x7f, 0x3, 0x1d}, {0x4, 0x7f, 0x4}, {0x1, 0x9, 0x93, 0x5}, {0x5, 0xff, 0x0, 0x1}]}) 20:17:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) r2 = accept4(r0, 0x0, &(0x7f0000000100), 0x80000) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xfffffffffffffc56, &(0x7f0000000300)={&(0x7f00000001c0)=@getneigh={0x14, 0x1e, 0x800, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x800) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000580)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000003c0)=0x28) r3 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r3, 0x6b, 0x4, 0x0, 0x748000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@RTM_NEWNSID={0x14, 0x58, 0x100, 0x70bd2d, 0x255fdbff}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c01dbdfe708", @ANYRES32=r5, @ANYBLOB="0c00018008000100000002000c000180060002000b0000000c0001800800010001000400"], 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x1a, 0x24, 0xf0b, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffe0}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x21c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x40010}, 0x20000808) 20:17:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x13, &(0x7f00000000c0)=""/4079, &(0x7f0000001140)=0xfef) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) setsockopt$sock_int(r3, 0x1, 0x13, &(0x7f00000010c0)=0x8, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r5, 0x6b, 0x4, 0x0, 0x748000) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x1d) r6 = socket(0x21, 0x2, 0x8) getsockopt$bt_BT_SECURITY(r6, 0x6b, 0x4, 0x0, 0x748000) sendto$inet6(r6, &(0x7f0000001280)="7ac73ad1180170144603a3be66b0dafd4c0f9cca10be6ba2de3469cfcde47e9b7fb5a05b87fdd9a21aa1d2871bc0aca42ff4077c0e553cadfa8c79fd27cdc995fe38143d3f689a80def5eaafa0a69c5c4bd5871253d71cdf5f413e7e7fb6e497cb012e284e429c993bb181b1f2509acd7310c02efb834a6067bb0ecbfb1b358db3acdb56cd0dd248bd20809dfc0b098a9a1ede89b4cd0c03fb211cc2fdd14e2b805b8f44cf7e8961d46133ef2b107a104aad1560311feba2488fb4a60cb80fd3527bf2cf076d200dad06e619ca2bdef9c2", 0xd1, 0x20040800, &(0x7f0000001100)={0xa, 0x4e22, 0x5, @local, 0x9}, 0x1c) sendfile(r4, r1, 0x0, 0x100000002) 20:17:18 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000077d000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002a00)={&(0x7f0000002880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdc, 0xdc, 0x9, [@union={0x2, 0x5, 0x0, 0x5, 0x1, 0x5, [{0x1, 0x2, 0x1}, {0x2, 0x4, 0x101}, {0xa, 0x3, 0x80}, {0x1, 0x2, 0x7}, {0x2, 0x3, 0x5}]}, @const={0x3, 0x0, 0x0, 0xa, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4, 0x5}}, @var={0xb, 0x0, 0x0, 0xe, 0x2}, @struct={0xc, 0x3, 0x0, 0x4, 0x1, 0x7, [{0x1, 0x3, 0x5}, {0x10, 0x0, 0x8000}, {0x0, 0x1, 0x1}]}, @typedef={0xc, 0x0, 0x0, 0x8, 0x5}, @struct={0x7, 0x1, 0x0, 0x4, 0x0, 0x7f, [{0x9, 0x2, 0x7fffffff}]}, @const={0xd, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x5f, 0x2e, 0x0, 0x5f, 0x41, 0x0, 0x0]}}, &(0x7f0000002980)=""/69, 0xfd, 0x45}, 0x20) r1 = accept4$ax25(0xffffffffffffffff, &(0x7f0000002a40)={{0x3, @default}, [@remote, @netrom, @default, @bcast, @rose, @rose, @default, @rose]}, &(0x7f0000002ac0)=0x48, 0x800) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r2}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002d40)={0x0, 0x0, 0x0}, &(0x7f0000002d80)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002dc0)=0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r5}, 0x10) r6 = socket$inet_icmp(0x2, 0x2, 0x1) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r7}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r8}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007b80)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000000340)="2868fc23ab1abcaee69c9b01a7999f35b1c9d1c75d3ef10693b04ce3a6ad6910acb73109d2a9d9fe257217e1052321d238a58fdf3c45e15d6691c3f027bc9c64d9820ff14dca31e65a9db547d9fdb5444c76297e6156c786f569e4b9e83b6a7709683ad2614cbc1221d9ef4c4be500fdb3414cd6272141333378de72081b05bfd12b1249209d485e7b43725a307ffd31e683fcc49871e63673f133f98720a76c8b726009f90fb095062d5627eed829136d482988bd87505b2a3c50b153c296adef56bcb8cf4410e1eaaee2d88374998c7d1c76628f1812f2e779b90234b62a0d652b17c267e11974651f9b170e6142769ece931aa3ef17c6688a53c6fa6907cdfe7bbaa1b87176d0703bbb13e58e058cb8d713f5eb7e8b65b0c1a2be01c2af9b04d9379b599848f125044dac902204109439d49cae4d4c028699d46e36b40ccadfd7a0c8de0c5a3c9fcf9618d329fca17c879b6693dd97f3cd8f197682dbe5b5343ce2dbb03f2c60887029337f50f8e5804f12bea7e60d8256ac7c6cb2fd1c2f36f07a610f2f766bd406cb14d4cf0b276bf8247771028d6f4d53acd7e44668c9c3aa361cbe7a00799c8647f84d36e92eab45c40d00510b29c6439775fc6430956bb899499af4c9cf745c54245611cd19dd6c3e744a5492b02a5910df38eb2d2ef94cab0ec821844c899062b4365160c706493fa00103f6e3b3d63456ba79c7d203ef8f34bf284eecd420bebacbfa89b37c22fecc54e39cf0952a7a7fd65558aa4a1542447aa52036337d06c19e8874b5e2bf5ba1e0854cd4fd244989e4a19b3883b378ca6dcc9c8ae72a6c2a260c130e78dbecb285752c1daf0b1c65310120250a78ab4680508c7e906890c00f2111977e05043f19a145c010d554d0e1e960a49db259e56781e533f56d8e818fd4cf55d4c5d0b7a7f18ddcfd98f6f2d07133e5aa7aea7142a2e8e80d029b86d5998bb43fed2997728501f6e3813f2f34b8adf396e6172559bc642d03b58fe35afc61e4d7b88ec06adb28fc4752cf5c3f5cd19e44efb55e1193b20df49cb4415f361d13b2f6114380af58f83dbc89ead5debeeb3a665339afb199fd1009fe222fe48c351b2d774cbb0f84782925d1117d62a7780a39dbcd1065c4879e7802fef370e1d6c6c078d15d8d9808afed7f3a78c895d9e1f982c382f9f9b2f3993b57ea2618390617cd1cba849304143bf067932dda1189327ca423fc469d596b1e01f3368ed9fc1d6d97c50bb53c3f33279183bfbd1670b6a15dd762936bc45e81e4f2e6f9f5dd714f0833b3846bcccadcc4359c9eaf2d748eaec4012d2cac94b0ca1bcc13af6d45e07d4fd996b67726781d62bb4fc0f021c9d9d79fe68a660cb5bf7f2c9e2e43a9a4bf0c673ebad97f2142e1772b98d4521a9ef0e047fc021267a42b4b843c97696627609f02ff61a0749888c7ffe1bee812cfbe8128f47e84b5d720be0d6931fe74538abbdb5f40a87efa875f7af8edb576124084def8d57d4928234a7b85e448ae2621a215efe0af583bea209fdb2271cf41f3e2d9219811a1b68cd88f9c23219a83c778ddac8928eff6d0b2f91b28954b8d4408716825d2f6bc611ce0573487ffd087bfecdbc7d4eaf5564ce1d9ef3e62e73de542e9b946f4c519f7749fd6cc5781e2243691900de765858e1e7da8563cbcd4cf3d6b9639f402d148aa178a19271323f01fdd37c8f9e2cc3cf21d28198b61cedb58261e08e6883e7352cdc5f561e37a1d60f75fbbdc97a9e0d03be09c8e0b41f19a34286700b116b1cc005ea509c18f7dbc4595f90437155f312eb781dba8c949870f01fc264a32147b3fcee7808555c0780b76beb4e990ceb2a3504923ce10eee8de14cf8cd9f6e94352b17c75e0ed6881264ba5d98984f4e9c07499a7bfb9d3b0098c95f1b771073451d133b550f04bda17de22fc76954ac4c903765a49356075eeb6874b1edb5de71548a0e2079dc8819a8df6e4731f0995ea9110550f364b478b54cad2dd663722a799680fbf74d6edf1d639816c8dafd056985890d97adcd72a2acb64d28c9dc724957672f64167d451a686a18730ab5a334a06bd4a0f698d794856c9ed185b15ee3b95b0506d8417975946996947fb8ac383665239450e892456e09fcf7da3d5aead30a4c1bfc55d67fe042c364db460f975ec53cdc3bdaa68d945c42004280f9f7498ff2a8260ffff357a19890581d46c6197c057243b4adf182b7e33152efcf54cf4092f354fa9c15d36126e51228118a4cb1b66c135658438b24905d50930802adbc0085fbcd311aa002e7a7f71e9f23ae30373d11940589b93fa1c35a2b4f5c777cae50410c0b6963481d27e5556d5cabfb3228c7bc15717d71e07bd9b8e79333f3676b24c3b283aac05bdfe0512451869a903a14ef7860378ef0d441d4cf47733dc5752588861521ac2358486b9f0bae103b7ffb2d0f9249d4303a410038fbb49d7440afc45544d324b2039fa34052d9d7dee36b06dd1de4e0bb361bc9a6090dbe7345d7c9f19323d46245d9b217d04e9ec7890fd31f3a1f207fd7ff7ccea129c0077bde39ae131d327915df64637b8fffacd06da861e071c0257fc574f9a61c27a3b748432aa9af5c22714e569dd91db004a21d083d1295ee7281f1e22dfbdad8dabe47d7afa7d3de95e640737e70205848a52e6ccd50dd14a608efab1b7d9ba6858344924b617507c8aeae745043eeb45dad4ecefd586230e78bbc1a80752409fa08b0da20dfcf061a3fba65c0313dbffef4a6255c7bd2c6477c53257e479ceb99a4e7c65d5a8ffef845708e74f6ad17c12b8c8463ee89d389d936b9b02919ce8a07f804d5df00810620c39fb949f11590d905187991e2010b1575ca1ce6d3d5df2c424a1440a5fba9963311233b920b4621035a6c9e59710d2c225c0b6f377df2ee0654fd87a427a38a9d92b16f1d0e710e14a5ce337fac140ec72e581cd695067511e72e064a1854a53861ad301b3fbc049fea9888a39c43fcae993160d359cc0107e3781d6569534dd7f1798cc117b50688ee65440425dee8774a6ab80023006ea52e6024f265a4fe26367124f9a118d937e283de2958491b8e7dc92f9471b7b2a7dae4c0b98915f9a3dd94cd26da660d6f091dabf45f636ac2c2786ded4e35eab1e7300c7eba6e3e9ae2491c77c428bb38ed50169a21c24270bfeafc735b68122787edd736a70b6f2e94065c244bf741c41d764350e0fcefd9bb32fd3d5880b59cb79c24624dd0eb76aa2ba371740ff40bcaaa5bdfa6cffb6b0268a66957707ba9996f9e3a7cc94597c167b97f72edee1b05e7375bd461f49ac69e760c814f10c279faa15831afa3a2178131f4a578717bfef502e7055e606ede7aaaee9e8593ce817dbc6d15e22dbeb6798fffaae2cbd4172d974de53142ca96a2a34cc8838330370172768d3bae5cdab5eab7ad036e17170ed1e527e57a732fdc9d5cad58612c628c232a4bc987721c46e6dfa923c4bad4fd8abf2c0b17dbd1c97fa5f188ade50eb0f17a9a45a3ee3142a8b625e354578f381d2124c35de9a66fe4b30d576d5d845ec51e52d070c6d103c9a0c108b6e124d050081e22b789bf193a661e54a82be4ed35596b20a75599ec60ad2c5d36daf9237eeab9ca3410e4e1b88f1b18e7ba69253a5ac7fc4089eff915be3a830d001d87f971c446000f47fa7178097ae5f2e0e4e7b86205358444108f8b9d6a54393c1beca26357257dcf0e6507c3c1babb904faafe909b8181921a0cb624cf98ee3b2fc72d6a421489ca25a0fdf288f920d19ec1cee16fdee57c05bfb1bdc6a8390e6a812e8a8bf2dca4e78c7fce121545352d58ea49cd1dec205ff7dd18b1e84bb4fb3fcf7e487810b38d1a40abaa2bb822f252e40269e309555e9a875b08119c5a52b5175972bcfe48f942cbb6949872b7a42a72c622f9846adb6985dbe68f5fd152781d677e5eee8ff0984b6873a081d5f589d92e07d6852e7c3004cc2bc3b13990e194bcd5e369de07d9aed3171f1e1b05a23958f855166a01698ca7c641d50a7fbf6c2d1a6cf064dc7c61264caa84ede4be907d33749415a41ecd7f5b3ef3792435d8a541eee0c7315de80c43071bd5507e3a835ecddf99628fd907b7dd8565fc1f41ce8c0693fa38736436a069225dd96a33f6bfd9d5e1739513dbd0940f0808eaa620d5faa573f2123100de991233afc2b2de3e3e1a6dd6dc31f84f9e143a48145e38ba3bfc56db3e8652ac8079c9616855a19bf72e8a337cb533778e42e5ca303825553489ac08ab631aee48589ddcc9324307df87a433b0efcf24abbf818999426830961960f83806de3d02f1dc048cb3e6eee07b3576d0317f3d3e857f50a4b5e435e3a85e9e22319d7a10c2722b0b7bda60b424ac76bdff92376e9e462826d70ca6d20b764ec476d40513d633cf9e123c9dd13df43e7d3d69dd3ddf654dfcdcc334bd23ad400a3d22277723e0be7d90f95ca778dd27de8a35332e003f544b37f4c76fb2b141e19ae1ff7236aaa046d73e0f15e69d0ff6ade733a086ba474b2e89f6bf11d062fbae9ec1d374e3ffb14cab566a3ec6038dafab5517c52e1052361a03abfd18c2eeaff3a30b3e53d536a4f9ca4bce0663816345fb9abb99809ec297b625c1443b316f4e2c985fd1a7892197f43ab09f6bba6939b31746c32efb53ce45e4747f30b38f01e469e0ecda73d31f762cb66958c540c8c688b7ed1bd3fb0c5f0fa3f84fb78beb9ae55177c234b72fd74f38f6f9257d49bf066b15374264fe875efd2def4274843aba164270aafcfa062b3ce6efd4905d6354f538abecf5808b8c613e9c79e5b10a6f03c4ff171ae4a9c9ebafed44c668e5d8a0b4c2433a76ecc67580a6c6b19144513905e18d942059ddd9b42ade996133d47ca65a0c73e1ab0f7ab309612cfa91b89e6b78e7b851fe9ac4b5ff306af9cdb54ca929d8669e8a47217013eb89f2a260ed25ac4ae584d7d3355f989be667d128612a63270531005e360679d7b803bf1de884f3c48582619c0734e95f1d4fd23ba058cc5daa0792a9aea2a19cbb37c2d54af685d1d991fc60425b4b62abcea008a428f138ac9d4b62838197df27ed4940422945617597038d99e77504eaf369ddcb2bb80a5a0c5450fb31a25c406b8207a437ee69957cce1f0330dedf01993fea4bafdbc3033d801f9c251ef6b2dd50553109b56fc3e460f6b1d81ecde912ef8fde5469a50b50c8422889c22ee24079b84adbc04e2d9b2b0172fc3ea668f8ffe2a7613cc89a3af26554288891a2ae750a084c346c3911b2d903a93046cafa38612ddc5845aafd1f223814c03c528260f195fb26cac1c3460324595e9e20cd10a2a03170d44facf49a948741338de5da07d311714a650446e6fb35fd27ceebb435d83fd0225e7c31737c6a2097eddf13572f901a18f90071c16fa2205148004f97f36b48bbebdd4df9790549fb665ec9de5c896fa63276d90968e7030b251387f4d9d2b817f93bbcc4d1d518e453178bb9bf72a4e9a25e3704e056fc0b860382d8cac3334237eb51428e33e46dd0f60310d71613aed2895a4688e4fa5fbf895618325cdda06c22e414ff018f9aa984084107a09920c4d2a0014911af4f689146e4dd721e253cb4fa282f623eb33a93b31625180c29b290663f5c33fd18ff06037a32a43939fcc49e141790132607d5693c361cf3733a44b70ac225699695486b11a6684e5131be89bb83db20103f651e59b891cf14f4a98ace5ebf65da94b1ba56be3d1de52c0013c1a9f4a71a2260a44291411798844d0706397baa8", 0x1000}, {&(0x7f0000000080)}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000180)="35cefad4d9ed8e731ec1bc14d0bfab82e1ac39fa8a06bd4e0697ee8cb83c7374ab11a5747a6bc09d59c59ddd8f8c5f28059dc63bea7130ff5fb647cdb45597af7a21995f9d8aaf5694e4c60cc0e4b9899cec46a755342d49f185b579115d69da37949b5b26fa1e2b3b43c03d81dfc53d25813603f2a98ab87b7cc123b21a5afd5dfdafead08bf7ad7e94f8b9df8fdc", 0x8f}, {&(0x7f0000002340)="f1e2f7fdc7f9bee81206b75c81bf80522dab4e61b4276a11f1a544d7493cd704a7c19ff3c51cb8dd36628ea0ce67fba2e7ce69a6907772e2154ed93d1fd805da0deba96836301e71c69bd818aeab096def8fc4fffeab1121c74bdff9694cd9b6db0c5e5c9b803ab8a449669968d0af17dde86df00eca9d49f87a62109bed757f21e00b607c1fa59842a5918af1de8fcb326a84491144a699b5f20a94d5e0ebdbb0211acf7932928d47181de242f8fd752ad4954dcdb495988b1fb2ba5beaf8ad04d2823a30fca2dc18e60fb3d147fbdb5adfdf12004a211f37ef174a8d029071f4a65b661e8b3e", 0xe7}, {&(0x7f0000000240)="b9cbbcc8d3203d8cb48b201da7bb9364c5b6e8ead3520cc1bf23e1255357b764070fc8989c96dad82ae9f1754be7105e34d5589023", 0x35}, {&(0x7f0000002440)="6065eb626298cda041b131067c264ba6013008778ea02e53c0cdc6cfb83ddde0b1b780dbc4b6faa6982e933ffd8a1cd4e28e38d1020a81f65714e5dd39daa72530abaa7264402285e2d7509c1505697bc873220045884f28aaf69c6236b79d638c1bfc94c569767d8a380d1189bc8375b9fff5661df40b", 0x77}], 0x7, &(0x7f0000002540)=[@cred={{0x1c}}], 0x20, 0x10}, {&(0x7f0000002580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000002600)="2d1dbbd19be36e14a58fe7d07412a5c8fb4a70e4d1699f8e36c4a6887c531a6203b88ba49f6ec9844d45c6e1a3bac8f7bba1722b147b573c95e6b50197a95f569cbd36063746abb321adf24eaa6e3c951afc65e957f722a26a6c3c27de462631e07b86680b2344347e98b853e197896588c80d2b46b507cace373a69c79d3c37a727fd50d3149bce39b1225f7c84f29d6346727d398a1f7af3259e95", 0x9c}, {&(0x7f00000026c0)="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", 0xfe}, {&(0x7f00000027c0)="f65a9d878a8c36b85ed8194f551a22be851f20598150ab1a4499c14fe307bf55", 0x20}], 0x3, &(0x7f0000002b00)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50, 0x80}, {&(0x7f0000002b80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d00)=[{&(0x7f0000002c00)="ff9de936a0ce3b5620d0a46026ffc03b5ea48a285b8a8c99deaaab704941c6942d62d9bd9cdc9e29076f68f8409e3a00ac1d6e4676148accd348553523e85a5a5073e53d83e8ab70b37ede7c2808472c878b8bef71765a302682d91e448ffa78c543d6c21470cf920e56ede7325a38bb87565a37086434c4f13e1eb9343753de44682c95776a5c0dc49fc47dd0a6af364da8b7b0d6ccd315f63076afbeb1324db34e3eac02dd2dda2c89681bbcc8596516922248fdf65d027cdba9aa37d927e228ec", 0xc2}], 0x1, &(0x7f0000002e00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xee00, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}], 0x78, 0x40}, {&(0x7f0000002e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005180)=[{&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="250cc529fd818faa9197dbe075b1841ff606d81df984834333ad21549995c5ad09076b8e9e6565bd48036ce979e1fed1d8d5bd70a534e094e49318f21a9d7ab26ed5cfbbeb1f9a46676bf0427fd9f89e93ac5eb34e491c38a742a41b4b743fbfdecfcbd6b291afd291be0f434b0bb68d9cacb14f991145899fa33d9b193b254e96efbe9854dfec24cdde67d9abe81e89e9a94ed261ead66f165eab31be65d1ecfadb8948e4ea746fc6580a023a62287aa7529a08568be9932ac48ae5aa9cd800cfe00a608edb2ef7fe7f12de467878", 0xcf}, {&(0x7f0000004000)="07e93103b9144665ecaffe69aab7adf60f2676309bbc897f3e992b9b046c319055050a81b4b11931", 0x28}, {&(0x7f0000004040)="f2b515977e76759bae0ebb2a2e524ee3e2bfae39e7c69f839b57e2de404dde9273450de5adcbb70e237136d32b5a05324fb70f7fca38e50a3536889238f6a392361e0c718853f17aaddfb277bdb2cb5d088068dd88b6ecbd4330357c5e566a862b08b23d10", 0x65}, {&(0x7f00000040c0)="a1b14f423cab17", 0x7}, {&(0x7f0000004100)="46f7ebfe7a070ddb3a54d07094e5a4b9d8b31008afa64ada0a8b1c8864ea6402b058cbb4cab512335626d2e743b0e5eeeebd7015deeceea5fb776ae73fec0692ffcb1110f84c4cf0b706c91e5ef769d8d3b45c0cf96839cdaa244daf0ae467a23ba67e5fd9625e76e6d2f182b93f1600f1f0fbd7534be82a", 0x78}, {&(0x7f0000004180)="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", 0x1000}], 0x7, &(0x7f0000005200)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, {&(0x7f0000005240)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000006500)=[{&(0x7f00000052c0)="aee1f0985b2cb79d022ccd9a07c2184f09a4f22236e8b084e8fa268ad00daffa22a7fb264305cd8cb8645d1897", 0x2d}, {&(0x7f0000005300)="ee5400a756233120a8c8a013c0490277204bbac60b66715f334f39d5b84dc224c3165cfa933c99cf7901342d86fcf9254b34f1a8219421335425e16667efeb6471c48f8f615efd2ef510d3626310", 0x4e}, {&(0x7f0000005380)="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", 0x1000}, {&(0x7f0000006380)="f61c8f61af4c20ff3a583accd9", 0xd}, {&(0x7f00000063c0)="231358627c7f21adfd63f87c9fc6dd323a514217e0da8aae36ab846b64913e28b8a1da62cde4e210e2b5088fc91c05eaceebbdba5e29b2d4b9a5be3b0db082fab063cab1cf8e6df6b902992abd3f79a9018d689841ec5e6525e32e888657c382562ae211ec03", 0x66}, {&(0x7f0000006440)="d63cd7d72410def653ecdaef645e801512798af94bf6f9ba13011558a4dfd2ea5f60f413af1b0dc08bac78976a394f3132ce3ceb56f0fb2fed3b8f142f", 0x3d}, {&(0x7f0000006480)="c24293dcd13cb04f36ceee4c3a98a3862e803b731ef2c4defecd7f0465ce9729d16770eee09f534c3d04d70d97457fb41ef77320fa02a49df5ea1bd2bf749c523c0fd8c8fc375b", 0x47}], 0x7, 0x0, 0x0, 0x801}, {&(0x7f0000006580)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000007a40)=[{&(0x7f0000006600)="c08af32f2cea28730462ddee7e4281cacd96467e6d8fe0ac64aedb32dd391b128d914791c97c1792611abeb2fb0dbdedb5369c428fd21958db810ff43aea8ddcb0e1665572734ff7f301692b42e02e5eb9686b0c9106299eb46d667a74aa1174a5dbe88724d7a60de78ffb9716f38ae25a7bb0f75927", 0x76}, {&(0x7f0000006680)="07c8d8950e9e1e132ed685c534f4d2fbbaad30d664c5981fd0d6ff12586e5d1dc535d931027d5f8fe4b2bb147b96a76e5061fa0d13995dabf21f8cf2885f49f1411360df564fc50ab631d3fa132bdb5c6379466cffb5e2cefa9802d501b8e5ed6067f1f5a95dc0e32b970df6ed792fb44789afd025bdcee216756a", 0x7b}, {&(0x7f0000006700)="404ab6db4fc8f88b4b2c78e25ee0f94d2d40504c43e176e106fa8f34ec6d554f6c8a6ebac6f45747c2089c165d2736b0309d956a45937b8a02eee414e2f844e58ad74e4453e2b1380feb59edaa38ab627a0727a10f2f92245ab6cb2dcc7986ccb27473221729a5d8aafe7f459e46e249417e8ef814b11f2e7dd9371a11", 0x7d}, {&(0x7f0000006780)="08dacc720c79ccfc1aac76819bc544e4711ca5ba9d923bccda2bc3b0d03629fea5a18927a4ead9fdf0555f4a80019fc1069f0a239aff143005e5e6a835123e5da893728f1538e44f7034d002fd834574393955a09376f2d0d9bf56ac2a8e0e14413401424b31cb5faaf57e16a6c361ad307d579ab72227789aab391c933ce3280943e376eaf6936850aab45225bafcac6b8c854e7ed5f778c7bf4b6aa73ddfc7cc31a61fe36cb3de52f5da2f8839aa5a267a", 0xb2}, {&(0x7f0000006840)="7b124ebae2029ebbfa1c21cc035d0a0798cf8b63cbea1b6f24a2d8f3295e93f6e98c6c5faa5c5f52daec86d8278349de36cf08e5e4a9fb5ab6", 0x39}, {&(0x7f0000006880)="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", 0x1000}, {&(0x7f0000007880)="c253785d5d6e2729c075b78576809bbc53cd8c428b6cd50aab7c4de6697b13033c98eb5bb9725fe3df2576a35a27c6d611802c327636d3f53153ba01213700b2d85fa4d5d08a0dc1f5d84247a2751e125d6eee9d6b9aed9781c698fe2b5c9433814041ee9d04f5c9600e3402cd035c23091de9e5717313e9a5240418348543ac62dff66ac512c54e33664b730954e73ff684eece140377f23948662eb753056498eb5c303ede7ecfa3780c96a47a52fb0e99cd855d542e6d1da9adc3d7", 0xbd}, {&(0x7f0000007940)="3fd44a5a23ce2b3fb42ab7bb4d59f8ef2adc5837843ec3504700065876c64559ae0adf8740b41146e568018289d002c60086612b2d5c0686ecfaf8db9821d35bf8836d136667", 0x46}, {&(0x7f00000079c0)="a0c32fc88f0f8cf9ca9437c8640ef3aa5befa0fd92403909e4b8fbc2fd03c8b1c282e6eb0f540bdec36a5db8957f34962a580c5321e1dba4d1559956b7e97848b6ff51e92e923beaaf9b3af4a4a444a910f25d014a212415dab368f9a116ef3afd586a22a66d6684f3981e8f3476c9d26a38b5e2", 0x74}], 0x9, &(0x7f0000007b00)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r6, r7, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}], 0x48, 0xc800}], 0x6, 0x4000000) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = accept4(r9, &(0x7f0000000000)=@x25, &(0x7f00000000c0)=0x80, 0x80000) getsockopt$IPT_SO_GET_INFO(r10, 0x0, 0x40, &(0x7f00000002c0)={'nat\x00', 0x0, [0x0, 0x0, 0x0, 0xffffffff]}, &(0x7f0000000280)=0x54) [ 216.391322][T11074] IPVS: ftp: loaded support on port[0] = 21 20:17:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) r7 = socket$phonet(0x23, 0x2, 0x1) sendfile(r2, r7, &(0x7f00000000c0)=0x9, 0x8) sendfile(r2, r1, 0x0, 0x100000002) [ 216.460250][T11083] IPVS: ftp: loaded support on port[0] = 21 20:17:18 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x7fffffff) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000540)=ANY=[@ANYBLOB="805c000000d17e0c73b90da054b7aaaad6001000000000090100000011f8ffffffffffffff0300ab2a046aac4c059613503734fc7b052635134d1974772329517794e09606a273808696e0618dd4744aecebab9aec70e3ecc41922125aeb5cbf01b2ca586845b9fdbb424cc7c54e9f8e7c0ee63843ff5e68186eba7d7ca092d424bdaea9971b61bdaa8256be6a9ae6c85272c3b480c5a9023cf2a52e7e716a5a67b84fa759deef96b666dfd7e19327779a5cf12495322ae6b4a526d7704f7046d7232c621f237119654d3ba41a8277"]) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000280), &(0x7f0000000340)=0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/194, 0xc2, 0x12060, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000001280)=0x9, 0x4) recvmsg$kcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x21) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000240)) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000), 0x8}, 0x700) [ 216.799642][ T35] audit: type=1804 audit(1611778639.170:10): pid=11120 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir105407839/syzkaller.wek0pM/13/cgroup.controllers" dev="sda1" ino=15873 res=1 errno=0 20:17:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x100000008dffffff, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x8}], 0x7fffefe6, 0x0) r2 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r2, 0x6b, 0x4, 0x0, 0x748000) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x5c, 0x1e, 0x4, 0x70bd29, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x6c838, 0x800}, [@IFLA_OPERSTATE={0x5, 0x10, 0x80}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}, @IFLA_LINK={0x8}, @IFLA_CARRIER={0x5, 0x21, 0x7f}, @IFLA_IFNAME={0x14, 0x3, 'wg1\x00'}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044005}, 0x8050) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000240)=0x4, 0x4) 20:17:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x12) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r0, 0x1, 0x3a4, 0x6}) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x20) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0xe0ffffff, 0x3f00000000000000}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38cde72cb94c8f238995399c563e5fbb2fa6926fb93b0da5213933127aababdfd874d6695508ae355b8e27f8c64e235b5e17e83074516306f919f756969d02e651a09696773c813b0d1043a7b6b9825451db7b14796d7f0ea6374f87f414a185396f1fd34e854017191ca913a5807c34b90f91b71a3e07378888f9e793d1e22c492c3b60", @ANYRES16=0x0, @ANYBLOB="080028bd7000fedbdf2516000000700001800800010006ac326691855bbde96ec447b3693e9e20f032bf17349fb8ed3b5a44b889a0851a23076bb12e0941d4b164b5e0ef91fdb6833eacd57913e863d8447a314bacf27f81ce25d6ce244cf21a5aeed1963e330f4d7e9aafe8ceb69d61eba036a89588136ae8630cbe44bd89accc964e3200f029be980d3be71ebb243071afc5a936c798549ca2fcf58f83bdc10ac3ff8bf047a049399d37f811d74d70e15be3b9df4f3bffbe", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="140002207767310000000000000000000000000000000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000300010000000800030000000000140002006970366772653000000000000000000014000200626f6e645f736c6176655f310000000005000300000000000500030000000000"], 0x94}, 0x1, 0x0, 0x0, 0x20000005}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 217.339780][ T35] audit: type=1804 audit(1611778639.710:11): pid=11084 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/13/cgroup.controllers" dev="sda1" ino=15866 res=1 errno=0 20:17:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c00000008000100627066"], 0x3c}}, 0x0) r5 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f00000000c0)=0x80, 0x80800) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x150, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth1_vlan\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @loopback, 0x51c}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MON={0x4}]}, 0x150}}, 0x4008054) [ 217.494227][T11074] IPVS: ftp: loaded support on port[0] = 21 [ 217.500535][ T35] audit: type=1804 audit(1611778639.710:12): pid=11098 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/13/cgroup.controllers" dev="sda1" ino=15866 res=1 errno=0 20:17:19 executing program 2: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="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", 0x1000, 0x4800, &(0x7f0000000040)={0xa, 0x4e24, 0x3, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000018007faf37c0f2b2a4a280930a000310000243dc900b23693900090008000004000000002d00050000000000250000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0xfdbf}], 0x1}, 0x0) [ 217.585492][T11156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.622406][T11156] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.676912][ T35] audit: type=1804 audit(1611778639.840:13): pid=11092 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/13/cgroup.controllers" dev="sda1" ino=15866 res=1 errno=0 20:17:20 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)={0x32, 0x6, [], [@jumbo={0xc2, 0x4, 0x5}, @enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x9}, @pad1, @calipso={0x7, 0x18, {0x1, 0x4, 0x9, 0x1f, [0x4, 0x1000]}}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x81}]}, 0x40) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 217.735080][T11161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x5f, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}, @ver_80211n={0x0, 0x3}}, @mesh_hwmp_psel={0xd, 0x1, {@val={0x82, 0x20, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_b}}, @void, @val={0x84, 0x2}, @val={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}}}}}]}, 0x7c}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x40}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000900)={0x10f4, r5, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1018, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe07}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfbcb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x36}, 0x7ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth1_vlan\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}]}]}, 0x10f4}, 0x1, 0x0, 0x0, 0x41c0}, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000006c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f00000008c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x16c, r7, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x72}, @val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x52, 0xc5, "230883eb942997f2abb740a000240e3118733d9bad1ee03af6588ae94347d6e4f767cdbaa781090d1d99746a13631b5e2df254e844d4aff69fd5a98120fa5f5041c9eac88e55c915ca718e4e3c71"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x559}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xff}, @NL80211_ATTR_VENDOR_DATA={0xe2, 0xc5, "a264445e54f2695076f44f982310d6dd5f5bcce2251fd1177ea2dde3d43c7170e62b800d062eb01afc549d81e5778515604f80b5fb5e54d2e206d7185af44c8010273310be72ab759518e3e0033e2498c8092173b844664bf034f7ef6b134b35f3ed6ca70add58da4ae71ee49ded73dd3be74a7a9e30f318d8637feeedba370f6e0eb635612bb2f2b3841848d9362bf23d4f9b1b6c7ebd465a2e2c8b4c47148f11fe4514eaa139b90a32ff67314004560a49cafbe9a20b431d6ce9c5b2888d86fcef9d3a7b7bd35ffd8e03cef49a7d8540c3c6e2a743b164d066d46edab5"}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4}, 0xc0001) [ 217.777575][T11165] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0xfffffffc}, 0xf4}, 0x78) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x40010, r1, 0xe7d50000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b80)=@raw={'raw\x00', 0x3c1, 0x3, 0x598, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x4c8, 0x3a8, 0x3a8, 0x4c8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x368, 0x3b0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @empty}, @remote, [], [], [], 0x0, 0x5}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x17, 0x0, [{0x6, 0x20, 0x7, 0x6}, {0x1, 0x4, 0x9d}, {0x0, 0x8, 0x83, 0x4}, {0x6, 0x2, 0x1, 0xc8}, {0x0, 0xf7, 0x7f, 0x7ff}, {0xfff, 0x81, 0x1, 0x1}, {0x1, 0xca, 0x9, 0x1}, {0x716, 0x4, 0xa1, 0x4}, {0x65, 0xff, 0x20, 0x1}, {0x7, 0x7f, 0x9, 0x401}, {0xbc, 0x0, 0x8, 0xfe}, {0x6, 0x89, 0x5, 0xfff}, {0xc3, 0x88, 0x1, 0x3}, {0x8, 0x8, 0x9, 0x91a}, {0x7ff, 0xa7, 0xfa, 0x9}, {0x81, 0x56, 0x8, 0x1}, {0x6, 0x7, 0x2, 0x1}, {0xc, 0x5, 0x3f, 0x9}, {0x9, 0x7, 0xa8, 0x80000000}, {0xff, 0x3, 0x5, 0x1e1}, {0x1, 0x37, 0x0, 0x877e}, {0x6c, 0x9, 0x5, 0x40008}, {0x4, 0x9, 0x20, 0x7}, {0x7ff, 0x9, 0x9, 0x3}, {0xa0fd, 0x0, 0x5, 0x104bab3a}, {0x9d73, 0x40, 0x0, 0x2}, {0x5ea, 0x40, 0x40, 0x72da}, {0x8, 0x6, 0x54, 0x9}, {0x3, 0x0, 0x8, 0x3e7}, {0x7, 0x81, 0x7f, 0x3}, {0x8, 0x7, 0x1, 0x80000000}, {0x2, 0x5, 0x7f, 0x80000001}, {0x2, 0x7d, 0x3f, 0xe2}, {0x7f, 0x4, 0x4, 0x1}, {0x1, 0x2, 0x9, 0xffff8001}, {0x0, 0x6, 0x3f, 0x8}, {0x7fff, 0x8, 0xf9, 0x400}, {0xfffb, 0x81, 0x3f, 0x400}, {0x4, 0x32, 0x8, 0x2}, {0x8, 0x65, 0x6, 0xa0384c4}, {0x2, 0x7f, 0x20, 0x40}, {0x3b, 0x81, 0x7f, 0x3}, {0x3ff, 0xfb, 0x1, 0x5}, {0x1, 0x25, 0x1, 0x3}, {0x7, 0x0, 0xc0, 0x35}, {0x6, 0x1d, 0x9, 0x401}, {0x9, 0x20, 0x5, 0x6}, {0x101, 0x2, 0x5, 0x7}, {0x0, 0x20, 0x80, 0xffffffff}, {0x5, 0x40, 0x18, 0x6}, {0x2, 0x3f, 0x3f, 0x7fff}, {0x5, 0x17, 0x6b, 0x8}, {0x7a, 0x0, 0xe1, 0x7}, {0x3, 0x0, 0x9, 0xffffffff}, {0x2, 0x7, 0x3, 0x7ff}, {0x5ce2, 0x3f}, {0xccf, 0x9, 0x3}, {0xfff7, 0x20, 0x20, 0x8}, {0x0, 0x9, 0x5, 0x1}, {0xeb, 0x9, 0x8, 0x800}, {0x800, 0x0, 0xac, 0x1f}, {0x1, 0x0, 0x5, 0x10000}, {0x3f, 0x6, 0x3f, 0x9}, {0x779, 0x80, 0x2, 0x8}]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x87e, 0x9, 'syz1\x00', {0xfffffffffffffff9}}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'vlan0\x00', {0x2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 20:17:20 executing program 2: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x8724) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000200)={{r1}, "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"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) unshare(0x40000000) [ 218.126189][T11198] xt_bpf: check failed: parse error [ 218.176073][T11201] xt_bpf: check failed: parse error 20:17:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRESDEC=r2, @ANYRES32], 0x3c}}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r3, &(0x7f0000006000)=[{{&(0x7f0000001780)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="ec23861f229a3fb6cafe3b5c00d80f3b4ec6ca83a7ff8cd48ec49e52e060099e467d5719d55c3380ec49f702f9a9b920aa89359615645cdc69cac0fc39871510c2df99ef6ed51ce377d7564c8011970a458943d50215424bd90068577d1372cbfdb3954bffb4744df29641cf6bc634896fdaf722a8d34cd342e705954a1f46ab7d4a86051484ef21f04a2b0a1872782dbc2be619d1b182752cd1cf46e3c7daa007081be33eb750288f2a2aecc0af1c34", 0xb0}, {&(0x7f00000028c0)="9562a8fba1310bc8ce9be1ca07f1", 0xe}, {&(0x7f0000002900)="fa0a9c5f2166cb7243d6b2", 0xb}, {&(0x7f0000002940)="a9c90c0b2bffba7db55e01ae8170bef053e9a00a9464161c4bcdb6f28ed9136d4f7d14a8b4199da5fb082cb480d3e0", 0x2f}, {&(0x7f0000002980)="692da6de9bf86c7776550749b8228aa989410c153c7d48105d69385f8a9b0d13fe1e8f0f2cb0574c9cce3a53d50a51c4775897f77d9d6b9057e9734865a35acd1fb0cfba4f86fe99d69710d24cd003d6f99b8193eb17f81cb0599f7403b7e6c3c537afff8e1b6c300d30c26fba912acf6d2ae1f549fbcbc35c6a3dce55ed24aa127ff596a6a5d4c623627c0ed31048563502e8bd3f80f4ff8013c23d953ef6d771c122530af688f6", 0xa8}, {&(0x7f0000002a40)="bdc4c2c617eec1772b03fd5d45a28b9f6adeb40e4358a715c8135e9e0c3486dd30be20537be4a7abee695dbf0005d45861257b8d7d6ad6993a52bbb4ffc51d560009885768708f776db537ec39029a22e373be5bb4218817b4be3fbe3ac4bb9fcdc12194f8b9ace5a10d2bd40a682132194c4589c94ea9b392bf5f66577d48a4c82b340203cea9fbf3766ef4", 0x8c}], 0x7, &(0x7f0000002b80)=[{0x80, 0x1, 0xfffffffb, "f309b323ade676ae5fc2084aac1b337c35b2adf99a47fdf6d2ef257138514c912673f8f5bf94ee3ace3a8ec3510b3ec32d6e4d9117cf08ec12abff2ba1aacd3f40fec46c158ae7588b843a0e6e5c5e6067a20d4d39733eee6d00b72b52e6609595cd7511181d07c7d813"}, {0xb8, 0x11f, 0x3, "7a57af19f4e92b7a325a7a45256700d3c99c389567d8737e01148c0b945e2eec4bc50c220197c7a0bd5e09246c951fc1b80698df24ade91ecff26e8254be5c1c2949bf860d5a1b8fc39105ec2c8f03560b0608d89d17e01b1eae48f50f96d479a96e0f75bd6806ffb863b97f1da20e620d110fc23caa3023e042cf425885730cc3330b66fc3667a481c60adb082c35f18ab72be9ad290200e4001f817c79677d4e8ecada"}], 0x138}}, {{&(0x7f0000002cc0)=@in={0x2, 0x4e24, @local}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002d40)="1b790a1bcb6aa4123ed62257c399286baad156aee05def8bb259a3eade28abe55f0078a55e0cbf0ff244f952ade5d1778db27dceb08d20bead9cd92f9cb39a17c0a35c36cc29ef1c9b297af0ad5858658d08293449a56afc6980e9370c3a21fc84df184ba889056bc39b5b6ae891081c2d94e8ec35bc975382e2061f514056bc94184900545e8220d03c5a5796edbc04f625c6388888aea77dc6ac6671e53da85e9241e0f8bf81b158681136ae457563c7d9a3eb397c432ad572796c6db3fc29c47582855d00c2ec10e78e3285d0c248fcfb3e45520654012bf6790d8ac08172caa0c1f1077143e89ed3c2d91b9298", 0xef}], 0x1, &(0x7f0000002e80)=[{0x100, 0x10e, 0xcc93, "3032b51906f64b528c4bafe1a746d8a6e3590e114a2e5d7f83092ecced29031c755df40494560c4f4dbba34f0611a4e0970cfa13ed5b0292ff18b532a4fa77f8ea86a73c629fc7eff93b602b3bda76c7850d347305d51601c89b541c9b7a98986451753ebe31fdf680a38f57936b9b889e922d51bfe777736b7ac7ad5048269eeaa2a600093d8370677acfba2b4d94c80a9a220334decfdb2e9608bd6500ae01d1bf329d4d97cd847e34dd51e1c995569d47bebc13533ac7d7bf68e4ff4b7e0bcba04d22ec4e084fbe34a166b833c01e2b5b3c2342bc0ae658a60650eb8c68a16ca9e55d144574d655ea539637"}, {0x88, 0x11, 0x1, "30152dd619e5219a718017d43169e46325553f1e43cd891f83aa9939b4d16aafca6f2f5912efb8569ae38e8931f28dfea0d7097c3a8f20356918abc498865b60e7587af194dabd3d8e8dc00ffbf7ed7b830e797f328032c45130bbe8d55c802910d131e8b28c73c99141902800deaae855d8eaf318b5c4"}, {0x110, 0x117, 0xd04, "8917378b5d7ff669b765cd759322c0b4516770568e2afc310c40aa6b6ec665546b66d1ef2c24fb6b05a986b516be663b09fbf47b43b7943605676cea8c02c51936b593674519befe63322951760868aba0b38c83de84a18a32c553f2a60ef05437745c9081c4ddda23b3fd9d3da7915fc733e16de6c3ecf19c0251c47b747cdf9bc105b410364acf982664855e5a85624b24030daeac0e3998ceac8cf7c9b3e3f82d1e97b59456c0b1fd62dfe2b101529621d4db37468e2a97511607fb1193ff0ad99dcb0ac943ffba1a530c2773a03e81a30b4415273424ced99d9a428e1ff584e5d5efcca7d2b65b80138ff9641aadea4fa2732e3b2a6c5e06"}, {0xb8, 0x111, 0xaf, "fe0a6bf374947f251fe806832a24e76012f6826c9771700a1aaa3bf9a4d2f6551af56d6d6be646e48eeb61a0dad7c44225c3075ac52130ae57cb8d7e39b2ad41ad15da94bfff55278b64ab6307534ebd8c2a792be07a9a9da7524d46b496c062f40805017f7f403ad6faef5978906f51a00b702c71639eeba8631ff9d12f05b3486a267a53328e10cb19265a7e18074afe218f000b63d0dd6651039846f05bb7fbcc6d393564bfb7"}, {0xc0, 0x110, 0x5, "66b84d4d6c4b536efc7b7fe920ac1ce414eae74ddc7b1a1324c52a526481f9592d9134382dc2e4215556d57528784d8964ec1c6a246211ca8ebd9aa75a7b7142e6b59302484ffffe3c748094002cdc0275db4047017723f90764f846f00c8f56855d884e52bdb3aca9167e221262e3206f029e18a4345c4a6624ce00531f66eb27551ff85a1076d07c8aa0b882ac98feaefa727be517f1c1878dd4d6616af1fd3968023f3ea622147ce3ef65d34527"}, {0x58, 0x3a, 0x9, "c1bd930149b06ded46a68e4261c048a4b56abca6b4f6e187210527b15e137515e799ea4dd29264e035532a01cfbac1c331c5496154b852826c398806048f1b2574fd"}, {0x30, 0x11, 0x4, "539bc5d226329a9e6363568bf4fdaa1aa2dee965ac0d9db9e666ae62c2585a"}], 0x498}}, {{&(0x7f0000003340)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x25}, 'vlan0\x00'}}, 0x80, &(0x7f00000056c0)=[{&(0x7f00000033c0)="d7460af8ad554f3bb13b2240489576b44aa1951f114fb8db8f5673538ce23b5895772dd3a530030f340c4a71d869afc2f2fb3550b45a93494687b1f90d9ce1a7c42ae0303b149aa726d5c16c3be5185d74be611f1efdcff4ac19f60465dcb435c673912047237f7f5f755df0adfd81655d8f2997a608d6c5e53ba9af27b8107eb6048df15d919398dbb2006eb597b3d2d591efe33b980de7db2ec4007a18123678d1b53098c6225695aec5e29192ba07c0b8d665d60d0f80bdefc28c3433ec1f138bd64cb925dc886805482f11406d1649aafc79cb2c3423c73d0acad4c6f4779d61ca13730dee19f477c43339983c738d72810f5341808587d0e0928bf5e770f90428c88c48bf3b1d031e1f8d7439cb1cb5853e490ea90fb660a1da8e9601c207b89e119ffa7064f7736b5d3ad9bfb773a99bf2fdf79584098d39dca5119772a613508b262a830c96d0eb9e1677c043b98fb99ecae26e161868bb77ff3e2e675c72fad59fb3fefbd0ae8ed245acdd2c58bf7bf5188d138c0fb6fabb78fc4f3e180a383f16c81a38a806abab4e3f5d45da016bb2bf5de4b2fec6da568dadf1c448a50d7a83f41ab97fd9dcbf72f6fe2a27395843046e278d4892e72de4d1d1612ad535b9543be054a8007e092da8cf46710c4595e9fce7991b694ef99cff8613a48c0cbdc170e19fe06df201ac5ce7fa9e4fbfdd8889f48803424a57971ace909e8e423bd0177346cee92499e50d6220f90009b7e4b2bcbc7d4b95df4c68e7e9d83c0920041c35dbaa54c40530198bff6d215b7cfb04a77e02b059d10c9d9b1712287fc56c388044d69b0dcbf239a54b97d658a9efaa4bbabe7c28fc182aab9789c38766f41a1e1f513ba9040c76f27809f2920b25588e8d5243011bb4810573a3869320261b9d47985928d32428be41394d5aed9aa91261c05a00b8482fe6216fbb31a7c65a050b88c032153ba60a6582a9c42b7752e8c6d376dd429b262bc49db85a9f6684ed8702a683952b66372ef0536cdbc12a00c69051b0a5c23e26854bfffda2267d94c24c1cd7039050d25ba4946f4855ce57bccea46d6d1abf9260cb547f58a3abe08937c924dcea51218f4974f31849e0983135917659ccd12d76abcf4dc2ddc03a25c2c67aa71fb97f3093d4b5d44d383ffc19b41f98cb259028603735cf89e91d9bf6c6e3936a4911298a9338d306edbd0814b62e99c1daa99f4fbf9ee5f2afe669bedd9bb67051f6c84d0f02d1759d2ad480f316379a0d38f931a703310696bc8501bda13cf47438781c3f799017bba0a7d5d235cde4bc9a65558ad981171db6a932abf9162f09739fb1285afc8a34701d7344373254690e66d87c7f64df764eb874614823ee7953848418ae722d7910fc3efc61fc917aa44f38289282a4dc63a9cc3bfcffe51f830187b7b1bd000b2f9388267265b181141b01b20ef23c6f88d796ab63e06418e9ba9a239784c6cb38281c1ef609aebbb34c647e2e48532a344031b49ba4019b189e82f16437bfc45a568e10bf16a6a6cd23bca09277442fd8206a0cb6ccf5b31f2f772014be587e7221dd401d7bad38daafb7cccf09ea7a338cf2395013a623faa29f59778297ae6b64b453bce81f573acf04563006edaa79d42944f84651260da51b8c24fe36ad14be365b8fadd9908b4aa19c04e5c898007642e39d28078a07313bae33c82c62d874265ba81141dba1fd63388f4e16a853c2591d4843a846e118586b88a4bc6d04a0fc767dfda4f4ecf70a1739d58ecac1a95666cf862450bcde9d93152d2cb73e2304ccf3452fcc41f3bcb85e77170516b753bb3cae0cbbe796c5c5de864524355b4e74edfe068fdd8673f4c3fe08b4523bcf9fb4226fe5e9a39fd15af07354f0c492e25a5de22721639e7f938bb45387a67366144f66780171b82be8e7459ceba6c4d779d18b8713eb84f778b8693807a9ea021d08cdcfc72324abe519e983ab681e68921ce5d499a672ed1c5543d1d42e2a2efadca19e88cda4ba2b7d3f2da6928949ddc46ce24e6edc515bade853480a851aeef9f6ebba16ded96f0bd286a1142d717c5e02b02957f1da93257812cb9652c211186338a4ee0c650a04ec407cd3b56f54e351e04013c05c9d8e3a79f3055e9db37271dc6c093683a851912e72977b8c34b442beb5116877152c4be36171cffee3234ea26cf21c17b4e8ab87238afc8bed90171a22bf12442abdfd94ddaabd9697dc775a13629f2266f07819b19137309b459c143522cb3254ffccd6febc008fe13f7d6528a81a4f3c9496e3e70fcde5ccc5d07a930224c71e2456ce74825228b7deea7442ad0e1c7c3f83a26124c8e10ccbc3801b2ca252f438431dc4dd1db90c93b8fd731b97d724db199d28633fe944a1826ec2446d363170ac174d119e3f15d2778c11c68ef10fb32b5b75264aa3969c31d19b71e3aee25a850513934d7e842382fd53c9b0685c2ad4e4767fe90eaa31709d07a9453c6bf7ae6514a618aeb6a6095e855c9fe45bd33b4e382a60ed4b8d02fd270ea53b6971e991a5b47a18b43b3e49f0f0bf9c40418f235887cc771024ffef9fcf2bab66cb90ff4a7ca744cf95d7f9327b2b9be8e72a0135d9213a943bd064511e79d8f7f5bb3ac308f707b6c09559f3d2b6e05f80b60bfa0289f3d4100cbf58e56179c7549aac9b3acb0994d881b81158c8024e64488c2ac2f63f27be6dc7fbb5a2d11a85f4d6de30c37c037cb0ad23bbfdfd43678d34e256bf7816eebada60119b2b62d82fa1439bc95339ab1a84e07a70561d770c98be12e81811a05a8b7796be07a979ec33045f2968ab636cf9f4bf1dc8c7ccdd316e31fcdf9b69f71ba3c6b6cdbd9ffca812a1aee4eb4ccff86bab6370b9ab2455f89deff572228858cc62adfa9143278458bd444fe74278bc1306e714463bf78ba6d325f777b7ec68a0e1ca53c2b8535bb9aa49de90735da4ddac3436af520b0dd3ffebfc282075170cf2d7c82a22601d069377d4ac05183d6d88a1212988242dd13e942bbcf97f4b6a5c49cc0daa64177cca006c1722b378b174fc166173dcbd3697c5b89aabf3a377249df3bf4bf82537e8598d1c9f1881299ad709c1929ea56715605fc2a090e5d0efed51fc0f3d8bf1e2e5a1b89454e3827b61d7c0f8bc16b1108196190a26ae8704428f7a7445811a103aa0f7fb159c3985b23a472c1c4d57cd4136336ee48825971211010beaa10e8cea097353666a373b9ddaa8d73d240c518af3866dbb913dd9e295e066c2726697dd04c7e9ae9a1f5b53bdaebd9e9caba361dbec1813132ef7b4ca6ecc410a1ff351aa1af9b53f32514a277e979ccadba3b9f30f0110644d23e8a02d5db820b3ebada1a2327ffb74acd7339b667099476781c361af03404b13c30b93131acae24b574966fb426f3b2af8890d9dcdbc9e4942109116115347dd1f62e1f272263adddc954d71a5251fa3bf85daea4d2dff5822edc9ed036a9fa373cffe7ccc61ad5e1d171f58f984b886cf4dd1b21b388d7bd6b9b2c453adc8e4f5282c5aa458517c1a156e9ac23707500790f4c30070431050625f64c31052db57ccbf3b03fa7d1b4944b2e31b0843229455798e40ccf7ce0401f82d2dc77cd267ffb3d87880bfd6a5c49ea0f29b0cae2fff0cedfe81844fb0eea421752630dd63fc379af1a3fcd40b0c3f581208d34cbf7c964cfdb03b1cd3ed1412155806e81e08c77a40ae6b8987a440def97b10b193a24b52b3b0bda3e11fc42a8b4c5d21a66876c3eac9578cb66805da6c174633280a468a9ec09d0743ce015263e351067dbb4261f88766e827d284eebaefff7c13cfb5ed00462625d905b5c389b118f76be9a73b0754c1772dcff3e12a71f241c59c5822aa9ea04289d9109ea364e00252ddf836ca98038ee7eddb663c0521c4fa579b0818dbf01634b5c1613e3a5ba443c6dcece937589d9e6d0178e6ecab2ae4195f5ee16a10de7b0ce543c9ebf731739165b71931afdc6fbc954d11b043ddaa27f76fee2991406cbfcec54e79a04e3da973526e1992bfefa7e9babeaeace217aa2953e848703d0a3f7b23e0389fe55ec08881ed0c3c262546407a7d4c94a3c3c7df049f4c00f67c0d12fb703754f24674080ec419489ba7a90973c4aaa8b1df5526155f966db867a38118ed9b0efbfe97d78895beb4efb25dc8b69295359c2dfb52de2cd42a20dc37d494530812e71c412c6d0db431d3c77c3735befe5def2a074f18d44fbb423a8f7ff6227685b64c58b072ec8ceaf78bf0d4530edf8ed88c607ac6f269e1459f7904edb984e24127dc490e2e52b9cdab822766875edd1b291db0291ae8907b8a675a05e286901ff9e2962cc08fc92ef59b65dfc78272c77e454481efa7ac85962281e8fad9953806d6819cc83fa6ab56db5a90fc55c9a7df316c74c2b229e3214e0cacca108903afd7e62d4e6564ba82bd22972b245a343bd74fc84de5da41271e746e42f91ffca2769f58845f22a5ba1bae05977ce584f25361068f4968f8894ccb7e99f5870cae16f017b95c6b79c5a6fb9320c0e8cd7895e3d538d1da87dcc670dd0f987e53a4f476928d985db1c51c16ce1063b9a6896794df1ecb5713f38ba6c3821c200458a1cb3ae22bdc72aa3f69ec0d68aaadc093e34f338a942dc68c43383760e50c94cec2724d595109182368bfddb801f611dcc94a54547793d26145b118a0554905d159b87ddb60be4a7e498577d5c855bc520540ca61d1530706390843a784c5a4777c0e19f23694737188bdee1c9d908fa1de9a78b856da60173d98ca58f90c6ebb1e55ac1a4fc85023c6f299763a6d1d0f36c8985e43e0c76800ec832355cec5a08e68fafdc24afdbc6b851f86d7c9239ae68d8215a08e6488e0fc7e37cb232e66a5cf1f2208589f7306892c45d79fb6d86ad8602a9976b840cadccbc0a6468e0016d1e175f7ffce1d41ed2aa33c421b84f815de8d8edabfd71786056556001a927658f96666ffbcfdfe6b6d2bcdff5a7fb72ad04fe443152b5857881b64a844981c780de77a468a8e42d6ce6cfc1308e6adee4777792d40ecb8bbc7efa01d383d4ad7fe85283f0f0a9704af76907f5154ea2d08391e9a4eca746bfcfc8b14ae6cc4f1ccb4585d43dc5a48e8d28011261f3d6e78fa38d60e775f4242d15ec56cd9af0dec3185025c887ec5f6a773232a1fe4393e3c95da30ab29a9782a953350b33bf657618c397b2c47c76ef6ead41409217e10a783586c7ea5655fb4bedd9fa537aecd28c1f66abe18dd5248dfaa559ada6882490529a6ab20d199b64987779d05b93ec5e41c33dbd8f60126f5e11eddc964b6bbb61e1e438c83e7499fdeb9badd7d74013349f66dddae03ebe948547c9905a1625fef4b877b9860f5377b164a9670863bc8a9ea11bf781870e9dd3d286d5449e76f560dfa6c526f4dc0a1087e783a86a5293e4a56bac81e81962a85cc1d69a256991ccab5cd1a21cf7be9211c8fcc59e4abc9dab7b782d4a6aa4ca891bbf87c60e11eea871591a8cdde14dfe8928ac8c90350fa76373cfa43c76fa23623036164c45864a23996654cf178f583d862159ffbe0587930a07e407f518555f3065729b49440b5348a6ff3bc8f4c90183b71473cf7caf43c9381fd444e7e7d3faf672403220ea757e3364c554e6574f08682d112554d6d9eba47d3236696ad669d1881a5ab8434c75c1a56f5bb82ad46c3617905b4da89c9ac09be12c3799f485f93158f98d2d76a5be6ce0f17aefa4cb828aabaff635211a8dd3894ee548123f69a20b281eab5ee8b39beb777", 0x1000}, {&(0x7f00000043c0)="4eca40e73d744ee896f5ab8fdb25019457c7157fe91661ddc02d7482b1bcfb2517d008555519c9213a45efced568d846601c3d28c1f4320f3f9e394eefe4c409c9dff6a76cad2d5de3fea5e1e7fa8cd7d90241f7443db231fe2c9b61ffadec0d22898aa3d463fca6e80df6cc42cddfb1e09b333949abcce52c9d09552ebd4a47c0bab086f8719afd1c5cef04e2ae89ff9035aa1d4a6f29367f64dfc2b1282e8a2be1ed265faa8c6c4e8baa70806e4aad2fc318ab4200761616e4dd077319d1a4bdfea4bb21d8cbfc3652042b0ac5a42c566be5d1713380ee2860c89bb268b14e1688550bf957ebb5bda4c67964b28862ce022dd461ab8323aa", 0xf9}, {&(0x7f00000044c0)="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", 0x1000}, {&(0x7f00000054c0)="2ab02d0764ea16df5435e54ec3e7b210bb83682f7d6cc441232500b898dd44ec2b8302aeae38857c36827298049b9f77894db6628409cd55430b54a988e6dc61b4a247b16f6c626d8b9ee4848bd5d30cdeea6486392761d27be7991c667159d022e3426c2e02e285c48b79e70b7f444d011c67125308b90804f8ed1f64bb7bc59cb4e256844151b005e33c363eb2e181c6700d69f2650cf67b9ccab0dc806e586b44acef759567a244ddc47ce91aebac79ab78b2fb02d4998b", 0xb9}, {&(0x7f0000005580)="f049a6038c51a92536bf9bc7dcd188f6847e089b542f5635c7ee2c2eeee2b422fdf9b2b27e8cb75a97cbebadbf84d084bf80cc554bea44981c0e53e97cb0edfbef", 0x41}, {&(0x7f0000005600)="2ab045ba0f31239199f0968a1869adf9e1627ff7b55c5c3783769dc43553510a905e938fd191b2e663614c26b8907d21be2c81e72fc0b83d1a4a03e3f0633789b2453f4711b4ca35c82540c7db724b1e16", 0x51}, {&(0x7f0000005680)="562433df4b30357e0a8ed339585fd5f8b40222259d818444800bb172e334ff7182d3324a", 0x24}], 0x7}}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000005740)="de7f137a50c3b6327a01a0c0f29218e909f3dc51c080e9fee7dfd6", 0x1b}, {&(0x7f0000005780)="61c8515a5fd4dbbc7c3a5fdf5d7a802db404776c5ff6f4cd5bfd5fbdcad59337ef58fde1152888dc43b20aea87a3b159900c9b8cf8146075a30397c9df54991f94c3c9389a1ad23aa28e221744a9be3942f05fad046546966c6527020518b76e9a972a483dc4806346b4f745f0e62c0736c2206c48210f7c03ca1fa10ef8b720cca9a30a424f99862ae33e47b65c01c8d95720c132a0111869", 0x99}, {&(0x7f0000005840)="3530c2e549d9365726bdb63a5e1f9d867a53257374f09fc8165afed11c588852ee9a48f4a52b75cf4374520f6d038714317ff866bd9f8ebdc08f53647944454a9d3a1c21c4f8dcf6e6e2aea9084f69cd529774a047aba42b3576ff59910b7686564949d86f799eab3b8dc02ce3578a86c35aa1476d6da73cbee60e021e4fb5467979e0f28785265aafcb25f7b0e1c1ea36b2e0137c3c5a", 0x97}], 0x3, &(0x7f0000005940)=[{0x80, 0x105, 0x8, "d555a9506e4f98a2c653087a0616934b01158a3946040d3746990abfe2f5863fa79b5ba459f3dadcfe0ea905c68101d25a4711d6c1f0c08237df3f81d531d775ae3a4f72166d57ce17caa7f02a047d362968fdd261771687b358d221fcd95afa7b8bd6ac798d37dd041769b968"}, {0x108, 0x7d, 0x6, "aef179e879b2b1a19f0dd84e3b2aae6ba486feb2f5b44bb8c830ed515060e4175fa7a797c3f2ad9fe5b70977cd116e62456ab3d03588d8d7d15ee96b7d87b323c6d49bc71d25bc248e900b9960e4e560c2a2bbbb4264301aa7c60711b79a112543ec37cbbdf9eca4f9695a5a204ef82afbc0c05a3a5a152e5abc6d959aeb32c3114e57c3ca392057df4986a22ecf82a0ae33de9078aff4145370ea0e21c08a71a678673962233a441f07ba9b4ec136da5dcb74da5ab9f02a572827ff49cd033542c9c725868b67824ac6478676e2fbd1ae948645c32411f9f2a098ed33b2b916d66f17cabb129deada39da12c024a3422c196ed11f"}, {0x98, 0x101, 0x12, "8d8c33a07d791f703262711e4d6dfa15500071a0997f5b45aa4f28e7c15492aaec3d5ab3be8da3d889638d6269ca8d4bf6ddd759a83c86d63dddc72e08708dffcce506f6a9fcc8779a75436a4fa40cac18c2350f11cbe7995dd380ec6f51e8e8d7d33ab4a822cfa9648796641b13556b8e8971e7dfbee581f04f3d08ca564893c81357cfda"}], 0x220}}, {{&(0x7f0000005b80)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x2, 0x4, 0x0, {0xa, 0x4e23, 0x400, @private2={0xfc, 0x2, [], 0x1}, 0x2}}}, 0x80, &(0x7f0000005e80)=[{&(0x7f0000005c00)="71724f7cda6350ec45a16e2df361bc2c9b34961f19a94fda289b9dd90f2627842be69cfa6bf9522095510c50faba38467e92ceec9d22b1ec31e0f0d2f183d2ebb3a853a69e5affb90762be0b152cb36ee248d0c9ec6437a1067a04eed6c2e758170bc73f6e75ad65cbe816b4ae3919798503f0c4406ee1f6055e97c79b5adbacf7d89ca1f3", 0x85}, {&(0x7f0000005cc0)="4d405b4953f8c2e3c7a945ad9a4553fe25013be8c1b36af572ab0eaa9adbf66fe689c9ef0061ea0096", 0x29}, {&(0x7f0000005d00)="483373fd12254d63957ea49c8b671d4e772c9cb3479948dfa7b2741fbdf1706b48174312d65ec1c7c9c737290125e5f848bc757ce5ef389d63dac429c3a0e66b2d4923c65eb7aeda07faa429c5d4d7d4b9706cd85ca23c81d09c8fe9f2070c3bae9e749e43086ba84d4b4005b23d6366a1ba5782b8b9134dce2379976e39075d84dd9fcb87cfb42f8b3ed93f011ae18f23777f7d610c3baac31cdafb12b2f220aad39dc8812de94a72987679b669bfb3c4be13cc284c3e2900d0b588f1053f7af8844b1d7c95a329519913525497c31467829afb65d67ec0527537c20eddf3bfc16d1b45b581e0d9c37369f44638c7931a945aa3fe97", 0xf6}, {&(0x7f0000005e00)="1cf814449a92d0ff2d85e2ac403d877da3397363231941c1d67f6adae97ff69f1c54e17a529625be052c68984e8ff2db6f2a0f94015bbf0f55c45cd50c6dd392b16094fd8211544931a44c5020a4e1c0338329b05905027f83b4b24fcf9f8e98ec7c947902dda12b", 0x68}], 0x4, &(0x7f0000005ec0)=[{0xe8, 0x84, 0x2, "9b00b8ecd80c42e4160e51e741cc8ac6a0be197be48b79f1ecd36a31df08c63e562c3d5e048cbd67e90ada4ba954f587db27013b12c77f87c7a8dff1a14c6d612ecc84fabfe26aef5addab2ec411ae4c88d95c14993c67c6254d4f2754e06f8dffaa744ba4e16f89e69de38ae092e522846036196fcbdb56a970432460ea6b6283921ac02722a8748cf60577e24b3d1602b4f85236611e02857898507410200cd90146ac9251cac3f5ecc0971dbf7653e859afa2cd84c972b11a507bc84cb916f38abb772e7aa9f398e3ea9d53f1b8daaff6056253ea"}, {0x50, 0x1, 0x7d25, "a08ad61910a442aa331adf88504e35f280c7d79d33350c3d8907fc965154cec8b54bce349319ca98b12e074c41e417fcffaf6b04acdfd5881143f16fbee87a"}], 0x138}}], 0x5, 0x3) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRESOCT, @ANYBLOB="0000000000000000140012800b00010062726964676500d3bf7ece02b8a40e00", @ANYRES32=r6, @ANYBLOB="7ecd82de09b0d3f4501ce12add769de85f05ba8ef3f3d3c7f00d70b7257387a7775d2672c0966dd744c46fe5cbdbbffd1bd8cc138df908e63a396e351f249c65b1b90e3f093d9ca507d9be9807dc28cf1af82897777315b874271e1e612e319563d942befb166ac3044e00fdcd8f54d410a9a76439e0c6f19afa803f0ddc65dfd9665f3e8b29f10a8d"], 0x3c}}, 0x4800) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r9, 0x6b, 0x4, 0x0, 0x748000) sendmsg$nl_route(r9, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@ipv4_newroute={0x50, 0x18, 0x800, 0x70bd27, 0x25dfdbfb, {0x2, 0x0, 0x10, 0x80, 0x0, 0x4, 0xfd, 0x1, 0x200}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_DST={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @RTA_IIF={0x8, 0x3, r6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_MULTIPATH={0xc, 0x9, {0x3, 0x3, 0x0, r6}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004}, 0x4) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 218.270746][T11202] IPVS: ftp: loaded support on port[0] = 21 [ 218.334782][T11204] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.369009][T11204] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.394906][T11204] team0: Device macvlan1 is up. Set it down before adding it as a team port [ 218.435671][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.460129][T11204] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.480256][T11218] team0: Device macvlan1 is up. Set it down before adding it as a team port [ 218.633415][T11228] IPVS: ftp: loaded support on port[0] = 21 20:17:21 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)={0x32, 0x6, [], [@jumbo={0xc2, 0x4, 0x5}, @enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x9}, @pad1, @calipso={0x7, 0x18, {0x1, 0x4, 0x9, 0x1f, [0x4, 0x1000]}}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x81}]}, 0x40) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:17:21 executing program 0: unshare(0x40000400) unshare(0x8000000) unshare(0x20000200) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000a80)={0xffffffffffffffff}) pipe(0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000ac0)={{r1}, "2af5d95f692131ef598af04ad26b05e0e7c6883134a292220b3792da9064aa611b55e682285c719469e49cec357d3ae13745c103e81a5f9226741d25569cb25d51fa17b0f6d8c8e28d6a3912d64cc7cf917b7f3b588880d2f46e531d9db3e33e0076900b97789453005417f09cc89bf0d12aad4a9a85690d1ac5d1854b8a94808ce0431beeba4ae552b205adba99793136e491d024826dcb106f32d6108c90ae9f5ebf79d9b7a90f64ca448df9b5f8ad9a8a321104d9a368648e23b88f19f823177206bff9fefdac5f45fdb14294c631b45125705125b421af38fc80a888e5887d17d75cec40feead1ebe489cbc9321ec5a7dc2f2521c456d99d8f4e4329f5cb47d9dcf26d3ab5d5dfc04dece25e6a6c073ade4aa4107a175c3fb19c6e88a55eb6fa4bb6234c686ccc23c77cd2c10f509eb8ce0385e961da801b7dcd283dbc1afec659d44fa149cb5ae1c9a187c0ff19c79733c88e291896c933f105d6eb22b0880adff1d557ef9e7638568edb3af4b2d3649732778313323d4bcf55b486320f505eba2e83b456c38916dd862be43d0aef87f7f976eb037626f69f9284a46633a5f4db92fb3ac858c38c4e285927a3c0df3bddaad52d2825b38e04988d8ca102459ad137da5f419fa790e978925ad6f7f1137d2c18abac71e5e8002022055407d554c4a29c99461f2e660ad5d285ec325f324b8a289ffa40a9869cdf4416051c1834b574c3ef993e703720df42089e9e953c8e27d85ce3b317e82c8758952f580778b5e9d0bd883a69a01dbc4946cf9262d50db457491775fa10a9987f088e7eed2e5ec76b8a660276c8c2b78827b2f81c65a9cfe8c37f781784b72834fc922a0ea0f69ceabf187121ba7ec471dccc0977103b14936879fad50812e6f2869c0f07bae6bf8ee8187d17da3805d3ef676a541162a249e2477c37a73b3322de418f040737eed13fcd91e05f0876de4b73f7af242f331b7c0dbcc617aaecdb3c66a4376f47752269812979ca7ea060287d722df3e46bbc436c5c657816350226db62d8352f6ce76391fe24ea95bbb99b378aeb6624e9240a65578f613d1b6163348c911fac2442d2af5f0aed1496943dc3a0a74b46ba4d6758fdcd93f0aff93b2bb5109cfc8825d60842f9149a6e1c1fc7e4a92de8070e85de38726621c5442fce4caa3931f9f45634e961de9a7461b2275426c95e84e82fe040a0051705e07df3fad2f958170a9e995f3865709a869f689965edeb9bac64d775b1d256ec4d163a8303c2c75f60fbd4461e9d84e5a801d63bc8d6bd6ba9efc3989894a860428f096531aee6b14492aea15e0049c2f422f7092637d0c617ead696c5d165df6100fbfb018e16058b0a1b83f51da58526d0ee3a08cea1bef8359cbe75492032279337cdd1e72268201306f67242fe42193f30caeacf2ea557ead9b7f4c47d1a5f1fcfdc7fc6f82024ed6229e3de8a9743052313c86ec981526af762ed0f86a123363f093a788221198f06ff8eb70b820acf331dc98ec91533d148ed2bf935bc7370269c396ecf85a155a50d9e7d3cf44a31622e7ff5c35a99ef96dd70fdbedf8b66cf3f89db3d2273826d5077c0e5590d7f1c893760203173ed51b04765edc92fb6f770121ad6bc58359f4115ce8ea0321da89c5811771fa87871ce57c83504ee3680c369269e28f60ff239605a4c3088f58826cbdb7ecf75c40bc52516297dbe874c06aa1dd4ba862f5cf7504395d6bb2e0a720c3da3aa6d0405f08c0804980bc3dff6f4ef8e2fa710b3b398ad4ef3228ffe8cdf338a6b4b67903e9dae7621205bce35d222bd00e5247bb916fd3a5c65d2177f01aefa139d32aa29408eca66d4aaa95a830fe3ebebd394712c6bafe6c9a0a86dfd1fe33f6586eb6b78a4ec0ea8e5320b52f8fab078c4cf6cd8c0b5ef58abfb11035e57f48f06ac346fdc999e577fbef34d2b1a062d484ea1cb8494531c4f06768bcf958b89cb803be46770de9539342d2533e845077b304bc5e2d309e8f79ba09dfa21e541376d12a83693d3d0016952d68a0b6b75dc61d2adf13c97b7158ba68dc8aa8758d64f923f77602cae7cef5a1f23f2886d0e23442b95b1b01c2721b1f495b8811f5da50dcaa72fe3edf6b10d35d49c03a5424b248e11eeac9ae1fea8ccb25b371f6aa94b48400e90832bf5303ac6e5cefef908ee3fe6716b431864f56da2e8d5eabbbb418b7cdc9c5d61ce190e18b4851eb8b59f46e613f136c2e4b22825cedc2088920aba4d9ed77a016e7954208803526c7c5eae77e6054dd9af1dda809e519b517cc43056da140e28877ad7fc7e7ce1f22f9012f974dca37a93866116ad6c7125ab3bb05125b7895c5841ee0df0af1a8fca0ef2f0e97aadc856fdbbee491c174f695b44fb9f477a0e94d40e6c80c23ae6440c8fe42ade05322fe9489ae5a45a0cbad2d06bd1c8fd86551482cbea1e09c527c75224d16dacca0527bb3f556676bfbf6ba9185fe067149733cbca5210b6be9fbadc594862009693091eacf3447b1711a2ecc415dce31aa567ce6adb514612a409a5947097860b51c10bb9955b9309bf2e05686430f2901e0e12415c6e0447b20c84205298ca67d4db56b1c2228a23a942a84a7e1fb416b8d9a2b75475ecd43c2bb80940c066788d4eaddf8cd36be2aa1a0c249806611c0e823f98808376170b93c26bb240e726a78929d20f1cae8b1c6f1edd5f48864cd51696450199400596d8a66038ef5732c95660d24d553505fb43b2defe925fe0d3a9f6b59fc1e1e6bb411cfaeaf8f27520973266600fc8e71bb4e82882815ec4267d1462a012eda9ad855764bfed1704fde0e4185673e989000b2ec30267a7e0f82a5aa4855ce1a60a854e7c2147d802b4352eedaf934823d047f16f2c186469e969942a186920ddeabf94295bcdf16ec1323079f1332895a4e38106c11e13766670e5fe41026ab74eeac3b6188157144112a4cac37bcca9557cb4b404408f7c750aaff2b46865d547385396f61801b2be858bfdee74e0961f846bc79ac4eb5ca9c81493ae8acd73d1e9017e8fdc1fc5117b24286d6b3f3258960f9f0710a2b63fb6a1de572dd5642a625632ce950b6bfffe3b64212221d31051254537b3f1c6ac1e76e8d6a0c1b264a9ba99e44c6b0ffdae2994073a135eabec98f70ef9207aeff793b1e34202f8772ead5d0526fcf14a8793c2cf113798e45ed77d1c48497045ebedd4c77003b497f2fc183db030fdddb319a3c09cab4a014f80edc49b566cd6c3a1aeb0ea7a8d2f602b1b4e324a9453310379ce7275daafbb2b65f15953468343fd1a98faf94f5df70853736de9199d21b03a64b7c22922f70222977f95ef480dddf6db793a6b6431d6fc1604d6228694b6a3362f7f777834fc6972d933a61a8cef674f348684a0c519dc5e20cf3d1db581a9ee41948da1d65165ae826c3dd423bd809772b2f13edcb76238d278779195676300e1517fa7d3add45182abc444a1b590da0ef65dfec85a66059e2c7e155afd02bc41826bcc71ce52a0456879913d47aa187d521ef16e574b38f61fc80319caa3cd92cd1e68960b0ca58b73d208e1cd945b1017ce708bbe106d747b12c6a6be3b2afd76fef74ad1faaa9c9104a6d469b965a283678c1e496be5b6117603092a02be78d196411889ae9dacf670116894a38cbc1c23600720ea53095d5126675b548e8184f95b8bba0abb1a4ee144f8c63596465dccae7073246a6f814a2476fa8d8a249d0bb355a002147b6ec08b1abecf0d570c6a360d5d57366448f4d94a06e09a77ca2b6721cbdbfb729636ae02b3c2ac59f8e277658d6ae60596ad5079ee81fc641c076ef290bba3c74fed8141871ccb66b699b7fa69a3ed52356949d09ea305baa415e26a90f42af1fbd54729edac8d8ab55455ceef5d2fbf0b79f5b565b41657afaab5010d5f5bdaad5f7ea5f721d1a3f7f881bec8d9a1b0f672d04345eeb77ce3272096d0f6c35e3a27313d8f94dbecb0daa8b2e4b54615ac8fb3d06970f379002f53241558640631016e97ba0d44c17148c4ee758ed59a9d41f8a42a64b4c454008138843c339c79a33c143c23c491361cec57a4f8bbeb182c955e9c86d241915f1b2f5e38c0c0db580ec624ab7705b1cc6bdf71ef355f0fc1f18e948d428232bc2661734fb08aabcb37d7659edb93c727226f753f48e58c33585f3c187a6e821bd97a8824ea7cf5debb2e6fcafa37cf813844efa7bf79e9d58238e5be4c4bdd2fcdb364dc7d20f94ff63837eed78b3e44dafb47ef15fa2e188ac8d3dced2217562aa6339de09bfde09db336fd27c949ee876c644532d3513ff4e609f80222229ecb2e921a5c4d743b1485d420fdaddae2f07bfcd595efdc4f812e404bd55e577c4b760584fbaf8f3dccfa7b81ee4597f19dab6f4d4e84ce351a383a88a011dfd9dfcffb1a1a486ca522c6398674cc92c58b4048f1b0aeaf4049fa5066213a902e67bd524e944df0bf00fe17012955a91d7d659a44eed136df6138c8e323489bf2e5f58d0f9b2cd02029863220495ea693c3464cc6580edbd233932bf4205f8d23b3dd7a305a96c6d02b1e94d25fd83b318c4d9ef3936cc61955b6bbfaee984283d7d94703222d3974ef4007f21559b6143d2b0b9a41c514d29afd19d266a2b7a666a6d64261ab30dd1a3e8b8035e6048ebcb7111aa376484d598c34336144d1b8e11827070d81c1d3807c02d55eb9bcd99935d27f6c91b6be0bb329d9daa1c3bc4c806f26c790c424796fdacdd58ab2ad4a3bd43444062984f332af91d99ef04df3aa0bcb28fce34dda12590c2b970a6197a7a99dcb11bb3de968b4f00258f3b25b5c370c4febd5e07dd88f2b52d11439e04b73996441dca38f696f0b7a2984fc4293bdff4a1fd3a4771b460da494915fe15a8363aa396dc8c554eae7e49d5e28cb48837f63d1b118e66fb6ef85577c7a7a57d5361c72c25b2fc7a56614f0385761ea855fb36fc4d4df7a6133ff9f65ad6249c87d6231ef2b0383cd49754715dc75b07abc25ec914ba9009bf4652ecad916dbe51f28eedf893c575706efb801de0945dcfb969955047cc9562f6a31c50afcd0bfe781f656430b663a4e203ce98a8dfd124fa065e1adf642a1016519e69eb8936f8521f6a94fec4c4cc8efede1dc537ed8b4cf41e6c6382a2fd65a228c77b957f03d9e793bd833e30a5c2f4d35d58f2ac105ea404ccfc2be88b29edd3ae32d5732cdfb2c3b570fbd246489aa4e60afe6d06e48f37fa89d0aea5d51121b21a8b2e10c841854eddcb1a4e61f846e702fdd759eab17df8f8ffeda5fb37663ea681439332d1211fa1337d6d72a1685e337cda66a830c31c25a46c9cebcbd0eb6bcfc2e7430e94f260da85d857b9a924aa3ef5964a9335218b235a317a71bdad922c277d3ca00bfc4dfd4f4bc54f3517db6900c3fb6eebf0aa7d129b6de2aea8d2ba73870675db2aaba37c345c7acb49ce344d4e215bb6b468313594fa7d75026b599985315b4387baa101407a31cbf4c448ed6d13051d3c38d78cc82aff47b9e9465987c2b188f40526d5e911b2bda6e8fe15efdbf5f4dbc5436b96915eb27ce0a61aa2e97a1fe5782eb976353619987649d7ef95ec050b4c7e98bfaef3b57989b841a1474717872db4c9cc4fb415f0eccb37d090867652f0036bdcf7d29e50518d87a41af6754c9f843efddb7a729bf47a020891f03f28fd3a26229a93f4f662eab660aab5fafc12cc95144f840ba50497afb7994048ec64253b6011a0dfa74a52653039e16fb176d9c1d88b50644a621a5"}) r2 = accept$packet(r0, 0x0, &(0x7f0000000040)) splice(r1, &(0x7f0000000000), r2, &(0x7f0000000080), 0x7fffffff, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000300)={0x20}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) 20:17:21 executing program 4: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x60020000) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x9, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @ldst={0x3, 0x0, 0x0, 0x2, 0x0, 0x40, 0xffffffffffffffff}, @map={0x18, 0x5}, @jmp={0x5, 0x0, 0x0, 0xa, 0x9, 0x2, 0x8}, @alu={0x0, 0x1, 0x6, 0x3, 0x5, 0xc, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x5, 0x7, 0x1, 0xfffffffffffffff4}, @initr0], &(0x7f0000000200)='GPL\x00', 0x80, 0xf1, &(0x7f0000000240)=""/241, 0x100, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0x10, 0x5, 0x6}, 0x10, 0x14f18}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r0}, 0x10) accept(0xffffffffffffffff, &(0x7f0000000580)=@can, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003f80)={0x1a, 0x2, 0x2, 0x5, 0x845, 0xffffffffffffffff, 0x11af, [], 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x3}, 0x40) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000540)=0x28f295fa, 0x8) 20:17:21 executing program 5: unshare(0x0) clock_gettime(0x4, &(0x7f0000000040)) r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1, 0x1ff) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00001210008506004915000000000070000000e6456b373c71e33b92b1af91f153b66fd7c8f71ae3c2c109a0fc762a0cf4490de2a2afa987176d2ad27b2763ac1f7bd33236dbd9532249c4b18bd2ead7dad5a2581e8f6b548ea82c1110f00f92c9211b02818509cfedba4982266480c70ddd6231ee8c22b9e2e25c813869df7a5cbd91c9986a8e2394c530abff84fa21b085aa3f7403001bfb80fdf264bfeb956ed3b3af009b8a16495e82a8f0367ad0785cde087d499971b7ab7e74e42308406113ed12b3f3324c3588997eb7d010b4926baff3f1212d30246cb041ad676d6aa5bb00"/239, @ANYRES32=r6, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000005"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], r6, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r7}, 0x10) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) ppoll(&(0x7f0000001480)=[{r0, 0x2}, {r1, 0x1001}, {r2, 0x4002}, {r3, 0xa200}, {r7, 0x5bc}, {0xffffffffffffffff, 0x2210}, {r8, 0x8}], 0x7, &(0x7f0000001500)={r9, r10+10000000}, &(0x7f0000001540)={[0x5]}, 0x8) unshare(0x46040400) 20:17:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="210900000aa60000000000090000"], 0x14}}, 0x0) 20:17:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) [ 219.084308][T11259] IPVS: ftp: loaded support on port[0] = 21 [ 219.094939][T11261] IPVS: ftp: loaded support on port[0] = 21 [ 219.165386][T11260] IPVS: ftp: loaded support on port[0] = 21 20:17:21 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@local, @remote, @mcast1, 0x7fffffff, 0x8, 0xfff8, 0x0, 0x1737, 0x80040020}) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = accept4$inet6(r0, &(0x7f0000000680)={0xa, 0x0, 0x0, @private0}, &(0x7f00000006c0)=0x1c, 0x1800) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000700)={@local, @loopback, @dev={0xfe, 0x80, [], 0x3f}, 0x200, 0x1, 0xfffa, 0xd80}) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x34000}], 0x1}, 0x4008060) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/40, 0x28}, {&(0x7f0000000200)=""/99, 0x63}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000280)=""/186, 0xba}], 0x4, &(0x7f00000003c0)=""/59, 0x3b}, 0x8}], 0x1, 0x2010, &(0x7f0000000440)={0x0, 0x989680}) [ 219.511889][T11329] Dead loop on virtual device ip6_vti0, fix it urgently! [ 219.551742][T11261] IPVS: ftp: loaded support on port[0] = 21 [ 219.604073][T11329] Dead loop on virtual device ip6_vti0, fix it urgently! 20:17:22 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x49) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000004800)=[{{&(0x7f00000003c0)=@ipx={0x4, 0x100, 0x9, "056d47b40a5c", 0x2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)="8dd77b0930d1d19b5bd0ae814ef6a8f090f2ee602b63d244553ee3030aa5f39f5cec30683ba83a97cc8d32f7b473a2ce87bf50aff3d758b99c6d88ed42ae19b2ac167c41c143113e8487fc2ef6c8f6fb6435e578ce80e553e73d419db5f3c6dd8623fb96fe3ad0fc9e39cf13568850d3c5c6e13e601c082ea001e2b416dae11fef4710e2d498df092a4b8754b10d557fd73c8c2a4dfcc5b603685a633d51a0b5448356fbdc709f802cb9d2a59ba13925c4539c7fe1", 0xb5}, {&(0x7f0000000500)="f6e1d27a256a2410e6aad8a08a20221df4ca5cc5b0fa517d804b1ba6e7db272194fb03a5ec9737b810ba88ea89da25d47dfe1b3edeb3eaf0e966b987fe29ebc4df959f80d838c65f03f99d31e7ec291a054aa5e7", 0x54}, {&(0x7f0000000140)="379706d7a4", 0x5}, {&(0x7f0000000640)="8821f36e7cd16dfa849bfba57faf00f343315750e4eea754a50faff650ea35fe79e3d3b8035aaec374f5068be2d2e89111464cfaf0bde2c6fef90d9e2b18fe175f8e6e931237beea1ba83bf553e6177358cc353aacf51f66bfb7d00594da0d898c6001973589bb16f9abed54e75be33aa81db5447584f83f3b347dbddb503892d88a5c0847208b5a66cc90987e6d0912e53015cd96beeeea51999bad5af5bbc908591ac60d734bd133f12c3718fdb0d4d61ea5f2993731a17ea9", 0xba}, {&(0x7f0000000700)="9d41d8a4195aa022b9cae6e05f63196524374291489d70fb00416ad132a1ffd6bdec43a0da8e94b42cad155eb8ac04e54f0fe95bf19383f9f41d69f83e4cebeacf16ddbf94ee9d7ca7dff95d98033c929d450cb97d6c66a336a21ddc48639c6d531ebdb889dc5a970ba6267013c81214abe0aa529bb12087c486b431bca910e7a442ebd70abf62e972219754d57517cefcea9a722f3defe208dfaf", 0x9b}, {&(0x7f00000007c0)="9b20b6b95bc997b0394551e9bfc2ace839403c15a5551993f94ca82c8a9db9fb9d48beb49dd716a6a287249daaeb51b0be7e1e6277175f878aff0f1787bf9cb20866ff535df92271b2828984cc71759531ac95c5b86742282d1d96c31f96f9d26b983405de75d801590873195091c5b90541347d4a03efa0ae512f0f49bd1ceb8e6661e9ee46faa200ad4ca1f6af54889ddc465c6d6f", 0x96}, {&(0x7f0000000880)="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", 0x1000}], 0x7, &(0x7f0000005d40)=ANY=[@ANYBLOB="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"], 0x1850}}, {{&(0x7f0000002d00)=@can, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002d80)="336466cfca04ca644b4a58de4b3509898de554231b59fd2d7c9d62055706ab0a30f619ede69368367c4e7eef25ecc6c142cbf8a88f68f3931ec8aecf7f8efdfb58b2eb85fef9fd5eeb5a31e61dacf58480beb9f9ba862b70df772f21c541c0c396e1f3e9e49b4fd48313aa4436d775b941e9c69b30dd6257175475e9c928627fce16147cf94563df61ff5131e3aa614fceda049f1c2185e67ee97152383178666b8871fe6613f4297392b9e9cf62fca0a9f16f84da83d15ddddb1fa3dcca0f148b10", 0xc2}, {&(0x7f0000002e80)="c87d0e44dee22eeb8550f96ff8cb5cc3911c5d606042c6f12e661d1c1e2895b73492aa87cbb77e85440c1e105a0cfcf058b267ec577d05e137411f234fc0e3a81ea5a49c862a5e3426e9d04e3c13e858cdef86791c4d3e01be623a10c88fbd57e72c966c946ea14e2949b5e2b9ed0c94a26044c60100efdb", 0x78}, {&(0x7f0000002f00)="abb2759199df8a760814d4c02ec43409657d6b5737f78c7ee64f8c9590850d3b5c28858f1cd436a8dc19071d02b73c855549d765c51337ddc665b2bceefea7404cf546d623e981b2d0dc0852a077376e3ba1d96a96c87cc3c1e7d2f335130bfd5fdf142e3d4f61dff5b5a1605cf521de95b9f14cf2f9307ac47b0232eb77fa9e1e6c419f40861586ab7be12d04f595dcd146820aa652918c62bab1ab233f2b27566a9ed461f3dbff45a0363171b72b850d7f21c337c548dc2af0b14dc07f9362a7d81a7d96ab", 0xc6}, {&(0x7f0000003000)="e3052d362c76a7d7fcb21baff1aaaba28431a651674ebea0b0efca3119e59c54472504806fa6d1db7a319662b98104b0bc742da04db27771524fce8560069bfcd956ced8f77e7130b7d68b74e8ed24af455b1c87676dcb4c355c025bd8c83b2ed7cb990e9a20b14ca0e93901b2453e1e5f23adc26d7b6e37bef82d49b32b4454d8a8b4c0e90b449dd53e177c9f7a7eab01009e7390212627d7639326681df2cdf0a02b988cbb19d9cdb568c0415725c666a11db9b8bf89a2d6e742cdb48d6fbf380961303b87", 0xc6}, {&(0x7f0000003100)="7ca3de2cda2165aa56677564f2e5c27c4f0931f38cb3ec9555858ffa025a0abbf6e6d95ae8b7f26f62ea1e960e7f7d88d62ceebb6ee3d981afbc203d54165df5016808f0b1e787e2f8454102b82c322ae42cffefd3d2f3c544b78695b76c0db29d7d27927a286245768b229d8ece6693afc3", 0x72}, {&(0x7f0000003180)="39823600814cb1a7bf7462ab013672b884a0dd1097eefb463e54d8d67c2f106f1883e46b45ecd5a481b4a5034c88d4f4157d2f962eb31f63b06ea38815b06e47b3e07d886c63a526687bcb60597210bee1332f47187a6c9c81d636b5c98d85b44e3eda4b15a7d80d8c7e5fcef0110cb8aa885d75ae66f4b441a9f5a3eb109c5b5e43d81e", 0x84}, {&(0x7f0000003240)="0196ee67ea1f1f941a402bad37b1", 0xe}, {&(0x7f0000003280)="cebb2b5bfd55ae09e27306228ed6b005cc505844ccccf3da5ea722a96182eed91689470b58c6cf0f89174f6484c8b34f00", 0x31}], 0x8, &(0x7f0000003340)=[{0x1010, 0x105, 0x1, "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"}, {0xe8, 0x104, 0x3, "7daa4fd920eeac788c2898fec0e5ca1fa681a2d8aaeaf18dba1c0e9374438020f5a8bbb697ac24a98d8ebfafcad932839b7e9e380217f79b3cf08ea57b176d4cd8a0e8a6075cd4a3ef4a812b32e6e701aca0e54618447f0dc6e74c93e4f6b85c0af5dd3d8543a07b2939c3e057a71def45c5eaf0851c3310e1172fd8397667f964d211b0bd20b5f1c89399a1bc7da5ced2f66e83a4706c615bb4ee044ead37a4625840a5d5606d37383a234358fbca277d50672e353cfa9b1efea9079d3e83b7e5d5299ef0c0a15f408907b6dacb687493747bc2"}, {0xd8, 0x109, 0x8001, "a76639dd54d3cadb7c9902aca77f98ad71d0c93be07e38e66e29fd444f57d8402ce61d596de8bac2bf495937acd32f060ea97be8ba2ba98f9e3624dc148e1e39d8d38f7106c57ec35257e7e197045f1718f91ca1d9e8edac3939e28b40ee36803c8e8f7e61dfd468932c85d531e72773720c85ce5b36a916ac39a205e0976e30ba5a59d4f88f334e4682df41c57dd018d6132b4d748200f1d574c3837fc86f0c5008d95e8cf9a00a002fa33ad6d556a5d97defaea3f005c645f683b39f31237065241f"}, {0xd8, 0x0, 0x101, "2a8c24b3ec46fc00642a87ef501a3f36c6d5e40acf83e01b66fe770e8f5358346acc1fb040436a814c293bbae3e8a5977844c5dd3a127757b40b1b9c81b76feade01143b1ae23029e1cae6bc1b0fc9e199312faf4aa9c5f65198ab67793ee7190a3796dee26906832fcf11910f87eed9717d76b3c27d012300624794eec5c68d2fe101ec891f94208837309c6c3128f21066e79e93df545f295a29ea45704450706e0f10eb5dba83a51bf1e7cd7e4c0c6ebba41ec1e5a6bc07af363e453863eaaab715"}, {0x68, 0x1, 0x7ff, "85459dc6c091cac2fa992b8e8094248e5db14b0b8aee40db768395ddfb8ed51f5144212f45c223f70b7893f511c622b69a8632d0114b6b37b106f71ad2a292a45c7b8797199029cc40a0df53c1b33071e653b61b"}, {0x50, 0x0, 0x0, "678dce9b6331f1c2f1008a373ef2ce5484a4223d4616bb4cbdb7e7c31666cf8a85061c2183636d7bbfb79196180320e05e68c5abc1ae801778de02f1edb6"}, {0x18, 0x102, 0x4, "8159c6248e109a99"}, {0x98, 0x110, 0x6, "6826677367ea63b4ca9f19d9a78abdd8b768cec0d3970fc952e88ac09c29b19bf62d45caa23e67db3b41052a203c74c94e9aa99fd266974d6c63224df209e38fe841ce38c93dad6f455136ad58e45db5bfdd32a4abe74564c76220647d93318899196da2bb4bec29098063060678b8933bcb907e2eb58e402fb3cc024d09b7ec2a6a1f63c6e4543d"}, {0xb0, 0x116, 0x7fff, "4e4191b4c88537af39565f072483534c029d59781032783e6225413daee17194f190fe83e9520723d546adac3bdab944a13baf6c658ff14831a945364fb478bf1bbb1e08533b20952f9a90cb7e03f794450169fc45fd68b546f2bd725db07203a6f05f49f3823e5ddafe08c34afda6dba2a9ee8537ac99de4088a42ea34a57915531d120d0d968fb72d9ba6d22602ec5116b43774290d0a4cad4bf8f7d5f"}], 0x14c0}}], 0x2, 0x40) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0x8, 0x80100000000, 0x400000007ff}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x0, &(0x7f0000000380)}) socket$inet6_sctp(0xa, 0x0, 0x84) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001940)=ANY=[@ANYBLOB="03000000c6bd0b3659983cc1c3fcb6b881fc65d5c5f319eb8fe1e2ce4a7d50666926c61a505760b706128a875591a4f444794039fea6b917e1d60a590874f75b4ad2997991444dd262687b05109599edce6173c8c39e2bc710bf6f2cb3ee5974453032de49f14d9e2ff09579e953d7c0e0ba57606c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000280)={r5, 0x1}, &(0x7f00000002c0)=0x8) socketpair(0x2a, 0x80000, 0x200, &(0x7f0000000080)) 20:17:22 executing program 5: unshare(0x0) clock_gettime(0x4, &(0x7f0000000040)) r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1, 0x1ff) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00001210008506004915000000000070000000e6456b373c71e33b92b1af91f153b66fd7c8f71ae3c2c109a0fc762a0cf4490de2a2afa987176d2ad27b2763ac1f7bd33236dbd9532249c4b18bd2ead7dad5a2581e8f6b548ea82c1110f00f92c9211b02818509cfedba4982266480c70ddd6231ee8c22b9e2e25c813869df7a5cbd91c9986a8e2394c530abff84fa21b085aa3f7403001bfb80fdf264bfeb956ed3b3af009b8a16495e82a8f0367ad0785cde087d499971b7ab7e74e42308406113ed12b3f3324c3588997eb7d010b4926baff3f1212d30246cb041ad676d6aa5bb00"/239, @ANYRES32=r6, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000005"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], r6, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r7}, 0x10) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) ppoll(&(0x7f0000001480)=[{r0, 0x2}, {r1, 0x1001}, {r2, 0x4002}, {r3, 0xa200}, {r7, 0x5bc}, {0xffffffffffffffff, 0x2210}, {r8, 0x8}], 0x7, &(0x7f0000001500)={r9, r10+10000000}, &(0x7f0000001540)={[0x5]}, 0x8) unshare(0x46040400) 20:17:22 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = accept4$phonet_pipe(r0, &(0x7f00000001c0), &(0x7f0000000080)=0x10, 0x80800) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r2], &(0x7f0000000100)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r3}, 0x10) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(r3, r4, &(0x7f0000000000)=0x5, 0x9) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000480)=0x1, 0x4) [ 219.917853][T11367] IPVS: ftp: loaded support on port[0] = 21 [ 219.935218][T11370] IPVS: ftp: loaded support on port[0] = 21 20:17:22 executing program 2: unshare(0x6c060000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000ee0e00000a044a79010000000003"], 0x1}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000e6ff0600000018000180140002006261746164765f736c6176655fb194808598c45f2f9db5ced44fd2440000"], 0x2c}}, 0x0) unshare(0x12010800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:17:22 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) r3 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000780)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r6 = socket$inet6(0xa, 0x2, 0x20) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000097c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000009700)=[{&(0x7f00000003c0)={0x3ac, 0x36, 0x8, 0x70bd27, 0x25dfdbfc, "", [@typed={0x76, 0xf, 0x0, 0x0, @binary="acada20253b58311f45f62a4296dfae6908bf84b4fb0ca07941b2e482355c512c7d18d4f0e14f204f262bf0a0707f589dd33f538d4f975fb73d72f8f3f5be27b77c58545aea30278525b88f50910b6ae8acec68851e68b1a58a69bc6a85045193b472fe97571d99652fb7c6a56a674d60b94"}, @typed={0x8, 0x56, 0x0, 0x0, @str='red\x00'}, @typed={0x14, 0x76, 0x0, 0x0, @ipv6=@mcast2}, @generic="5bb0ce2adab1a60414cd5a36be32eb1c976e115d207236799e531c1d47efb2a5b78d9c3a24be21e4d5ca79377014b781f5436426b5ebfbf516416169a4e5ff9081bd4500f4b4bbbfa180f487e8f91248def2858b1ffdefc694da293e74b9b8ceb9e9e15c7795048cd6b02812a455a4d9c8d70d55dc97194f49b6818fee0253eb0b47d0c1ada8c30641b2b010d6e3645328528586fd8ffd025f4d72ca8b541ba92a6a26ac08f4798ffcb1dd1c517115f0f0", @generic="0aed75964a994b6d0622c8b424d2701e659e27673b88dd65fd8e2750356b76c99b9737fc2e71d01188bbeb3da73204b30dce32ffe616af1b5b33f061a883324fd54b3689f391b46ebe4aa2d0228b19435269aa3da2883443757dc8", @nested={0x1f9, 0x29, 0x0, 0x1, [@generic="5f615a15a1bfe76c6ac30f5fed4f18a6d134534eddd07537a3f567d305e28f05b0703565cd0604d22a20308e8436945814f6faf6459820cd51234c011228890eba0a76d47fffeea70f66c9d1019eb90fa035fc4ead1ce739f8f29d9a4af828896b4aec86f796beade917a23b0bf02fb73accc52db62c4551c77925242bfffe81fa6ded39946a65d720bf9a7de7b8a459ff82", @typed={0x8, 0x63, 0x0, 0x0, @u32=0x4}, @generic="0fef723c9c7d9922384cec00f018172716c9fcde184b2fb25f86d78d300423427e7e8ecc8fae5e09897d80e5038dad4efcb1390ba996ab66f51feaa89056a7c89138c38e3251c3fb0f393f5871369dfd58179529", @typed={0x8, 0x3d, 0x0, 0x0, @ipv4=@empty}, @generic="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"]}]}, 0x3ac}, {&(0x7f0000000800)={0xa5c, 0x27, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x21e, 0x51, 0x0, 0x1, [@generic="295e66f7a2f427b439b45b2d5ca0cc79f513f8a2840d74d95d024a8deff7e1412e0767213fb955459f8ede21d883d8c4158fc6506345c3098036037f699c4d7adbf0b6a20e257412f5412ba90cbe0343032e87d4c57946871cd5f75ddf043baf9ebd40096ddb3afe7eb6e6ff701a6c512d11bd28fd8b330393c1e94ed16bad5afec3d8b2f63f973ab31f7f19e3371533e789dea5fc9a1487a109b9704a733660b0cdb2db4ff25f7d85e705ffbe23b5c39f0a43455416567ec127b1eabcdc6b1c1382e09eee5c0c051b87dbfa568773b730", @typed={0x64, 0x34, 0x0, 0x0, @binary="018bcca84e45f8d3c7b7d96ec0ddcd395f8a69a16649ded9d6c2cd13391e39742bc1084caf678ad0db7183b1b3b08da864dca269037b226206dc347f266f5258867435f672f50871a6afe890a7edd9baebfdf7cad97e1d427e63c2268091f67b"}, @typed={0x8, 0x41, 0x0, 0x0, @u32=0x1}, @generic="191554a0decb537b405c4261ad9068100c145c60cb09e67d98a6cefc678491c267ff5120b33be0a7fd6c71209c292d5c5d19d3b81c2842b54ef855dfcb0abe42f9759900739856266bf3060ab43685ba00d78ebbf33966c7f15ad6c5f28e91b17f5c43fa41e48469785ca986f57f294fbfd821adc9bbf310e4a0243d94aacd5096cbdf23a58e9dab642572ccc18ae618f7a3db365d5eda64b4cfe815752f2b", @typed={0x8, 0x18, 0x0, 0x0, @ipv4=@loopback}, @typed={0x4, 0x75}, @generic="e8adadbfcb59f725aadf7070e5ab632ff861827bfa605a132850a930be925d3873873fc13a9ecee594c0d4924aa9cb628fad"]}, @nested={0x56, 0x21, 0x0, 0x1, [@generic="e0b28d9e5bd9c5d53d04bc1abf1142410e3c09d9922680d8e028bb57c0890b951a8935becd54746d9088102a6eecb201215497c0421a017f814535352bf07dbfa3dcdd39522bc21eea46", @typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@broadcast}]}, @nested={0x10, 0x21, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @pid}, @typed={0x4, 0x51}]}, @generic="32a48204d86461d465e0ff24001fa6db0cbc4ff6640e892c501f2ae0cbf155687bb61f2a7b8dbef333b5861268ddf4c0a2271e68fed5aa9c158ea610b015be35cb4e64cc21a3acfff0dfd401eca7c2bb8778de9da78c583fa272e0f89c245e4a65e9f7840f94253301519ea9e27542da6054c34d58904ae8ed77b993621e949eb14c6ab05874656033ef0037a37bf0445c21bf63ae83764113b170ffb1a143a0b56a69b6686cbec4ef40419bae4a066a7875", @nested={0xe1, 0x92, 0x0, 0x1, [@generic="fd748b0131e499ae2ed80d68c30f1a9248931c7c0ce019c3da3dd8a69f3e92ed84fa0e24f29c1fda3666ba87b4f593217c180e899b43e6b0f8f83e24adb81ff41de35e5d88ce0603b714799192858e451151eeac4263e6b3f7966e33bb767440ab2a3d8c0052e917c96a21cc5c7569339cb1b52a77b82653d9d225e12b2e3659c750fee8d6a55367403adb3d8330edc341ef027b955583ae61d9569e949136e33399a2786ee2348c490f698e63aef007e4465bd8eb9d60f14201998cd4ec77a77049d4288b9fbd748495597f5f7d662364e1b1175fce02132101bb7b62"]}, @nested={0x129, 0x1c, 0x0, 0x1, [@typed={0x4, 0x6c}, @typed={0xc, 0x4a, 0x0, 0x0, @u64=0x200}, @generic="6d699471997983652c4d412d091d782d4c79c2d7ad5f58bc5a97cf17b502290566c46001f9feabae2c1e96b4e29f5f56ad930652a1cffc9be8a8f8975412875475f48e1a2da41308273824357c8a2c98610e49cc40b7a3e373c0e2f04d091ee8b28378e4b800218c4713c9a9254d44d45f1ae02d9a96320e8f9b", @typed={0x8, 0x5f, 0x0, 0x0, @pid}, @typed={0x8, 0x45, 0x0, 0x0, @pid}, @generic="e15c82f817db148128947abb2bce8483a7df0133c5a65c6047780a00c9d1a8c0e4f839d450afc51b0354e8465fa030061e4a9b8ae0c1c185cbf1002d1196e283fe0be2c916814eee9a03ae00a0f2c463832c0e9714071ba5ca790dc743578f7aab8fa07c7bbab09fdbbcf9bbc1e6c00a6129fb083ee7fb049f170c5c675e3d", @typed={0x8, 0x45, 0x0, 0x0, @pid}, @typed={0x4, 0x95}]}, @nested={0x128, 0x8f, 0x0, 0x1, [@typed={0xc, 0x29, 0x0, 0x0, @u64=0x101}, @generic="1c3520276fafbc195bf9e7293404dd0c9084464c0faae06fd60677b123526aed1cca892a43c9126a1949e3e6ee71ae7f01a79777b05186f5bfe67a32e03a0976081619aeedb8609af198a73cfa3ae74c463e768b", @generic="756a1b1943e545de9fd80c752e9adab15bae23583227f9ac5730cd13cec1ce94f1175b2d45b727ab916f6ff66006129836b8554293dfc222f7d586a0af56d76cab4009166a36ec3cf8f42919228a772cc69a175447e1c4b0b0920c28a247a270beb6d282dafe5108918313265f5a7076fc932641a532f899fc6a0573436b328626089234bb60f582d1e1b5e083a259ef3547bbb4c3db2bda7bad0c651b603d6e4e38e254270e99ba57b86c0c4215733f991c2cec60cf1c12cedf64cc4dffa9f5ed7c1c38"]}, @nested={0x10a, 0x3e, 0x0, 0x1, [@generic="5435ac8ed4c2e085d2535c8c45c970d88c6312200b78340b38cbeff391ecfd263ffc1360a8bcc2c84720328def10970bacfdd1bd71db38fec042c8fd3a1d5e6520d242e63f1a81ce8ece95c58079bdbae1cade56a1389f99b2c50b1cbbe72f7fd9ce03bd011db73f9cf72b35ced4", @typed={0x82, 0x73, 0x0, 0x0, @binary="b88a6a58953fbac44139ba70e4d7f65cdec8e6d7743ea5171d188a8594a9cbe079510cbe74139f18e17a2f5727dc1e9d06211bf541ed9354533b157b98074dcf89c5ba202029b693d4ae245805fdf04df48abdffb9af5483f71b6aa5850b4d88e1d610dc490b329e160dcfa31b81b4744a2a1177dfb1298854bf0d6c4232"}, @typed={0x14, 0x62, 0x0, 0x0, @ipv6=@private1}]}, @nested={0x2c3, 0x44, 0x0, 0x1, [@generic="e277a4a6dc79020af6ba1d83e82205dcf51a677ddddde937f7", @typed={0x8, 0x89, 0x0, 0x0, @pid}, @typed={0x4, 0x41}, @typed={0x62, 0x2b, 0x0, 0x0, @binary="5749cf1749044b01dca261615f14d87ac51737652d5457c526667c0e9b8f24f38842c9e312784fe0c3b158feaa87175949f14d25f6b97a41859897d83f17c5e1b561bd9aa247e6fed6cf40e5cf0825c1c696d37ea418b952ad9730273315"}, @generic="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", @typed={0x8, 0x20, 0x0, 0x0, @u32}, @generic="8790b9c7a51bef825b8432cff4448bf5dbbe432bc23fe921b4ef415fc50373ac41dd42bbe333346e86ccbe3d3d45ccad35e9b1e2fb9f5a460ad1c7f01024172f042b57ca247c10f62a124afdd9c8d07a2952dab4f1f4fc47b3e45b5dc26d9660", @generic="30c3288b24dd8556b750128734e629f5140562392941e1654b1b41e7ae4dbd9ed6b888921e2146300cc9b0122c7b8f9816b7169139e781a8022a5dd046ee692aefe072f7bccb7e601a61508e5ffe9c567cc50fdfa59679d9f25d1371177564abcb30cd7eb2dae84a9a8cf14650f5491249cb9332a0eb0d1d70611876d134d68c5ec517e6fbcc1b7dc4b0ea6c4474abaf40444767ae2e8c4d8c3e16e402c4ce9574eea38ed31588cfe0a52a8bafd8d7707c79fe19990973de7bc0416a82af55ffc8c3591829387ad1f7c0829e15f327db198a"]}, @typed={0x8, 0x51, 0x0, 0x0, @uid=0xee01}]}, 0xa5c}, {&(0x7f0000000240)={0x58, 0x17, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x90, 0x0, 0x0, @str='red\x00'}, @generic="8cf3e57de7f82655ef8637011af831f5759aea3c93c08058e5f7b86452da0480101822088f4f4fa8", @typed={0x4, 0x92}, @typed={0x8, 0x51, 0x0, 0x0, @u32}, @typed={0xc, 0x36, 0x0, 0x0, @u64=0x1c}]}, 0x58}, {&(0x7f0000001280)={0x1128, 0x33, 0x10, 0x70bd25, 0x25dfdbfe, "", [@typed={0x14, 0x86, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, [], 0x1}}, @nested={0x1087, 0x95, 0x0, 0x1, [@generic="1e946a62a6156b3261cc9b40621e9ea1e7b5b28b", @generic="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", @generic="e1c5a515275957ec0bb61620e25f8e4d2f6355cd76fb267a4f6ce9154a91849c1363673e33f036f252234b3a4fa61804f3e2ddebda38307ddc757d899ab21e7017670b6f0d1ed516a3f9b28642eab07be44637cae5c2", @typed={0x8, 0x69, 0x0, 0x0, @fd}, @typed={0x8, 0x51, 0x0, 0x0, @u32=0x1}, @generic="cbad5d062c559928d0"]}, @generic="bb3544741b8a59b9dd44e1a9b3a41697cb795754d219aa4be8b60648594ba14d5cfb3d2e1b43b973a40f1f22c9a1327ed77cbd1d270e448c3154e515dce54838831f2b7b16d53e43d844d9b73c59edc9bddb85a3d045521f94cfb4f151402ea79b996fcc3d65a23a168625b8f78c62c6dcfed0c2627b6e4db26173"]}, 0x1128}, {&(0x7f00000023c0)={0x24c8, 0x42, 0xa, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x255, 0x2b, 0x0, 0x1, [@typed={0x8, 0x36, 0x0, 0x0, @u32=0x8e5}, @generic="efb52db27ce93963f9cbf2a307bd6412913e31321dd114ea3913215d4052aaa1725f2c578eab59062e08e3140ebf52ee07c2e1f5472801078a8befa8e2a01957b7bb14d06ddc65f3affe5257ee4860eb9a1231b96b8aa6d6", @generic="9151c09ad6c4c980158a3c38f6ed5996fc7f7ae07404a87e80386088203f762b4eab6f86fe203e9317bb90f9c3f3fe2cca5fb537932b994949d2ad2aa489606134e61c26fe1846a99b5833f34595ad370799cd3d96950dffcb9d9694782f483f6adb4986ddfe9b8866b2397b148ea5ac10286828398814e41916b861676f68bb0004f5f3f494f00e17", @generic="77c062be85bfd5d7dc527a0ad0f3ff8a736cbb1ab80e1012a06a68c82a14fc503d3e3be8636b3c39b34256344b5cd2cbfe080ff24cfaf3c91b29b12091c16a00783f068a1c84bba2178a88aabddb2abfbc6e6c3cd44a0112753a4212870d4b1be4e5756528d9607c8ed44156c6eeddf3ccfe1f0b712c05ec599e20541b6ae66eed0ed9284cf47ad7", @generic="a3888066e21d4ed2980db1774410a53b40b900da80907d7930f80af67e8fcace9c9a4410292193fa6156808931f2c9700d65d32c6607e96b0915d9fcb3f177709b7cb4027edbfb9cf591533a1a9992d33c1a0f570a38884f6a080c0ec85e59bbb9af74f6c6ad6874bb89f670a1ab59b48ffbef54fc39ab481ff759f2beb0cf1a94df5de4131c4674540f", @typed={0x8, 0x73, 0x0, 0x0, @u32=0x200}, @generic="2a2ba5834a039eb21d67c8cccae8943d9be4581e2bc7871bb714d428fac5c3b331ef6e90c5ca49d481b56d9c315ee1d9cb35a13eb08ba82d0ae8", @typed={0x14, 0x5c, 0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}]}, @generic="d2b02841ed97f1c2132f91187e98cf5372ed7ed0a7012f37699f9f1b4980dfe13133d96d102632e6a7cd03664cd3863088e102e10a1b6d221298244d364bdf9e0976a904d920e552509fe174cb05fa2978ef7a02754b73fc5bd674d378bbf88625b9ecf96c349298750b33ae1f411053747a977749afb39d1577920ce89cecd374406eb9b9ac943f1a3e2d04cc45a3fd62a819f8869a0d7d061480f1d6f779b6ec125029a9ca7e7ceedd0384127f758de4decb0d69e839fc4f5bcb4ed58a26a1dc652197d9a94bc245cff10552fd7957b29db9859a2f421bbc09c71c8fb5d2cac3e3f607852c075a408a447983d9ebaabe352b", @nested={0x2157, 0x11, 0x0, 0x1, [@typed={0xc, 0x6a, 0x0, 0x0, @u64=0x7}, @generic="4fa57c2749fd8a3ebd07f8ad4130b86015dcedf610ae8b4bbc2441b6a6d12a9dbd5cf395db7d620731a8df78a08ee60e3dd4fde6c7808095fc7215b32177a1a68de76a7603f82c577f568b3b", @typed={0x8, 0x7f, 0x0, 0x0, @pid}, @generic="4c11ab5d2f98d343b80029d74958178060ec98f4581e6f738285554609c8ea0954ced1888e790dd60c7186dc3f9b6036a9ee9ed28f3b09f57d2194feddcc058cbf4d9af5712d1eef63f71e3c549ebf9491b22d2210f40d2e610daac8b789241427f525f9ee894040b42733", @generic="25b84954d95fd3486b3393deaa7d527fd59d488bc54c0ff810a2e7d00c4fb00661456abf23c9da01e5c0305d09c6058cd95ea40f752747112b3b050e1819e3efbecdd4b80264ba4ae1b910b16979e4db2ec0f8689710351d6a575723", @generic="60d4addcc1a26c3b6f117fecd4fce3eb7486e24a21fae9935f36fb2f252748604ab6669d833a2960093171a0", @generic="764c6dfb2d6059a0c0b569d4daeed15eb835b679e2cab8e362b5fc2f32af86f8a59429e3d831170bf896b57cd0bbff5d2b70a3b97108096d64c47e95d96287549482dff014d68fad81b4f9ad24e8f14ccec201fc9692b4d7855ecaaa5128c7e6b6c14ca5f66b60780d2ba5060e9f17e5295f1320e448a0f0ee2986ec078aeb61b3132c1ac27a613e2b90c57c805009f230624001d14780e00e791bf32e8178ab87ef5fa6c2428cbdfcddc70e6b43171a546dfca613d49ec657f2dbee2707c4c1dad451fe51d535a91c05c73d0a90859b99f8c915c61418ee0a7fa5510f1110c92f7e5d58bfad49d97c4fbced6927287c3a070eb50403a41730090e675e2f9316c43da5b4b6033148f9b2b29ed38c13121fcb7988dd0112219b3e1b5781bbf70507b9ea7519adbf667c3ecddd144763574e19fb8ca4d103231979a5acd38845157f2abc92477b1abf61cac2e9c89932e98f18af56a7f241e4c0e791dc0d6730c1bc952d4e0d42f0e37058a183aa7a00113ecd41ad928f60b9967d9f288c63e521ad146968eeb6d12f69fbff925e8e672bfd144ad609604df17a3486439e154fe6bf36ee004f6c3df20e2d687eea4cbdcd494683f158f0659db20a0c291b160bcfa47982249b38cd8c4f973390155bfd201e008c9b532b3409f288385a1cb40dd71b6e9612a18c6127e71a218c211c61c1cf91c3c717e37724da6110ed4a73ed2d081465b2c4792aec295b44137677487606830b7a6db867ec92db6cc2503d06f8ee4d8c72f07512483f0695727bc68e2365db67c637bc19fbd68ebeb9b2102b4fccd5fb45ad9fba96834f74d5d2fbd1a65f36915a1581a47bc9933c6212ae31a935fc14ddb6009201992abb6ccadec5e9f6730e1019c52553996c87d4333173a5a568b11adfaa9a594f4cfa70e48cc1119250cdda71f82336f3e891d9f5e5e3fbaddc045fac980dcfa574e2ab2c90611da9c03385930344c250d9d7b9a7b133748e96ec7a5cb96872c858101ac833fb352eb799676d3c29bcb5d6843a1a01bdb0334b1b4e16b569609ab705b9ab25a73e3a5b70685a216d6fa1030d500e9ac7e9b02f378609a4a17401a1707c30628e419b05ba7986623f82de044a6c1a3a39234a58825d50a26284f15a187652d6d9a0f0b763538609631cc7e457a5848c90bea1c33427748095964a937b28e0da8c6557da8aff4952b6ea9f91b6d304651295e405ea475d47ca9e2e7b3210ef26c15075af85f1dfc9212e3fb4823d27c1e3cda2e1e827bdd82ca29266499b1c9789c1bea0f555ebe2ceb3d2f4f8cdf829a1403c4ee315558cb78501b6d25a7227ce72135d33ab51ed7dceb63750ef125c511db2d60f40c784e7b41af25c8234a7c27142d0447f09bd72feef68809d7eae54a94a9820871d3e6c92b7b569e3c8812dbac57d2124ae63a6e49520fba4cefa0b6675285bc0d597147b9c0982f89dcb681130332090766e41547e0dca8b923c3132bb1d2956b154ee8f1a12945fc8175a5724d7f3d58885ac540d2ab4342b60aef40f87c904e0e7314b37e97179c1e54d5f4f658a4b0beba56ff85a81c69bce079579bd8d4e79743ee046e4a42d4a4ddc1819ef7f57ffc5335c799a3d824df61eaf9e01217666f1116135d527fd04b5e549a90aa71fe3d7d30330501ffbac47e65596b9e5a3f5a679510246cacbc9c9d00176cda9f897fa0781193d19e409a4d1046e273ae9abe4ee16f871a31acdd8454890c0e72806edd78021a2c78fb4a74c67daf3ea2329a416c14bead8652a3fbfe7fa1773917f4174607a498e5ec8ab7ddb97c9dccdbdbc324b5877cc27343017b427a8aeefc31959645474c329a9d040f6a71cae7d49dee10aac8f2893be8e7260ea54849692da10a4659e4caf6185c88ea33f25098af2e5460c13e35f59d29fe84f7fef24264d57d24e4539801489cffe8e86eb93f0ac60a61168d6b1292a0fa39a343614b0b8f61de49051bf67837127719b4cd0fa624a24b79110905926960f670155a77fca0ed8468c7bab899474870cdd311ba0786e1e96ac7800d639ad3e3021b92ff5ab9018e3b91ace31dc5fb4066114073f619935fc4b4e090bcbf446b3f31919b2cd132dca7aafcbdcb1a5e82979e8a401328f69e66a3ee3263d690b08cf49d605f858e8b643b8d18fcb7ffb36dd2dc81d37c775164ca40086971e9038ca752ebb3a8ae983a867de84854eca8b37e87573abce7456b1f6f7d06c4282c7ec9cb73abcddd1722d2ca6411337bcf90adca2d4fe6dc859cf8115318f408d0cc564d46d31d67a6607b7b25965391411ab3fc4bb3ac9f3dbd03dd74c7c9aff31af1662023101deb4dbf469ee5a5ccac1c48ae8689f48103079f019d7c2db95fe6470d455a6b6584f6bc63bf0081aa5973106358fb01545c2b8063d91d7f4c3ed96293d0745e86679177214cedece27fbbd6f33a3348bd7fd88e6641c0df578a386b814cd73be12d03ace9bff2a7a9347d569800bc42f4803f278b381c1fa4ef3d199cc7cd435c0b90666ea2b0d9300c5ed733e7c7e495b2f800f819b5fcdf6c8dfd5c4c325b9e0b32f31ada5579c8cb872b42013aa51835a27c334b7cacedf8b725fef634a2bef171e40aa9f1dd41d75b10fc55c507e28bb4b9256e500fa31d46c9b5be3495fe812e82d4ac1ae6ad857e9932190a07d2ef2332fece3711a61bcbf9a03de159f1e689ff9e7a88c73421bdf2c6040e33cae6ddc6fb2f760bb461f465b1cc37943aeaf7c29529f9f517fd5246efbc63aecc26c33cb200e8ff16a2586552c83e683648bfc381bc660d58349d92a19ea67ecf9cf50c99b3ede81695b32d220ec995270684e474ee88e346614ef56b376179775a4e0ca27c29639e2949d7ce94b199d75d57e9e0147f549072b25ed3944eaf3cc6c32063d24d84bc3217f1c68ea0d972c14494f405efa13d357dde715255c5bb52b01393c78999d5080d28c67ee26d71bfe0af29fe65cb3f75874176121f2b3125a560167e80828dcecbf8715bdb438346c731c222265fc300e0134b993aabf7535b6e9b3e2df3fa2a3cc184e5c1b8900d75912b371313ca598a5350daeac8af6cf5e96ca54ea0e3a2eb797671c1eb4afdb9a83b0c62f1db551fbe8301b30419d7d30925ae1e02d5e4439f8db2c9db553ca23e5258548a40216644b11674dda5f34c9d38497615f0632603b2c4beb46a1d5c3b9b7f69aa9422ee51a3abf34aa82ea58671e10c42433ca84c4ac592d70e7e06b1cbb30dc3bd0139bd30c99615f5f2ddcbb30d83bb8369e5562f57f2c516ce3de46d41bf2ff478190b2c09d76e495b4fbae6c4e5373b75a10f1b488e36f2bf0fa9c3866f32de525e952972b1e6fdb0d76bd7461e1aba6c9f140943657b26d18c1402c747c08edca5ffd0394070f67b57bf4b781f05cc510e4c6f8de4c8a72a566638e0a7e6cf81557ed2bf8ad9fe4279a8ec97d3f11c818f8949858d99ba114100935e7280884ec3e7df4b79a466ffa6ef168b1c060f121ed57cb797b195385aa7b53094bb88447d75b897baacba786fa0fc9969fa961c2b1682926066c42fe2eb07b100ba47be65fc07c108899b47e4476b118b2e1c8888902deb303e359ff13ab07be6243f95738808be646f0dc1aac8b2b4b2147605768c757f31cc5ea5b65f78290adbf020fc86e4c5c6b2621bcac7a85b29c5c5b7a53b09e59f0e64ce3fc4996fa82ba87a6b1c468cc2058140cbb215ecea0d5c182a1d39db0c8934459ac780569aae8d6cbb62b857f29231f9f1efe6505c040296ce7c8e7112b3424b105bc53b194c4b3a2f7faeb543902b674dea3db27a8ceeccaa2bedb52d0c99dee1a3a74263137693c3059b68b0bebf5f71577f23e1005f54373533ba8f0cfb3e2169014ceaef16ff356a6ea7638f04e096e5e5d3349ee5b506026b8a504aaa30198ad81fad3454206f7bf16d6b1fc3ca194f804661f45d2337ec6dc9ac437754f01f43ce0366732c371b91e0ef5a06089916e8ce7ebc088334f14ad289c9abaff00d11074ef245ec5a37a2fa4ce7bfab32eea8ee3f0b4f1624af5ba37a30dfbe4766470205bdf8a41958e70d20372d1a54b1b5a5b1eb5840c6b5d1d953c07397f2876523b0a71e95c55ae6cfe1027c12015dc514122e1862c2dabaab2d19606fde6f219570508c1ba1ea7665df5c1e91f5f710aa6254b1ec494ab82cfc364f3b011170ace548df3d61c3aeaf9c1abd714ac8e9c55d1d7005b7dc4900e3e7804b63842ec6e47fdcf554177e743b857842fd7cd12042a730154b94e853700ab96b56dfc68db9f4104b23d8b1e6544e9d23d8f622bc10c9b5e3a9b9017f07153104cabcae02d6ea43111b1737d77e13431e3406aa6fc412788201a3c33992749250b05e577d89f6f075f8fd98f57f44420b40fc967b01e50e60f2ecda13510117a2864aafb9a876c9b5023c60542d1578b3f5a287d230123681443734273b55d72e45052d9bc9e180cbd8df64464851822e50a54c173836bc95124aca189c4fa832717976dff0025f04f9b790816d8f253b3776ba4b6b46082156bbd01564442a4e569f66c8d60adf2cf88fc78a328d771aed270e6aba4160f95a9baebb28d0505838db2f8463ea8a2b7870244b9315d1822b49e48acae716ab61d28881377dc098aeb2a7fa6c8de16f84ea5a3bf3ab71f7558482410aa8b0ba67119deef2fe2d7ed7804885cf976d88f94521c23dc674b26c49d09f03263e8a564ec1b6e4695174874553854edb01bdfc605b26b8a765294696218c0c6fabf6785477e94019745b96291c43bf66057decf44a352324db30f2169111bdf5aa01a17ff61c97a46a78d349708b38a34e7d9cd6282381416e60352dd3ac47c274c5cd23a1ee0fe401822b61bc8b197e1316ccc53517005beaeb211a67b5eb4f2883b4455b1ab23d3d6c918e88b00963fa117a4db9004c916e8ef00c3518b42e5ba5e2da691b4ab6257992524abf01c8d73654316b9fbda4e261b5fdff41b27c5d4d06231b4154f385bfe14cef64db46f2b895d84867ed461fc68fbf5d1a5f2e7a2aaa4d17466242d67308c6317799e9d6228e05b129f9b06f7847b145a5934fad1555324605b9ce01e8468b00b50ee02b9291d4c2fd4c6cbc4ef16865962c7ef04d42d4c3cb317202bc091d23eb702caadfcf3a4adc27ed4d5d51c8e53d0d6559bf26fe73515a642995eda019780c0116b518d957742feac2ae7f7db934adb1354011600fba9813a21ece8cab5d9338486db35629112251ff428eb1ecce6017ef15f396d8962817fe7125c0c4002ca5043ab0149988203af1331f1950b8d23ff53e58be74f45613bfa3842da7ff0a34fa34754710a16cdcd4761eee7982f5be5df9812e5a07ef55d753db2ccdef54018146f496b488d07a2ecd369b985aaae368597465edacbc07946655e68823253e5b72ba61c749c3e95db3aa1720ebc90ae330be3cb0ea0a5a08a8436745b9801d6b1595798de92b9b402d322b15cb9c258b9d652a660a7b1cf55b01a952d2240dde75379d00b766b37968309b5e3e8430d701e15d193dca455c14ddaa4eb4c46aee430458b0a117cf1695efbe3f1c9e4a8b7d03da903bdd715f49e3d2f2f81faf6f21b07c96c861fd4ce8b4e018b7bd4f3eb0c23b3f793a96bd957baaf5ac247585cc1a3dcc0bbaf348e087c6e28205d6a6b5aab631312c8aa3d48c8fa4996c10ad921470d1f645c483f4d157c9efb17f0ac758172520956e5effe7cb6982f118c51abeb6356a53ca40f86e42d2a93e7c85359c4fa176c60de6c04bbf5b91bea504e", @generic="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"]}, @nested={0x14, 0x85, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x1d, 0x0, 0x0, @uid}]}]}, 0x24c8}, {&(0x7f00000048c0)={0x11ac, 0x20, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x8, 0x1c, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x1192, 0x2d, 0x0, 0x1, [@typed={0x8, 0x8f, 0x0, 0x0, @pid}, @generic="5f0466c257b459e1cdf717cbfaa0e23596652ee9a5f44b45e4363d323e3f27e92d8ca0a4a7abca4b765f8bafa7072319325623815c316fae96cf81", @typed={0x8, 0x1f, 0x0, 0x0, @pid}, @typed={0x6, 0x1e, 0x0, 0x0, @str='h\x00'}, @generic="ab40bc0e4f4a7161ba49ea5600722b2d519d9e79dbee20ca996233453c8b6a4c216c1ac3142a2d76144086ba962a5f491596cf978956c2ed1acfa3be19a9babd48e01c2923b89b511fa3c927d192", @generic="158ae97393059c0b1d56fba944969627dc125a62bd718f684b7f4a0f9c20111ea8becbc28b062e9788491da7d9a43b3b7dd61f0c058597f1720ddef955b8fbf58b45b89cdbd37eeff872e7c8dfba71e6405a6d1bab97dcfd8418b28840b5244f8abefd5c2531118c733eca929ba24a2275278e578045132f85e4c35a4d7f0718e71513188e9594f033952a8759b8a6ea4a089e78ea5ea3b3fe4942159e70e36f4df8244780f577d7db3d0f521d08a01da8086fc5af5b616d95c80c19e963f4dca543a34d6583a720e53ddf5df2", @typed={0xc, 0x16, 0x0, 0x0, @u64=0x3}, @generic="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", @typed={0x14, 0x69, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x11ac}, {&(0x7f0000005a80)={0x267c, 0x31, 0x4, 0x70bd29, 0x25dfdbfb, "", [@nested={0xf9, 0x95, 0x0, 0x1, [@generic="1341da2ea4ae4986c8e66c1f00eaf36934077d2154cd3ec92110544afbf7187f97a03538914552dc97057fcafc0ea2f1ed8981d0d82748f8d61ac83970d68e2f9ab7791731ea88c9c66e212f8c70aea2091ef9c4416b3200cf4ccf3c536c41e2413c3019842057b9abd5a6c51bdd0592a5fbce620bcf2cf5ed49278fe5abb75dc1a8e966f3d8d1f392a5f5cabc0603501b90c234d40752e4486ff4e7a0df97921d5f5ffa0ed5e38218cc2abf79e70ac51882ba2c1a3eaeaec59cfa0a49f4111dc37cef70dc413d005df975b67c23e454b3127907f4b528f58921f10ff064e31645d8e54b733f4d2db31e2a222b", @typed={0x8, 0x69, 0x0, 0x0, @u32=0xfffffffd}]}, @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2e}}, @generic="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", @typed={0x8, 0x62, 0x0, 0x0, @fd}, @nested={0x110b, 0x28, 0x0, 0x1, [@generic="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", @typed={0x8, 0x41, 0x0, 0x0, @u32=0x7fffffff}, @generic="9159d0fba09ba7d3f55c402461eadabcf50f8b043fb68f471f9d4b6ba47bfd1ae0811f0b38e3dc70f6cc704baf855fc52dac1e34c9e6ca7b7b2de0bb45dedbde66490ef1bd07415ed1f0fb0a87f21d0facee6701898ae63aa8cb9c91b3e9effc92b8054d3df05c14411462f8299f90418655573c3ffe05ce8ac3b222ab662a36e15a359aae6cf29743eaa04d1c517e0ac5216ed0b9b195c038d5675ba3380c82b2d0e0d34bcef16a39852d31c5ffda3d95bd4d663504ad28b604ac26f6a9adbca3c23f197705f48cba53720fc9671a1a4962268ead4ea9eff5997b260015bdd818354c3c2073d4cc6709dfb7cf5672", @typed={0x8, 0x21, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x2b, 0x0, 0x0, @uid=r0}]}, @typed={0xc, 0x58, 0x0, 0x0, @u64=0x3ff}, @typed={0x14, 0x54, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, [], 0x1}}, @generic="519976979a43028300caf609d9c14b30489dbba4e21cb94a0fb87ed6b0b23be37e16ac8ab72acf6d5c9bc0af7786631b8e744781c8593bf51d612aac9fb0c2a0532192464c19bd046016453abc348dd8f94fa5863d3c1326eb75cba704b3c3bcf80ba8d7e1a6598ba9e00ec6ae6045749bcd4666004c2ccfed70c8bf21fe5c591a7723bc6c178ad569cb261297a3761623543553ae68026b667b003edb036880051a58b2cb24a741ff69904b957e5a3a10595915a51056f487534fac2c2189366cdb648db3f768137a17104fbdd9b2591e0b2e", @nested={0x17a, 0x17, 0x0, 0x1, [@typed={0x8, 0x58, 0x0, 0x0, @pid=r2}, @typed={0x8, 0x15, 0x0, 0x0, @fd=r3}, @generic="f72db269fe4ce58c6982ff222d919189ea5ba607763652f3a196c034881976ba640c1ddef93ff2b40fb862baa9adb85350f38e2cb6197ead0d34c0fff7c0dcd9d16300de88967671c3ebf0207d9d19159b0a63c1f8d8866d32031d61fef5e4971528fc22d9661baf7e2fa06ea116d95f946082dd3a6d935b8b0dd86897849eb3f5f568ae79083d1ee476d839d3f141bf4a7eb2c29f0ef6da30bc450f24402bace1a973ec81679cf355c2b9a248bcf9ce8ec3675227b22ccb1fdf797ad67ec09394a2a94b7946eafdff", @generic="a7367e27aec9cd9ecbcf1a916e5e15310af5d7a4f7c2aa76429f17c07fa7d6c75b7802ad587da11cc9416313790418803d67239f261160ac60095633e32a070872ce715c57b0f4d3f54f2f22654fa1b7307e4fc263cf809e23ca67a6a1d26e828516bfaba057d525c125dc97460337b11a0993d211ff36bf8562811a3d685f545d522463ae90ffed4425b9b640ab927838f1a70588c79741b246273a67"]}, @nested={0x1e3, 0x24, 0x0, 0x1, [@generic="8d36b2d479704e44ded14f61ef4a521555e7e71d5e0ac2b126f7c608396fc70920f40a7e3f2efe477e5de061b391afbd2b939f404cf95c64754e6464d73b632b962441f6fcfa7b7de867a0f143584581437f0c3a9c95d167c3212f6d608425da28fb61bc922414f1974dd1a4935202e7fc9768912ed2a9f2fc7dbe3e65ead52007aef8a1bd6b8583e78c", @generic="4dfef67d878b140c190b68f2b0c1a486097aae543bf0942bedb27a71cb8c3e88024e00c5b2cf062bc3705ba0916894473e8c9f7c9e93bf8277b87115c19488a36349365ca317b9b8565f58fe9b6cd94b06d70b3e100e6cb91c1b9061f9fd3a29b122383fcdc00aca7b92612fcf0d77043ac9d027c3b288a8836a6a994bf15d8bdb61f5ec48df5f8dccc142d20b8869df9d5886d654dea8fa37db26b1057f5c7fab33b2f94171a89855ca08ab4055b8e721c3b2da8d919524e40f84609728cb8086b992cb05c558", @generic="dbffc6a10e859ee4525aac1690d84f8ac6cf719a38ab7f689bb262ce52fd526f92a35aede09a6e83bf2c0bbca8bcdab45366e8fe25da594097d9a9f7b49b8bf948ea3ab3260e926dde6ff85d09d59faead113e2a078e830831e6f1e32612529c7c470f975c581970ad15f6bdc4ddcfba330517d407ac07be347643f90bc230d03513328bd6ecb6dd4e4edde17edd"]}]}, 0x267c}, {&(0x7f0000008100)={0x15f0, 0x10, 0x20, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x1ab, 0x44, 0x0, 0x1, [@generic="475423c23fbe0c163a2322642d9e62e8f35fddc1789290eaeaf9dbc0e62ab131cc5de66b259f49a41536ebdf45727962509ede919fecf29ce0228852dc49bf5a9b82607b7c7e304e1dbd1147c87ed93ec91fa06dad4e289058d7b4393941c9759a9b00b1bd957ad3a77288898fbce00e80fb9aedf083bca1714a2baf52cb4c08a1183e2aa1cb4dd5613d84d7bc1b9ff3af1608e2af8b2cf77f5314b15d7b32fa9fa60772ce40ac8b8cb45d312c47ad764b264434c918b42baf5b006d447d87eb9787c2b7b1c4553af2", @typed={0x8, 0x22, 0x0, 0x0, @u32=0xff}, @generic="daf1ed98e8c06f217a4f8380aa2d3e3d03daadcb9090e5981172774fb84cdc24a9fc2902cae87ff34a623a166b4a583ad269cb41ffc53884d446af7a83597e0744581b3f52b8dc5ce56bdcf1c20519d1f5966a4de8ee476522d97356386e2bad067c44dee2ff0e61ad64f6d6aaf3af158fd167dd06ecf9c66ddcbc2a7eb3fe8fa8de670b8a62727835b8082eb15e8a8e18eac4ad76c1b2b63cf2fa7fdb2582ca006578644a04452d453ca4c234fc063ce46071edb09c9fc1ca96ce5c1bd050dc8173704f3ef107a95099b19563a56e5d740b0b49296c"]}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x5}, @generic="99331a2d79002643c54bda29a0afea2f933219016eda23804271909ef175ad23e591c91b5334e4c68d4795d2ae4b81dd0788db1430202aec00680cd8f52f6ecb91bf6662d2e16ddaf9bdfdee96c8", @typed={0xc, 0x8d, 0x0, 0x0, @u64=0x8}, @generic="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", @nested={0x173, 0x13, 0x0, 0x1, [@typed={0x7, 0x4f, 0x0, 0x0, @str=',+\x00'}, @generic="35a1f5700fb1694a72d0ca3b7e", @typed={0x8, 0x66, 0x0, 0x0, @str='red\x00'}, @typed={0x8, 0x48, 0x0, 0x0, @ipv4=@local}, @generic="831f2e1d8fe5548ea225124e6334bb19884b12cea0c41acad3cac27464abb99e95049d4afa0c7b6c41c6aa4cfed96549c6507581846b920f768abe683825a141eb60d5dd026f44c4956810892a1f3e54d5a6ba11dc", @typed={0x14, 0x30, 0x0, 0x0, @ipv6=@mcast1}, @generic="24926ca242002d2f6aa0bb411299b8c8a71ef328dd46de2cf8b0255901209ed35c0f2394f027970ec2262e7deb1d2c36db79d7ee2d0578e214299549d80ecbb34e1a4e3c83aff54b627332a5de44b2a04cadef2e2b31f451010cfd66175abe53766b8e3c7cba0ff1e8df869c80fd7e5016783d9abf601f34e168183614cf96721f24b926fe955560007646a7f80bb1b63ecd860c9da288cf26cc41f66a8bc1147b6d38ffc85a6ac240e443b24bc86eb90643f24f774a93447cbebc9cea30cb249adcbde5345b67b72a5e9a4675f91bbaf20b47c36a", @typed={0xc, 0x58, 0x0, 0x0, @u64=0x51}]}, @nested={0x259, 0x45, 0x0, 0x1, [@generic="4e26610fbfb270cbf231941f895ff61b5c185614840696101b83a487260c0a855e79c194e2966c4af69be3f88993bf3bf8f1798019dae61cba3e320fae54acbf8dc9f7233208f68f8ec5f2e7378d27743e1e6a2b8e43db87ef4d8c0748d53949d07e15474918aaccccd647c7792b6858d4bc02c57e", @typed={0x100, 0x28, 0x0, 0x0, @binary="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"}, @generic="e61d46", @generic="64bf5d548658977979dd7b2fd277d438128f6c7e250d79cb591d34e886dd3eb97b3fd9a79dc5655296ad3a1263accd9f8b", @typed={0x14, 0x5, 0x0, 0x0, @ipv6=@mcast1}, @generic="30e54421d850d276e4c9d857fc29fb236247f2d81f3ef23f2adf29f6d7e7eaf57c48aba40e474845266f34aa32214e75cb265972a0d4c2378deec6eb57dfb5078d4c1cf9570253f605987b4f5520e2e095cc20cbdcbbed059adcedb2ed11a2a239b948b5ef006f412354cd89f2aed24b2ec29c5053cac33ffefc21d0af96e1ff7ef56583ba1b8d1854994d91dfd1bef8", @typed={0x8, 0x58, 0x0, 0x0, @uid=0xee01}]}]}, 0x15f0}], 0x8, &(0x7f0000009780)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, r5, r6]}}], 0x20, 0x4004050}, 0x2004c005) r7 = socket(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x18, 0x2, [@TCA_RED_PARMS={0x14}]}}]}, 0x44}}, 0x0) [ 220.456161][T11435] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:17:22 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r3 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="28434c78b146ca42edaf642919b2a2dda731c24de3aa9ade33d7eac694c277196bf878d5ddcf8e6d65308df65605db3b9a37cccf10ad161b4944c2151df074357fad9ed829a5dafe63abb233a0ae027aec841c28bef19330e69bbd82b092bc660ca08f192fc0ecadd8585902143aac027e9186eb4506bea18606de3ab3d4f3ca50b7e6a1d97bc3dce25d6dbd9c3d6f34bfa69dcdc27f9f3cc2ec9502735476b8624ec05fa313086e8b3ee83d6cc2d1b51fb52e9a65214b193971c1b34b3c3a1d4e497912f2931421cbc4eb5abd52e722e540d2fe0a5f7b47e1635e319d3303072ce7dec100ca6e175767b7da7622ed699c676bfe371ecb25c3b2b444", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x8, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x4c800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=@newtfilter={0x54, 0x2c, 0x200, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x10, 0xc}, {0x3, 0x5}, {0x3, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x81, 0x65}}, @TCA_CHAIN={0x8, 0xb, 0x3800000}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x5, 0x6}}, @TCA_RATE={0x6, 0x5, {0x0, 0x20}}, @TCA_RATE={0x6, 0x5, {0x4, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8045}, 0x20040081) [ 220.606916][T11446] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 220.613175][T11448] IPVS: ftp: loaded support on port[0] = 21 [ 220.719631][ T35] audit: type=1804 audit(1611778643.080:14): pid=11454 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/16/memory.events" dev="sda1" ino=15882 res=1 errno=0 [ 220.806866][ T35] audit: type=1800 audit(1611778643.090:15): pid=11454 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15882 res=0 errno=0 [ 220.894949][ T35] audit: type=1804 audit(1611778643.090:16): pid=11454 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/16/memory.events" dev="sda1" ino=15882 res=1 errno=0 [ 221.005579][ T35] audit: type=1804 audit(1611778643.230:17): pid=11470 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/16/memory.events" dev="sda1" ino=15882 res=1 errno=0 [ 221.128366][T11471] IPVS: ftp: loaded support on port[0] = 21 [ 221.497726][ T35] audit: type=1804 audit(1611778643.860:18): pid=11473 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/16/memory.events" dev="sda1" ino=15882 res=1 errno=0 [ 221.533635][ T35] audit: type=1804 audit(1611778643.900:19): pid=11520 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/16/memory.events" dev="sda1" ino=15882 res=1 errno=0 20:17:26 executing program 0: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x44, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(r0, r0, 0x0, 0x61) close(r0) r1 = socket(0x1d, 0x4, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) sendmmsg$alg(r1, &(0x7f0000003c00)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="913c2c7ba9eb5f521418fe843b97edc4406d56886e8b7ff0bacaea8946743079e781a96c0ae942a6484a5d545b8a999be09b1ea5c95f7787a4677aa157e64cdc1ea6e8cb7ccbc1d357b2cb065a16a18a30e37d7c49c861221eddf7e08816e0d1265865ec4f288c59504323cbd11d05cb8b2614c5a84cb3663f60a46914d4181c99f556222294128e97b2aa95ea5cf90fb70e14a4ab1453d5dcf7880be51162dca8017a8598dd5e5e5b08ed79be63a95e33f3f012775dd68330610a4e856bf24d2b96e657227835b64a103a64177ba39b7b16e152e92780d2e2d7095e472f6c382c029c5a0c86540701", 0xe9}, {&(0x7f0000000100)="44978747ad990f1321dffa05965606ad875a4558a3dd3d3039aa1ced79291df879f093306616df3e0520295123998302732be6a92094285de4245bfebfdff19c4862a6300630f1a4f3c29335da625a", 0x4f}], 0x2, &(0x7f00000001c0)=[@iv={0xe0, 0x117, 0x2, 0xcc, "97d163520e0484365f4c08ecbb8d56d3ec613a43bd2c38513c44917ceef78aeb416a6105f339dd6e8f4f1437c4ea8d60f959011a85b18020e65314ed5980c83d3d3a725f879b00dbf95eca7b7b62300eb8c3366907ca2266a517f6c920a69e8b5394af7cc87e47d3d815c982ae9bd77432efb0f66d809ad0a4d4a9a281ee0e957380d54beb4493bbffad4cc01ded699491770c218946ca12fa0a9c72426d943f28c3a903b3037bdf382264e89d22eccf7167fd8744abfe60d9659dd8b3b3927cb00b295f1bb0bedab9666d3f"}, @assoc={0x18, 0x117, 0x4, 0xa}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x140, 0x10}, {0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="93e7ed75f26150d1289ee5110d64e3b7c40988c06b15f6a442f60646dfe1f3e6a676ae9599657a43e3fa108f87feaec539cba41e9200670b26a20f405150c180296ab337f742cad8ed85e3f3a858199589673dd20f096664eb5d2bfaca7d3aae9f86f561645be203d1d60e3f67559ab5b1c85780d6f78440022adb21", 0x7c}, {&(0x7f0000000380)="710c6aaad68209d0dd78ddea9d25cab89de0637fc22fda1e3ed983c6d0ddf46fa5c7a84d7935a9392922ff5184f46068c220d83a865febb39aa13418dd7dbc90f5f96b5125a254cc6fbd5788df73684407764b79cbed49f600dbe5a307064d5324008111e7866dc38386359fe01fe507ebd932f95f87f837791874b37ff342290c9d43e37751179f1eda14bf9c45a91099acff1f1a788ebc5d587da5e643fab3274e4b50355a7a2917833d", 0xab}, {&(0x7f0000000440)="e68f7b41ebce5272d796b3eeffe789b9a4f727b5ccfb0b34723e6c2b4ff433dad45335ab0f13d4cb209faefd4984a3d399f462f82f97440301ae59267f92055c25799e056713c1f836bf3412d65a459fb45e87703e1e2b6d3832c7fd2e632c5e19c4286003f59618ec6bd6d0b1bb582c75dff061cbf0e0bc89dc39c38b04e7b630085dfe48718ab76f1b98b1bdff2c7d522ae33d8308493f22221da1", 0x9c}], 0x3, &(0x7f0000000540)=[@op={0x18}], 0x18, 0x1}, {0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1d0, 0x2004c000}, {0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)=[@assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18}], 0x30, 0x2c004006}], 0x4, 0x44084) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000035c0)=[{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)="d9", 0x1}, {&(0x7f0000000700)="7e2769732da71597974ae5b5d5da838b3db65867685ca33711f4b3d43cb3cf5e2ab844e9", 0x24}, {&(0x7f0000000740)="38e25993b0e2db9e4426bc61e49d966f383b919cdd5c21edccf4b6bc45831662d5d9444f1c24eb82633eb2bc2f741c89334dfbfe425ddc8cbc5b14533664d741f8c0c1de66360a984772bfce688dcc49f150f601992e218f992417ad694c804e3206eb379f8a45c8ce842b32b6e9a22a8c16c162e2496c6ccfce458567c9111e204a194a2905c68129584fed36431713a93eff0648166f33", 0x98}, {&(0x7f0000000800)="2a83e04d2fa95dfa843daafd2137d8d8f29cfe70c6a4345834da38d998c28df6ac8cd8683b75278dee7f54c36d4d9825195e18ff34fadba4c9805d45e5eba61ed008bd26c90e188f6bc25d69a24aac3f225df084ae18b90a7d109a8ec98f08093435b26a79aed362b3e21bbb434ae4d2c117fb7fb1afaf0b05922589f5b5de6fb7206e47a751c2f62f4dd66bde6e7b37e12f4a5029486acd7bab09e27dbaedbe296e467cbd0a3e", 0xa7}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f00000008c0)="0a6af50fcbd5d3f213ad8aa1e00bcd6e00e10ec532bf9b7ebdcd2c97c0d915c201e597e61d485f6a330143a95e0f5015b81b901aafbdd65fc4ba441548f8baf29cf6599c9372d159be327f73dc68aff59ec4b7a315fcc474a6e384cb0d27ba34ee26b12c47aa4a470b9d855ece3ba89e5c65", 0x72}], 0x6, &(0x7f0000001cc0)=[@iv={0x40, 0x117, 0x2, 0x2a, "8e7d8fa1af93857c74c33a3246398430ac5acb16ca86af483c1952cbeb0f8dd6cb2433906b707792f222"}, @op={0x18}, @iv={0x40, 0x117, 0x2, 0x25, "3a6f6cf9f7f95670e876c58ab48b3c7918ebaebc0b1e934fa9e3ef5fbba48efe87435723b0"}], 0x98, 0x20000000}, {0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f00000009c0)="7cb246353afc0d96e3e0abfac2b246c093ee84a756417e6feea713a28fdb8cb961cef255a9b1c0b97d2c6fb59d477b91106f9b01", 0x34}, {&(0x7f0000001d80)="ce5bd070e04eb03163e716e5b25aa64bc03b20e66d59b6cce8c755847af2c5d830fcaa79264761f8e4449ea8597c344cb4de5dd8504fc2395bb3c10de9b15f362d3708059eb65ab8ac8d369a83236652a4ed19b076c0b457acfd22d445263b785b3e5faf88ec4d49cc2a13d2b8280eb68355f636d95959990ceadd48fad5435e0a084688a1cd6a2b612476f612e3e2ce38eafccc042dacfa70e71697a5a05ef650ca8f644839ea4735e0fe088e3bd0f078bd8e52998c52ed8a8595afa8f5d095708bb84a84bc4e5edc6c2d2c9185a9bb8c8df38a229374c14f7e27f07f8bfcc9d1bfdff258cf9721352e59806e504b8615fb513bbef0483d63eb07706469a74c453efec06e614e7e9a47f311dd80c2783bb1d23920f50561fa1f999b3608e5bb4ba1a321dcbeab03d9229dc30abd613ae7a1a2717c1c1b4fd68d41fb9cba26c81bdaf569b7bb653444c5a8d1d8bf85524adbc2a9e6a984c9b98d9cfbcd42bfe5107219b1714fd67659929409f28e85a6ac5c82090e983c6202e7ba2d8176ff6e7b3d9a0c7ed2134b36024479db6ca69d1c3c87ba640a7d60ca26db1a0b0ea756741b6ec7d92be7e0e8969843df50eaa502ed50ed3283e188a39be8d924f2e1fb7ff64c30022d12ce624ec0c7f6e1790141cb56ce150a6b969bf6bff917a1127f86b1c083f6930b07b47262179c3cc6caa0f7fa4f5e51c69078a617cf46f804d6c38f143ce97afc66d0b295eb60c3254cdb44c642189212cd46c563bbb846c76827dccba88f97df39ddad65ced533167c9f2c4c9ee38f046b97c8a744194b3bd1298fb5450157a8d5b1a57f97a54d7adf45484aaa07ff37f745b360aa296cd753ae1b4ca2f896dbe8b0cf724f55738e7f203058870a271bbf3eae160ffbb766b6a356d6a8506f9021a7a08f14aab6c2b44dd816eb5b400c6efef70f2d2b3ba3d4d425422570bfc229ee00c05f3d72604c448dcce5888d8393dd0b6bde691ac946e4619dd8d97fccadb3b66ea10232a96450752c26895bc61eb93f96ba9c3940840a8854f89b8036ccbb12ecd1dcf96f4b6a837dc5b1a28e7beecb0907b8fa3316952f5b42884999fc7176aea60b16e97d9351e1aec93b6887ec65613de0315996d8938f4afe66f1ee3a73f1f540610154f51b66ee3b04592fb7059de55ad1fde73c7e1fa56e7ab03a9af048159464d251cd7aca733549940bc0b915e4014d9abf1e4409b80c567dd13f38c43d2bece4120481546c97fdf7d5074a6aa9583b2fd921c4513545b52bf5e2db7220cd5cf14e5845c852c56cbf67afe89c2cced07ede8e4242cda7c1745034a7c9e8ecb08deeaf96ce28cff5897bb78afb8ea1fd5771be5d3f3d355f04dc2672145d6cefc075a3666aac7016e2ce956ee4ef1701a124a2eb81aaf89da7fc21fdb9712743d65dc09142b80219e000f3962cf7e08450e467d94b56f098837711870ee958a39f3504e51d8dc66ad23c975950d298ec116873e081e3dbdc0acad5ac2d571f5a339b622f62a45569fd8ce5fa6c089653e18805b69f5d81470b0ea1191d3a21209c9dde36ce7df7340b29e0b2c08e0e993b95e0e1b7b4ee32af65be55a476a727997504e486214a1f23c396a2f37d83f2540ceed029e4047737d4826d1840dd6eb7cf066e6335c44a21c2bd8a208b6c082d1bde0d8bc9a96d41700c2e80427a49b0c426d8ed49ccdeb8ba039452f355c4043c09fb39c7beaade394b29d951012f7d78a117e44964501e438b3c820f14d2a663cc790fbb1b0137896f25838fa6dab5eefdb8d7ddea040ca6f4302be4acca18aa8203b6b378c542cf01b4f56a6941d0957233bed3e4742c60827d65770321ea8396a2bef70d931886f305fb5205425162de9f060b3fa1fac40a6b67ca9160de3d23b627fd248b36b89ed1cb4902069f4b0b837b50ff0fc2fad9ab21d534553731cd3a7956c790317c9f8f58cba5f716cee7c28f81f057b99cca209384a800bd7108932e84883b0e5e37889734de84474a2855be65e85da6efda20527312da56f34e2513d1b07585bcb305a0b5f03e5afa96a881c1133e7902292213818f1409ce082f90faa04ab0f7f2c8d17edf3ad608bd5e68d0c5b580e584b6d3328c30099e3cf34d2afe8f46011efd5d4f6c0620fea994cbd428db68e6720c51525f25b844313f857e9e5f54404ebe1918943ab9c741512b85a90140f959fd429767c1b28ff2b170f433e85052d396dad167c4968dea014e2e0def62adf5d7f51254a667f34e5f49fea8e69e1cc2c3dd8e0d68bd9fce656f2a17058c294ecac8acce53eb072556da6ce88287d481e7947979d48a3c17ebc73fc09accc8d6f062f1b8b66089ae69a66a5dfa228e48f878b3dfdb9c20a06a3783ee85c8f358a4902e88bf0d4d00c7b240adf46b4708f75a7494ae7835291ca30a05bc9e656e7394ae4e2bd43bdc4d5d70f3c3a33858cd98baa929890db28f51db19c30e479ae64555713447c5d9e7436c48fc8a03539cf6b0a043ff0f0c9f2911742052038b3f89c9589921fe0c355e75426a4b7515f24ecb9c10e9df1c1e88525c571958d4a0b16fdc9977c2c37a18ea30873b8c23334e43c7e43954a7d7fbd545522bdb8f55a6eea30d286207f9bc6a304579d2d278679bec0a9564ab253d3303b48d934deda88a5926123fa28518e7ef59d48ddd443432ed9fe85e3ae42abee015e30951e65f979a635821ded5e2d5d3d820c0ced14367340a193e29b474e50c58bf2cfab0c20913be19bfd6c8685c0f243d66c424ee9235280b18d07b17b2506fee44f22acd8fc9cbe0456fa3726a9b36383ef5c63f39a665fabbfd6bce4dc7ac5f6e58eb5241bb679a91a1e114da17282246cf321b23dab87e6f1a974d2bcaeeec6523a510088bf7374d342070d986f9dc05092bf47a08b294b7a78df672b4bc6c74972874dedfa5def20fac18299c0d4e0c20a51f90a9b2a134212c4adea0b06cbf42f765db74d1837647f402f9658b534ad9eca512f5c40bd2f7d3cde545992cebde23cbc6c1a54ec6a331a3dc9358f4db5166053dc413ed5490cd0bc1e830532e8b1fdc9bf39f2eda10abd85da73168b79f2cb8c65c31f042222d04f0c535861598c3e4970e9bfd679e72b31dccaa7481f0d73fd071d05de82546f27f619b4e8c318dd0bce5202f306fabe70034d7446f2c87a446635308f73037e3330467ff0f2e57b8f7f006efa925a3d62b48e93aa866d09f311c57873bfcd865025fdf1b7aea5f61a3e3e7057f36cdd8fa203636f55c7e1aa4b6032c6169d72a7695245f4a799dda43a5dded700504fde93557f4c44130e31d0769b39181618832edab54e9f265fb90c5f0787a1c649993db2ab3c05b38a7061f74e08f167106761ab78edf8963b6fdac17c317075548104f900e42de2def67d6aa846be52c830033adb0c97c02d5e1d63cd5b1cea9b83b4824bc7662d963a3802df3d6b20b811dafd20df70c461a5cd48494f73bdf9735363e08588eff5fd0a2a400a98cdba6b7d1593ec16e986198f68410ff6d3d2de2d936292cd165c0bd5bcd7f6a159969c81518e096568c1e3fa9bb74e7cd130cb60b2528cee171bfec020944185e9989e3840716355829dab2ef36175d04643574279d46e09ed8f296cbefffd6fa4d7f296a0e7b291f290de46f97499c04dc42c6adce625511b9d780a9a099ebdcd351c59695c64db093719f84a2fb5472953b9f5b0ff1241c0d89d548445f921269906381c78fd7666b4033fd56c115af874a8c70f6bd970a7eddbfb041ce6aa5fdc7fcccbc05a66b520bcf0db59c9318fe55200e82b9d16f9b937f947770f7dd198858ebb5e3fe6dc7b5d77403a43bcab405e6a8021de6e3b1581020e0568bca09c4ddce6329e67b5ac52076f16aa3da30b7390fc6348f2874d526abe4d8a1cd78ff16122c65b44cad01b45c8aa88f16edf611f97ecf80c20f537b709afe9714d104d2ec913bc092c509cd88ff70e38a11b6568ef888070c97f94b834c1e3ca3f7e49710752a776e6e95d8b7fb206e81e24eb400ae7ea7b0c3707038788e7ad3e70f472dadde91acc9b0c7879849be8fb3ff9aafd13d2d1d4fc58ef70cdef72cd8979b7f7789dc847db16dbc4ec39660eb64b099b8bcec558010f7362ab72beddafee0b1cf413735e5c2839c9eb1d46fa3e7fd54c08146d64e701238c0461ef4a03142cc626bac376a2b586f0cf28d5b76ac63829e753f3615ced44b5593baacd02b1f9e36e1a74a9aaf0527e3f75de01319136ddda507146bc29ccbfa5c50d05e31ebe7bf90b191fd56ac628195a74b85b3483acea3c78eaf5182e150605b9b970aa6e30675dcc7dd6b27ff04923a76ac063a10f4eac9bff196ac7188a9fdbf31c888afccbaf7a06e30efd0934c8c7ad1d9bdcd3aa1fbdd2f2bf0a637653508ebab64cce145d534cf03192cad5f5b8de09e1b6c567bbf026bb6b3d1ccb0a758199683a1c6069556f702b4c40e69e25c624dbf39c55727b476147d5dbc24bee4df14cebf15e2dc166264808e80c6bb072fa0acaf142553f00c656b2336898ea8c1687e921b0d31da47eef5b43314b9b430408c51bd8788bac03f749ccf9f05f7ecda2e2b1275dbab7749cb2a0d6a4342f75d9b165cceec2627595f46f64e9d5ba810e5d07383105a1f3acf52688e744e267f3f6da091ff4c257deb23d37973c1d3dd9ffe1dcc118f4387c585868b2b10a07eb2a901ed598e1fed8c0756905c433a89d59d3adb662485120d9ddc2c842e776bd84fe45be26c7695dcd3a9341a047ae8ebea33efeda9dee3887a4fc67b22fffca5e29b6207e4874a73b42a44742d91b28baca7160d850c393eb241af3bb90f6f247c2acd132c4f438501e34b0dd940f95e34633cc6954a4fcb787d2ba6a13293157d3dbd92a086d39df81dfa9aa31676ce598da5d11da1d4ec046cf41942a85b184fcf482b81a0d6e501922b41914ccbbf03da990b056b2efcc2606600f05b9c74e7e7ffcb5cbb6e80f6e139571d40d70f6b589403d1e8abf6fdf7cabd4043a564a651ba595fcb32728f988783157f684ba2d94dc869777dedf81661d5ea6e36603e745d03275d17d31b184037fc3bc01de98ba837f33d24146fffb471705d4ef7b24242efd1e622de07fa2cfce35f625298df95ede0c222f85d695180a0b8c323b98dfa7d9dfa60c5d8dbaa61132da5e0ab577729e54fae4a784664bb2033ccc3809771d6ff1cb8abc65c3f6e6c82981ff136226d825d3f14194e6fc6dfb3fec798d55f19f5c13af502deb333924c9760f6c312f162a3a0004a5878887b4231e224d54ca83dd354a6b8b4144d32d92cfdde55659f2383549af46b7587a3df0b04845b024e8219e98cb8e71e4adf052a5c89c9c3152dc13bfc00bd9d4087beec862390ab84103754ce2c8786727ea9c13780b48294a14dc0e6a6a3523bb3550bba0929610789a9ec1abc971c58c1c49c6273b44f087a702841e1865b832e59d7d67ab777ce5f4c9c6a0abe9c101980431f6a35539d0f0bb57447966e7b22629fcff329dee2125dad46ccd7dc12537e58c141869f89c124c0e64b6306bb0292df4ee199b10549d2dbb6a109a2a8f6aa0969fe5bfd955c12295687f3e06de5d75ae7044d188ee4173912bd4e697340c89fe8fa88c308f8d84ab544c95ad6338ff179fc59caf778ad17542a8ecca61a2dcede8a3be2d2b4771107e868efcd5ca2fea827ab6991ee6708567d3f794fc89c3d3f68c1219898d1e5620ae48ebf7d731aa899475c639b015e331afb574157fe8d4613c862c826e524583b20a0c9", 0x1000}, {&(0x7f0000002d80)="1007c8df03357833c279d1e5e4877f140e95a2356773b7a5ae7a23970db35e388449737facc3e8f01e231ade79c30668432e0ebb49b70a429a62d57bdd53bfe5ea70248fb368417e440dce1a84fa8bae42a940f1485a904aa55c2dacc6808adf96359e89c6e6d9f8dbff8c9b02f6c2b0c9d989d1a4436ee74bb5557a130644a2bbac414bce7c7ef13050b4f0c3cd4729f2c7993af8500610977b0ece092c04eb5876f4056003599e2290ef2b6e03d86f9dd17483b04627f8909a8f49eddae6f14e", 0xc1}], 0x3, &(0x7f0000002ec0)=[@assoc={0x18, 0x117, 0x4, 0x74}], 0x18}, {0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000002f00)="19ebef2d7b21a5ec065902c763d615c7db175ad3c6e840bd18200b14d3116bac38bf073b01a88b9284d28489e1b21b6070a09b7b8bdd0d4f6dd3a246d79f666c6703878912272eef58", 0x49}, {&(0x7f0000002f80)="84996a97f1b7805d445e95986d7712debac24d0d88ad6dfee5f1dcc15b6538b08d8cd3da93cc810bd96f21e947fa8614f7659ef3b93101292824e85f09ced90645b76c0a487bf246aa073d79866d8b1dec534a85a603370f1bd9615b0fca5cce992a81515830f0e0d9f2095265949349640cf100de5ad931f338c7bf2f13256c171c1ca67c4d56fe4cdc6e5821218784c52c", 0x92}, {&(0x7f0000003040)="c785c33fea8696aa2d00e32751368279cd8322dd99993d383f97e350f0aa73926df417c3aacb4395bc33a9dcc53cf7d7fe02284039700e604721a1b05e5ed9d0d3f0a4880ab19b934baffd8ecf6b36a3b16c1e8f2c3758399e0052686bedfe322517ad827345fc1cca75a0effe4bcffe566a8fe09067a83e212501d2ec5b", 0x7e}, {&(0x7f00000030c0)="8866bf4e422358ebeb2d865309aa7124afcb32ffec3302b263c6f6a15436a2bab1a5641490c2b362d44725ff2e7ef7eea934eca2f5cd43914ded15db5aa171bc3398f4252ad58639cbc3a136c6ca3269ec282e3ef33fd5d3d1c511c8393c9b0f3a337a3cc7852fb9537833d43180b3469b57760006e143299ed4afc05d0deed6dea0a4a90a1a1fa1ab66", 0x8a}, {&(0x7f0000003180)="69dd64a07d9f3f762299a0f0b0ac00db0726bd3c6a6e92ee13503e843a9efc31f5410eece648135ebb0762035c9ca45f77f0280413bfbc483e178d4b0cfa27526439d32d8ec618fadd0997231f9a5f43eee6ead865ae2abc81461385f2a0de67ffe020923a86e69b1b586cbf3690ce4865bbed84e6b1867d6d0141e988d7e8b436a28a5d4e4e000b5a4464ffbe3ef1004269785fb074be927106863c44781101c5d63e353d827163fe9555a9ace78c6b95827e78bb5b1a914e550623d1877f724b58f21977f68abd984d", 0xca}, {&(0x7f0000003280)="86ef434e789f68d1190a004fa50d835e51e4a2cd081c1b13a29c260f80b5ce4bddd2c7ebb1b470c37c5f5f0faf1c30e48b1bcba588e11c88a8e2229088aabe98b96581706c1473bb57019a86ecf56f89db2e523337179d165d78e554a8e388e9468ffd0f4f1b40df1e0fd38ece2dcf1b79b84adbc5462751f02d1469609f111139da3dd02bbf", 0x86}, {&(0x7f0000003340)="4dafa40a0a7a4a70d1e2bdbc690cb6fe4767f4c1def6d5e24a51f96dd53755e4512a30d78c159bfccdc62063be15c41f2194deb423e399e635c1840a932ee659009b9fa6f3618d8ea927a3f3d696efddab16cb1006d9a4b0660f34ebedecb8b1c76e80c80bf699ab325c6aecec0e594cc2c2d06f7a07f6bd", 0x78}, {&(0x7f0000003d00)="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", 0x1000}, {&(0x7f00000033c0)="d6f0ec4a84cbdd68d66e54426677893c08d1cd277fb0ecf95a52c61e4911179324ba03f8c0a1ded4c94da088aa55dccfd3796a616d7f9e7324b3f849a73c485a142bb730b6dd61d52d6a942f6a0e47706648f27515cc6178c6be3ad830f356adc38aa6dbeff4418da97c6858d2f2add8d281edc9126b32f2aa0d0d7f924b7ed5f68c8b16cf1ff139fdce4a1bf451f5d15b19ef0ddb287d63b94cd69b5d4bc579889d78348c93258290586f9e8286a73b548b23d027cc034ec33fdc55999f70db54bbbf9dbe2c5cfd26c75e", 0xcb}, {&(0x7f00000034c0)="91028e59", 0x4}], 0xa, 0x0, 0x0, 0x44040}], 0x3, 0x8040) 20:17:26 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r3 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x8, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x4c800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=@newtfilter={0x54, 0x2c, 0x200, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x10, 0xc}, {0x3, 0x5}, {0x3, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x81, 0x65}}, @TCA_CHAIN={0x8, 0xb, 0x3800000}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x5, 0x6}}, @TCA_RATE={0x6, 0x5, {0x0, 0x20}}, @TCA_RATE={0x6, 0x5, {0x4, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8045}, 0x20040081) 20:17:26 executing program 2: unshare(0x44050100) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x10040800) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 20:17:26 executing program 5: r0 = socket(0x3, 0xa, 0xfb) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x10) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="6edc005620423c60a7d78bff002afeeee1d5", 0x12}], 0x1, &(0x7f0000000b40)=[{0x88, 0x111, 0x7, "6801c30f6938ae8222ee3ed9eb227acec7f27210c5056622562b30ffc97d7a39914100c73d26dea7d2f3fb4f465ed2f7c25fdc2ca3c8329059ad394c8a0151e0484aa8ee11df8ce4c20d33229e6b2159df4f859359d9eec02144ce120ed79b24dea542e1d75ebbd7d2b2c690d5d692c48a"}, {0x1010, 0x10b, 0x2, "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"}], 0x1098}}, {{&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x1, 0x20, 0x8, "d541120f3c02b3e6f43a644706a2caed874edb466b3369522f4270187aa253c44e5a90dbeb0cf27442d207f5db37eab63d97bd83fa4a31631e163e9c1e14d3", 0x39}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000000140)="fd593d84d9b913c83e9fd64e789e8eb22f9ccdbd6c8ecd3c6ee80d2686f055ecad039885dd5c437ba31da4e2fc5f04a77495761cfa803c7e809d057943f03983983f9b1b2decf1704aadc92c2c490e145f0a3e0b8b0d1bf6", 0x58}, {&(0x7f0000000280)="da3d5f9b14f77c0aebe543f7e8746cfe43078e9283f77378945bc1172bc955f0936b0e9d2e4f6f34a79a68fbebc9390ef96748cf47daaba502d892fd43243fd6774e9b0c9b59cd53e1cf5285290e0f9798d0c47b49631d3806651521c2bec59c89816824a716b5437c7a39c4f78370edcff26248c794657ba68af9ad937823306496f859ce", 0x85}, {&(0x7f0000000340)="81ccba778a71b18683ef0f9508942f331c3bba2f675612f28c73acaa40db1e43376f55087bd9a5cd486d693cbd31e929e8e93f2313f346b5f96770af5c0485cf9b772f2a790af4ed242184d59e003808e5c8a9a3426de6229cbbf8e43cdaffc3a03f0333264bbd71a39989e50d6769758e203e2948ca179f54efd55ad7bd393c44e609160866bc53ae895f7daff250ce2fdb5ed95fd6b8bc57d361ffbe26fc1d4b3bb544cb8106bafb6c3c75df21cd393351bb61904cadb93ce84002d2ee4dfd68afcb7abc512449d887dacac84b518ddc86777f81ab9fe0d027ca00ff5b", 0xde}], 0x4, &(0x7f0000002c00)=[{0x1010, 0x3a, 0x4, "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"}, {0x28, 0x0, 0x6, "ee6af40fd3b58f4d0bac9a3a6872763ec7"}, {0xd8, 0x118, 0x0, "aea6218b9e6f1cd5616b500f73904f39802685f7662b7a868328633d273a1b1d88a205ba64804be5c358463a8afc8a6b32fc509d7fc3cd8a09057de7d9943eafda8bfb794a1c713f97dd616ef70d3e07ac7a48fb33a0e784c7ae535237bf7f848c0f76c6276f69546d7874d8f7ea3278bfbc75c4f6e8f3b540a2052f46a62eaeb0a2a469e6fc12539051dd42309bb55719fbd486fca2bfb13633162528cafa50d2d4c4a346d9be91e1451f4e20d6bfc4c5d4017772cf7748420ce3502131618a12dd6770"}, {0x80, 0x110, 0x7f, "9dbaad2e04fb4a7bb151fdd8cb854da25a27bde2e011af25c3660608a455409496b11b258c44d7e73f030cc6e79b5a10085f705db7e9ded15ea921d6f855c672fece55fa4d26781c2537c668cfd491801b49d397a44d4bf09360c991ea01ab79e2fb546dbf641479e4e3c9d92a7bdc"}, {0xf8, 0x10c, 0x8, "0ccf19dd88136c999a641511679aca87b97f35a3c202160064e06171586d3a5b3e97c6de2518728049871b523366d1932fcdfc3319040398d6a707324f79eca57d8a76668a5aeda00999570b4bde656d5639bee6e3f94c2a85583fd31e83d366af0d14acf40a4333d5a60ba6a94660fe3a9e834d8350b12bbc50d1a890e8946bbab54f9a2a63a771f34017804d032a3db28fdc104a4104a7ede28da118e3249335523e91a3aff0c4249efa5c3f0fb4f41cdaad54f17877aea6b6df05a30d595fe64b06be8d75ee0a5b5b8dd2d1627397bc6acb297dc57c964dfa88ba7c3f05381c6cfdfb24"}], 0x1288}}], 0x2, 0x4000000) sendmsg$rds(r0, &(0x7f0000000b00)={&(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)=""/62, 0x3e}], 0x1}, 0x0) 20:17:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="780200003100000228bd7000fcdbdf2500000000340001001000150009000100766c616e0000000014001a000f00010074756e6e656c5f6b657900000c001e0008000300000001005000010010000200090001006373756d00000000100000000b000100736b626d6f640000100007000b0001006d697272656400000c00084163b7156200080003000000000010001f000c000100736b626564697400540001000c00080008000300090000000c001700080003000e6000000c0008000800030000000000100006000b000100736b626d6f6400000c000e00080003000180000010000c000a0001007065646974000000880001000c0017000800030003000000100014000c000100736b6265646974000c0004000800030000000000100004000b0001006d697272656400000c000e00080003001f0000000c001f0008000300090000000c0012000800030051fcffff0c001300080003000600000010000b000900010067616374000000000c0006000800030005000000040001003e0001000c001a000800030018000000100019000a00010070656469740000001c0001000c00200008000300010400000c00080008000300010100002c0001000c000a0008000300040000000c000600080003000100000010000c000c000100736b6265646974006c0001000c0006000800030000000000100014000b0001006d69727265640000140001000d000100636f6e6e6d61726b000000000c001e0008000100627062001000050009000100676163740000000010000d000a00010070656469740000000c002000080003007f0000002c0001000c0004000800010069707400100019000b000100706f6c69636500000c000900080001"], 0x278}, 0x1, 0x0, 0x0, 0x40081}, 0x4000) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="20000000110051920000000000000000070000007908ecf88aca435545d49ccb03bd1d2b8341748b", @ANYRES32=0x0, @ANYRESHEX=r2], 0x20}}, 0x0) 20:17:26 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r3 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x8, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x4c800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=@newtfilter={0x54, 0x2c, 0x200, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x10, 0xc}, {0x3, 0x5}, {0x3, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x81, 0x65}}, @TCA_CHAIN={0x8, 0xb, 0x3800000}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x5, 0x6}}, @TCA_RATE={0x6, 0x5, {0x0, 0x20}}, @TCA_RATE={0x6, 0x5, {0x4, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8045}, 0x20040081) [ 224.486554][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 224.486572][ T35] audit: type=1804 audit(1611778646.851:21): pid=11552 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/17/memory.events" dev="sda1" ino=15911 res=1 errno=0 20:17:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0x6, 0x4) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x122, 0x0) recvmmsg(r1, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/221, 0xdd}], 0x1}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)={0x2d4, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x2a2, 0x2a, [@cf={0x4, 0x6, {0x1f, 0x9e, 0x3, 0x7f}}, @mesh_chsw={0x76, 0x6, {0xff, 0x7f, 0x3b, 0x5629}}, @supported_rates={0x1, 0x3, [{0x2, 0x1}, {0x18}, {0x16}]}, @measure_req={0x26, 0x71, {0x1, 0x1f, 0x9, "a18147b99c46283771e9fcf6c9d91349165d261392a0937b1af4bf77c6a15b007c73de3061c91a58aa5b7a088bf482c489c8e4d31bd1f0f9146bfa8414b63e4bb01d28af7cec4f6542366c37201787cc72ccce26c2dde095b8b9e917fbec6336447cff8305f8f15635f5388248c6"}}, @challenge={0x10, 0x1, 0xbd}, @perr={0x84, 0xfc, {0x7f, 0x10, [@not_ext={{}, @device_a, 0x8a79, "", 0x8}, @not_ext={{}, @broadcast, 0xa3b, "", 0x2e}, @not_ext={{}, @broadcast, 0x0, "", 0x1e}, @ext={{}, @device_a, 0xfffffff7, @device_b, 0x3d}, @ext={{}, @device_b, 0x7, @broadcast, 0x4}, @not_ext={{}, @device_b, 0x7f, "", 0x18}, @not_ext={{}, @device_a, 0x6, "", 0x3e}, @not_ext={{}, @device_a, 0x9, "", 0x14}, @not_ext={{}, @device_b, 0x20, "", 0x20}, @ext={{}, @device_b, 0x390, @device_a, 0x17}, @ext={{}, @device_b, 0x4, @broadcast, 0x12}, @not_ext={{}, @device_b, 0xfff, "", 0x7}, @ext={{}, @broadcast, 0xaaf, @broadcast, 0x28}, @not_ext={{}, @broadcast, 0x1, "", 0x3c}, @ext={{}, @broadcast, 0x6b9f, @broadcast, 0x15}, @ext={{}, @broadcast, 0x1fb, @broadcast, 0x26}]}}, @perr={0x84, 0x102, {0x6, 0x10, [@ext={{}, @broadcast, 0xfffffff9, @device_b, 0x2a}, @ext={{}, @broadcast, 0xfff, @broadcast, 0x5}, @not_ext={{}, @device_b, 0x2, "", 0x9}, @ext={{}, @broadcast, 0x9, @device_a, 0x25}, @not_ext={{}, @broadcast, 0xfff, "", 0x10}, @not_ext={{}, @device_a, 0x53, "", 0x39}, @ext={{}, @device_b, 0x6, @broadcast, 0x3c}, @not_ext={{}, @device_a, 0x6, "", 0x2a}, @not_ext={{}, @device_a, 0x6, "", 0x3a}, @not_ext={{}, @device_b, 0x5, "", 0x24}, @not_ext={{}, @device_a, 0x101, "", 0x41}, @ext={{}, @device_b, 0x8, @device_b, 0x1c}, @not_ext={{}, @device_a, 0x73df, "", 0x1d}, @ext={{}, @broadcast, 0x5, @device_b, 0x28}, @ext={{}, @device_a, 0x80000001, @broadcast, 0x24}, @ext={{}, @device_b, 0x5da, @broadcast, 0x23}]}}, @dsss={0x3, 0x1, 0xb}, @peer_mgmt={0x75, 0x6, {0x1, 0x2, @val=0x3000, @void, @void}}, @chsw_timing={0x68, 0x4, {0x7, 0x1200}}]}, @NL80211_ATTR_SSID={0x8, 0x34, @random="fc0f90a9"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x4000000}, 0x844) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x17) sendmmsg(r0, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000002f80)="3ebac01954a1", 0x6}], 0x1}}], 0x1, 0x0) 20:17:27 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0x91c, 0x12) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x3c, 0x12) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000300) 20:17:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="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", 0x171) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$caif_seqpacket(0x25, 0x5, 0x5) tee(r1, r2, 0x80000000, 0xe) [ 224.723722][ T35] audit: type=1800 audit(1611778646.851:22): pid=11552 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15911 res=0 errno=0 [ 224.893670][ T35] audit: type=1804 audit(1611778646.851:23): pid=11552 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/17/memory.events" dev="sda1" ino=15911 res=1 errno=0 20:17:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000000a010100000000001c7628d65a4f56e30b9edd0000000200fffd0900010073797a13000000000c000440000000000000000108000240000000010c00044000000000000000072c000000030a01020000000000000000020000000900010073797a30000000000900030073797a320000000020000000020a05000000000000000000000000000900010073797a3000000000140000001100010000"], 0xb4}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048800}, 0x884) 20:17:27 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0x91c, 0x12) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x3c, 0x12) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000300) [ 225.134434][ T35] audit: type=1804 audit(1611778646.911:24): pid=11551 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir422773221/syzkaller.xLUErk/15/memory.events" dev="sda1" ino=15914 res=1 errno=0 20:17:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"/616], 0x268}}, 0x0) r1 = socket(0x1d, 0x2, 0x7) r2 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r2, 0x6b, 0x4, 0x0, 0x748000) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x964, 0x1, 0x5, 0x301, 0x0, 0x0, {0x1, 0x0, 0x8}, [{{0x254, 0x1, {{0x1, 0x1}, 0x3, 0x96, 0x5, 0x8, 0x15, 'syz0\x00', "7cf1ab42bc72241ecc85a8f41e246c792fda13327e93c1067918b03e6240a20a", "13eab17a84bb3f8f2931196b6b596f5d99b517180dada755c996185e03e5ad66", [{0x3ff, 0x5, {0x2, 0x1000}}, {0x3, 0xfc, {0x2, 0x80000000}}, {0x1f, 0x4, {0x1, 0x1}}, {0x20, 0x1, {0x0, 0x3}}, {0x5, 0x7, {0x2, 0x4}}, {0x1ff, 0x3, {0x1}}, {0x210, 0x6, {0x2, 0x8000}}, {0xc6ce, 0x16, {0x3, 0x400}}, {0xf800, 0x49, {0x1, 0x9}}, {0xff, 0x1, {0x1, 0x290f}}, {0x46, 0xff, {0x0, 0xfff}}, {0x7fff, 0x4, {0x1, 0x7}}, {0x2, 0x8, {0x0, 0x28c}}, {0x0, 0x6, {0x3, 0x31}}, {0x2, 0xc1, {0x0, 0xdfeb}}, {0x3, 0x7, {0x1, 0x3}}, {0x4, 0x0, {0x1, 0xfffffff8}}, {0x7, 0xd6, {0x0, 0xb8d}}, {0x4d1, 0x0, {0x2, 0x7}}, {0x7, 0x101, {0x1, 0x5b5}}, {0x99, 0xffff, {0x0, 0xe8}}, {0x1f, 0x5, {0x0, 0x41}}, {0x8, 0xe2, {0x1, 0xffff66a1}}, {0x7, 0x81, {0x0, 0x80000000}}, {0x4, 0xfc00, {0x1, 0x1}}, {0x5, 0x1, {0x1, 0x2}}, {0x7, 0x3ff, {0x1, 0x4}}, {0x8001, 0x2, {0x3, 0x573b}}, {0x4, 0x97b, {0x0, 0x6}}, {0x8, 0x2153, {0x1, 0x20}}, {0x6, 0xfff, {0x0, 0x80}}, {0x8001, 0xfeff, {0x0, 0x34}}, {0x9, 0x4, {0x3, 0x9}}, {0x3, 0x1, {0x2, 0x6}}, {0x1, 0x3f, {0x3, 0x4}}, {0x7, 0x7, {0x2, 0x1}}, {0xf1d, 0x5, {0x3, 0x6}}, {0x8, 0x3, {0x2, 0xfffffff9}}, {0x40, 0x1, {0x2, 0x9}}, {0x9, 0x1, {0x3, 0x401}}]}}}, {{0x254, 0x1, {{0x1, 0x1}, 0x7, 0xe4, 0x3, 0x3, 0x26, 'syz0\x00', "3aa94a38212ba5c2e48eb13568356476f4f5b5eeb6ed7f86e7ee610bd2728f98", "d0a09e59459382246f68cb2368d512a95ccdfb93df2509686c489e9c5d902c39", [{0x3ff, 0x8c03, {0x0, 0x5}}, {0x1ff, 0xfff9, {0x1, 0x800}}, {0x8, 0x0, {0x1, 0x6}}, {0x7fff, 0x81, {0x1, 0x6}}, {0xfffa, 0x9, {0x1, 0x80}}, {0x1, 0x6, {0x0, 0x3}}, {0x200, 0x4, {0x2, 0x1ff}}, {0x40, 0x401, {0x3, 0x1ff}}, {0x6, 0xff, {0x2, 0x7}}, {0x1, 0x9, {0x0, 0x4772}}, {0x6, 0x81, {0x3, 0x10001}}, {0xc6, 0x8, {0x3, 0x1}}, {0x6, 0x0, {0x3, 0x100}}, {0x100, 0x78}, {0x1, 0x3ff, {0xc274da109853801, 0x17a8}}, {0x0, 0x40, {0x3, 0x10000}}, {0xbe, 0x2, {0x1, 0x4d}}, {0x5, 0x0, {0x2, 0x859d}}, {0x1, 0x7, {0x0, 0xc6f0}}, {0x101, 0x3, {0x0, 0x8000}}, {0xfff7, 0x14, {0x2, 0x5085de9d}}, {0xe37, 0x6, {0x2, 0xfb62}}, {0x8001, 0x3e, {0x3, 0x7fffffff}}, {0x96, 0x1000, {0x0, 0x3}}, {0x4, 0x7, {0x2, 0xebb}}, {0x3, 0x1, {0x1}}, {0x5, 0x7, {0x2, 0x1f}}, {0x8000, 0x5, {0x3, 0x4}}, {0x1000, 0x4, {0x1, 0x4198}}, {0x5, 0x9, {0x2, 0x3}}, {0x2, 0x9, {0x3, 0x3}}, {0x1, 0x3, {0x3, 0x8000}}, {0x1, 0x200, {0x1, 0x5}}, {0x26d, 0x61, {0x2, 0x1000}}, {0x2cf0, 0x20a, {0x1, 0x7f}}, {0x7f, 0x6, {0x1, 0x2}}, {0x1, 0x710f, {0x3}}, {0x800, 0x8, {0x1, 0x1}}, {0x8, 0x8000, {0x0, 0x48000}}, {0x67, 0x4e, {0x2, 0x400}}]}}}, {{0x254, 0x1, {{0x1, 0x7}, 0x6, 0x8e, 0xc30, 0xfce0, 0x22, 'syz0\x00', "5ea1c67eef20fc3f6e7a8c14aa35aced884e709116dbf47949b7ddef8d92f771", "9a27836c5cd003533fd9b683d9026f791d1f4045985fb7efe7d59eb95dd3dac6", [{0x9, 0x5, {0x1, 0x1}}, {0x1, 0x7c9, {0x2, 0x3}}, {0x3f, 0x1, {0x0, 0x9}}, {0x4, 0x4, {0x3, 0x400}}, {0x3, 0x1, {0x0, 0x10000}}, {0x3f, 0x7ff, {0x0, 0x8}}, {0x20, 0x9, {0x3, 0xcd8}}, {0x40, 0x9, {0x3, 0x8000}}, {0x8, 0x2, {0x2}}, {0x8, 0x2, {0x3, 0x3}}, {0x4, 0x9, {0x3, 0x1f}}, {0x6, 0x6, {0x0, 0x7}}, {0x7, 0xdc4, {0x2, 0x8e}}, {0x7, 0x8, {0x0, 0x2}}, {0x5a, 0x1, {0x2, 0x9}}, {0x9, 0x4, {0x1}}, {0x9, 0x1, {0x3, 0x1}}, {0x100, 0x4000, {0x3, 0x2}}, {0xff, 0x81, {0x3}}, {0x6, 0x5, {0x1, 0x3}}, {0x9, 0xf000, {0x1, 0x80000000}}, {0x4, 0x3, {0x1, 0x4}}, {0x1f, 0xe92, {0x3, 0x7}}, {0x5, 0x3, {0x0, 0x8000}}, {0x4, 0x1f, {0x2, 0x8}}, {0x4, 0x7, {0x2, 0xff}}, {0x1, 0xfffd, {0x1, 0x620}}, {0x1, 0xa2b, {0x3, 0x3}}, {0x9, 0x1, {0x2, 0x7}}, {0x101, 0x1, {0x2, 0x4}}, {0x1ff, 0x0, {0x2, 0x80}}, {0x8, 0x1e0, {0x1, 0x3}}, {0x401, 0x8, {0x2, 0xb6}}, {0xcb, 0x57d, {0x0, 0x8}}, {0x3, 0x0, {0x1, 0x80}}, {0xed, 0xfff, {0x0, 0x20}}, {0xc000, 0xfffb, {0x2, 0x1}}, {0x3f, 0x5, {0x0, 0x8}}, {0x4, 0xff, {0x1, 0x6}}, {0x6, 0x400, {0x1, 0x6}}]}}}, {{0x254, 0x1, {{0x3, 0x3}, 0xbb, 0x7, 0x9, 0x5, 0x19, 'syz0\x00', "1b952fa0e2fc88cba079b0eb3725185af949a0d82e4cacdd8bd9bb5af31466e7", "d57fe335c6d179d9c60335c7f1f68fdb276d1ca5c935541fbfd747735806d9fd", [{0x2, 0x4, {0x1, 0x1}}, {0x0, 0x8001, {0x3, 0x8}}, {0xa2e, 0x7, {0x1, 0x401}}, {0x101, 0x101, {0xd6ce7b89b38fa7f7, 0x10001}}, {0x125, 0xa12f, {0x0, 0x8001}}, {0xbd, 0x2, {0x3}}, {0x100, 0x4, {0x1, 0xffffffff}}, {0x8, 0x9, {0x0, 0x3d2}}, {0x4, 0x1ff, {0x1}}, {0xf735, 0x3f, {0x0, 0x400}}, {0x8, 0xa7, {0x0, 0xd0}}, {0xffff, 0xfff, {0x1, 0x80000000}}, {0x3f, 0x4, {0x0, 0x6}}, {0x1, 0x8000, {0x1, 0x7ff}}, {0x401, 0x8000, {0x1, 0x9}}, {0x867, 0x7fff, {0x3, 0x80000000}}, {0x7, 0x6, {0x1, 0x7fffffff}}, {0x19, 0x1ff, {0x0, 0x6}}, {0x2, 0x1, {0x1, 0xe78}}, {0x1, 0x2, {0x3, 0x5}}, {0xd86b, 0x8000, {0x0, 0xffff8000}}, {0x659, 0x1, {0x1, 0x7fff}}, {0x6, 0x7, {0x2, 0x7}}, {0x8, 0xac, {0x3, 0x1}}, {0x3000, 0x2, {0x2, 0xa0f}}, {0x1ff, 0x4, {0x3, 0x2}}, {0x8, 0x5, {0x3, 0x20}}, {0x2, 0x43e8, {0x3, 0x2}}, {0x4000, 0x8, {0x2, 0x7}}, {0x80, 0x7ff, {0x3, 0xf3375ed3}}, {0x4, 0x3, {0x0, 0x5}}, {0x7, 0xff7f, {0x1, 0x3ff}}, {0x1, 0x101, {0x3, 0x5}}, {0x8001, 0x2, {0x2, 0x1}}, {0x8, 0x400, {0x2, 0x1}}, {0x8001, 0xf516, {0x2, 0x6}}, {0x28e, 0x111}, {0x1f, 0xb80d, {0x0, 0x63}}, {0x9, 0x9, {0x1, 0x401}}, {0x4, 0xf7, {0x3}}]}}}]}, 0x964}, 0x1, 0x0, 0x0, 0xc004000}, 0x24008004) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) 20:17:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000140)) accept4$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14, 0x800) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003fc0)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 225.209526][T11579] __nla_validate_parse: 2 callbacks suppressed [ 225.209543][T11579] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.296842][ T35] audit: type=1800 audit(1611778646.911:25): pid=11551 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15914 res=0 errno=0 20:17:27 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000400000000000000000000000000000000000000000900010073797a300000000038000000120a00000400b22ad326020002000000000000000900010073797a300000000008000340000000011400000011001b00"/115], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 20:17:27 executing program 0: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x61da, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40012001, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) [ 225.465554][ T35] audit: type=1804 audit(1611778646.921:26): pid=11551 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir422773221/syzkaller.xLUErk/15/memory.events" dev="sda1" ino=15914 res=1 errno=0 [ 225.496178][T11590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.563843][T11595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.629237][T11597] IPVS: ftp: loaded support on port[0] = 21 [ 225.636725][ T35] audit: type=1804 audit(1611778647.011:27): pid=11559 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/17/memory.events" dev="sda1" ino=15911 res=1 errno=0 20:17:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000690c440000000000470000000000fd8f9500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x7, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0xea0, 0x2}, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1c, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="0ba54000100000009db4180001000000052953000104000018290000", @ANYRES32, @ANYBLOB="00ffff00000000fbff00000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0xa0900, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x9, 0x9, 0x2}, 0x10, r1, r2}, 0x78) 20:17:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:17:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0046686, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$inet6(r2, &(0x7f0000000000)='q', 0x1, 0x4008045, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 20:17:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000025956e297a216da30000040000000000611500006143000000008e315c164824000000000000000000000000000000000000000034f781d779f38879a7cd51c166076d5ab2833732f588884b1afcf88276ec32f79102bc892c5337ac2304f79e9a3c22ea7cd54332447785f164f16d14ed27ae7fa8deae7a461632972d28ba30a03795d680b5328ffd5e240dcaa93d350f0ff20048f76f09670bea2afd8b704802a0e92406e1d94c3325"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x45) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000a00)={&(0x7f0000000880), 0xc, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000480)="984ff8db6f727c8be85ada4e15dbc12e780d5031eed69186ee9a2846cb3767a7b40e9da76a7bb97ff601a14ee1b3ca7f3e6c3c29801d8e2bfc922bb839c30c21eaafe78ac1b86b9e9ce310ab525e49d15a1befed2cdf6e14b7d1561536fdca00ff48ba911a1b7cca6e1d122ca8643cf9a0f9a7d0010281a45b28bda31dbd6d3016ec2e784555edbdb63f0eaa31cf35db8c4f54516e4ff3c8b3c9119a92ee40a9161ad8f445fed5c797d5478b9650841364f7ae2cda8718ff04129d7a12a615495b4413bb8d8f48f1", 0xc8, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb6) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'tunl0\x00', {'syzkaller0\x00'}, 0x101}) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000}, 0x100) [ 225.828664][ T35] audit: type=1804 audit(1611778647.071:28): pid=11561 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir422773221/syzkaller.xLUErk/15/memory.events" dev="sda1" ino=15914 res=1 errno=0 20:17:28 executing program 3: unshare(0x5a040f00) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000000c0)) [ 225.993762][ T35] audit: type=1804 audit(1611778647.331:29): pid=11567 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir496641330/syzkaller.IVxkoK/11/cgroup.controllers" dev="sda1" ino=15919 res=1 errno=0 20:17:28 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet6(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r0, 0x6b, 0x4, 0x0, 0x748000) recvfrom$inet6(r0, &(0x7f0000000180)=""/198, 0xc6, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @ipv4={[], [], @multicast2}, 0xada}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000001000010400000000001fac5fc6000000", @ANYRES32=0x0, @ANYBLOB="03c50000000000002c00128009000100766c616e000000001c00028006000100000000000c0002001c0000001b0000000000038008000500", @ANYRES32=r3, @ANYBLOB="08900a00", @ANYRES32=r3], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 20:17:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv4_deladdr={0x5c, 0x15, 0x300, 0x70bd25, 0x25dfdbff, {0x2, 0x10, 0x0, 0xfe, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x81, 0x3}}, @IFA_LABEL={0x14, 0x3, 'syzkaller0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x3ff, 0x1, 0x20, 0x1}}, @IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200488f0}, 0x40805) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000077d000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x4, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="7c0000001c41ae2decac9ee00b46f9b6164953e0", @ANYRES32=0x0, @ANYBLOB="0200000a08000800", @ANYRES32=0x0, @ANYBLOB="14000300020000002000000022000000030000000a000200aaaaaaaaaaaa000014000300010000000500000043630000000000001400030006000000000000f0be0000000300000008000a00070000000800070009000000"], 0x7c}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f00000002c0)={'nat\x00', 0x0, [0x0, 0x0, 0x0, 0xffffffff]}, &(0x7f0000000280)=0x54) 20:17:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x9, 0x4) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083a00000002, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) accept4$inet(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0xc0800) r4 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x18, r6, 0x898055b1db49abc3, 0x0, 0x0, {0x9}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x90, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x41}, 0x20004000) r8 = openat$cgroup(r1, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000380)={0xffffffffffffffff, r8, 0x3}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}}, 0x0) ioctl$sock_SIOCADDDLCI(r9, 0x8980, &(0x7f0000000300)={'batadv0\x00', 0x5}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') [ 226.137359][ T35] audit: type=1804 audit(1611778647.991:30): pid=11589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir496641330/syzkaller.IVxkoK/12/cgroup.controllers" dev="sda1" ino=15873 res=1 errno=0 20:17:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000009d00)={0x0, 0x0, &(0x7f0000009cc0)={&(0x7f0000009c80)={0x1c, 0x3, 0x6, 0x603, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELCHAIN={0x154, 0x5, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x40}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xbd9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_HOOK={0x3c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x735206d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7130c653}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x79646a3c}]}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffffffff00000000}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}]}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'team_slave_1\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0xd02ebcbfd38ddeb6}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x14}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xfffffe5a, 0x1, 0x1, 0x0, 0x5}]}]}], {0x14}}, 0x17c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8110) [ 226.296688][T11643] device batadv0 entered promiscuous mode [ 226.324689][T11643] device vlan2 entered promiscuous mode [ 226.348379][T11643] device batadv0 left promiscuous mode 20:17:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvmsg$can_raw(r1, &(0x7f0000002800)={&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001780)=[{&(0x7f00000004c0)=""/116, 0x74}, {&(0x7f0000000540)=""/235, 0xeb}, {&(0x7f0000000640)=""/10, 0xa}, {&(0x7f0000000680)=""/139, 0x8b}, {&(0x7f0000000740)}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x6, &(0x7f0000001800)=""/4096, 0x1000}, 0x40000002) sendmsg$nl_route(r2, &(0x7f0000002900)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)=@getneightbl={0x14, 0x42, 0x400, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x10236657820e31a) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@getneightbl={0x14, 0x42, 0x100, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe, 0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 226.537897][T11655] IPVS: ftp: loaded support on port[0] = 21 [ 226.789374][T11645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.807314][T11645] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.863864][T11645] device vlan2 entered promiscuous mode [ 226.895374][T11645] device bridge0 entered promiscuous mode [ 226.911799][T11600] IPVS: ftp: loaded support on port[0] = 21 20:17:29 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = accept$ax25(r0, &(0x7f0000000000)={{0x3, @null}, [@default, @bcast, @netrom, @rose, @default, @netrom, @rose, @bcast]}, &(0x7f0000000080)=0x48) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) [ 226.940822][T11651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.035273][T11653] team0: Port device bridge1 added [ 227.079026][T11658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.169843][T11676] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.195425][T11676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.242704][T11643] device batadv0 entered promiscuous mode [ 227.264355][T11643] device vlan2 entered promiscuous mode [ 227.312589][T11643] device batadv0 left promiscuous mode [ 227.561217][T11656] IPVS: ftp: loaded support on port[0] = 21 [ 227.723459][T11661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0xc, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="180100000001010400000000000000000500000608000840000000e6080008400000000644000e8006000340000000000c00028005000100000000002c000180140003000000000000000000000000000000000014000400fe8000000000000000000000000000bb3c0018800800034000004eb7080003400000000808000240000000070800014000008001080002400000000708000140000000be0800034000000000180017000000020000000002000053060006000000000707080008400000000554000f800800c845db9b3cec086931b4e81b03400000001f08000240000000040800014000000004080002400000000408000140ffffffff08000140000000060800034000000003080002400000001f0800024000000001080002400000ffff"], 0x118}, 0x1, 0x0, 0x0, 0x24000020}, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="40000000010a01010000000000000000070000080c000440000000fbff00000108000240000000000900010073797a30000000000c0004400000000000000005"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040001) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x401002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3e8, 0x400, 0x70bd29, 0x25dfdbfd, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000801}, 0x4000040) 20:17:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0020) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0046686, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='freezer.self_freezing\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) unshare(0x40000000) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="18010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x4004045}, 0x4044040) 20:17:34 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x1678, 0x8) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r3, 0x389}, 0x14}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 20:17:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffff, 0x0, @mcast2, 0xc}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 20:17:34 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000180)=0x60) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_sctp(0x2, 0x0, 0x84) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) r5 = socket$netlink(0x10, 0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000540)={0x3, 'wlan1\x00', {0x2}, 0x8}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r5, 0x0, 0x4000000) 20:17:34 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = accept(r0, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000200)=0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r4}, 0x10) sendfile(r2, r4, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x800, @local, 0x8}}, 0x39, 0x6991, 0x8b7, 0x1, 0x80, 0x0, 0x6}, &(0x7f0000000300)=0x9c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000340)={r5, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000040601025919ba03000000b3dd060b000500010007"], 0x1}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r2, 0x0, 0x7fffffff) [ 232.252680][T11785] IPVS: ftp: loaded support on port[0] = 21 [ 232.292105][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 232.292121][ T35] audit: type=1804 audit(1611778654.662:32): pid=11788 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/22/memory.events" dev="sda1" ino=15936 res=1 errno=0 [ 232.430114][T11796] IPVS: ftp: loaded support on port[0] = 21 20:17:34 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x4, 0x12) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x8011, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0x10}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) ioctl(0xffffffffffffffff, 0x8001, &(0x7f0000000200)="ff8d675f6633ba7d87037a55aef95e038b94477dfdf31f7d1b60cb52c7a965f23c7e0f1bde01a5de091f1a0f2cf29c8e5f3381a13859c5c9a4249a249725abbc667ac067abbd57ff19dd4c80abb395a4fc3515dd4f55df70f78fc11939fcfefe387803dac2aec0099eb21ce16ce493") sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x200008b5}, 0x20040084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x3ff, 0x1, 0x4}) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @remote}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00'}, 0x10) pwrite64(0xffffffffffffffff, &(0x7f0000001340)="b3cd91b16db2b995f02b2c6e8ad107ec521552eb9420f838371057a61b048006c2d6f71e7efb7e56121efbfa1fe2e7944d8d71e69d81057269b835fd14ca2614172ca7f8d8e000e4dca969d436e272815bba31a142b6f6e73336142970a915fb18884fbc2a568fb4ae4642aba2c391100e296508c894a3ba82fc8728f5201d93493010bb2ec0a0002b4d58339c13064b68f3b03ebb2b03d85acc19e6e6dfa20517de72a37c6d8be28895a1d4bfa58294d530b447d39c622e6c39ea4ad1038e2cfb5c1bea567d0cb4fb9af8ccf5d0a4f33828269aed6f152b6ae0d2a597053975a9e8a736727c7cc41a501d2d2c1b6071d3839330e8f8aac4337ebf3192a89b63987a85acdc6d974d80ea2b268135340fa7bbc204ac9ea996194ede845d0da3db84feacf3e0d18bce40fc4f0bc42f8c7265cb4eb948543d28059902913eccccb33ab17483034f0e8a21cd7861cb52b19b8ebef47436f5e423804477d9b78cae98ce6a185433b1dfef2fe741eab95bbc68143f7446d7e36971355d638aaa9bd182dc83a4e7a9373dab455b9aa8160163597b63bd1a60fa5f08b85a56a4cdac863754a14fa1e5ada66dd9c126dcfc35bb5059024d5877a2aac979c9832ca92f722b54af2947ccdcf722eef930a6c727351cb7563d321fd332f40c36a2edf23068a94aad1496bcb638ce01f60a0a132469ebceaf37557061fec323c36ccd8ce92ea91e8acb65bf6c089d03cb3bef716528bd3d5574946ec6417344bd5b9044a70a1d7043ca7a0e6d78fe0b4320cb147fed14ceb421cdf3ddb194a22125acd65b418aadd72b18cb39fc48ddf5c63247c4ba91347da8e79e55eac0e8539c2605c996656820706227f08ad54fadb201aabf7901ae2156ad752bea16ff878d5def39617e3e0c5ef24256397b8f3158836d922f1e0f4e694269aeaaa6647a59af723d157a85235c96fa61de3bb1222f8d86402ee1f285429257db94d9a4edea97851130d3d9a8be77ae0656580fbc7526f03a408155bab7f2db6f977a1f762225c6e5bb7e4dc7126bf3c0d45d42656a3f01f87cd19cfaebcfc2bf8f929a1bdcf0eab62a81ca4153b4c2fc438658c5972b730e7d04dad2d19e01229b74d7ed160df3ff922419593fca127b7a3d0e3d8a5160e99a424696ddb8ea2398e2dedee9b7d14df496fc75eb934a6fa2cce5bf4e51c737cd150e4008141175fd30c69c2658dae327520cba29845536a36aab147a1d5b39d93d212a241c00d087a4232d310f0e4e9afdff5b15367f00f92a134e92528d7babc74a8cc5a647807e3f1591c2964f3a466acf84d16d917739cb73dcdc250224d9a3397a98928cdf845f7f28fbe61935d9fd4c0bda754336cac3c1e5d8a3f2417945134dee955a17778cb673471fc1c2bc1d04faa2612a191bdcd6b91e3926293e37e20ae1726652c98cb8980938ec8830d072ec9bd07d682d6854c1f8d925a50683831799ca566dc6bd50dcf2405be53ad2b304199e7bf944896e0794dd35281b497a568b5f9e446f8674b12b7c81c992e4ef5a2d996e22f29ad8e9e9fcdc3b38c34634cb5bf44833c58f518ddb3af6e0eb9fd9a6c880191301fb028c98be02a065a7814f984a96aae82807a5bfc566574981eba4338a78ce93e744f9458ffc6268b22029081330949c4b38fb68adce06599f76a590df44c85b34dbc30a5b09cc7ae7776c70c27b38221f1002e1ef988a41c3a9dcbf8317b4d40c322aa5a59336871ea2b94fa02d4dca4b4e43c8dd54c0b851713f31ec949307bd0ef6b4b2f1e0cc6c6e3c0c10d4bf80572f6890773ca4c35a3ea1dbd4448d7bafe72590781a6a2356b57ef3ac1242d1563f597deb5678df2b428f48d0adc5d679c503e27a9c66908d6bf6f50e137364ff902c5ac2f0a769108cc27e1f72a2b1ecdef02c75fe9a2fdfdb2aef59feb58db6b5d9d3b307bc030499e88d5838cf8b8b267d00eab8fabbbd7178a8ea1b8eeaef110f7f975026babee74b6113c4d4b825b25805a85fa89de05fa48e56235bad71d0fcca9283925fde9db47378b6fc795c9a89c3a07ae41499a78ab606dd748ef85b339eed835cd93411fcc1a666e6e3379a2e5e1bc8d6ab6be8c6dc900abbd8013d4239f3409035e233d838509a586018dda1d043881b0b44161886b16ad3a89880a545eef85bb0513ddbce8349a0335d33556ab550dfdd3ef3d12dbb59a30da3aace3fc55217b62e302bc12a76d603b72fe24bbf649b8c2c1ad8e96048397c49c0e5c5a437ba6b8a2fcd200e2aef491d1dc9538401278973f1ff28d1e8ff5a4af517dcb5a6cf0d1b7baca7578767094fae8fff78b98a401a9e643ffa1ef51f687d67d8e6258baebfd610f4a12fa4fcf183ef44a8b399a0104a46eaa5824b4869502fdace3b4498f70df913b149be33965acdd805cb47d994a9f9a8bcab7b8bcbea75c4b9806584ee406f0acf19de709084f3f1a18de8045a83a94658504e0eebdc59f3c472115797101b51555e9da21cfb83d13556a943560b3cec68e437a39814464f9f4ae1bb81eaa7f7cb7ac608845c8a014fbb724228beae9e4abc6cbf44601444033f91a3871ab25444702db03fce4f74d2fbd93658e780ccef77412152fbf8bfa0801decfe6c4cc47ef34ff68a3f7597b6850426dac73bddf5ceab477986ae418f29c582c815cdd36d5e63ae426f8690f71fc925c2996f58ba9a59be48a92c7a55f199b683a9e634ecc0f46fe56c5fe2754db5191ab6cc1e071593a48d1edeb2344f1caa2dd3c8665c47343826597da4d9696a247322fc521167d774e96f2d80dfc2cf4b727d3752e18c3707b248ea607db43b23f666e85a255e04ce81a0048a42c847a7eba6e4bd0b2d0973c143e102536d0ff1b63b9f7274b00b0f7318c51655c8b687e10a7fb4a2655e943d21d7e6c9835e7b630ba1add53f08be63b7fb7784ab94a754247f5405309fa35972bf300cd9eafd8b4ef7435fff482fed810743b46331bc6a3120d06748d75afef3cb3b48bc8b610216f3fd2f519ce8773084648f12365564b695bf279501087acff163916f0703759942892c116c075810af4be20fd5f756ee5b99cf919d11ee2bf5ebdff07dc6d05b93467c263c3d2fca31041a2fb84049e7d7da49f75fb1c2577263b35cd9909c2cfc9a4f5ca27e2d3e36324aa876869f1fca54da79712723786fa63a6a03e9ead6bc3171d6ac9f841921d0850962fbfa065b8a89ca5bf65171e4ac3edc6958f132908a40577572c4f01eb03e970507feaf4e51bc32e4a26940f1cae29ca14a30dbb33c5f1ef12a7eb3e690672f084cbbd31671c7b4af994356a99d056dafee2bfe6ad8a5533f8a7fb36684a21e30820da69f4ca1fda2652a71533d995ea787c8a61d89b59eeb6f6e45426a862a770d4caa0dbe78f55920440131d41f02545e131254e07b935445698f13f5a322128e1e28ee86f95ac1acd6a8848247bb452edfd6ba4b1010b2f00ce6eb956bfcdc7c331d20113acc1cc77da561e88a1e56930785c4cca8f43ed9377198018c78dea1a56aff69f9b30ae4eeb4ce2e5113cd381f0e7884ee3438bad04ff2c497d4208693d00ba9f26545910ce4fc961d3b227cb1c624629f1c6fe815302419fc5a86962cba98edd2748f9ccc4195f719a9bb7929fb0260b893a7cd1297c1d18db1e813c7672d94c99625a37269136344a352feb3a42d3ccfcc82313a47e1eb654d149b940fbb7605aec601ce61b6b9f1b20fe7bead1813fdad0c157ef087a80550e58892485abfee14332991452b0cede4a6da18ed57e3fd81b4bdd84079b67fb3aaa982936759111b36aeb828bf20ce8e209ddd156b4e86428aaf2dddeb39e57877af5fffa72193e86ab1e3d8223451f75edf92261b4f63d7b493f8020af1fac074ba499d44eb61aafdb8a829d52a70947c533be7f32c7a65ba63f49effb03d270b24267aa848158c4627e6c53bd1b4159bf1e2271688cf2ea3755b3de816c6d67b6b6488a06e59ffcd32408793d875d6ea23c22954e84974f3bdda0374dfa08f2f5b99f34fddda29bbca46813dfc3b909bd2ea84999e6b7536a9bd9339986da79e4c040e2eb6072ac2d4a21ef41fc8cfa606cd249afccd7b218bf1ed11f451f7ba0e960cfed446e14f76566fba6944a69a16634684badedf3eb2dc78d6923cf63162ad2f5e1f97ad1af81382dd7e242ea2d5a8ed6c0cad51a6b6621fac623eff102e437c620c4b28a7b420801b85978c0040557c885dc07f58d9f62642a85fc804aa89a0e59345bdf8f99529d629f44f1e88cd9e7dc07eb6f06647bc1f784d82239a7b296eec873b11910b7920466b8256eafbe1c6b958c87c520ed15aa7ce9191ce0e02395154ecf6211bbd2673351c6982f12854496298d805a3d98820515377908dc2924d9b5358e271a831c6f36ec84e6a11783d1113e38b1a3945d5d05b172fa2f52e8c04b007428db92a57d38f244f122971ced37613d804c738f17a4f66d3c066126c705c17edcc86e52b9d0d70e409986db668edaf610e1840481b2cba627e91da4e510383b11befdc1b358ef4e506da6b2deb19de543ff56d43cc39ca36e5646472bb7452751818d89e144ee7cedb5c9060ba583e25a4a72820d57d159288b03c7771f3a8e91e2233308d05a31d97e183e314fa7ad0390ee055dd9ef9a11c34f88edbb565a88f07dced066d2000b0e678f52e11ea3f6ff6b206bfe332b6e9a30259a1c37a602b3006ac9e2c7024f429519c280880ee2325af2033aad7b21f3514b6f35f50812f7803f9b4cda7b37780ee0db355b64c8070586fedfe92efc9125a8eca573ac950550afaeb6b4cf956b97efdbba826628076d0f02e4efb88d8b397cbcda1a8535f989fadc7657228fc154e5be1641af1f1406685bbcc690ad8587547e023b8f5e34c157cd9b6fea4e7173045c387ad4045558849c2d4dbf8f334917358aeee817334143613723f975b7f6031eddcff44622a0c2a96cf5c7ddbd931d6410acf95955f116dc6709379d90c6b1a56b0a58462f5b46f26be67504cf6001a902ff28d52178d04847f74a18f8941a5e0826cc7c73c691aed179b637c13f3c31dd6c50bc08a7c4993bf2487327200c3d9f99c71866dd96574a3d6fac4dabd975920021518f94fa3705232a4519df6936ce3c6983d4ef0507cd76822dde66d7549c4e7c2c6a1b7c4f244e98ed090ccb25646aa489babfcd98b7d3a5bfb8f0ad2e9b1c94220a6e9050d97d1ecb02dfcfa63a6a64c2de8b9f0013ef5ffeb8e63e9af39478b9a23065af3831bd31c5096875ac4aed22e2921e6d8f0e5a09a15a334f6caca3af96fac5cd9e724ee22650265e96b86f248ab258f85794500fe6decd18e05cacbcb4855aa3806b36616488f99c4f16cddadd6a82c9980d3110ab35abc1ed961c1743e11eafe1aa36e2bb824ec346f833183c05a593d4eb65905f3fbfc1932f784dfa0db7d69d5e576c00d73ae1c5cfb6ab3e8aa52c7a852ac386fe972b781e3bb93b99d676b17c06edc47bdd191d3f13b24f84f2d4269f44fd8492cd148d18c569f193cf7bd9cd8180955db9c86340356b978a777a824fad331d3e96d76d0a6d579a2579b05fca12f854d2b33db6a9fec67cfc71dafe44af122c5e3f059b427d6c430e16dbda8f16d80d99b163f6686c8fcf392f4588673e5e676de60df958eff2839230c5125e93b5a18135edd1d2d4ab1c960daabd46ffca2b931d00692bfe68be759ecf4f7a241154dc8cd36a8f6bb0c31cd1077a1118cbf8c9070bc7ce74f29c25281e29725bb293af81e43cb1aa616fd87d4bed91397", 0x1000, 0x8) [ 232.502756][ T35] audit: type=1800 audit(1611778654.662:33): pid=11788 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15936 res=0 errno=0 20:17:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0xc, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x24000020}, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="40000000010a01010000000000000000070000080c000440000000fbff00000108000240000000000900010073797a30000000000c0004400000000000000005"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040001) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x401002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3e8, 0x400, 0x70bd29, 0x25dfdbfd, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000801}, 0x4000040) 20:17:35 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="23003300d08000000802110000000802110000015050505050500000e409ffff1502c9"], 0x40}}, 0x0) r5 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r5, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)='+', 0x1}], 0x1}, 0x60) r6 = socket$kcm(0x10, 0x2, 0x0) r7 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r7, 0x6b, 0x4, 0x0, 0x748000) sendmsg$kcm(r7, &(0x7f00000003c0)={&(0x7f0000000340)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="86fbbf9024c745fe9cd2f3593a22074f91ec0ccaf0504f616389d61b3435f8e062d26bb449754c3f8fcde8d3c710bba95fd72592f8d8aee7bb7047ad046ed91a2da4cce4f77445d32163a10c37cabddf5308fa369503cf68fe1d11554a6f82d1b66cd9fc9431acbe3e92ebc8709ecfb5f891049ba277fb65a871a31666b59958ecb6a47e1cf256218e", 0x89}, {&(0x7f00000006c0)="ece145ee71713954c48951bd9bf60208d6597e6b697e9facdcafff4afa47e0942b2de78bd18b8f717702a1faec63b2659087f68ccacb7f5f87e6a9f301cf44f104e104c61b53d2ff6f1d9b8b3c90c8952407594bc739e4e3adc5d1c39418c3507d18b403d2b626e816966a61808787533619ac9c50b6597a7b1aed764d0f8b183da01fd15c8df213d8101d32f622cdf777faab276f3502dc118221355e12a1270963defaecf3427c2655e82e2d4effa7c4be2cdd71b5aab4ebf32f999c19fa296b65fdf6eec5dce6bd8e409d364694be07922d98227be7a39731fe6d0e07ea1e13", 0xe1}], 0x2, &(0x7f00000007c0)=[{0x68, 0x117, 0x6, "b281d9a8213af93e706e82f63b823f76c8a9aff5cda70ddb8deed8b97dd77b7fd60cf8bba26484be74b301cd12aea1c3cf2f0b133bcb307e536aa1d79bec76bba69eee0c1fc02cc5e5ca6f5309e98b8a15db8944db"}, {0x108, 0x104, 0x6847, "04f57cabb25791f4644b1cf0edca952fc216146722de32bbb0fc06bc6d95d78cb80087a480a6ad3772d40cd39e95144d8a6a25ef001292ad5b4963671a28637999a24f02a99d7f20f64cd915732fc8d89f4cd34c781dc5e5d4364bcd4204afa8f507f83b559291cf95e241d86828c1dfd9ba6b9f4c1edd6f8b17f9ea96a8ee83f1ad5601ae028cdc702a9fcee10ee1bf852f46d8f3e79361f7e4221f530be2db65bf0be1c4d860ea15d9287991955181121fd1694631ddf7f28623cd18880ffb4bdac085631d8d9e3b1c8c0dd7b69af56d7ff50ab6d03510ccb2181a9e8ee5f238097be79c4d96d97e6283173dbdc217523161"}, {0x90, 0x104, 0xec09, "99fa5bfb41e88579f34fc780fb68b2653e49403404152dea6754f2496b35ffad61c3f11621292d02909031e95520a9174872ffa621a1999b24399d5b9421de180ac9add6aa05937ca03b68481fef7ecd6ca2be1f4428bcb1bfe1fd1dcd7b8f11843080124ae15afe9786c8e6f607815e1bf00fd1c0f312561c36"}], 0x200}, 0x4001) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a0004000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0xd, &(0x7f0000000000), 0x4) sendmsg(r5, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[], 0x11a0}, 0x0) close(r0) accept(r7, &(0x7f00000009c0)=@tipc=@name, &(0x7f0000000a40)=0x80) 20:17:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) [ 232.693197][ T35] audit: type=1804 audit(1611778654.702:34): pid=11788 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/22/memory.events" dev="sda1" ino=15936 res=1 errno=0 20:17:35 executing program 0: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='syz_tun\x00') r0 = accept(0xffffffffffffffff, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000200)=0x80) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000240)={'wg0\x00'}) r1 = accept$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose}, [@rose, @netrom, @bcast, @netrom, @bcast, @bcast, @bcast]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000140)={0x7, 'macvlan0\x00', {0x1000}, 0x3}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000000)={0x0, 0xff}, 0x8) 20:17:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newnexthop={0x2c, 0x68, 0x200, 0x70bd28, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x34}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x44) sendmmsg$inet6(r0, &(0x7f00000097c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000002840)={0xa, 0x4e22, 0x0, @private2, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f0000002980)=[@flowinfo={{0x14, 0x29, 0xb, 0xffff}}], 0x18}}], 0x2, 0x0) 20:17:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x60) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_dccp_int(r4, 0x21, 0x3, &(0x7f00000001c0), &(0x7f0000001200)=0x4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(r5, r4, 0x0, 0x103ffffff) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 233.060016][T11816] IPVS: ftp: loaded support on port[0] = 21 [ 233.329475][T11785] IPVS: ftp: loaded support on port[0] = 21 [ 233.351598][ T35] audit: type=1804 audit(1611778655.722:35): pid=11873 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir105407839/syzkaller.wek0pM/25/cgroup.controllers" dev="sda1" ino=15944 res=1 errno=0 [ 233.492562][ T35] audit: type=1804 audit(1611778655.782:36): pid=11883 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir105407839/syzkaller.wek0pM/25/memory.events" dev="sda1" ino=15943 res=1 errno=0 20:17:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 233.683668][ T35] audit: type=1800 audit(1611778655.782:37): pid=11883 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15943 res=0 errno=0 [ 233.752140][ T35] audit: type=1804 audit(1611778655.782:38): pid=11883 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir105407839/syzkaller.wek0pM/25/cgroup.controllers" dev="sda1" ino=15944 res=1 errno=0 20:17:36 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x1678, 0x8) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r3, 0x389}, 0x14}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 20:17:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e26, 0x0, @loopback, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="d508c0a2299d3a3632de8ce3d20fd9bfb6c3bbc80806902f8b29a4773d124f3880554329fbe9474ba444f38de97b98c98264fac718f526abf6d4b0d571aa5320d777991d8f174eedfaf73a5c856cf68b6f73487d5b4a1264bedf86e5bc366915036ac2cab933cc08c3d91c49059b1254bb4367", 0x73, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/206, 0xce, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="0aa8dce61f0c555961d7a4bb0b3ec43b86e1f1c1dc671b6f9f84b151ae8efab1af563763e1fa5134093aeeb6c18ce7d32a8fae9588ed574e5afe168d35723c6fa6f1bcb92335037a5e58f96bc579a50a05fcd9071ab379d6ae2608c1d07f8dc428e8a99d094f97f88b7471609419", 0x6e, 0x880, &(0x7f0000000200)={0xa, 0x4e21, 0x88c, @dev={0xfe, 0x80, [], 0x35}, 0x7316}, 0x1c) 20:17:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) clock_gettime(0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000001340)) getsockopt$packet_int(r3, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/4111, 0x100f}, {&(0x7f00000001c0)=""/221, 0xdd}], 0x2, 0x0, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0xd20, 0x4, 0x1, 0x6, 0x9}, &(0x7f00000013c0)=0x14) 20:17:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000023c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000007100140012800b00010062726964676500000400028008000a00986e488db938d15fe9b5a761476e8fd6bca41d6580d2c23625407e0092f2f9f35d19eddc420f14830dcba5dfd40cac513daf17617b585b5843a685135db229dc676f8da8164d871204f33b683c3473c570b35836af749f20f2dc06d0caae71c0e5697f60f94a15917b0aeff273fda7a38b008f7c5b46", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=@newchain={0x1db0, 0x64, 0x200, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x7, 0xa}, {0xc, 0x9}, {0x0, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x1d20, 0x2, [@TCA_RSVP_POLICE={0x82c, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x5, 0x8001, 0x0, 0x9, 0x5, 0xf324, 0x6, 0x81, 0xffffff3d, 0xff, 0xfffffff8, 0x86b0, 0xc2e, 0x9, 0x9, 0x9, 0x7fff, 0xa00, 0x777, 0x7, 0x9, 0x7, 0x8, 0xfffffff8, 0x9, 0x35, 0x0, 0x86, 0x5, 0x3, 0x9, 0x3, 0x7, 0x6, 0x5d3, 0x3, 0x33, 0xff, 0x8, 0x4, 0x4, 0x384ee29a, 0x1000, 0x8, 0x9, 0x3, 0x9, 0x4, 0x5, 0xc9, 0x7, 0x2, 0xffffffff, 0x200, 0xe91c, 0x8, 0x0, 0x8, 0x3, 0x8, 0x1, 0x63, 0x10001, 0x2, 0x3f, 0x2, 0x6, 0x4, 0xffffffff, 0x9, 0x94, 0x5, 0x6f, 0xffff, 0x2, 0x5, 0x922, 0x1f, 0x5, 0x3, 0x3, 0x0, 0x0, 0x1000, 0xffff, 0x9abe, 0xffffffff, 0x2, 0x81c, 0xd35, 0x8, 0x4, 0xdb, 0x80000001, 0xffff, 0x0, 0xffff, 0x7fffffff, 0xfff, 0x81, 0xd2e7, 0x0, 0x1ff, 0x1000, 0x8, 0x0, 0x9, 0x1ff, 0x8, 0x8, 0x4, 0x80000001, 0xff, 0x4, 0x49ba, 0x23, 0x6, 0x8, 0x1c5, 0x18, 0x6, 0x9, 0x4, 0x4, 0x6, 0x4, 0xffffffff, 0x8, 0x800, 0x3, 0x9, 0x1ff, 0x7, 0x9, 0x4, 0x1, 0xe419, 0x2c99, 0x6, 0x1, 0x9, 0x7b, 0x1000, 0x0, 0xe84, 0x9, 0x2, 0x8, 0x8, 0x7, 0x10001, 0x0, 0x6c, 0x80000001, 0x0, 0x9, 0x401, 0x1, 0x2, 0x2, 0x7, 0x3, 0x800, 0x353, 0x8, 0x93, 0xff, 0x4, 0x6, 0x1, 0x2, 0x1ff, 0x40, 0x4, 0x9, 0x0, 0x7, 0x7, 0x3, 0x1f, 0x0, 0xce, 0x5, 0x5, 0x81, 0x6, 0x1ff, 0xfffffffe, 0x1, 0x3, 0x2, 0x3, 0x7, 0x3, 0x1, 0x80000001, 0x7, 0xc, 0x9, 0x3, 0x3, 0x57, 0x2, 0x397, 0x407, 0x984, 0x101, 0x6, 0x8, 0xffff, 0xfffffffe, 0x1ff, 0x101, 0x7, 0x7, 0x8, 0x2, 0xa680, 0x9, 0x0, 0x3, 0x7, 0x3, 0x401, 0xfff, 0x9, 0x9, 0x3, 0xfffffffb, 0x9, 0x8, 0x1, 0x7, 0x5, 0x0, 0x4, 0x7, 0x0, 0x3, 0x8, 0x2, 0x9, 0xdf, 0x0, 0x5, 0x101, 0x6, 0x80, 0x1ff, 0x3, 0x401, 0x5, 0x1, 0x2, 0xffffff81]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffe}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x1, 0x7, 0xff, 0x200, 0x7ff, 0x8000, 0x100, 0x6, 0xd8f1, 0x7, 0xc3, 0x1, 0xffff, 0xffffffff, 0x4, 0x101, 0x6, 0x1, 0x0, 0x1, 0x1, 0x8001, 0x6, 0x7, 0x6, 0x1ff, 0x8, 0x7ff, 0x1, 0x80000000, 0x9b63, 0x3, 0x80000000, 0x0, 0x3, 0x3, 0x0, 0x0, 0x8, 0xfff, 0x454d, 0x46, 0x4, 0x9, 0x8, 0x1f, 0xe0a, 0x0, 0x7, 0x8, 0x463, 0x1f, 0x200, 0x913c, 0x9, 0x8000, 0x1, 0xab, 0x3, 0x0, 0x1ff, 0x6, 0x3f, 0x6, 0x80000000, 0xfff, 0x38b, 0x8, 0x40, 0x3, 0x1b2, 0x9e87, 0x4d3, 0x80000000, 0x5, 0x6, 0x1, 0x8, 0xfffffffe, 0x101, 0xffff, 0x7, 0x6, 0x60a6, 0x20, 0x7, 0x6, 0x4, 0x0, 0x1ff, 0x1, 0x712685e7, 0x8, 0x321, 0x61b, 0x800, 0xba, 0x1, 0x1a, 0x0, 0x2, 0x8, 0x65, 0x8, 0x1, 0x5, 0x8000, 0xc, 0x9, 0x1, 0x81, 0x1a, 0xc00000, 0x6, 0x2, 0x40c, 0x4, 0xff, 0x7, 0x8, 0x5, 0x0, 0x4, 0xffffffff, 0x3, 0xffffffff, 0x1, 0x3, 0x7, 0x1, 0x2, 0x4, 0xfffffffa, 0x45, 0x3, 0xbe9e, 0xfffffeff, 0x7fff, 0x7, 0x0, 0x8, 0x9, 0x6, 0x0, 0x3, 0x800, 0xfffffffa, 0xffff, 0xffffffff, 0x2, 0xfffffffa, 0x8, 0x100, 0x5, 0x4, 0x2, 0x8001, 0x5db15b4f, 0x0, 0xf8bd, 0xffffffff, 0x7ca4, 0x7fffffff, 0x0, 0x1, 0x6, 0x800, 0x8, 0x10001, 0x2, 0x6, 0x5, 0xdb, 0x0, 0x5, 0x79f, 0xaf, 0x4, 0x3, 0xffffffff, 0x200, 0x3, 0x5, 0x8, 0x6, 0x8, 0x2, 0x10001, 0x80000001, 0x6, 0x4629e748, 0x9835, 0x18000000, 0x7, 0x100, 0x8, 0xfc, 0x9, 0xff, 0x8000, 0x1ff, 0x3f, 0xffff8000, 0x51e, 0xff, 0x0, 0x7b, 0x20, 0x0, 0x5dc, 0x1, 0x3, 0xeb, 0xfffffffe, 0x1, 0xe1ac, 0x5, 0x4, 0xeb01, 0x4, 0x4, 0x5df1, 0xa8c4, 0xfffffc01, 0x800, 0xeda3, 0x3, 0x68, 0x4, 0x3, 0x5, 0x7, 0x6, 0x101, 0x7, 0x4, 0xfffffff8, 0x8, 0x2, 0x20, 0x40, 0x7, 0x7, 0x4, 0x28c, 0xff, 0x1, 0x9271, 0x6, 0x4, 0x3, 0x7, 0x0, 0x3, 0x2]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}]}, @TCA_RSVP_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xd}}, @TCA_RSVP_ACT={0xd8, 0x6, [@m_gact={0xd4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x15fc, 0x20000000}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0xbde, 0x8}}]}, {0x90, 0x6, "a88ea61eba3f88b5304034efdc225ce43ca01fc24e2e13bde602ddf83b70ea3f11df10b10a625c72c44605ec8c46f99368ce7b3abe33d19a2341d05c55888f230583a4eba6d8ee57d1e28b090eb9d91eeffa15eefc3062cda6c486ac56afd07c436bbda49bb8810596c69c4237050c94f6606c1a1081c20b896a563fff9a6b4849489797cd77283a047b38e6"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x1, 0xff, 0x5}, {0xff, 0x0, 0x2}, 0x21, 0x2, 0x7}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x4, 0xf}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xe, 0x4}}, @TCA_RSVP_ACT={0x13e0, 0x6, [@m_vlan={0x124, 0xe, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x800, 0x5, 0x1, 0x3ff, 0x10001}, 0x1}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x28e}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}]}, {0xc1, 0x6, "6fe67c4cd804506e92513998182ce654efbc26ff4339fe2ae028c6212e56c76f3d8242eeddd082f6f84cf92d30f70f10a054cd3389126c6c5ac4f6811a236667b51d6a406487f07917b2b54fa2e19dfce006e9a2d04f2374cbc4214261375c1ffd2a11a951c5b1127b00a5b000066485ff3b0da643d9369aa9dd26e520e279889588a5b06602a88b5e5d5b29e48f339fbea1b61e89ec249c5a86823cbe5e644884dab95024f545ead54418e028348c1fde48559dd3a3d193a45db8f971"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_mpls={0xa4, 0x7, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x5, 0x5, 0x3, 0x5}, 0x4}}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x1, 0x1ff, 0x8, 0x7, 0x7fff}, 0x1}}]}, {0x3f, 0x6, "dc231b99b0613f35d72047e59f61a11788e38592f2c098c58b4b5f889eceac533dc9af4c85a520a60a535bf5589836697b82266c8f6e92dcb3ebdd"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_connmark={0x10dc, 0x15, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x3, 0x1, 0x7a, 0x1}, 0x8100}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x5, 0x1, 0x40, 0xfffffbff}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x10000, 0x2, 0x0, 0x7}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x3, 0x4, 0x1}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xe58e, 0x5f99, 0x3, 0x8, 0x72}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x7, 0x4, 0x7, 0x4}, 0x6}}]}, {0x1004, 0x6, "be84bc54e7cb6f12dc7a856fa2f4d2e644a2478614e09c0787bf6331de849a4ee036a9530707256e4445e31e399d50d02b93b593d1df2e8aa36455dbe3959428230b54cb03ab8e141236e85f13d6e1a6b9cc69aac1003852147488ca1989f7199e9e8ebf2ee54558658025bb053de8e8cd881ecfd7d951c1d2926196a97b1145abe15aa1fd359781b67d9214b42b14e2422d54f5f335c817cac3e151a9799b5cf66ea21eae6f93bc247e71640c2c4c26990158b9934de0ea5be01f472f13e9b6b92c7cc723f69b8271e89f061de0dbd2152fc598090f6c00084ab0b5fca1b2d12236ec5802b04f5acb85cb65d9f4b1f18bab6e3171b4923cc745b4866aec068fa825ca15a8ba4016d5abd7a16f026b41513bd9895afe095a4d99a4c04bc6106c97a5e27c5d342881a6e8617ab9c1092c40a0cf6fde5266ad0c13f2375b024d9d56d1b45c9e243b24e33c9bbf5766bb00b7919d307eef89c46083aefc0933f8559779710cc485991ae4c35c14186e3cfdcce295f68fcff50228174d6847dfe6617afaf249e0f73c5190bdfddf781c4e79b8dae8252927a5fd1af11d9d3039a27f1490cf570334a1eadae4caef481d6739e451178828f92ed008a8e8046fce14b463ef509c82af6e0c4849fe3cfa1a96e680288af3bdee8e9028610070947de64ac8a6d97786678a0beb1409530c40b7f840b3c57da36936fa275ffe52544794418469f69f25defe97ddf8b701392d4c863d4a3e806eae0be7fcc21c7492664a7ad983604a9db76549ea9f2ec75b14dbc14eddd07f30003de4ca488e84435feb51d43dd412ace9131e3c199803e54bb9f1545c2592728ef4e4f240263fbb24227a8573e684fbee01663ee5f250f1dc1a3cf8deff86ec618c21da48f53a98b2bc1d3476369cfdb53d3a480c36870698af11f4308ec4290e82dfb6e598e1740c4471840ca6ebd1b83bb8340251317411df5c4c7e3b90583c86b65f63afe379403705d77310466d6e5194502d63ee4158b7e13c81be2875d471419fa9dfa7b70c5f42c8dbc987295470450ebb76b59ba86029771c9ccdad4e7e54cfcd66b2cca79cae67e2d174ec36265b7898c30a7ea06e2e42dc228aec06c85977fc3fe61523e306b3b91261760a317dcf9bc83a556e395fa99e1c695a0ab76e949a552b690ee6fdf83b35d22f805a086995ad6779f45177fd426e45c73f25db64f19f02efebdb61161f72cd4db3a4ca8fc9e29541276673b55efd408305494f00e2a63d170148b1e2da5b5dba15e333093cc2aefca2dffdbd03e515ef64634a4d3a439189533606e2a98d2ce86533661c51a4f047300cfb03223c25da5a7c9c3be2fe5a646c6777d5bd8aff16f2566b7abb77c752b63e04e86c69a015637179ab9e96abcd27ba32dc2ecb9e20b22501fe9c8957c30685181cb001f3afcf528a362b58a6ef3e2774ba4774a0014e38593999bdaed033e080ff7e6bfa6d1a072f03619d33d89254d11e9379a5395b1211a275383a00ab0a642e3eadcf50059a59dfcf0c5cb73cb801068316a2d1e416a3839ded616b200627b1beb8d93c667a826767e702af0d35d5e0f3e19423c5d703d31cf3d8303b7218ac549fe07c599aa18cab3e74fc8ca140f715a89af8e84f33ee2eaa0252f2c2968fb3598c5ef8f9ad7b98c0050ee8f4b33a921692fe03839f63e53d29dd43448b62073b00bbdd4925a74290601569ab916fe9a73813dcc1bb822e33f0367fa95f56d5437760a21331b36ff6107a0ed3727a1e096655539db986e1259c447d39af626af2f5ada392dbe7977dfe6308780a24c39bd3abeb87868c875cccb8cf9a73f2f5d7ccdc870497bce87d36ef0839b8f40fc5d869beaf575d674fde8c90739153dcbcef7aab9cb1bb821df04660eed23ff7c6d724c04aa8145585a7041765301ea250c3f14f39e571e94fb90907ce6e0a8332a41063c1f31b2b7266a21e3c78b2037dce9aec1e4eff130308fc134125d2beb616ebadd6693d54e593e235ec4bdf147f02a4af57e3cd4459131039f0bad1c586890cb901634228ff3afa5f60f1f5a9d7ddd224dee79002e82d14b8a45baad4d588b360a7d9ef89d8d2877bdd60f06c2a2a3e5d2bc19e296b4af17f318c39b132fe8c44d51d6d761ef2b2590b91766033f8cab99debf3c973aff07a831c58ef97db5ae009ae2c8c87c42e70037b2d61e8762e2887c3698be2c1391f466f317df5edbe33f37e5333b0cfec2d0c21255dafdb3bda385af6f3131d0646c24fc01f7bdca1a0ad9b4d44d9e1f6cc790a8241eb75a6764a81d46dfc74e52c8c20779243521229a8727f2e9820edea88cdec757da0bf1792c554b85f4bf8f7f05a0c2ba9b729adfec0c4374e03b406786f647f8e071c8507b63949b19dcf9b37f2cef5b650e7bb53da81bba5c5331760a1788a9ec2ef873b69cb2a2baf47303441e4d73efba2a927b20383db186987d151af4ab551e24e0234842efdd55e29bbd576990622138e901af0492bbe3db315c13f933e91f685f151b52e7b2cdba60c46238cf332fc4e5900d031f251f23405e62493ef52b9a406b0f1bdec9c2ed9027365d49afc52efe40af19d7b1941e37f9c4475f45690d265a6ee49432bdec09f873f2ec4052ed993be3c1b90579b40f525bab214297f337b9432cb423de96ed79dce1e1497612efdd709303ab44380a07e154f5f1fd916c1645bfd65872926a27cddb24de65f6e6fef2ca497ecdb6c884437c81b2363c65fb943e2289564a2d8b8672a57b2c7662e1c0bbff1b6b435cb56951fb8a8a020a0c4c3d174afcd02856a24ab2eae25b17a57943d90cdcd83a8e64462a5d8e8c0f826c6068cd72caaada30f6661a0feb8b83f896ac2e00b4a749ae9f59cabd26a725e5e4a5c3cf72d6ee786c51c4a4af7e9347ab468768c3b9702f0fa69c556db35e903b95e0709978fb0baf91ca3b3617df639ca9073180c3af3df8fffd8597eb082335de86c98726fb94e7774809a66efd31c0c3cf684ea5115e773278fbeccc48788b0ca80d21f5c4d15518e6e0a89e2a821ba9071aeedea04ffb69442c0e9f26762ebf274d489efd2fb0b3d1e53cd9515980ccd52b43548c8da8d8d89c198c965e33fc29e329dbc4863b3a5bcc31061adfd1cc31e62ddad5af9539ffe2912e703890833d6e3415543e8d871cad2489220f35bf1629956d072dfa24ceec5b876ce10f48889c5bddeb512ee19cf86e681bd5e150a41dda41a11239e6d7d26066ff2883a07927c423d438fa04683662644f319040f905458cee77125870cd18660b45ea564b0a6c07c7cda2ef60b6f7e8e396ddfd1c78edae83ffb6f4bfef2b5950225379fee9cd3e2b08ce6b21367ea99a0cc5f1c2520ae33ae4c8c086a068bb7a4029838189c913074a2daa523dd17cd95b87a01bdb5d70581e105a448131039d3660d56be4bb1604fd999b3e731a4f3e405de04335754263448f061cef0b873835fdc37ab1254bc88f69e92bb625457068073975dde28c277fb78dc25f03fa59378405aad8d397b7b780eeb012c27e9f134c4bd765783c06b9348f84be194adee1d58e21a893cd3ad242d89ab5c35a7a373a7e063f64d02157e2d127c95e59fc49f86ab6fe4b55d823b7a5035e455227bb179f0bcc74898d2624848e6a307ea08c48eb3dc93dac2f392a0d3adbd4bddf5f2ef7231344fa7c1de7f07decc67a45440fab6fe723c7ef8a65c104ab7aaf41f6ce718aa39116ecba62892857ed949f8ea299b13538e95ba7369d75362f0bf31586b0ec5533493206f0ba0fcfe1201d04e17820b544488c07afea857a99007739ef6816ecb85a440dfd8720d66e2272642ed4a9da6c70d74acbc71fb34df8b90909bd2bb95636aa4fb1e2d518727dbdfb64bf4697c3b76d8c88ae7e6aed3e8c64d08b1099a773d7b320d50abea1f8f4cdc263892004656bc77d0664b1877a946fbeaaa9750d104ad3bb1b64a44269a8be335461301b39665c824ead58df6929de162a50d4d921056d6db787a47cc58ac83e450d4fe1d8b81abd4131a2f3627de63b6f04d32634ca296de8e9965331aedea7a7937ef1204bab0f84f8dc44e24036a4b3c94a28d4da19613da3650279d7d59747994ed7654fe6cecabf9abc3cd62fdfabaf06b227507dffb75a8d9c3a41ed7bd1bb586d0b16e4f65170f7a8c4c6faf20df11e63c848330c6fd9b0d3f922cab3de51e42ad35312792ecd9f7ff83f3865e136b4bda755a00b5267787ec838d29c9b36f4dc5d80c7ea1420a6954bc945ab809a94181bd58dd6dd2faf7e8a74fd4a4c7fcbafbc71614e5f4824fde03942be15a90e6267b9eacd89e56038cfb08223295bdeb0d5afb4bcd6d199e9b2c1bff7a93253cc42a91dea449db15328a0bde3c103246c90d8964c1dca5a131bd8c70405ba757be891fc9a320f4aedd25453646d07a89051171cf1f8aebce0dd78e95cbde7085f12783e8c275e4736413c48915bb204aff10891be748bf8b73a24ef74a3141dd8649b646b5d34f0096cb91f1b1d64dca2e1508a8b3a833f4b7b9970e49ee50042d9190ed5643e3771ee18d6a661e524d64352ae04010b545025eff14c3e81f2fb179db5ab9186ab241f86d1c227166f9e094e9c3d7088968471edcf8388e07a4e0e648171e9d411d6a250aacdcc35deec942385685c57c8aff5b4546551392825f3ca7ef86f25b6477054582757e0057f39b275a1dd4d3358f1d8ba4f5ee2b2155b15519781ef5407a7be366f3e30f60b29cf31bc58bf8aefef9d8139045aaaa84444096b56cc7c4307e9ab3a8d25ceeae7a00ef2fee396c5823202fe1de214c8db34c238669ce116998bac3dbdfe0231b57f0a7d39802db0601f5262f2208b25a56e6649461908be41f2633471e2f5f6808f48b59d0028528742f47e2fe09b117d1abe7364d0d670fa5a4128781de6209e842893de408329c224bd8a6fbc1df9a05cb3dbb7760dce27fb8748e58d69683afe6c805b3c32d7fa3f567d612dd886fe874e43980e24d0d66f59914ed14d7564e35ad2e2e17ce69dad52b8beda99a724c72fe5420d2bb1d2c07832b735640b8906339db60ea5ae76a8ba396e1c9dbcd4d9cdc81955cc0b91c465457653bf1f9622ff75b82874afc0fd59b709d24911e0a7960edbf83e0554dcd7cda8c00a6729b58258b37bca5c7c5a97c0d38b982694c26d98e86f2c567604652c59ec92ea688fe1a909f08693d84973456001ba44dac3594f1afad356611e031366169d1c0e4bba7413902c249708f678eef76eee888d198ab4e7edfaa6dab76185c870fc389a0cb71211c1b3e9d3a6ff0f706d08a8dd104fe22576c4560ab6194c645c1f02321b2867a02d37f317603a6cf355ddf3af69b9b55b45af91195a63e24dd0c9e7890278d6d759906a4743f8864f14269e73c8cf112a536aff7443c49de3a0dcf9c2db20e0966d41a1d40ca6c4ba207b994ea1d5146122b535587ad15fddbaa6fb71173e50bfda3df95157ee25f0a1cd741794e949d9ff27007bbb25ecd8beed35661ff25694a823c9b9322906d0f5fe3198adf18e69c33aa0d471ffa0e90ac1d91a744ae62bc81e3f2043c40f0bf1fdffca2763986e083e521eb8b186661ce4140c8fa20e95dac2e3e247077e10ced15007a711408fe3340e323383aebde2568e9770186e4bad703ca9d8c543aa815c20fac27353f3385b3f861154fd11b22277a34a49c01fd5d6e3a87da839c79a018d688b6131706e6f3a564be22d52e9e65d4c5506b9edadccf285977a548d5f4dd4a5fc7759bd4843faab6fcc166c6fb2aab70"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_csum={0x138, 0x1f, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffffff, 0x1, 0x1, 0x7, 0x200}, 0x9}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x4, 0x20000001, 0x101, 0xffff}, 0x1c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1ff, 0x6, 0x7, 0x2963, 0x6}, 0x41}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x20, 0x40, 0xffffffffffffffff, 0x5, 0x20}, 0x6b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7190, 0x2, 0x0, 0xfff, 0x10001}, 0x5a}}]}, {0x7e, 0x6, "9f72d32c57997d7e15d0e991b61322791aa7f4c8365188fcaf6f9bc7668aa2045c64b17dccaef9354d61632c43657bcbd6379e589fc060ac3bf74585706da464effb829dff24c3230c29b869615faf7e15b78d5d39a047a899e1ba22e21b0111827c25db16379b68f762bf86cd3f85ef0e8a0a38ed665bdb64a5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x5}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x2}]}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @mcast1}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x1db0}, 0x1, 0x0, 0x0, 0x11}, 0x4004185) sendmsg$nl_route(r8, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@bridge_newneigh={0x74, 0x1c, 0x20, 0x70bd30, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_MASTER={0x8, 0x9, 0xfffffffd}, @NDA_VNI={0x8, 0x7, 0x3}, @NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_SRC_VNI={0x8, 0xb, 0x3}, @NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_IFINDEX={0x8}, @NDA_MASTER={0x8, 0x9, 0x6349e67a}, @NDA_LINK_NETNSID={0x8, 0xa, 0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000080}, 0x5) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32], 0x20}, 0x1, 0x34000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040800}, 0x0) 20:17:36 executing program 5: r0 = socket(0x1f, 0x80000, 0xb6) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'syztnl1\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x7887, 0x8000, 0x1ff, 0x1c7b, {{0x1e, 0x4, 0x1, 0x33, 0x78, 0x68, 0x0, 0x20, 0x2d, 0x0, @local, @loopback, {[@rr={0x7, 0x2b, 0x15, [@multicast2, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @multicast2, @empty, @broadcast, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1d}]}, @timestamp_addr={0x44, 0x1c, 0x57, 0x1, 0x8, [{@remote, 0xc0000}, {@local, 0xa46}, {@private=0xa010101, 0x81}]}, @generic={0x83, 0x6, "0f68b60c"}, @timestamp={0x44, 0x14, 0xf3, 0x0, 0x2, [0x9, 0x400, 0x2, 0x80000000]}, @end]}}}}}) sendmsg$nl_route_sched(r1, &(0x7f0000007f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000007f00)={&(0x7f00000001c0)=@newtaction={0x7d28, 0x30, 0x4, 0x70bd28, 0x25dfdbfb, {}, [{0x440, 0x1, [@m_ife={0x104, 0x6, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xa0, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x30, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0xfff}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x7f}, @IFE_META_PRIO={0x8, 0x3, @val=0x7fffffff}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x400}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x100}]}, @TCA_IFE_DMAC={0xa, 0x3, @dev={[], 0x3a}}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}, @TCA_IFE_METALST={0x24, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x800}, @IFE_META_SKBMARK={0x8}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x6}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x4}]}, @TCA_IFE_METALST={0x28, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0xff81}, @IFE_META_PRIO={0x8, 0x3, @val=0x7ff}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x4}, @IFE_META_PRIO={0x8, 0x3, @val=0x1}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_TYPE={0x6, 0x5, 0x3ff}]}, {0x40, 0x6, "144e55ff915172983c7a69f0f34bc57a1fecc012487234cc0e3f653423b887a7fa02ff7a94300e25848eb06d101a4d58103ad27abaa01f254a7aeee2"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_mpls={0xe4, 0x13, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0xff}, @TCA_MPLS_LABEL={0x8, 0x5, 0x4613a}, @TCA_MPLS_PROTO={0x6, 0x4, 0x1b}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xe97, 0xfffffffb, 0x7, 0x80000001}, 0x3}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x6558}, @TCA_MPLS_LABEL={0x8, 0x5, 0x531cd}]}, {0x71, 0x6, "5ac923acf8a04becac7919bad636326ba2f4cce9233a036b7bb9a3f9fbf427e44fea0301b166d7849ea0798d16f124bc1bad8d53017a5a8e2b042e6e614129ce446cca6ad98eb28f1ecb57a9b6940f53c0a349c574339caf3a662c65b3e0000e9ab083a756705dcb3ec217c6cf"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_bpf={0x170, 0x1e, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xef, 0x7, 0x5, 0x401, 0x1}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x7, 0xffff8001, 0x5, 0x1, 0x6a5b3463}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1d, 0x9, 0x8, 0xffffff5a, 0x1}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x7, 0x0, 0x7, 0x7, 0x9}}]}, {0xe4, 0x6, "54f488c370d4d247307d4ec3eae7a34c2afe2bfe101ddc942ffac162afd6f17c7362cc75d3cdaca443aceb196ac096e05237c4b829fa895e259aa0f07710617c17a0e3cdae7dcc184c845c00d75384d7cef44e3b73d638c0271512c0dfee0e3268c6b5afa365c988c15d03a2cb4dbb630453098e79a9ad1662054d0d8a600a39b7db0f2ec3b342ca25836ee2dcdc082626366834196ee0ad3f431400ec88889b5ee5fde0f745dd088ca3b974baa6c752c65afe12b8ebb74fd403c45c21870ab4a75170afaba45cf76fe3e6ef7c764c9d051a74a995326666a6350dfe8ff93678"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_mpls={0xe4, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0xb7, 0x6, "02c00262f66e152d55b7b2aff66d18b8c20d58a4bd16cc478fee3de01cf40ec485c9712e77e44eeda1bd0d4a40330e74b8ecd07a289786ee83b7c8a2cc1f6efa09f8bab62c7a32bc1b3cf610caf20fe3ce9d394e44df579eb282bfbd78da0e657fad98ba7dd71c78a32e1c52f62b7513468e9e4d8f0beb81ba92c1a27f26cd9a5ad3176f7f9a45601f43239a9d0c2ff2ce42c91fb95da3d7e21b90f627f5f965a7aa4ae6899148d0e9501118053f5471637ce7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x144, 0x1, [@m_mpls={0x140, 0x11, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x7}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TTL={0x5, 0x7, 0x7e}, @TCA_MPLS_TTL={0x5, 0x7, 0x17}]}, {0xf4, 0x6, "9d0e2e14dba08319ecbc871f3936b784eb38304875908a375817304b507aa4b7d44cde9c5a59212b0630208802fd7c5da54c6fc7033d46a2b045184a6d260709d893c1a92c7d7deccd01466572b0447107fae823038acbed8054592d462a38d79243dcfdb61894a52cb3734315f6133d1c19a75870ddba6a142757f4c2e99546eea73fc15b73df2312a9cf74f6a77de62fe8421e01da84e6deb28bf94c6e3624f4949ff34d1ef6db72233ff7308092409bbad7ff6f886e22801308b170fc397f432c8c7bc9d71f66240cc63b6b42e4ccc419c6fd3508424d11f1e5cbc9990716cdc77bb6b0a6bb903ad8f977bebba36f"}, {0xc}, {0xc, 0x8, {0x2}}}}]}, {0x36a8, 0x1, [@m_mirred={0x80, 0x6, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x0, 0x2, 0x7, 0x1000}, 0x2, r2}}]}, {0x31, 0x6, "e23a1afe288008e82e1dc730b2f2c7ac0975621eb30f9c664e7792c99e7326dee660c1e8fc01c78d65b39f95db"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_connmark={0x1088, 0x1c, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0xff, 0x20000000, 0x0, 0x5}, 0x100}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xd64, 0x200, 0x8, 0x200}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x0, 0x10000000, 0x1, 0x7}, 0x5}}]}, {0x1004, 0x6, "e7442f6c5581ccb32c0ca4d91a6628d72b957d495c19b056091f8634841a764a881601ca9471d7c844ffdd722c4035e740376a552fd85a84c8841f64f6ffdd27c6ca22f41ec6782e5b848f82fc1cea6a5a5335df05f3205f653cc13c2a1fc339c0b39858c770b22d13ec22bf9f2c0f06e8c4e5785e6cdad57ba3d322ca56a24e7e037805c57cdf341206795b8437f134692b638705e8c61331436b9c711996b8e6071bb1d199357ec8662f2b2267fc45e0ae4a51fb3bf877fe1735756c5e39f99ba38ba18a02503e9fcd607a310c63d3a5326087953becc840bf77643776ea00ff37b9a998d8823f535d6b96dc29f8d6715deb6c7b3ed7522c6f19b9fcb8c4ca9adc4bac6a387406939944402dcabc72a653871438199b92b06215e6272c570da2f52f855f2ae12c0db9c542c5bef36fc147d2a53ae7844e86d89383538a71f055c35767f00a210585148e4be48460dc525ea1680360613704a134cb17cfd8e5f244ce3e63794f5e872b0c0e6ea43b8f47c69a53b14004055323317fd61d039b1e384bdb8f881e62c6ee05a879fb87521acb30a16fc5c2882211eaa88867720c3291ab6c6f34068d44e43633487b8ef9d69917b7182010c74766da550a09c7be2ddcb011df61ee980dd940dcd1a292cf4b995f2fedfc6a293a7c65ca6b1e101d86e8c74253c0492caa114311a7972fabf07932bf9b3aa43357eadaa5deaec69129af1b0b4b4ae47dabe67163ca9e5ea56da6205f556916e6f32fa63efa31fbf82bb0029318be3a583090b3ad1e9c324258156a1473ff89f179acba7d165b3920da9c8275c1b61384dfd1b3cb351574dd40c8ae4daf6a22f172a5db34fb90ef482082caf6e9d0138e44a87b4f323fa7047b708e2b5813d0597e0d609028e4efc3a649912fc58908480531955dbf0b0543d2888e7ab3ea0ce6e6e553fca856234e1d3dc04f67e8f31d0cb293e6c473d1cc606771b06090936cc9052160530bb44fac6ff1de28ca4d24b46a267982190fb08313550e7db9366a3be0fc0a3273f111d2c49e24abcc307c30b3d7ea025d537a48ea70cc2a1ad47a7015adb52b3e4f16b30c2a0459d0b86c9a8716fd0cdaf4a73f7300174644c1e395e15bddc10397fa49f947aa61a5a8b5b454a9d84b5e04a02b8c3898ce04877b17a7f5ea24099c327a11bf03edf63fdd4fe44396a70f31aa7dc608fdb499093ff3f98aaf83f9e00fb98b7518852371b58ab7e508feb802969ba796030f8463c3f0598fa37c894d49f9aaf5ed553940dd124450254f1c53b00a79eecb164ad78e2198b5e8e831fc5a072aef7e84d5f092fb75303780093276acbea5c3afc91ff8bf417dabb69c58c3112ea6d52aafee1a98d6148f048e9bfb1547c3a31f2dd0a147e6e9fd9786b42ee9ceeee5979c1cfc5841887506b9c60bdc03650dea6d54538d1a5b60517469850cf356e00031a7195fa649f630b93826b0cac34224699800d374dd2106d4992283ef84e07935dccebdd5bd2d8054d3e393a92834a7cbcfe2321a1f15f75c7b8b89f2ce8c581731318c5bb99c8154b48dabacd15a3d912a96c7298921456ea05a5a99d154489917b425645c554de29f4db5daeaca829b0a64e431f5e039f9b12d469e3aaec14add9353a307ad3faecca55f64bf68eddf2bb98accc16780883c2e4c8ceeb08229ceb760d464eafe5d0e3d23b6779ee9a6c66238d6a92cc76f5153f877b58e94c25764a13a91b0ea5da0d3349f59fee9fa086c28f8673c73f4524244a776882c2775d5d3dd43a9099dca87b67749a2d0a48202e2ac3e31cb2908e3499c53ccf6de8b6105210120d42241c9ed7ea4b670949e711f80079c01e409e496a2a9ec0d728d4d6af9ee5f3a16841c35d9fe0299af9f18afb9e0efa17266a6a731ced401d848ff960a0421724ad7c375fabff9a72d92a1473910e4dbd16a679ad5b12a2bf6fdc41ede2696fc3915e0ce5bb018990a7cac9581421e59e4dde946fd844b6f2a51bfb98e09413e3d9addb97f3608b349c6f43b488e2bb6dce047b71e67ac5f2dbc7a9dcd636876b233b9f4558aa34a8b69c1b0eb84e8e4de6cc8c898cefdc25a5c51191ddea7e5ca05edfa8e7ac413f78648bd30de0d3a38a79a7e298daf3829d71bb0781db758c7a45cbb33738dd204b6976e88c62cdb05f7d1b1a5f6ce78c0367e7713e4be3afe9fb4a2ee60029615d64ba283ccb7bc2de652f89353ce665fae3647330f0b2b9de01f2c5945c819dd13d53354f686e6ef446dea24be969eb6acf85a372ee6a9677d42a90c3fb842562bd519f16a5696dbcfe3b7ccdabf2b4e46f1489030409e13f81a315d18d594c3f6d039fbff2d6a955c99d0523b294d75d83a8252aec2732cc770926f322c173e0d83dad8a3009dbac824cf880c8f20e57a5250f4e5107f6a6a8cf38878a43d89c484a326eea8d7160d8e52c5aad23c613f8e260d40d1cb842c22a2b3625099cdbf41830ffe17a196f74c8b353d3c0ff18adaecc4de1dbc06dd07fe3e927b8e63e261e872df9e4095f5f1e9aae4f5b7a0bb166cd273c489e9431b872944df753e226e54203fab2d8b51972b577df4c5ee7a78853433b7155d001af251923cc86fcbd62faf7083007ddf25c6a2e171f08fb3e6b277fdff23b076fae434c78e3a21b88ea59868fa10b14bc6dffcd93596cdb731f61a123e78d8a5bd625c824b53c9c065714f2d3225a7f88ebcdb4a2547221060ca285b3a43eeb19172ce55d5d9ed8e88f363424f34d9d26fa1614333045f3ea38ddffa164b747e3e1e8e81b3bcb387c18c60d8c0e2ead20462a4b3a39a3b4ee263cabcebe2ecf7dbe903dd43dcb80dd50f682b99b6a86e731f27ffd27bea8d78d08c513d553b73b1cbc23ef185d5e5c5237af094fa9d4d942565eaf1a84bdd7f2e4bdb5551734eea46734d2e8020626b01f0bb58a3f5b20cb35626063ad1903c8c33c8257633794c26a61c90eb4c3637a863426defbcf87f437f01ca659f8a7c4e4d66c94aa4da9a593a30b375a627216f78a3d8051b8228a0db023f4e709f30a18956a3f8af66eeb540ff6f4b6d185ab4c3d2cf6b5f2a9d51b52ae9aa02000898815b58cf06c624e801a463035bf744b5c0af4129875c9cb63164f48b85e6e8bf2249ebb7b21c7c7be01985892f355795f83590f11b58360af84eac0203a5cf52bca177d3db0404627a7a4767910b87dd63f726803e85c72e242d2bb9b5f38f27be2b9fc67e1801e251531711886e6750748deef71e5f433ad8515fd6002836ba088b70ff6429411d9e0a287b6ccf81a61df4b26c5e02a1b0f046898fc0ae887842c186dcd01854bf16a7bfd4fa13134c8b4b6abb6d80058164e22c82762623fc8681fe74cdc3f7bed5fa902e480172ee2eeca65e4095c3453e2fe75430bd93f4e23d2dc248360a51e4ba777e71dff451e135842f4a4792453234c55dc5e59e8ee87ae72c6c791defe3f2f25876d92fb708045bd5af2c8dc7c97394f3b641a9bbb3c0d2f2a08241d07ec09f1543138b81281d5a9d0379fc795416af5340602c71a737ae6896d8ba928d43a276c268161f7feec71ecc69c1dfaca0c16978f2d5af389d3a1532d0f89683f90619473de6f3690d607898edba62268557774f2cfb464a8ad863765c7ed2bb8b0d125dc1b59693c96d5ad1688be6d042a563c94f334b6208d69e633aeba48d3422429d95bef1a4dc782e4a43377cbfe923a96173e3a09dc8a0a62f1f4cc7c0556702683b499ded1b7c9bc261e95da8c7a3db0bc72fbeca843d1aac2bdc37926db007b79cbf83af3ae1237454ea6077ebf5490fae6b271a06abb8a8976e3861c3201194fd8e02d15569a425ecbd9cf0ae5892e3f2287d1dd14f00af4a86c7f77de93b1ad7b0225e8cc6ee74c8221cd3bd0e0fb574b414d7cc160a03f12e3c79c4611d6c9b15ef4376a30d93342970bc76eea577ca01987bd7becde5f051c38310a31c61bca7965e7ac7c272ce862afa78858cff30fd093c55c5129515689b7bac0e87aca7c1f37bdb7bf3bcac677621688d11b72d1471370a9d485fd5ca066018aa366f502c9643898815242b6810d2b9edd7352dbc7d1c43a2f6474b2689d0d6fbac17c8c3572d8cc0bf06735924181f2b672a9ef652295d1be0c5037e8767d14210ab8d6d4cb27cf09c1c4ddbcc7d1cfd70b63f1401453517b13bc914010837c0f05c22faf67284c21938ad18d21a8e459637b7f91584cfca36681caa939781dca09356e15669c3308f95738fc5f7ded21af9aecb93608c4e0f257e1a07d74a3c80efaac595495cfb6051963661713e2127020b2afd6a2ba31086b0240d62afcf647ea7810a9cd7ac6dfa72b71b371804595e0a785a56316c6844b39f04ea998ec99f8bb1262697f3c88c928ebdb12b004fe8d918682b294412cc763ef4bac4df4f7ace4c9360fe2869b220b577a622812228440065347e9fbae51dc1ec0ad9d234151c20268b7cbc3ae302ae4d0e274d4ad8130f0ee206f0361b844615af26318929df34891b96b7ec4951ea4fca0d340b5fded8d054891b54d608f26900a05e9b057431b9ddbe6462f57246d3ea2be0216340c298bf132af2388475d9278290add28155e630006b8c98517a535a3b5ce867c315acdaa6dedcba71ab2132a7e589b6b8327bce41afc3640fde92f3cd944b2e5ad1df9cf414a4f8bfce9824914fb624910dfb53d3cfc8fc444d14bbba41b257a6249edcebd75cb78039ae9920531e310f2dd7e61c20e03167d072c2f9a9433d54a089f23da1f7babbcf078113486ceafdc95cdece37d747f5e6fa6aa86956197c66c86a1ecc0e5a04e43888493fe2dfd0da5fe0fc4111896c47bb648f65d26512265d7c508f524f4c9d29f91caffaf199078bea5df9ace282fa677e3c37e9b63d516c93b8df16c214574b677444a35c8c751c5add9e3f7f3e18c422ee7794c8c2f14efc80b4acae1bfb16aae5d7f8ea2798f0247fd2306592a88df852eaba4bc8d37e444be1309017d9e2249d4b0875d50fc728cb42fa2a953e283e30189bc9cbba77b0e5f3ea8d7811e7c9b3bdf16e295144645e0d4d511091e9266a28876d1ea692ca1e0a37e5a7d7e496985bd50939fc8d620c7b6dd04645308d6b3a4cccfda38d63352c455f4b6fa7bdff7998ed03eae9e6ed9df38df11c4045a33a4b7714fb338781debd886b0249a9390de7fd9b86029f178bc68011201b518ca39eed572a31914c6486c428713255f258055e17384df46f191ce4de0a4f55f96b97d40a0232b42e70c5232076b52b5d8cb2b703d1b16bbc229237788cfe6de9976ce85df1a99af998835d412b229df5238cb1e9e97dcbb8ba98ae5c68093ef830af0cf9357af615b6eeb4aca757b42adc149a8052ee15fb382a827a66a3ef59a8abe64ea56450432019021dff3fc89dcb1d10fa8498351547e85cd34cfc12aad4203230c111588e5046d1c7eab96bb717fa08c305d79236aaa3895ffb321ff281c2981ee5d73441e936df7b6878d872f4f005fe7871cf12f990553edd6274514ba8f3bfe287defb9195b35b8941d295595edc850f4f07574adb02d580be04ebec648d213a63ee76744247bac0b93ba4aad4ad1b2f114eb12d95ed949a332bff36955afea02a8a9666d3d7b3e58c629d6556959d67e101eb06b7bb091be15e94b4a52e1ecb3bcf38ca7c961bb11447adcc763dc3bcd1a5db0a21efa5fd90b103c8889fd74666cd5a0b0ae54c866126edf22249148420d8f0c19871af132694ec139251ebece5a7f512fb3ed9c6ce1733fd05375b6bff42ef83a0571be2"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_bpf={0x1078, 0x5, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x3, 0x6, 0x7, 0x1}, {0x1, 0x3f, 0xff, 0x3}, {0x0, 0x8, 0x1, 0x101}, {0x2, 0x2b, 0xff, 0x800000}, {0xffff, 0x1, 0xfb, 0x8000}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x124, 0x2, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev={[], 0xc}}, @TCA_IFE_SMAC={0xa, 0x4, @random="fc63013090c9"}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x368b, 0x3, 0x0, 0x8b4}}}, @TCA_IFE_DMAC={0xa, 0x3, @random="3a71dbb0ad64"}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_SMAC={0xa}]}, {0xa3, 0x6, "e650c3c66e39b811751dec0b34414dae7dd14de1224192c581972cf2b807a39bf32fad61e412abc7dcef96164ba582258d7d8c6bf619089e0d6eda3533d52ca7870d5c7abd384c426a508bc3c80b92896f6dc524ab4a2d7199742ddd4d5db43da30e3b7036aba0f0e63178b053876319b974be981a394eafac288695e4627f3e3bd4bf8077e499163c9d055a28f19c9c28f3a08809840305c855e558758d38"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_simple={0x1a0, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x3, 0x4, 0xfffffffc, 0x10000}}, @TCA_DEF_DATA={0x7, 0x3, ']%\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x78, 0x9, 0xffffffffffffffff, 0x7, 0x80}}, @TCA_DEF_PARMS={0x18, 0x2, {0xaec, 0x2, 0x2, 0x400, 0x7ff}}, @TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x2, 0x10000000, 0xffffffff, 0x7}}, @TCA_DEF_PARMS={0x18, 0x2, {0x6, 0x0, 0x5, 0xf268, 0x5}}]}, {0xf4, 0x6, "e88f90b5797b6d5c33b3ddca9408a9099ecb983623a938c2e8b84972d0e9e25f12d6264213912d5cb06a9b32ba10dae8fef9a14a4aaeb0ebf0f990a615bddcf34a8f1c2e4aa4e502396600f85f51e17037f8d974ed6a4e10cfaa4f40e6c9f76a42cc380b48b13350f82c5fd3f21a6ee6b81d8edd0d3a09b992ecf34ac3cfda84659b095ec14cec27c0bbcca78235d19249ba46ce03ff98b1e5070781d256428be14defa9fbe472b1226d1b771a4920b946900ca3aafbedb5c5ec821b25535a9bcae59b68b6dd36426e066ade4d1c9e8d6c061e0d7da71411caef0f57d833d9c94f43800947ad78f76b7504b52bb5a584"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_gact={0x128, 0x6, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xb8, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x17ec}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x191, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x5, 0x3, 0x9, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x2311, 0x20000000}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x422, 0x20000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x0, 0x8, 0x4, 0xfff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x6ff4, 0x1, 0x100, 0x4fbe}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffffffff, 0x4, 0x10000000, 0x400, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x123c, 0xffffffffffffffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x55, 0xffffffc1, 0x0, 0x40, 0xfffffff9}}]}, {0x47, 0x6, "f7c793e0ce0abe600e00f1b67e410d30a13f4047bc0258a2797a364442e20c2df4395c7813e81e078d6e5e76472474e9b8de29ebed2a51b6b170a20bca8425f693409e"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0x1048, 0xf, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x9, 0x8000, 0xfffffffffffffff4, 0x8001, 0x5}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x60da4f58ff5d3b8d}}}}, @m_sample={0xf0, 0x13, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x6}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xda44}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x7f}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xa07}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x3ff}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x328, 0x8, 0x4, 0x1c582000, 0x40}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1}]}, {0x71, 0x6, "176e0af29d5985140f85d24bcb0d345813c222e9fd923596d76054b26bafb5614abe12afbf8713936797fdd3ac44fe6215ca0972634329077e3698127cfdf5d8cc8e203aa4d7c31b58aafee875472ca3a940d85dd8b04a50eec90c71f5251174557345dbe04ca133ae25740f33"}, {0xc}, {0xc, 0x8, {0x1}}}}]}, {0x1054, 0x1, [@m_vlan={0x1050, 0xa, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}, {0x570, 0x1, [@m_csum={0x14c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x80000000, 0x1, 0xffffffffffffffff, 0x9, 0x7fff}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x4, 0x10000000, 0x0, 0x1}, 0x28}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x2f3f, 0x1, 0x4, 0xcf}, 0x36}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0xffffa69b, 0x10000000, 0x5, 0xfff}, 0x4}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x0, 0x0, 0x5, 0x7f}, 0x1f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0xa132, 0x6, 0x0, 0x1}, 0x9}}]}, {0x75, 0x6, "da9778a82a4261134dfb118982d8140d74f495d614fc21559e077055eb3f1beef98083a79107c2a92f941191bbc63ffcf2e79aa246b92f4e6e754b1d66a05a1f349788d69d357c94dfd8ec0096aa5e69c90e02e93224d4ccd8faec082b1b3284a27dba33e6757e442bb91f176cbb75c0b3"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_tunnel_key={0x104, 0x15, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}]}, {0xbb, 0x6, "b355dc89be438a981ced58e88a6a2b43121a4900b7b39bc3e96d0b5f9bc8d41102a5a1403d5b120d2d3eebd51e1f0cb501bd1458b1c44d8a735dd5d0faad06128da1df80dc97efac61f3375f83e7194204bca24702bbc5b6d8372e8b0276358c1d9b11eff907a04605a241c8c817c99ec6f44a9a217b7ba912428e7d317e62f344674728e28033b474197dabbdeb852db6614d200a31d86509f79830165e63fcdbd57f1f7218b9d2a7d525f19b302e1cdfea1de4a93046"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_xt={0x15c, 0xf, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x201}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x1}]}, {0xc9, 0x6, "c536d4fe5f37796a5f936559d5ad3f833ebadbd80f1e99edebe61d25e71666443d260719b030c7bd4e1f6b9095f7840aab72b4e8960ef6e8b748d2380f104f56f2d030185fe2e56efbc22333d54faa7fad0c624016becd802c9627eb7f2c02ce186b4d3e73f17883cb90869daeedf33646ec568203bc6dc7e7b374fce66f3dc982b39fa54a2fc61ca55f8b90821d7fd3779379704423d35791b2ea7c41c7b6c142fdc0650c892aafa0877b25a6525fdbc113af452fbff7bedc228ccfeec381667577a2fcf2"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_mirred={0x100, 0x18, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xf68b, 0xdb4, 0x3, 0x1, 0x8000}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3f, 0x40a9, 0x4, 0x1, 0x3}, 0x3, r3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3ff, 0x4, 0x0, 0x4, 0x7ff}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8, 0x7, 0x400, 0x7f}, 0x5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x20, 0x7, 0x461b, 0x5}, 0x1}}]}, {0x31, 0x6, "0e6fedd3730572d26d8dfc7b7bdcf6c682636de7343ab4fadd871b8f200f85b02627b1c2397bf559f3812988d0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_tunnel_key={0xc0, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @local}]}, {0x85, 0x6, "1920baf41759ec1ac972106bc61e1ca192718a9cb0e7937a6ffeb68c1bf0fe223a75e38b6f3f35b7d25ecd4e36813b5b6b8cd5d37576152e1138d5b1342d989cea27e06d7a0d2b4130b521b9efa9136c5b067c882dfd05c2529424b71d2e79dc89b83e3d371f680a8cc64cdb51def1311ad7482a229d71f40ba07935c1f561feb5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x2b24, 0x1, [@m_xt={0x207c, 0x1b, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x1054, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x102a, 0x6, {0x5, 'filter\x00', 0x7, 0x68, "b5bc2a671d21b9226f9ad26a61eacc01fbed5f1bc5039e6c2dc26223ecb508fa2ca9b4bc4325d101796e7298be8aa3bf7869692aedf9fba50395b46028081141d026f4d2b298eed2a1da0642c4e2c611f337714bd5dbeb9f56f0965ada164193971264adfc985f180c15ac8f59be7b499b32151f5daf8ab3c42d66bbb99382696ad343e2f3fcfe90c8bd54d273556cf74330f90a999d18c22f10ab52120fd6107e54ba70c3cb29a2bf1b3f62cfd069e6b4594696f0bd6d3e09e1b786bb45b6eded68f566e196eeacb1a5e4af1e388e36a5b92b6e70fe3c5c9f3f445bc4de74da1b8435dd95dd6b2543c02b373ddc593d78f28ba2409953f4b0f64850ea6089e041d77bcb4b8792f7c63b63a01cfb8488c00acf4758ba46f618084742e88fd1d325d435656f242a92f370fd61664d9a35089b96872f4998a36e076bee139b806a42dcd7505e28aef5828bb04381378ec167f7d7b60b2d8d48c523038e124e771f5452ab44e0730d453a468bb88cb8a42d8d4032fc1a8d47f543fe45ebeb44dfd90ca7a327a052c22cc38372ebeaeca845da76fd5efb9dad35ace9e4967687d78517fe25106486b8e1343f7b72712fb1698108f16a57574698a075a75b52cef3a45b98e5b6d625743f9cd630ed08f7a0227ac33b6addf6c4ffe4875718ddb6d5795e8526a67c9c3f6c11c1f83305d74ad0e0980c63db9a9fbeb968784866b6b9e2f5b630c3c2a8a4e0bafdd1992edb91a3b889029d69bd7b9e983f7125957dfa395854a3faecdfa9b157068b7218158ad0d2842a6b20714afbc30f84cbdc4458eaa761c43fdd2d7402fd20584351008b0a1d7dac41417e3233162ee9311a3380437d915ef4d8c450fce3988d6579de50720db46e70487fdf3a079c69776d94b2d1d641fd7521ec8ec164b69604758f04584376d290209bf7c6c277e49bf3fc2d786bce48aff7ea704e0fb22ba8793c98cabc894afbeb50250fd1cb9a5688b2c3497be6b6ed03b76f53ad4d050119cd178fd771b7436660d9386d0391ea818a610af6bda52f66db878dbd395aca6e49ad19aa5890c044945e6e7cbd130a43dbe7c8259b08d02f043d5fdaf9ca4819d09c6e3c3c4d20802fe7aec271838ddfe5c87e0cadefe33457692d437cee8f5d23b49ff384c213f8283c48f09b624f508defa6540862bf498c968dbbef46c2a73581d1dd330404d8312225f9457042a3dae1cce29849f7c9d375f96e7ace062c9ebc404d4dd8b7ae1fbb68052bda76f54ab175474319dd957311d2aa05fed0c508c9bb6d6dc92cbeb98ffdc9d0a5aa9ff6f946341ac631b9ce917a5173bb66d281bd946f428554dd8532357213413df7f05ced1d68cd2b6ef99560565d83260e2ddf5189aee2d17b4badb351f338f145f8a724377a985795288d9cbce0ee7cd629cf3b81f31ca0cd14113376a1d0d15145cfc517cf68f446fc7693aef82f8439f54469d116066027759dddd582541c160c74f70622f32346f56f8484f25e8b847f0842424818ccdaf8574db59a95cc46339d1325192a3eaf37954d0ae8ce67279b5dd03e606c3e5ae84a50f53338ac78611777870df6c6ad7d11dc22cadf9f1e357e9955e535b2b445720e38df9f648426d81495f047c59758d0126f909df38b7f1a84fa72af3a4fdf6ed5e12fd0da141df2711d31aca75a33bc8d1e2113f6aa2a0116c3e15c07afeb02a7a83ba4d59953c53b26ce375d192d8215cd0078ba1b476369a18cd816aa4e339cfdbfd4f1bac1feb592872404bd0a0d116ae8f7ae804951ea9a090bb9f38dee4f14a07be27804a13b09caa3138a3d6320e5a14a490eea108c4f61cb54446c0c485f484fb736fd3ec04f8804091897c84b2bda836eea2d9b4b68be6559841f2edd8716dcdf16e58afe00e7777fa86185148710650315f44c476bb5da6ed30ea6120a1df312430f64836b47319b429747254ac07b517c15cf54b4d52e77f6942cd34ea558be85e6b48b4744c86a091d73b58a276ffd8839c6cc98570440edd3a1c0add1e0ee817b256e8c5d32f8c6e56c2ac428f1781096eed0a4213585d87d58b5d38f64b6d18cf6e3ae0dd825db25e571227741d07456931288ff86e67cd4968741a8766d04cdbdabacbb6a6d89bc20dda1fb9099f9847c6b235bb3e2bd4d07d6e10f9297a579908504613ac48884083fc2d0064e643699107d8e1e8099bd72d53426df413a6ad72ef41c8c3a4dd9cd62a5e26e5ee4154ec76f32597f55c54a1a3e63ccc8679152d2c60115fb8111bceabd7693b308e5200cf11c874494b994fcb557e1b649e4ba6317d4aa206b49a1540a39a22d078778369971a75810e0751ca79fdc925ef10cd576a8f9746c6518b0c6ad31dc3e8d29f6d36011a262606b285020f3b630254cebe6c396b4788220aba97c39088adf4c64cff99b8ce01136625efcd56ad9270e76de9be8e303ea597a80b22e82ec50254bc8e4bf8d6a4d331d51c1dcc5f74d6a2903cfc41d3e4ce60618df9b01ed1f51b71d5bf5b94cf892020d72d6a4b7ecf59a9dd0020e157ada26f8f5063dc1a69054676069e9b08a2cb17a66a6a0a12971bfdfb5ec38ae1bd33fd5ace0fb899dd478bbcc3337888076cb227ad4291fe3cbe14e9336178963d7b50236124c11b87cecdcd1bb09897060d18b39590cb7aa212ad694301281f7da7a9e00a0efa15a7009c5e228ee8d7891009c5af1d82a4548c8be9d7bc0efd92ba0f72a0dc7c0fa3d7593db017d949a42a0c7a28d47c1c98b2add4ae0b904e875f339b62409aa7c6db8a0c0316ac21e942bc89c8f7c17ee62b8ab0094de2328378022da4e527fa87cc24b0c12de782fbea820d871b469a0db6c90914ec9abdd03be45c0bf65ffbd190280070fb1f1df0d94d8f9cd1d7d138ede154f54bc9fb923562bfeeae63ba5bd9abbd355db8b6e30adb55cacd8c9b88a3e613f86450e95fb4e28bc371af6353cf9be659b680c45a314e84b1ae5c846498133253abdf4a95e18c6b214ceae9c4fef3c0276f3649139b9c495cdb7c6a23e814e1696438d91af23a19288bd4250bb9eb9f515cacff4cc0fa17d42db5a78896426521c76c85adb36e30bb8d6ee780db7fa171cd1853af36a04c3f2755912cd0377a9d7838f508500175a55962de2d57d47658f747399e52b4a1a6c6ded65e0848d4be19db363739f646aca96049024fb2a5259a5be9845de1fff6cac448b7df26a45817f4491e0845551b5b0419296afcca234b12a170654de3877f08a4ba9ffc517bb8734118bb711110157fcc9775ed7b1dc34ced51b81530068c30e491b9b35a4b659c6e5e8b060e4df9828ef04532320cdf19242b34c1005822f68615e3fc98382dab5f34cbbf3844d070419fe66dd29df86b586ab6b8a9d57cbbba336ecbf3f118b6e3eb732aecbd38f5d56f6a5e1b70046ceb9422a89473329e7b4109a53a52dc4e5a234a2bc8179cb792ff14431598aa5f73e25fdb1b735d7b9ba595c4a302ea6345deff6a01610042dd5ffa9d532b260f3ef22103970660d404e0cab127778116b4e13832beb0a0ec85e6ea667b5396e1645640ff95643f4db4d58e299a513497eea383c082dc62ca6810111ce6cc2151a8631a727e2987679ccbc74faac5c399a9f0a3f0a0242226cf7044ac0f7817ea6c93d5354a08e19465e82225f6b8fff5d05563e5ba152e76b8a0b67a847822e88848d0989d2984838045b95e471ea79ce9600f80dcf6a81ec8264df47d93574bac38824b5c1a1cb1b93f813b631e57e40d9dcd76974839270783df2bf151b9dfa9eec6d8f5aa49c47e79557e568fc0fdcc9086be6c1622a5f23aecf00ef0e3a0a89b61cedd6674111c2b0256a6b177e4e5556ecb0c586e37408a9965fc02492376e16b48c6ecdd6a66c564dbf6b7540f1a313c4a2c12ea95dfbedc6a127424705375db4016dc6658651c395f8842c02c8f17c471bb12c326ce90453fab677988472543d00fba2203f738578bba5f051669f8748027d78c6594e4903d98920cfd27fca555a77702f874d7c9195a19535e11968a2be1e3693a96a59ac75b8104e98a2e3763dc84e9673e97c76ac29c6c7c06908e35a3e82d9dbcfb3283719231490d5eadf3184bff5cd95822af703616985457a9936b6199d9592f1cfc59365b4545c5a30d7d23892db8c137396756ee183e34f4d526ef2cd8c4c3ab878b3598f518f16187068f0cb8bbd63775283c9c42e5645aaa03bde6c5b0f298d4e49f2cd04fac0e18907904187aaf569d6704c92d1efa0c4805ffd2b2d9d123805bfb243fa33cd9c0cd5eb155d6e96406bceec27ea39d919367a3840947796f4ee83292341eeef2dff5089e6ecc6454f83295cabf67469f4531000d0f53e1c5aaa6e05e44188afc0b9688ab91466fa5b7b519b8c1ee503f6406585388ef6f3e347cf0fac7a452962f8021212e0024df35188018f38d1dfeca304f5f41875fb4be36f3fe14df11030c5f3b5fca69843add59352bdb49b14f5e173a72cedd1df422179810732c399cf3ac5cf5ffb17b5503b5492c3b9ab9ab6d22abaa41ce7f4bcba19a4f76511ecd81febb72bd1e7e11f2a622c2826528823e7daeadd4def9daa5087f78387b77bfa6b4107f9ff5323dfbf34c832a6e1d12a560d9a01b9c59cb47ef10e4731be5d301e24fc4512c2f4f7a002ce8e0d029eb45e6f004a380b3d96307a09f7b1a156c7f09ebc4a02449d00600601777998da9ff28534fdef965ca510a8bc94190c29f56320e7a63c4c8cdcc520aef687544d5282e712e8b4012c9b83bd99a0c37b9a046307ca0b8a518bec6774d1d89df68d441425347ffce55547a9c82186018c0edfe7462434689dedb6f0d3c1a580d43a13ad3eb90f4bf09c1d37f663243d7ef06f6c51a32e79696375e3b7ae63219b6558ed705879ca55c32a084ca32b659d21d77e20c12d8e995da1e581e064606ef44617a2c592fa851018394d76bdfd1031b9a8a7cfb772d01994aeb2f17cc80250b1b184de9c8cf123e87325e91c8e0012a8fd8e9f758ecd38332aecd3922a800bb09e11f188914d7a6cabf992201d231b0f1d4e3a8b089b838f19f93e384ef64bf603ce0a185a2bd2ec4952d306713a7964a782c6bba8e4ff33155d3b8d83bad0a954604b14444f85919c7764a92a55f159286efc6f564b42986a70e584da9d95d17f9c475f8320467a6f909712c68c248c959d0c20454134d970057417fa6a8161f0e7161a7285f79825f5b7032e3095f47b38f7ce75454c176fd282810a407430d4f18932256d4daa44f36329a94afd5e5a0083387b174815b30adbdcfc4489c5dc7315daa289e4411024622e56719fba3acc9f6b2a3e33e5ab8b0a2a581205122d4fd3bd8952123b0e30b9234062d18a7681e3dab341415e3d06e8a2c728b7e4d3b733bc5c8289f34ccee339a316582b9b553cc370726da4ced721b872a64703e9072b887aa646d417107dc5efc9f0b6380ac80a6c7e0b9121118479e74264cf7241847f8145997d2524a46c4ce1eaefce51a65ed6384726946b0671acc90a50c828b9357b93e17212746896253065856f3ce649a32120a680710710aba12c1611c99bfbb7a2e645812c998e242360e482d88e5367fe61bdb8d4ec3f587b8218db8e20accfa2e1cfd5097346fca545d8389ffd1383b05ab41e15cc0120368f11838e7f7f1dd05ff1ded490dd690b24700b00a77d779040d514d2cae30291844cf9f4dbea5cc65c6bdc0fb047a948817263d17e4d26ecc7f6f3bc93dabea5babffbcffaad2f776b4aaae1314d3fe900350595e5c156ba236e"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_vlan={0x128, 0xf, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x959}]}, {0xd4, 0x6, "54b7b8f9248ff7cc894f534158027b68219fd6a4c940443973a412ccc906061e46d2b93ee557d0e1b276eb933bdef08ea270f009f71bd75809e79339c39c408fcb9b8fc54e45aaab205fb1ef7a30bddcbda283b26530768028987eaf82ed7ec84bf79c0e2a389c8c4ce34cb02a88ed82219c0bf8fa4d95ac2131c6c01969fe371a0d90362a5129ea062ed7faeaa8ba48814a4bc3ede4549eabea8d1638469d1581d88e8a60efa53329368497a740142d751d0b9bb42dc07a9b5a9208124d14c4da4020a3f8bc663695b53e36933b7230"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ctinfo={0x160, 0x19, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0xa5af, 0x100, 0x7, 0x1, 0x507b}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x3}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x772}, @TCA_CTINFO_ACT={0x18, 0x3, {0x5, 0x8, 0x1, 0x5, 0x9}}]}, {0xeb, 0x6, "fee506aff4f757879f3606a96d644c2f79d3a56d23166a9ceb3a5987212611d64cdc55a32527e0002bae993c3d71c4763526062fd4c23faaa3b9a03d8476875ce4b000f6884dcd6005316c42c76a5be4c8e4e97c270c63118b19adcb897622dad7ff700dd505111734017d5d6fc5eb3c01df950865a7d22fc66fe59994e93be3e44e5319154bd7f26737f6383354fb73baf7d4db5a0b9e5c6e69bac5fc67fee8e123e266d2094d872a714a4e94ff14dc381bbfa8bf04cf9d83d656158da43e1fe4433279e20287fb2343a4bb064227b45179fde709aa8769d44880b18b60596326e79d103c1623"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_gact={0x13c, 0x9, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x3, 0x1, 0x3f, 0x6}}]}, {0xf6, 0x6, "7c90f1fddfe7e891242724a137ecb080e12d561ed0b4059e1fda9433ed745099c5fd145ca5de53b63f31780f716aa92d001c8413fa60359753a09819d90c0c201ea86b2bce8759cb1a14fcca3dc3ad281d7b895cc9ed32942670fa879ab62acdb080f297e5dd667e31f7529f14ef8881bc670a1de7867703597aea36307a96e38ea8ce6a07b5cb94c91a6faefa1aef582d67ab848b4d84af74fc0f4b72cff3d4038eb16fff91f60f87df29e212b35852e2bca2705a951afd828589d739ab284273a9aec66b08963cb965244da0fda96b8794e2b11f72cd0ecfa20b2e4d08c5dae1bef94065f818c436bb2912eb14f80bc334"}, {0xc, 0x7, {0x1, 0x6ab154232d72ec30}}, {0xc}}}, @m_ct={0xf8, 0x9, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0xfff}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @broadcast}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @local}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}, @TCA_CT_PARMS={0x18, 0x1, {0x3f, 0x240000, 0x5, 0x6}}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x1}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e21}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, {0x5d, 0x6, "eaf80b358bae188f252cdacca00896a9b07814a1ed1f1e9c4c441874896793c3502960bea7e63c3a85e9a2548d69ca7eb4053d1e51b5c04b76676dc29402dfa668efa942f8af6de4f4fd5b6a1d7275d424cc0ca4cd46ee5dea"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x4, 0x1}}}}, @m_pedit={0xec, 0x2, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4c, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x2}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}]}]}, {0x73, 0x6, "4e53b691e81036dcf5fcf17372c3051855aa5683bbf3b33397bb1d9273ee3bc1c90a9ba8f916324b09afd88e4aebe08b8b57672ed26ac609d2be611c1dc9f5c59f0d1dca685deee4c5ed7ccadd986a3f2687573c4ffbb226ffe78de5831fe7fcfcfbae99e17645c37225ea035d4654"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_xt={0x1e0, 0x7, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TARG={0x7c, 0x6, {0x1, 'raw\x00', 0x46, 0xfff7, "e7b35110f803f382751a530427e7e55baa2f832a9d36089b147ae3f5bb0b715557244ee0b11b823cd37a984c5031443037ba468da6079c3f35368a52a658db0eb5678f2b9c1d32a9e8d92de7b0b0c4f326a1"}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}]}, {0xf3, 0x6, "3d1995e0b76fda56a7da8286497f59d365175e38546331bafe5319d442ebe4ea485face232a00fbb9735a04666c3e9cef6ee3e167c6829c7532f95903e5d97c1d41c1b98fadef9eacf2a06e83a2dbe04fbea60ced49838b6d3a782256044cfe9152aa8ca94eaead12085009d24112f3deafeac4524dbba692828762c212ddb157666b943c94c71bf3981a75bf77f40b86e0af32f4de4f4cbe0ef3eb5e7209634a05326f4de535d00f0412298d2184d0514d9174ce31218c7911ab19b24b09d4744a61caf5f4064db811d027cfecb3e249a818e900ba8bc8051afb9e24b3b496c69264fd05fefde1fbe2ed372acaee9"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_vlan={0xc4, 0xe, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xab5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xfffffffe, 0x6, 0x6, 0x8, 0x6}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xcc, 0x0, 0x6, 0xfffffffb, 0x19f8}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x1ac1b80bddbf60a0}]}, {0x25, 0x6, "e7fe431fcd099c457509f6ace11ccec8e81712699459bd112b8470e15bc9f88fca"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_simple={0x13c, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x7, 0x3, ':(\x00'}, @TCA_DEF_DATA={0xc, 0x3, ':\xb7:R\'@:\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x20, 0x6, 0x0, 0xfffffe01, 0x8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x80, 0x3, 0x30000003, 0xffffff00, 0x4}}, @TCA_DEF_PARMS={0x18, 0x2, {0x7fffffff, 0x1, 0x0, 0x7fffffff, 0x8001}}, @TCA_DEF_PARMS={0x18, 0x2, {0x20000000, 0x2, 0x4, 0x8d50, 0x8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x1, 0x4, 0x7ff, 0xd2f}}]}, {0x81, 0x6, "ed1f18920cd4baa332f849cfe80cc5eaf21ee08ed8462e00223b5c2acc3f12bee6bae8163c1bf3ab85c69ba3f33a8d14082df9d26a97402fe05643748dfb52bbb70d96ad47257c27277177d74e921fcd292e553b3fe0551dca9c42e5ec6aadd0698f8bf192142757e1b5f99434cdbfdd950ea618eda35d96aa6da88c5b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbedit={0x11c, 0x11, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x3}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x4}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x7}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0xcf, 0x6, "e5c2d32381cc716d9b3ef190e2a5ee26fbad251c7d361df76c2b550d67ed01e0d1bf6e65f2da504e6048b354ad9bc47a531dbc40381d948d4f874e62e5e2de775132fc1aebb0996ace657cd06a665478cffe39ffff81b81cdf035d4429105fe0c883ff5d1f32c8d5c8538f83bb05a3216ec53e2457db799bf9d8e60eb58ba7b9653e263b1a0663a990071bceb518ee090d64e1a78ceca59089b347ea25920462a4a6b45a012b8227616bf697fd9937a591c15c8ef8db20d75702f827e04b2cd00dea3020698f44863746c1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x7d28}}, 0x4) unshare(0x40000200) socket$inet_tcp(0x2, 0x1, 0x0) [ 233.910920][T11924] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:17:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {0x5, 0x2}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x240, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 20:17:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000bdc5070e4c75223ff4e11922a48eec9204af007e6ca32b5f7ed3efd46db648de34ece9fcacd031f982bf80bfabd704393d90dc0a9900d145244d92fe648adf4cbc1dc631c378820861eccfa60822e7112e526600eea6c33dd5b2a7762060a0f4cc1e4dc894b3c72417c46ba8a3013fdc5b2a1dbc50fcb6d9a01d03491c35fe060000002e40db34dea1063eaf2e3d6959435775843a5a7090b1c0845466f4a248811ed085"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) r2 = accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = socket$isdn(0x22, 0x3, 0x26) getpeername(r4, &(0x7f0000000240)=@sco={0x1f, @none}, &(0x7f00000003c0)=0x80) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) splice(r2, &(0x7f0000000100), r3, &(0x7f0000000200)=0x7e9b, 0x80000000, 0x5) [ 234.076563][T11932] IPVS: ftp: loaded support on port[0] = 21 [ 234.085579][T11933] IPVS: ftp: loaded support on port[0] = 21 [ 234.151143][T11924] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:17:36 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000040), 0x4) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bind$ax25(r1, &(0x7f0000000080)={{0x3, @default, 0x8}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null]}, 0x48) 20:17:36 executing program 0: syz_emit_ethernet(0x1e, &(0x7f00000011c0)={@local, @random="e0d35b1004bb", @void, {@can={0xc, {{0x1, 0x1, 0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "902370dabd584e1b"}}}}, 0x0) [ 234.465738][T11938] IPVS: ftp: loaded support on port[0] = 21 20:17:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getpeername(r1, &(0x7f0000000400)=@nfc_llcp, &(0x7f0000000480)=0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x800, 0x0, 0x0, {0x2, 0x3f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) getpeername$qrtr(r5, &(0x7f0000000340), &(0x7f00000003c0)=0xc) 20:17:37 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000002c80927fd4da7ba20000000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000c0001007463696e646578000c0002000600020000000000"], 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 234.823777][T12015] __nla_validate_parse: 1 callbacks suppressed [ 234.823796][T12015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.922820][T12016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.945001][ T35] audit: type=1800 audit(1611778657.312:39): pid=11925 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15955 res=0 errno=0 [ 234.980247][T12016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.013713][ T35] audit: type=1804 audit(1611778657.312:40): pid=12027 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/24/memory.events" dev="sda1" ino=15955 res=1 errno=0 20:17:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x0, 0x3, 0x102) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x401eb90) getpeername$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c0000001000858600"/20, @ANYRES32=r7, @ANYBLOB="139b0000000000001c0012000c000100626f6e64", @ANYRESDEC, @ANYRES16, @ANYRESDEC=r4, @ANYBLOB="190b594f1587077f0ce23fcdf651d8f8f97f1fae39aa99497cd198218efd7eb788ea176526fd31be2bfc639187506698f3204392c0f50f34081cacb42f88b8e61d3bfe6c0764c285e3f266705375fbc6c01ccbfbca16e76383e9b55eed17f27f88da63d6195be97ea5e272d59d175f5eb750cb3b938911771458822b5294436bf6213042fe93d1ec0d133c24fc35376270e8871455f1d962c0fd83a867a43251e0a8eaf619a8b14becb11fe783301072316e70155974fb1bec1b119bd282e06b2d6f10d510c9152899bab8b7351ed7405c", @ANYRES16=r3, @ANYRES32], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6_vti0\x00', r7, 0x2f, 0x1, 0x5, 0x3, 0x1, @empty, @ipv4={[], [], @local}, 0x700, 0x10, 0xb}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)="7bfb5da2ad2ba189502faba022c5c22fb3ceee4f2885bc9a0e7a61d9905d27b9fc605d1ccc7230a96ac43df6206587f525d4986cbf1df62eeb643d99e85b9734fd16b4dcc66781aeb2442eb3b10433bac2f147cb0e785e9c19566ef043458df48f83bbd28a52b6aa1b4d96deb198df8065117abafa314ed6c6d7026dabaae5b5d85b113ab86efde7f64cecbb0e20f8e05b9a87c15de386dcb3f81aa4df4cd8b17adf5aad86aba3f37805aed442f68041faee2c8ea5ca4c05d78d9e3bf966d5e65c1ed449a0a7cf32f1645417985ddca8710690653038624c695ce9fab8a5d8e58e521ceaaee44ce134", &(0x7f0000000000)=@udp=r1, 0x4}, 0x20) [ 235.089487][T12028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.356921][T12049] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 235.497477][T12049] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100010, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xfffff001}, &(0x7f0000000280)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f00000000c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYBLOB="080006"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000100)=ANY=[@ANYBLOB="5907a38bb3ffe990ea81c2cf36d7ce79cfe616bfbc022fefdcd2e47455664deb923e4b326706626b2caf321712896769a7a7034168518f7589fecf28798a172583bbe6765f2a482b33ee19762a529f7558b8be11e65a92bcc21ece209505296e4c9b38a8aa49c5764586a201cf89fb4a33b49a47c9b1beb2f376179b5980caf3dfad77beef6d64558f8d075bc2281d6b689676a579e082", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 20:17:38 executing program 0: unshare(0x40000000) mmap(&(0x7f0000750000/0x1000)=nil, 0x1000, 0x1800008, 0x9c22a784c053f835, 0xffffffffffffffff, 0x6ac57000) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000040)=0x4, 0x4) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x7) setsockopt(r1, 0xece7, 0x8, &(0x7f0000000240)="75cc11ec", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800057f000000000000", 0x24}], 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0x5, 0x1, 0x101, 0x9, 0x8001, 0x4}, 0x20) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000800)=ANY=[@ANYBLOB="00000000967321f14296e09e076dc36c83f9d8ed420a9e60ea8f4eba08df53272fe5bf60530fb552b536c7e1b44407751d25feb762fffcdef2dda98df386bad389167871144c333226064bc522d5de84a5edf9a188e3a0c8c19ee407b104852da02c84f8d75aa553c4bbe8ff2084da3f658ce933e3314cecdb1cbedb148acdf9385feacdb5ec6a75d6dc2df35fd6ed923b363872ff1b77c69610435dadb0e53babe946c41aec2a960bbaf193466689f113328ddf05e9d9f0d8c9ff750b6964aa02a351759cacfd47b9ed0346434ddfa69f673846e18c50d035dd0bc4b56b553a81ea9e66f195daeafb73b64c7cd47445be55c4aceca825f47f731255246a03fc218100000000000000000000ad808c9c4a077f2849eeb5548c83cd3008ecd888e36c043aa06239bde14b6768c12816ee077338487537a90a8b452a143c124ec385ee6f6f122a3edb7d72d9", @ANYRESDEC, @ANYRESHEX=r2], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r3 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x108b081}, 0xc) close(0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 20:17:38 executing program 1: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x12) syz_genetlink_get_family_id$tipc2(&(0x7f0000002340)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000002300), 0xc, 0x0}, 0x0) unshare(0x60000000) socketpair(0x25, 0x4, 0xffff739d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="38fefc5dccc9cea3f07ea6c0856bcef6a870f2ecd945dbf01d1f6c02ee220ed0406ba26678472fc8c2479c473b3dd9884bd689b5d16a118355d011ad03951a82b34d151e60dcdcd8a19de98e7a1cee68f8817b321843791d57e84ccff862640ec9d400136dbf112195a556d4ccb061680fac355c34c881a8cc4e68fc584541a111", 0x81}], 0x2, &(0x7f0000001180)=[{0xe8, 0x117, 0x7f, "6d7f1c806346c77c5803398e8e0427104ee337146d5e5873f75f90d2109e97ea2963b974c96ca071fd83c4954932b88489135e7dd12aac350d827cd9b7b8de5173866f443a6e05319f16de1e04357a6eeedf73dbb2118351fef0bc1ede471a0823c94b7c7ede33d4f5bf23f80975b0df525ffbf7c5875abfee7d2da83498d7e9479221a37e08ec54e2a2d44a829b69820100151c968cdaa7e205f34cf634648af41ae4b315fdaf9a17acf534d9ba71a33785e1ffb31e23a7a2cb8628e3b91a04ffd4f2670e9866e693e5fe117f3830a4e8ec30c7a7279850"}, {0x18, 0x105, 0x81, "02fbb8"}, {0xf0, 0x0, 0x0, "aecfb2ca8ec5bccbacf14cc47f3c320c34d1b620af5e68b19133f074cf6ac7cc3a8ffd5ddeb5a5691585f30999643d15b2c66581dcfbeb2e29514ec744cc7876d568cd4e82e21fec3c52f28087da53631af12bb678b7901df94930ed4d71eea2ed9e8f57c721f9f201065e5e4881ac3f1a5eb45265be51f2fa300b33a0cd2d46d9dfcd5dd9a69a852a866a66b690ce81853fbadd7d826d4f1469ff185d4873d64ccd90fcbc7038d341dc6b4cbaa7b9faad5a02edb1157c230e9e9191b427df303314608a23fdb5bfca479546ce4e46523f61518a3cdca9c50cb68b"}, {0xf0, 0x110, 0x4, "3b576539a5847d4e2fd814dad80a0c8317b570158c7bd0524e94a74712154b32c47a61b4a0fc2bb152ccc06464a01ddc111a8ddd59f5e1df01ef7f21533293fd8700059b1fae0c63376248476ca840d6fc0d8eb5e57e556ea72d1116c6332493fe909085fd1eff28addc25ab329d95cf2baf6e5439ab38c129eb88290591b94ca73f6f9a05817aa826de6dbf6e01d51e4479fc2c9095638559d090772fcb13abd9b5b182cd41a9ca8af690ff4ea83afe4aa41d4abfd09d1e3a1ae2df0210e58ab38fefcbed21b7f6afbbf9469007ff01ee104fb25fe1a1c62895986d"}, {0xc0, 0x11, 0x200, "bc4aa87baf933ebdf8f374e3c3510bf7ada0a64e3627d9e5fbcb26f2b5ea23d18b82e424a0b0c71e311efa39832820e6d031d929f76f96e72bfabb636183af35dd42ae8cfa2713facddb2756e97ab69d558951a26318be4084b3e613053caefce401c3728961cbfae31ae503ac9ee63c071f4f790e14cfd927a4961b6329fca9a94dd9ae19c92fddad16e95174d4e78012888bf45dfc2b5b8cf75b5fa1fe2a74f336205ae0254017b458d0"}, {0xd0, 0x10e, 0x8, "cbdf8bc4ad8f8220992ec7c26f8256dcb0a80e9608df02d19486764300ccf9cd9c2b1c1e36e1703d3f5777719e34d30ab9899d1ad08839fcda6f29e552a997d5e8cf20fbe0115610be29227367aff622db73d2c2f50f9deb601da7d9032488480d6ce5587d1dfb4d29079cc62e26e50814a45b524adf90f2cd476b4562cfb2b49d6d3756055fd6a5cfe2c79fcade332be520ab634f095af5f337d6140d75c3ec854b11b08ca66fec2f4804e4a7c8b3f3ee549be949c09c9effdee94e"}, {0x68, 0x10e, 0x2, "8b882aec16151bfa27831b98e78e97b92396337c4a3d5194ebc465fbf3580eca894da0853a4dd3ecf0957ad93d7619d4b45483dd2b637357738d7323c717baf4ef5098dd8848b83a85a5fda1db985263740176"}, {0xb8, 0x118, 0x6, "9f268ddc20d0bd335269acfe97636c56cc8c8b1a1b75018162fac83a64c40630dd8a6a8dbb7683960853111799ab07139af70da2eb744383f204dfdec136864c877477dcde942ba89d69037230820cb78976c8dccbea4742b6a80e29f5ee9e58eb4216cdb2aac4f7273ea860bab49f5b47a6b7bfb847960b5c383867413f5523c0d02f36d7cf9ff421bd8925562b434304246f69c1f727f5a58af5ffdacdd34f66103c7587c2"}, {0x80, 0x1, 0x4, "254c82d7b4a810bc48ee45f1971902c3e14afb1ba64568598decdd8f13d85fc8cf7f64b403033edbc49f76500853bb5df15c2dd9f1037fc22c27e5e1d5586e07e2fdbea18e37d4e4a79731489a75d6c8802f6dc69efd1fb223ce839f12b9def1bd887801b10851d0bbdd5e0afbc3bef8"}], 0x610}, 0x8000) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "49a4955e51ac0aea", "768338a2ba46692b625b0d503985a6a8", "2dc8ff4c", "6f37654e2be3c2b3"}, 0x28) 20:17:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, @private1={0xfc, 0x1, [], 0x1}, 0xb9, 0x2, 0x7, 0x0, 0x5, 0x600011, r4}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010002508000000000700000000000000", @ANYRES32=r7, @ANYBLOB="02"], 0x20}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000200)={0x0, 'veth1_macvtap\x00', {0x1}, 0xfff}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000004c80)=ANY=[@ANYBLOB="2000000011000d0400000000000000006c600000", @ANYRES32=r7], 0x20}, 0x1, 0x600000000000000}, 0x0) [ 235.713238][T12067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.731383][T12066] IPVS: ftp: loaded support on port[0] = 21 [ 235.772108][T12068] IPVS: ftp: loaded support on port[0] = 21 [ 235.866926][T12073] team0: Port device veth5 added [ 236.320721][T12073] team0: Port device veth5 removed [ 236.482627][T12067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.527008][T12073] team0: Port device veth5 added [ 236.569205][T12071] IPVS: ftp: loaded support on port[0] = 21 [ 236.890220][T12073] team0: Port device veth5 removed [ 236.896910][T12070] IPVS: ftp: loaded support on port[0] = 21 [ 237.106022][ T35] audit: type=1804 audit(1611778659.473:41): pid=12084 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir422773221/syzkaller.xLUErk/21/cgroup.controllers" dev="sda1" ino=15964 res=1 errno=0 [ 237.504704][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 237.504721][ T35] audit: type=1804 audit(1611778659.873:43): pid=12152 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir422773221/syzkaller.xLUErk/21/cgroup.controllers" dev="sda1" ino=15964 res=1 errno=0 20:17:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'TIPCv2\x00'}], 0xa, "15c834fde8051414dbdf6980ca4c66afebbb1ff1184d042f200d4acf98f444e9cc3de90993a598cbb7fd521d33ee0895d97ed13310d4a996a2dad604da7b02e027edf3b9eebaecc8cce6de13293851ea1d8dbcf176f5d708edfc0fead28aae3fd28b94c625380b002e9b77"}, 0x7e) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8005}, 0x40000) 20:17:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x14, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_DIR={0x5}}}}]}, 0x38}}, 0x0) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000004080100010073797a310000000005000300060000000900010073797a31000000000900010073797a300000000005000300110000000600024060010000"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x800) getpeername(r2, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000480)=0x80) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, 0x2, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48800}, 0x20004001) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) r5 = openat$cgroup_ro(r3, &(0x7f0000000340)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000003c0)='memory.events\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:17:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c010000180001002bbd7000000000001d010000150004000000020000000000378e2933604e0500020000001e010600f6"], 0x14c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x4, 0x1, 0xe1, 0xffff9b40, 0x0, @private0, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x7, 0x6000, 0x4}}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@newlinkprop={0x8c, 0x6c, 0x8, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x240, 0x25080}, [@IFLA_PORT_SELF={0x64, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_PROFILE={0xc, 0x2, '!^#!\\\\\x0f\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xfff}, @IFLA_PORT_VF={0x8, 0x1, 0x8000}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bead62ccda6cde9e9e42a7dd29388f52"}, @IFLA_PORT_PROFILE={0x8, 0x2, '-$*]'}, @IFLA_PORT_PROFILE={0x7, 0x2, '&:\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x5}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}]}, @IFLA_WEIGHT={0x8, 0xf, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x4000800) 20:17:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x39, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @ipv4=@local}]}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x4) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00 \x00', @ANYRES16=r3, @ANYBLOB="e1e5000000000000000002000000050004000000000004000500"], 0x20}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x58, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private2={0xfc, 0x2, [], 0x1}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1d}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x20040080) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) [ 240.517999][T12218] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 240.562344][T12218] openvswitch: netlink: Either Ethernet header or EtherType is required. 20:17:43 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffff000068667363000000000800020000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x0, 0x3, 0x8}}}]}]}]}}]}, 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3bffffe2", @ANYRES16=r4, @ANYBLOB="000128bd7000fbdbdf25000000000800090003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000814) 20:17:43 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d00)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@bcast, @null, @bcast, @bcast, @netrom, @remote, @null, @default]}, &(0x7f0000000200)=0x80, 0x80800) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x128, 0x2d, 0x300, 0x70bd2a, 0x25dfdbfc, {0x1a}, [@typed={0x8, 0x17, 0x0, 0x0, @u32=0x5}, @nested={0x109, 0x49, 0x0, 0x1, [@typed={0x8, 0x6d, 0x0, 0x0, @u32=0x800}, @generic="d9eaba38d238631506b35a75ab57eb108acc0df343e3eb95749415cf0970797ee400de03c78c1c755ccd4d1246bced5bb2c8b8eb08fe037faebc9c3a6fd3ec8c1980c97e76cb31d1f207d6076b665a137c8950cf05d3c50bcda7dc2218e5148548f9168abedae6ee0c35f5bea7f81decf930f79726a5a359843d464b5c4f12a2a4b485a5badcce2a689d64ef870cc21fa6171a6a16166ea6028c1e3a22c26cdfe7b90c0987f6470f4ff7ff951fe6f70ed2fce84220d51127e69844523a122cce3940174223e0647b350b3d41848289896d1588a93a8038a9eddbb55077bc809165ff93d781e912270555107044", @typed={0x8, 0x18, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x49, 0x0, 0x0, @pid=r4}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TX_RATES={0x18, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x46, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}]}]}, 0x34}}, 0x0) 20:17:43 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_deladdrlabel={0x64, 0x49, 0x200, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x40, 0x0, 0x0, 0xef}, [@IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_ADDRESS={0x14, 0x1, @private0}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x2}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x64}, 0x1, 0x0, 0x0, 0x90}, 0x4000000) bind$bt_sco(r0, &(0x7f0000000180)={0x1f, @fixed}, 0x8) 20:17:43 executing program 3: unshare(0x40000000) socket$inet(0x2, 0x3, 0x10000004) unshare(0x16000000) [ 241.027726][T12234] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.052271][T12236] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:43 executing program 2: unshare(0x20000400) unshare(0x40000400) unshare(0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) unshare(0x20040080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x40000000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003cc0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in6=@private2}}, &(0x7f0000003dc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000005300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000052c0)={0x0}}, 0x4004800) [ 241.238159][T12236] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.290990][T12234] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.303693][T12246] IPVS: ftp: loaded support on port[0] = 21 [ 241.355921][T12248] IPVS: ftp: loaded support on port[0] = 21 [ 241.446335][T12252] IPVS: ftp: loaded support on port[0] = 21 [ 241.707405][T12246] IPVS: ftp: loaded support on port[0] = 21 [ 241.880105][T12248] IPVS: ftp: loaded support on port[0] = 21 [ 241.892326][T12257] IPVS: ftp: loaded support on port[0] = 21 20:17:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x300, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendto$inet6(r0, &(0x7f0000000100)="02a0a13c9d3b08a94e4643b441b37a41f8c8b6017bfa8b9716006dfa916cd7af3143044ea63ce558e6b246957845a8e265d8542672719071e6b5fa8840a36bbd985401fbe1226edcfc246e98489d31c5c52c03367c8b", 0x56, 0x4000, &(0x7f0000000000)={0xa, 0x4e20, 0x401, @private2, 0x8001}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/120, 0x78}, {&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000000200)=""/158, 0x9e}, {&(0x7f00000002c0)=""/188, 0xbc}], 0x5}}], 0x1, 0x40000103, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) 20:17:45 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="ffffb10400009cfe43d1951ab1ea040f8770ef4a2f433ca0d430c88e8e8a34983ae2234353d084cff6d0dbf381ed5fc6506ddaa7593f80a196a5962d3459f61696ce2270c12a843d00040000da2731332b344ea6f4c74cabbaf3586193e70229dc70ea0d"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x49, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000020000000000040000000700010066770000400002003c000400380001000c000100736b626564697400240002800600040000000000180002001600000000000000000000000000000000000000040006000600050000000000d91f1cb61b2a440b7c5203faf542f3cabaca5c9814ab7500fcdf633039d076eb104ce0d547ff29e723c7199a2596767e5be9efbc121b1b09acd2c48db47d40ee0623c6f578ba3871aa9b1ccce26d4d6ba061739ad151b75a55194bbb303ff03d37761e76b5e4ab8e79b079ce6af7f40a73ce6b4390b8dbbf4e53b1f559aa3c6b9d0510cd92a12e99db596489808ceb1851b3ba4be9e05f65a1eb7f9f6e29af56b8703dfe72498ae504ce35ac7db18a3aaf8764d57655a00353a75a360c07738c00000000"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r4, 0x6b, 0x4, 0x0, 0x748000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0046686, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x600a000a}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@RTM_NEWNSID={0x34, 0x58, 0x604, 0x70bd2b, 0x25dfdbfb, {}, [@NETNSA_FD={0x8, 0x3, r5}, @NETNSA_FD={0x8}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x34}}, 0x24010040) 20:17:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000037c0)={0x0, 0x3, &(0x7f0000003640)=@framed, &(0x7f0000003680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14, 0x40800) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000dc0)=""/21, 0x15}, {&(0x7f0000000e00)=""/52, 0x34}, {&(0x7f0000000e40)=""/4, 0x4}, {&(0x7f0000000e80)=""/49, 0x31}, {&(0x7f0000000ec0)=""/248, 0xf8}, {&(0x7f0000000fc0)=""/224, 0xe0}, {&(0x7f00000010c0)=""/238, 0xee}], 0x7}, 0xdc000000}, {{&(0x7f0000001240)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000002540)=[{&(0x7f00000012c0)=""/213, 0xd5}, {&(0x7f00000013c0)=""/17, 0x11}, {&(0x7f0000001400)=""/8, 0x8}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/221, 0xdd}], 0x5, &(0x7f00000025c0)=""/171, 0xab}, 0x2}, {{&(0x7f0000002680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002700)=""/155, 0x9b}, {&(0x7f00000027c0)=""/186, 0xba}, {&(0x7f0000002880)=""/112, 0x70}, {&(0x7f0000002900)=""/92, 0x5c}, {&(0x7f0000002980)=""/182, 0xb6}, {&(0x7f0000002a40)=""/156, 0x9c}], 0x6}, 0x9}], 0x3, 0x2140, &(0x7f0000002c40)={0x77359400}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000003380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003340)={&(0x7f0000002c80)={0x6c0, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x8, 0x5d, 0x0, 0x2}, {0x2, 0x9, 0x6, 0x1}, {0x100, 0x3f, 0x3f, 0xfffffffd}, {0x8001, 0x8, 0x2, 0x8}, {0x800, 0x6, 0x7, 0x18000000}, {0x3, 0x0, 0x7, 0x5}, {0xff, 0xff, 0xae, 0x400}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1b}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x865}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r9}}}]}}]}, 0x6c0}, 0x1, 0x0, 0x0, 0x4004}, 0x4000) 20:17:45 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@newchain={0x2c, 0x64, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x9, 0xfff3}, {0xfbca626e73156a60, 0xfff3}, {0xfff2, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x1f, 0x6e}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000081}, 0x20000000) 20:17:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000700)={{r1}, "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"}) [ 243.464357][T12347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.527440][ T35] audit: type=1804 audit(1611778665.894:44): pid=12346 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/29/cgroup.controllers" dev="sda1" ino=15981 res=1 errno=0 [ 243.699848][T12347] device bond1 entered promiscuous mode [ 243.766977][T12347] 8021q: adding VLAN 0 to HW filter on device bond1 [ 243.836532][T12372] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.934415][T12372] device bond1 entered promiscuous mode [ 243.948948][T12372] 8021q: adding VLAN 0 to HW filter on device bond1 [ 244.003056][T12361] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:17:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000003000010300000000080000000000000054000100500001000c000100736b626564697300240002801800020000000000000000000000000000020000000000000600070014000000040006000c0007000000000000000000af2cdff4d40c9a4d611bcdcbbd47b2dd94c4198279e0e123624e8cfa630e00"/134], 0x68}}, 0x0) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) [ 244.134399][T12372] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:46 executing program 1: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="4801000024001d0f160000002000000000000000", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100726564001c0102001400010000000000000000000000000000000000040102"], 0x148}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={0x1d, 0x0, 0x1, {0x2, 0xf1, 0x2}, 0xff}, 0x18) sendmsg$can_j1939(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)="a1385b1cffca4eb8b724c411c7255f65a74e", 0x12}, 0x1, 0x0, 0x0, 0x14}, 0x4048094) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5000000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff0000005403000100687462001c000200180002000300000000000000000000060005"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 20:17:46 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x2, 0x0, {0xa, 0x4e20, 0x10001, @local, 0x9}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="63d2be9971743947d0704531e0863a2aaf598bcd78308001842a41ac457bd551342c37fe951d60aff15dc97ea47776c9f37a7cf42633519d0e17ef98e5cd118ba8ea53600d5f90fc7798a68c1f", 0x4d}], 0x1}, 0x24040010) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000480)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) sendmsg$kcm(r1, &(0x7f0000000900)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x1, @mcast1, 0x1, 0x2}, 0xffffffffffffffd9, &(0x7f0000000440)=[{&(0x7f0000000200)="610aa333732cf5233b5e05d69d2ff7ffb885b86be7573f99b7814297ed707c595118927c8f7f393562774931995952a78cb4829e35430bf3d0c0fb0df5175d20564cd517fc5d2d3cdf430235bd82deb73433e3ba584d50a96cc1ed720b73a9510767b3bd1e49f5e4067c3131b6c50fff61e5c8b3466cb51bf7903cb5", 0x7c}, {&(0x7f0000000280)="26a3176a8a72784506eefeb08ac1e32ae70a29038334769ae4dbb26f2b93a8736decb68ad053972084e4920475f6c3e060904f50a52b54ce4a45543c04026e66c732961b16e854f22067378cd5f7f29a03ccb65ca9742e71ebd0e230bcfbf15bf1c16765dd0485066e999224b7555aaffee2ac318914b21c9077291a87cd52004a2292a2016ca2e13da6864a53accd7cba9b99435d09f9e842eb039843666c3088e3eef742364e5a7e7e2e1804e429239d0518", 0xb3}, {&(0x7f0000000340)="fd0337b36e3a673faec4b8c37875937df48d2101eefa51d5c0d8068332dcf4e05b928f0bca00e8bb861f093f504d32e4ea43536b04500ec61b33130f38f908d856e87148a4afc006f8493e6b3e5ba55016e669c4ab127b21a5f4ebcce705791fb2f4dfda6147c73deb5e603c7254c0e8704179088a50cf4a8c2e97657bee632120d38909ef577350bf5e86c89b2f01f5a692b9c2170e2a5fa9f329e5659eef65dc", 0xa1}, {&(0x7f0000000400)="f0de7d53ca56fb8dc2dc98529cde1e31c15e159c416aee6832bc144dfe2c66b4c3b661ed", 0x24}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x450}, 0x24000084) [ 244.358279][T12455] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 244.435606][T12458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:17:47 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x9) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x4008000) unshare(0x40000000) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001c00)={&(0x7f0000000180)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r0}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x800) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x100010, r1, 0x974c3000) 20:17:47 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) 20:17:47 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{0x30}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x140, r5, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x3, 0x4}}}}, [@NL80211_ATTR_CQM={0x28, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xe3}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x481, 0x18fd168b, 0x6, 0xc2d3]}]}, @NL80211_ATTR_CQM={0x64, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x7ff, 0xa9]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x64}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x3f}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1000}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x2b3}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x5}, @NL80211_ATTR_CQM_RSSI_THOLD={0x1c, 0x1, [0xa35, 0x8001, 0x2, 0x7, 0x3, 0x6]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x6}]}, @NL80211_ATTR_CQM={0x4c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x5f2}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x59}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x4a6}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x3}, @NL80211_ATTR_CQM_RSSI_THOLD={0x18, 0x1, [0x400, 0x7, 0x7, 0xca0, 0x9]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x26f}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}]}, @NL80211_ATTR_CQM={0x40, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4a}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xe}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x654}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x8000}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x9, 0x80, 0xa63c, 0x3]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x40}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x10}, 0x48000) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x54397a1ce2ada8ec, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x814}, 0x10) [ 244.981381][T12472] IPVS: ftp: loaded support on port[0] = 21 [ 245.032770][T12478] device lo entered promiscuous mode [ 245.044296][T12477] IPVS: ftp: loaded support on port[0] = 21 [ 245.080549][T12478] device tunl0 entered promiscuous mode [ 245.106658][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 245.144059][T12478] device gre0 entered promiscuous mode [ 245.191851][T12478] device gretap0 entered promiscuous mode [ 245.223368][T12478] device erspan0 entered promiscuous mode [ 245.249090][T12478] device ip_vti0 entered promiscuous mode [ 245.277158][T12478] device ip6_vti0 entered promiscuous mode [ 245.305771][T12478] device sit0 entered promiscuous mode [ 245.332318][T12478] device ip6tnl0 entered promiscuous mode [ 245.372731][T12478] device ip6gre0 entered promiscuous mode [ 245.407477][T12478] device syz_tun entered promiscuous mode [ 245.435517][T12478] device ip6gretap0 entered promiscuous mode [ 245.469228][T12478] device bridge0 entered promiscuous mode [ 245.513632][T12478] device vcan0 entered promiscuous mode [ 245.547733][T12478] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 245.587715][T12478] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 245.622875][T12478] device bond0 entered promiscuous mode [ 245.650002][T12478] device bond_slave_0 entered promiscuous mode [ 245.683553][T12478] device bond_slave_1 entered promiscuous mode [ 245.718839][T12478] device team0 entered promiscuous mode [ 245.753438][T12478] device team_slave_1 entered promiscuous mode [ 245.792487][T12478] device bridge1 entered promiscuous mode [ 245.800908][T12480] IPVS: ftp: loaded support on port[0] = 21 [ 245.820798][T12478] device dummy0 entered promiscuous mode [ 245.833618][T12489] IPVS: ftp: loaded support on port[0] = 21 [ 245.863266][T12478] device nlmon0 entered promiscuous mode [ 245.919232][T12478] device caif0 entered promiscuous mode [ 245.941149][T12478] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:17:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="182ab10d6724dadae80000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, r2, 0x1, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) readv(r1, 0x0, 0x0) 20:17:51 executing program 0: r0 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r0, 0x6b, 0x4, 0x0, 0x748000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000080), {[{{@ipv6={@empty, @loopback, [0xff, 0xff, 0x0, 0xffffffff], [0x0, 0x0, 0xffffff00, 0xffffffff], 'bond0\x00', 'team0\x00', {}, {0xff}, 0x73, 0x40, 0x1, 0x48}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xd}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x5, 0x9, 0xd3, 0x7fff, 'snmp_trap\x00', 'syz1\x00', {0x5}}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000020", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00080000003e8c1d7c10"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r2, 0x6b, 0x4, 0x0, 0x748000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x7, 0x7, 0xa, 0x7, 0x400, 0xfffffffb, 0x5, 0x5}, &(0x7f0000000040)=0x20) 20:17:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r1, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x3}}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r2) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x78, 0x18, 0x200, 0x70bd26, 0x25dfdbfc, {0x2, 0x20, 0x80, 0x2, 0x0, 0x0, 0xfe, 0x0, 0x400}, [@RTA_MULTIPATH={0xc, 0x9, {0x0, 0x10, 0xfc}}, @RTA_METRICS={0x2d, 0x8, 0x0, 0x1, "b268777489af7457267b00b171327b9859e89468e74ea5ffba7f4bac3b6ea7859085bbb0f142eaf617"}, @RTA_UID={0x8, 0x19, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040845}, 0x490) sendmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000980)=@caif, 0x80, &(0x7f0000002b00)=[{&(0x7f0000000a00)="ba", 0xffffffea}], 0x1}}], 0x2, 0x0) 20:17:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0xeb83, @dev={0xfe, 0x80, [], 0x3f}, 0x5}, 0x1c) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x8}, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x34000}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 249.003063][T12574] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.012568][T12574] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.021465][T12574] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.030377][T12574] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 20:17:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x3, 0x180, 0x139}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0)="7c1e9a1ccecac10c591403ea91788c45fa455fb428cd04f1c9595185125c641a2ff9465e2cc353076bd816b6aba1373ab3f7949be6a159e7763a320f94dc7fc64b49601c26e644f9ca4b79f241b98b4f3d3c85cc3459e31b6fa2066454773063ab463f8d6ff37d05e9fb212cfc450c7728d1c1592bc77a1bf062f29012768a3d4138c5aa427b28db21e6b6fbcbabd7dede74cbb88ed3c5673c792ad93145fdc9ce0d764e294c847b5f9dca5bb362298f15508d7526d0", &(0x7f00000004c0), 0xdea, r0}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0046686, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={&(0x7f0000000780)="55ef465c2f9d688064963f8bc7c296ac456ff508c41dd6e6a4c8117d8b1eda0b229f3f25758b2c68c1dd501b87706747fd8d8e405bc84d24dfe5b70d12c3fddec26cc600000010c1697910cb90f550d403c5759f9408caf4ab7a63088da8b6f02a7301dd86e9d2a456ede9ba859e9e4511cfa06591f5b2774304d85c7176c00807d663ae69f599b22c0236e6bcfa8bae75057274467be66463c58d1954bc240b11be77d59a86bca137247dc1459c62ec85cc9668bb840f2b0648e86f9e73c598fc4df944066d6b8e356105b25377cef68ed4a9a0647c92fda437483802045ee5dcd9", 0x0, &(0x7f0000000700)="d39d958257967ad62e823541179e7c18e90f8f671360fbd4d26bbee0014a9c5feeca2593fe94c46701e7d9464e885782ff32e382d949d76fc801f70fa9f6d98079975b397e3c74c8b63755e1396e884dce489a7b10207409b0c557a92d7ca6f4e16be4b444684c11e4cc", &(0x7f0000000480), 0x1008, r1}, 0x38) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r3, 0xc0046686, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r3, &(0x7f0000000340)="29b45a3c695df89de5ddf2d2bddd9bc47b1532d4255c9b61816198acd6e49fce37eb42b8ad9897863117806bc04b11b6aec29707f64c2a4ceb9ee3116f6a8443e0ab47bfefba7878fb78b76787a73dd0726e96a67577a911f4a544c7f2339553d9dd8563f7319b888fed40baf123786f66887d532d2ab1a34f0bebc1c9f9f6", &(0x7f00000005c0)=@udp=r2, 0x2}, 0x20) ioctl$FITRIM(r2, 0xc0046686, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000100)="18e8eebd8df57dfb18ebbd6343a70ca0882f4dfda534098463a4613712cec853a87594c629683e15f74e4af553b0cbb413db5e7c840363bfe23038c4b9de32fa5709c586e6b122b104dad7afd553019806fcccf9a8c5029af9d264bddf0543e7d1f3f7f9aec9cec10e7d7c4d696e9c95d03d8a19e9e34009ab5f9d6177b5277562e8239d3427c22d88be9bb6996a77a5496315994546cee9993c", &(0x7f00000001c0)=""/199, &(0x7f0000000480)="2721eb93bb492cfca952503c283c3812fd878b95de7b364b1e1643990420e82418f5b5687b2b73774dc630e5b1a2fb3bae2948943023d0d786b455dfb17833b07cb38dbcc2cb76b01903628d748b8cef2580aa5e7a3cc12a75bf4af3e07b4771b820810717c78f1534e058ee44c38204cdd182dfb7064b2f5c4bfccf3433ed095ee7f65c3bc59682ec4dac70e73253484a41f807810c0205a99321e892392b835dff43d4fda46cad56b87c4646644f9f4c220f044cbfdc877acaa8a8b666c8f6005303d444cd5ddbef1d84318b2dedd6b4e1cd9dc963a3ebbea6ec8c36d9dbad92e4db558965d929", &(0x7f0000000040)="3deffe6edf0ac046d977d15500a43cef48fbf08346025d5fa2120029be8989fe37fa1e561c861ad5fe000dcd0780c0e8e7878101822b4a847390092b7a1c23654e15181e6d14e61f6b10ac8c16fd25b6b60c8cb974418b75d5cc", 0x81, r2}, 0x38) 20:17:51 executing program 2: socket$phonet(0x23, 0x2, 0x1) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000000)=0x80, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x541b, &(0x7f00000000c0)=0x1d1fc14a) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x30, 0x13, 0x400, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x8b804, 0x20000}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x1e75}]}, 0x30}, 0x1, 0x0, 0x0, 0x4001}, 0x0) [ 249.211183][T12574] device vxlan0 entered promiscuous mode [ 249.290132][T12574] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.299408][T12574] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.308397][T12574] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.317358][T12574] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 20:17:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000800)=""/4096, &(0x7f0000000000)=0x1000) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x18, 0x2, [@TCA_RED_PARMS={0x14}]}}]}, 0x44}}, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) accept(r4, &(0x7f0000000240)=@generic, &(0x7f0000000080)=0x80) 20:17:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000080)=@ax25={{0x3, @bcast}, [@default, @netrom, @rose, @rose, @null, @netrom, @netrom, @bcast]}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f0000000200)=""/236, 0xec}, {&(0x7f0000000300)=""/184, 0xb8}, {&(0x7f00000003c0)=""/137, 0x89}, {&(0x7f00000004c0)=""/59, 0x3b}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x7, &(0x7f0000001580)=""/241, 0xf1}, 0x21b}, {{&(0x7f0000001d80)=@nfc_llcp, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)}, {&(0x7f0000001740)=""/57, 0x39}], 0x2, &(0x7f00000017c0)=""/47, 0x2f}, 0x3}, {{&(0x7f0000001800)=@phonet, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001880)=""/153, 0x99}, {&(0x7f0000001940)=""/157, 0x9d}, {&(0x7f0000001a00)=""/127, 0x7f}, {&(0x7f0000001a80)=""/75, 0x4b}], 0x4, &(0x7f0000001b40)=""/74, 0x4a}, 0x88d6}, {{&(0x7f0000001bc0)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000001c40)}, 0x4}], 0x4, 0x45833af92e4b39ff, 0x0) [ 250.420847][T12597] __nla_validate_parse: 9 callbacks suppressed [ 250.420868][T12597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.492754][T12597] device bond1 entered promiscuous mode [ 250.519119][T12597] 8021q: adding VLAN 0 to HW filter on device bond1 [ 250.603911][T12605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.640177][T12580] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.649067][T12580] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.657909][T12580] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.667483][T12580] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.690194][T12580] device vxlan0 entered promiscuous mode [ 250.707465][T12580] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.716873][T12580] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.726059][T12580] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.735050][T12580] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 20:17:53 executing program 1: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x4}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xb}, {0xc, 0xd}, {0x0, 0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x0) [ 251.638809][T12612] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.694117][T12609] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:55 executing program 0: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000ac0)=0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) bind(r1, &(0x7f0000000a40)=@l2tp6={0xa, 0x0, 0x5, @ipv4={[], [], @private=0xa010101}, 0x4}, 0x80) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f00000007c0)={0x6, &(0x7f0000000700)=[{0x6, 0xf6, &(0x7f0000000280)="b4f10a11d74f8318ffb144ade4c9cf142d9a045661db11cc713182deaba81affbfe851daebc801eedb67f4061c550cb0b5a7af68cf9e956a5f5275eda32a8fb3dab9ead694073d1129d6c9614066918098a462664dfe1449d80332d1d8cb4627dc4fd0238514dfbae204f9ba4ba3eadcf47661796362b1b8adc48dec2bb7b221a63762b7958031f66fe2d4d4498b0c2cc0ef213c531e30d1e78859b430a05fea88b614fabbbeff2fd9184ba3027f0dd13361231af86e0d3e16f93a9a7d11a9b6ec5bfc028eb88f82fc24ca5849459b4cda37382d431e6d67ad1b1070923f7d37e3d027b7d21ad281f9ae7c3da4cb0e2babd73bb07d91", 0x1}, {0xe, 0x65, &(0x7f0000000380)="0ba69b55cd338cff4383a22316f323f37f936148e1abdc98c950791099f20255f15dd9379e81e3b7e38330ff46a3b8c5ac88d4d94d18288eddf7a4a4e014e02e1b3068db0e768392fdc378d873ade802ec2d95846edc66cb7ed8e6159188a3ddccccbf7fad", 0x0, 0x1}, {0x8000, 0xd1, &(0x7f0000000400)="acf45c9d6b30d31e597788149313cd6efe1e8516186ebc491e2a1a6d246ea29a53fb353ea81ef51c7b47c8c216b44106468f1196411ed703d9e41ae6b8c08ba3a736f8c1c287070e6d0a43b7596cca779468e2007383a309e165a2cd0e9e4fd4f9a5b87fc3623bc55a429422ab1beea7a8d28eed209a503dd35c44e44169fd3edc0257c35a6004107b149fb0fd6bb85f2a7575fe7a5ff0b8590f920c9ce07bb9d743ff5ee39e8b2f77bda5a455f808aaeda9725a91f426f8b214fee9172dfc31abce98f9f9fd03f5206e0423cb35c80bc0", 0x1, 0x1}, {0x4, 0x9c, &(0x7f0000000540)="0f7a46efce89b0c23100019d71426938ab7af818dc3c766c996f4efe4f9e2b55ac8a39648bdd282238364d089949ecddde5daa044cd4ff71b3c3d6db8a81b7f7feb2f83e00ee02c3862f54f13785ae082bd494daa00e6cf331c41fccf4e88c0c4c6e6b616765a4ece394c71edf730c2f8e842a6e223bea6ac025b807454598812ab60e19632b19233ad7d485a2e3e7dbe02565a8a100b559f52b291d", 0x0, 0x1}, {0x0, 0x35, &(0x7f00000001c0)="5d30e46c7c4bae36b9e77458721dba2a98ea97e9ca08e062d1fb7ceea847db0bb7d7f42ac154231d369610e2a99dde6bc1b4c68b47", 0x0, 0x1}, {0x9, 0xd1, &(0x7f0000000600)="c840d67a6f34a97a94a341775f5ac0b7b34f915582d7e8ab35dd5e40b8337308559c53fde912e47dd3b6b19363e553ee45d174ca7229752f78c28bcd2736ee1f0e0c900e6a64d280e1e8e4bf22e2e762156bbb544fa82de8e0a0cff43fb698f83a8afb757116739ceac6725ce976a66214d3a9ac7bf031960fd0fe91df4ca2791785c9a96e9ec09bec5d84390bef6744b823ea21969ff65944e2493a4c1b12b497a0afcc26881f74374e5545f9f3447e3bd716640ec7961c31a1beed40d1bd67921d17299c63d91e2ff457e8ed1dbb8713", 0x0, 0x12fd9def018db9f3}]}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000980)=@newqdisc={0xa8, 0x24, 0x200, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8, 0xb}, {0xb, 0x2}, {0x3, 0xf}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0xfffffff8, 0x68e9, 0x5, 0x81, 0x8001}, 0x7fff, 0x0, 0x0, 0x8, 0x7, 0x1b, 0x20, 0x1a, 0xbf, 0x4, {0x40, 0x5, 0x1, 0x8, 0x1, 0x50}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0xfffffde3, 0x1, {0x72, 0xe0, 0xa7, 0xfffffff9, 0x0, 0xffff, 0x9, 0x2}}, {0x8, 0x2, [0x1000, 0x7f]}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0xbc, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3df}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x75ca}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x9, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x394}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24008000}, 0x2404c081) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8080}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}, @IFLA_TXQLEN={0x8, 0xd, 0x80000000}, @IFLA_GROUP={0x8, 0x1b, 0x1ff}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'ip6_vti0\x00'}, {0x14, 0x35, 'dummy0\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x2000c040}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) tee(r3, r0, 0x60, 0x11) 20:17:55 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x20004800}, {0x0, 0x0, &(0x7f0000000080), 0x1, &(0x7f0000001540)=[@assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0xfbbf}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x78, 0x117, 0x2, 0x5f, "21c32ec47e41ad9c720e49550d537879a49e5eddd6ffc72d83fa28826cc1d2a28590a5898acbe0f8da926e104fcd65b0482b43f8a324809b4ef0fba04b498ba8b2a84fb3419fbe22ec246219bfa230727751e4e0daa1a9479bb18e6597a062"}, @iv={0x68, 0x117, 0x2, 0x4d, "8200051232d10256e9f2ba66a901edfe7a573119f0eb09ef87e5f343b71e7c5cfc500ec9bcfabc73d94405222f1950b3c0a4eec8fcea8d700605b773548ca9b62649ad20e51431e8cf0975c1f9"}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x11a0, 0x20000011}], 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:17:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="9dffffff0f01000014001200646765"], 0x34}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r4, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 20:17:55 executing program 4: unshare(0x4000400) unshare(0x40000000) unshare(0x4060680) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='tunl0\x00\x00\t\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="07000020000000090000000845010054006700003f0490780a010100e00000014414ab21ffffffff00000005e000000200000040072b97ac14143cac141427ac14142de0000002000000000a010102e0000002ac1414aaac1e0001ac1e010100"]}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6gre0\x00', r1, 0x0, 0x1f, 0x3f, 0x5, 0x0, @rand_addr=' \x01\x00', @empty, 0x80, 0x700, 0xfffffeff, 0x3}}) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x0, [], [{0x1, 0x1000, 0x1, 0x2, 0x4, 0x2}, {0x4, 0x7fff, 0x10000, 0x5, 0x0, 0xffffffff}], [[], [], [], [], [], [], [], []]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x30, r2, 0x6eebd000) 20:17:55 executing program 1: unshare(0x6c060000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000180)=0xffffff01, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x50000000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d008000b70000000000080095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) shutdown(0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 20:17:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r2, 0x6b, 0x4, 0x0, 0x748000) connect$rxrpc(0xffffffffffffffff, &(0x7f00000005c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) connect$inet(r2, &(0x7f0000000500)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000001340)="0f6d0011e6afcefdd112ce80419d9e1992d05101f232c4fc5b9c0a13bd68d29afb2c25820b496b41007c486a1538f3d64cd6f58bd0d01be9de3843dee3b26f8bf63e6849862cdaf3282bd061428603b9497a2265ec59add31e5b3bc3e50e01d93f2796f69f2d3fbf94b9ab8b6980b407ce43acc8fbf5e00a432d9499a9fcc96e638eb2e7e7e2e5566dfa8088684dcbf7525ba6a0cefac9f957f830629ae53905274683669e86f0bde5fdefb51db8c9b16f2da3b6659683e8d913a5e94d5d3683269df386ddf24c356d2ebaddcde3cf75bafeda69252b47f6773e9816dd31cc25f82b3b4405473791f72ae9bb6bc375e094b4c187cdd7ef35dda240210d1f0f0113aea92022881a6d4c658b4bb11043a5583fd6eea49483171f29e3995ae562f3ecd082a0954903065b3cc52f4eeb28536234e2a201c432d00499b2f6ea7cee088f69dfb5f791d325e4c6142504b42bb00da0c01938e88a3aede4bafb612e178f842338b41b273912215b9624cd48cb47ee3b30b66944ad3234ccab3c1b4444c5cae719046ff747cf38bfa767cbba16fba61f22fff39aec83eb153d8c46f4045d6ec4876751732c6615288a2dfca2078cecc30f438306242ba0d9689d80405e25a10a23fa928fb50cdcc01d604d011b775b0e862a38f8bcdfd0c14f03c9477364a61fb7b9cd8230b1bcfbaa607e0d24fdd168f2b64701ebb9a40f95d1865b5776404b4ddb5ee447c176c88df7fe1db8b15230d012af265d94236e5d24726f20d0336c512f1e60a93578ad9cf75bc502c8a594dbdacc322ee2b57d7f3e5e45d9e73e9e64d16f3d843deefdaad9336a3cb900534ead9f188f3fd308dd5332a0a73b1d0eb2a7c806e65b4cbc65fb99ff47a960d6242ae6e02394ae2b6e538ca0e2c67413bd3bffd486aeae7c37c1750e1a909cbf73ead48ae025077b9e8b1a3a460d390e69a92bce8d15afbb777f134aad4dd8902a74c1fe464ac251eb703cfd7b47b482b9ae71c2c6b9e54c65d11e34472c684dd21eef7299f93a715ac75c166f7e060ef66d0d1d4e2ad95049b851943ec5bf4cbf85b4977b87aaed5e4445b8124c4455cf903d37bfd1b694c4b38a4f0dc7a4e401b272e1cd21d51cb1da5434a1df4f46b7ad05fb5bcac2de4b2a0842e4dace0ed5775a6657207411c37a2827eafaf4e1d8e12104c3250c9e38eb02d3266e9b002632a95e7361e02f1eb8f8426b5067aa737036b985dca45f538f647545007bf3fc563b4c1e05852f56bfe1fbf3337ae276ba73eae67fd1735abc3fb5f344fa56b6bf0031a58a476173223d6317aafa7b756a7ba7b0c4ec1ba1a24046ea53adfa28a291b5087bf969b7d8ae2bd932701045469bfa1167a55876b9b807456982e43823f21ff5fa869189811562fa1114825141153641d2b8e2d925827212159e290dea07faa1394017dd90ac55f2ac8a47b410f8e0fe91b0351b5ae64d45ff0f5499529761635faa1e3145f3e875aed1c7de944227eea9e2f37cffdb70acfcedd570efa6c2da2c8c12e115727ca68bfa85c8a3f98b18131c1e7142874d25bc62e69720e20dbd6835a270be465a4a66bae9db8417f120ea2a6d261cd5b1f4be8138bc2297934da94b0184c6fe8445796ccc231bb7e48197b32127b184e3c499c855bd43eca2cc9cfc51b2b902199c32e35e2826fc856f9388f23ba78c7a1c18fd482914830ae683cdca6fd343e78107615fa1f0a9781154375e6551d7f5d43a08953a2b26bf8ebf9214ac03599bceb97d402038f778cda477be52fe9030f397d1886d26cbf65c494e566df360c87f4b2408d239b8950f50f5b797f1da59a3ca3db5bb750f3f2bc0e39ba557586294f981c9020b155d1b49ac10f0507a3a15defca4e5ce07dc20281a3cbbd8164aefb20ae4437d0df4edb47dd5ca32aab04165d7b90b7c3a7512c2017a63b6fa99996a123177d458a1de74fcfa55fa0e5322ee4abb9c4e66e412f506db477b517690430438e5c21df35e1087972c8c08e35f138842447e820e05f5a8779b4fd96fdeb87aa036de47afc7d93b343cb58c288738320991d18570e750c3a7aa33eaf8ca84c271b95fce09e78be3215ad44988e7fcfb5eb6dc3dc77e96848d1e474cca294f1c7f4fae150d3e5f33edd1ebb84ddfc80f34ff216a9d031505eae08f62a8daed1246f2e8cd7bbb4965eff9ae3a4b1b2d454caa63efc01008baad8f451cb48c14da83fb576f20a6d11859545e5f9dcb17debaecf52a0a58a2da359105b3744c2a614de5fb0449aed90af3623d4b28608ddb17ce4a77ae2e2dcb5a6676889c5dccad8bc9045d3807c3f71cd549044098a8beab840e36bb0189932e3f48e38301f3b52950de75548df5e982da23ebfd737e1975288b84f81fea2268ac9e08af6e599850e63e099a22221319ba239dff2c419f11c119ec0517fd7bacf3820fd78f42210e8ea8c2a55a11beeac47fe5deb64bbc7f9350f31cb2328c67e758598e0154c91f7a6ec1be5e31b8ab3fa32a1164f1a5dac33c50e2a93bb0e6a6d304547fc327375bfca7da318c0740926d097fc0d7363c5b76f3b4ff8814d4c33c95bb527d8de73d53db0015486720fe673bf1ee95a915ae2117fedf39e5c45caef92d564957fff2e46ef8aecf602d342236a60c1db2ce74b1f16192fc3078e7c305cb738496ad5186e087ff23e5634c40d02b679b816801d84388f8ea5e9d732eac98391a71c1b7996c5104ae99837fba83f862fe989bf757ba967da831a45bf06edab07d635cf3358072ac9cc0ed9b574f4a154613a3cd20b41c5d239d76d0b4bc36693e7316e519bbca7914f7d0a601d532c5dafdbd5cf48cd59b61ed066515f67622bb84a241b143512d3acab9f3f03cb8a28a970e9dfc7cc7b307a953fb191309cade92dbb80beb18bbe56fed9c33fc8c8db2cdb909e06c8e2af433b1747c65d4038248ef9b2a7fda40e2aa6ea90cc57db84edb43c47a1b5a9799d686674b3264400b15f9c4c42f555e1326b6b015fbd9f6667e57215d81720eb4ba40bd96ca10941e64a4b6422dadabf7ec2926210e21f8b9d041114047f090b9d175a868f45d3f411e7cc071f8ea5a1143b3fcd3cb78af18d55db6e1a4c5f3dfe32b89322fd022c34c7d96fca0696f889c94e2a719ce688c9531a76be3af9f78f7266423f3ac17c2d2dca82a59bbdf553f72c0d4f555df28eaf7251bd4bd540c4337198a84d7267b034e9cd2491aca85e4c829511369f43c30ac2ec6a9623c4fa37657fc9fab123ada7d4ca6979fe9c720637698193f4b69ef53f5a51003153691626fac0a8bceaec15c61cc86c7a0e8def731595b1c20c002dc408f47320dcd4a92c6029ac7d1826e55b185387a8b4f451629925c9656e6e5d83515a7d9900ffacd8ab56a7b9d1e9dd953c837b2fe15f54cadc7158be8ca5bc01baaf72d35bfccaf66bcdd619e85a00d95ed415c39f7dacfdce35ae3f2e957cd9ed76fd82440d5a061f60122c10717c74125da5295540d174ebfd83beed491c02f885d32669f008457e7728d52fe3ae7b887f2e3d385db4367344f5a48982bd3b5ebb352a53df2b3a06d6c2e7051e9a191926dd96bed90c2f19c82e7d5be16faa55769c6c3fc2940b9972bc4e7589823e1ae3856fffc3d3ecda647b4f125dea79e00c2f4c2863ef01833cf827dbe80d46cb1708a180d06376345ded065cc6c1e50eea122298def440c28d07dd7a562438e83e1746cd7863d8303ba3c5168900b522e4cec8135a3402f3c9b2674e8c29ee3212d62be00fc96008642f72d6ad7a7b9c05761a631c76ac8139c190d31baf7ea9a843710e02d75bb2c3a96b079c96587b047d9f60f7e411a0f489bee07e21b91cd2dceec4bf786b55dcff888405e3825c397e8074f95cbae18cf6d5a527948025c35082a52c927a666096a46223f4b27ff78829ca4fa84ac5c918e9c6615eb44aed60d63e9f1ef866ce51c4645afa083355761b94e1919f4206ca5aa213cadf745c1d94e60910be7d26694507d89408ec55ed8cef623a162c1535e77c30286d2f7bca14902f8ffc50d89aeab67b6a5f0416ec4975b4420c2e81c044b691a09f09a096ca70d5518962092c4ba0751900938e61dc40f4edd3a22aecd772ce6ddb1e9cd36b4a2981ad9497ce690643cb743f42543994f636b420b1110a6efc639734087f74a8528f9c4232fbcd90f0dfa8631cd92045a72f47756f30c181ecf7aeabf2ad3293b25a8d377a59e81d3e0183038a6bedde718813b1fd86c162619b2005c7595fefc9c4392c3a3b837b51295f2f98a6bc7f70130e483c7a7f0e72fd539695bb17a7673d768073f8478f333b3c2b487fa4e398a52e5888ea6245e0df1c55d88edb5c66667d8cd5b5b7a3ce26b35547827784fe4e9f3595fb8938a6441c780a8315daa3a8ad6b11c9bf6a296b872854962df3cb6996c323cf900940947385d1ad9b2271d35bc44cff2c26164c0615a61cc69d14d0fb0c2e4791d522b333f428ee51a014e1c8481d79ff256d384de74dd90bcf393b04ea8ccf9a51039a868b37e3d50a087c7b120db77dd130d17271462b0853aca352294a107623b539c7d67a539698a98f5f732924575a82921a937acac08cd7c55e46f9e1a874372c33a5e9b65beda7d19087d1706d7eecdd37258be1cc6c66665562eddb1e9f2acfd3077309a4bf46dbd5c1e197721b94cb785814251c1f8b88ee6b0a22e8b5b0fc581f083744546bf40b0b48016e7829632b45c458f3c4a911480a83ab5adf484e4c86b5da37a42778a4ffdc4a6dbd3d68c41400245d5572ee7e76840b9010c8ddb664893ad4cd02b3d05514e833faf348c7d90bed328cb41125629ea7a14fe0e5b052233b02cfadc35e1165635f6a693b9f99d1a5ddc3ea2b0ddd7df4e62f5dca57b9a152692b5f258bed85777615bb629e9d677159994c049afcd2526e0f81cfdb2308109bedb536055b4595b0fb3cc5dd464856a49b768d318a5ff0a715b86db0b766d604ea1e7559f60562e7ec4fab5b75fa134b42146c0241a8ebdf59d274013f94f09a2efbf2a8886ebb6c1f7ec332ffd0935f5bee9e513502a3195f1343777b0546c8de7a08c068b4f23026b7340fd28ae605b5ec8fa608821973d0035978f29f1448bd88e24d82460726bc08977dd52d7259b7b725b0d16a4b48d0ba810f59cf27dbc492f96ee26ecb8ad35c05090ee42e1e6d62210c594f872e14ca0fae9057d749a8e331ae0b28465b6f66944af7e4aabff10e3d08f40cfe9bf5ae85b3aa1cf770817c87862fa73d6f1f9ad4f2bc5fcf462494e5f8afad2580b6ba3ee8704b0293db7ca7d8e7fc0e78844b87d5713fdeada0bea03223a2d76ae3ae70c9f62499f6b98d4ec54f045f26045df644fe8062a53e15236fe6b5afc3fb76c6368369df2d43be9f7e100916cd002b54f5575aad4436c24e1bf2a8d4df214936a9ad53773bf8db4e018a5959fdabf13dd6f235c5d39093d85fca4a5d767742fae9e998e6d3bd977d078778ff8850ad3a7ef4d46b80af23de453b5d54a6417beb9ee0eed231a0838cf7a278dc66edac22d9138eeb37574d8154791547813bcfa414013628828a616d3c446aadff5777f54562f94b9bf2ca3b4c21b6732593bdb32b00d21c4ee779b33cd53e7aabc96e7299b3de7a4cf37feafe0a2b374e27fd51497be7348c48d8654b1d87d110740f7207e46d7d8f57ec921a678fad5e5979fbea08bc329e5b741cb1a796f241c41f4e0a9bac026dd0d48b1c3343fa8e73deb5bfe650f99df4639100e56e2bc58f5e1563ae04b3687948598c506267164ed", 0x1000}, {&(0x7f0000000140)="d67e68af96cd7a9518869c01bf7267ce1f3f802b2760cc8617b007fa619a1e54dc83abfe205fdce653d3249b6229e70d40cd428f819a9cea06348596ad4ae6a13e56e8a7c91dc66b3e6c9741514aedb6f843e2e103ee4b1fa45923b7a21239dee6a47b9a1601dea097b556e387fcf86aef74bee6f0a0765ce6dde7e02b0f0e7e", 0x80}, {&(0x7f0000000200)="924d507bd8238dd3f3e3b3b9858732bc3f61d2a949720874b665a6dcc68dbaa3", 0x20}, {&(0x7f0000000940)="edd6cc5b60aaa2cf6602daa0591fe79d4ce8aa4b5f5ea83ae026fbba72672998aad32bdeb1cc4fdc4f3dea36c33ac988d00cea632f7f059c2f827831c83da686abac360b30a1948c1621fb5a71e32ea6c30be0aeee27fce3685bea0a88ed5211131886eeafb61d6b587a7dc15974999af0b4c38e34d7e9cb11ca18bfaa18ff13b5bdcb0a104ddac5ea065b07d78c51575e47414f13dc08c5921dab32a27e78787b9c7b7205874bfda05c4c139a55ccabdcf1f88c5eabd4bbe5c2ee6b037095e306f1b54434e2ca80815d3a43dd", 0xcd}, {&(0x7f0000000a40)="fd83466e1ccb13359b91f85cb0975dc019eeebde63f2b4d2fe5cc4017d13cf32a331ae6df2eab19da2c872aa4cc578304dd1d738774f78923815b4413018c714157e2b456e1ca4e410796562c8ff36bb6292938a41d7ddfc9110bbb5799e0ade5bc53b5e38eca7828c5c5eae253ad6fc5524f3951fc6662f386c691d01ff3b56664d5fabedb077a824d594441fff6982579c89f1b62e1f1c61ae32", 0x9b}, {&(0x7f00000004c0)="b773b88c125bd4", 0x7}, {&(0x7f0000000d80)="0be33da7a610b565b56924e8ab76cbc974cb8b3e9cb861b0d7eafc73f14e3836c44f15f4e61dc66165b429fea708bd5f007269e1ba3603103e82c2edd7f288b27d77dbb4c330224641f477958e1d1e3c8a04016e962ad1626a1ea2bd3f957de8d45ee1e542fee4b38151576b0a7ef4fa43db5e3beb3132f9aa20237075103c9b743db2ada84730969de29d45ae43359e549a0b558c4fb3c450f12afbf01962b2701eb92fdb4619a5b5ac338128f6199c4fffee2348b8a0ad17496f7b6a6ce6ec7bd983db47c6ef86b67e530e511ba06107148f1bee860d7f46c82c", 0xdb}], 0x7}}, {{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)="9bb0d3b11d1570f865cca5842f0f8b1065daa790b4431293271048f077ed344157be9d559a9ef64c1af5b1092351db17be487bb3d7e631d2b3466666ab2250cb0ea537219dd88b08d9ef8f0f124e5838feb52d693f477d1027bed9c095621e692441a9a53d8748b8972c6b17534e5c5b248a52a1cadf25a67bb24b12a22fa0c0bddea685a2b47dfcfd1d024ec1e7e2eb4ebe7332bf51b4fb85d43ac38e82a8fa6f89483f04de8d3634d90a847d0f157f11bc29d52e6ec5f20c164db9f39e64c6ec01e758c8d5b9620da1d70233533fc259ec5822", 0xd4}, {&(0x7f0000000840)="0a62bc4615fb091f72a57ff27438f1918fdbc311c319d657a6fb51ef2e7b79d23110193138bc944c0bb20a9e9590430cbd8cb69176722cc1b0a4319d1bd092fd9a072253e79bc8c01c689d41e3f46aadcb22a65cef9af556dc2a1e88f3e70abb64b4be41d7e7e836b11bca939a532148ec798f943065b9de645c056ac6846bc8682ff331ac70c77a03fba48113186be8cbf093015fb69819d61670d241eaeab6dd0f99a2511c21698e04d479b621f799a7bd0f8c8e13115830bb15b2618e7214c26a1d66b1a70a572c9ce5deae2243792ff7eebe", 0xd4}, {0x0}, {&(0x7f0000002340)="aab3ce44143777bf61efca9fd5ac41b16f06e9988ba0869f4af0ee8babdf42b02ccca7e3b21e4862e758a3124c81684037c2c6caabcee059461b351621ea162bee5d9cdb7e982e41b9dcec66320f07407381a6aab7db74bebee538d5b71a2978f20a5bbc62280083dc7ff5b3e288fb00e994a2947a37cc662a4b24e8ebb3214ca8f919f8860f4cd29b0df2dea9d1558c76b010cb49ae8daffa86e55ae17ee2d890109a76c92bff77c04c05ee34e8f5382e8fe4f5e4accbd97506abd38be799d558ce20324dc162e259aaa80367d08e5a7d65d51462c464689b552e1b3c803b1552b8c44825528457f0d34f2c3a62b754b046a10fac9db92ef68f87281f615919c41f9016ed11cd1b61b77dae4d0794706bd391001be165623584f9dcf6d65eed4b7753614fbf654623ff4ecaf398ebdc573e8ce48bb6ae8590c2c59c570d422c59de1a2ecd67e6fffcbfcc33307ce61daabda64cf8680e358e6c9ce235d8bea0d967c4c2231cba2476fc3d5467ed16a6567e733a80718c358691de3c2e51d7fb424ad7f10fb90d083e9fc427b55dacad4ece78abacc99fe09204b357089becd00bd887bef0cf295c083e762ac4d3f2e45a77d93eedadb1f35aaf89eb44c65d6805b93a6869c9b91ef5d6bec7f25a61d52936b81bfe11e2ec939757c0dd8bdcff40b07968ea8715dc4f3a8c8555435cac512dac2566e172bbbb6701c7351c77f20a343f55433cf32f9a91f9e810ee813bc5e3bd8d33e1c1de826f99a7bc7f4b241d01dca29c92b3323c4a75195f982a44b30210265bfad93572e4cf51cc21ff692870b8f62eff10e5d6bb2732ca4e8411371eef24c88d9f7efa4b75f42a8f2591d07901bb8470287024580b718f76892ea7c3004f62a9bc05156488e834a99e4372fd612559c9d4738e2aa42bbd96910ebe091482bfef12532374b5e512cc899b0aebaaf743db0a58bc7f6ae6660fdb6052b1823e9a658ee84240142d45ed4ce5eeb6343c67ed308d7350636c7440c746fda74db5a03530e46a19bfaa7b13a60ace422f3e2b4be47efa85760191321752af507bc21778360f6335946d03381bedbdeba4755165583308c15536b02b55a581ee2924010e166935456484d0a9c3da09e5150a4f96c31b882b7200774bd9c98af2163f6600fb4f886a65b1999bad7cfc784b3579df51ca08c1100ab38476afafca806594e82e06745ee4469323684930c735dc3595a8003677f9c3fcbfff906462791c9ce9d25df41e340248ed64d5a5fb244f0fc7f0df05632f7c812086f681ffe1eddc074e653653c6fb3800c3eaecd837e2eaa6ee0e12f0a7e562f8e93458b037a260511198c458619fbe24b0b4c71773a65b548a04e47f957b1b5b93a26361f0b5aef322b61f518c92bd4b3b0991d4995c6ead3e6f832e40750827c0f5d947eddc07ca2b7682aedc7f9c7d03222a370e6c9241d43e4dd95f5841f61c7665962a91230258b3e392ad9afc0d935a5ebc5693edbb2d0b40f30d57df317eec10c201131b328356b3e0eb508c534a1a79045b01c67cdd4b8914efbbf5f547feaaa99eb217eb9b0d310a8946272a7780e4ef20c4a28717c9986e46f434155f2e2cee5569bef7732b6fcf1eb64247e41c91410416af4f1c0fa76937939a723217d8b5217f4ae9fc62c4d4b4fc9e8189ae673af510edeced25205d85914abd12fa09dcfcff6f8925e95988e5d274878ab9ad596bbb1388c236f1d0c9f01648525878c767d64f185a9f696d68c924ba9f06a0c587497e8267b1e1c47d4a294e5af913a557594c800062e43814534191c2cbe1833f31b81222e7f6ed94428f77de56d4ad76a8d12029177e6207a4468ddb0a2c99d2917e538fcb0347fe21dac3549002ab71f7c91e9f9825009e886a863c4d2e40002c5f00b17edc2ae17d82a3a5fa6af5c67379fc8c41801d82f3f310e205ea4e1fef17701fa3ce864039717cd0f96e0e1321d2b8f14d0efdf3169ef7ef691341f8a4ff8213fb56e2d096011c116e0fa7816b16aa9fa4790c1bd12e47ef2f9024eb9a5f9cb30424d4de688114313979e79f89f81bf3628305a319b5b30643c13eb9329518895c61534be1917417ee1b277508a5e6e5b75525d211de7a1ef7539c17779d40f75f0298eae9e9abb0200581b26351cce79e04a7c0b54aec3947d14a8841003b8f13528c1e764b2ac61a7c18269f83c9aae640578c53673f2ca56d4853d2fd5b250e9713dd2300d9303f6c1d4f8085a10aaf1d90d9bb6d15cde5659b08dfa4078e23c76675a6af2b7c15941c1d07f68a77332cb9a97dfb86c6d032786159b44e3ada1be075c3e91087489b14df42f1702403357b213d4705d62eb5c5a100dd00c432401b54d2481de3002b155514d783d9c6db42335cea4b368a726ba847e7f4f528b968c811c7764699d82ed60286faa9e50fae1a0593f894152899ab411110e48cd0cafad82e14e1333116a7772a0943f92b80098e297691a930203d2557c1f58d218cb96c841092f6ad741c61", 0x6f4}, {&(0x7f0000000340)}], 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x160}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000640)="fd80cd8a5555203adfbb4f8bf0105eede661d41b86c08a04bc969223ccf9926fcdf029392358e0911c311013a461ec2ad3a07dd18a6a7d6a9ae7d68fa7966b1bc6a732e3d513faad1d1a50da122962222dc82e482deb833fcdd5c6f83b2ce6f76bd8a5add33b18756bf286094482f9cecf5176f30697108e3afc6c6c0d93439a3d6e2c4ad46886e41ef615f251b6a63b6cc86c2130329c66f06864aa40b890face6df7b8bf6c2619acda4d430eb2be94428efac789960c5a92cec266990306cc768061717d91b99e02ef45ed16459e47d4e4c27a48671e4f7dc817", 0xdb}, {&(0x7f0000000740)="43de357117ce12cf1c4173c9f8ddf028def1f09b78f5b2eb4e56d4317e70d8cc7e1747710bb35f695a03dd268945b1b2f8b0654b758e15387e7d0493bcd905811167b3e82590914e22b4efd22e70d55e2ebec911dc5ea1db227dc857655117e8635aed94475f41d669bb6d4431a345ec77ba47920f4832528a22df91e0c4d527f19402f16600b5761f061fad32c749bc760fa3438a7988af47cc5293b412a0d0cfc93eb732c61a4969d3ffbb00213f5585aee1ef422867de186d1a43f79178a25cd4cca6dd088e0c6cc361510abcc0fe6a73f73a4fbe0522b83676ef8eff59", 0xdf}], 0x2, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0xc0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 253.071260][T12751] IPVS: ftp: loaded support on port[0] = 21 [ 253.082699][T12749] IPVS: ftp: loaded support on port[0] = 21 [ 253.092227][T12750] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.151555][T12750] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.202981][T12753] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.263852][T12761] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 253.295639][T12762] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000400)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff}}}}}}, 0x0) syz_emit_ethernet(0x1019, &(0x7f0000000480)={@remote, @multicast, @val={@val={0x9100, 0x3, 0x1, 0x1}, {0x8100, 0x5, 0x0, 0x4}}, {@llc={0x4, {@llc={0x8e, 0xaa, '\a', "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"}}}}}, &(0x7f0000000100)={0x1, 0x1, [0x384, 0x76, 0x30d, 0x801]}) syz_emit_ethernet(0x90, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipx={0x8137, {0xffff, 0x82, 0x6, 0x11, {@broadcast, @random="97f420a45d6a", 0x2}, {@broadcast, @random="bfb15914649f", 0xff68}, "3cfc92ef0c564a7e29e63e83377cad56755f767a918866a225ab66e571180089276b2c4ca6d2cba5d71d1417af78f81fefe5c6e4ad25f29ae5cdb98633b19306c48e78a455e74d13960fef6393617ab5391f559b8538dc767433048513ef48dfd8e8b45d"}}}}, &(0x7f00000000c0)={0x1, 0x2, [0xe32, 0x644, 0xa76, 0xfd]}) 20:17:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000780)=""/170, 0xaa}], 0x1, &(0x7f0000000880)=""/4096, 0x1000}, 0x2000) sendmsg$nl_route(r1, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)=@setlink={0x44, 0x13, 0x800, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200, 0x22024}, [@IFLA_MTU={0x8, 0x4, 0x13bb}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x7}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4000090) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r2 = accept(r0, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_delroute={0x34, 0x19, 0x8, 0x70bd2b, 0x25dfdbfb, {0xa, 0x20, 0x10, 0x4, 0xfc, 0x2, 0xff, 0x2, 0x2300}, [@RTA_MARK={0x8, 0x10, 0x8}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x1) [ 253.512696][T12749] IPVS: ftp: loaded support on port[0] = 21 20:17:56 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x1c, 0x20, 0xf31, 0x100000, 0x0, {0x2, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 20:17:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0xc00) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x4fa000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={r3, r2, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={r6, r5, "5f07c88a2d8582c5dcdfdb2072a2a255c74f2f61476b4a535cace9b005e015ac485015d5276bc9ccb7704a85525f77536f1208f597a243c17e82dcb966c10fe2b8f1f77dedea7b12ef98ffb9afd9c50bb13ded21d942c7ade69181070e5701467d52eb08bc0304c15931de404bccf9ac37e7c829b4e598ccc7ffa4e072625a9554049e7aec83aa142fa630760aa2523845b287f7ae9f6d23877d198f8164fb3610a615e1f74160d609f67f25efe32b937904d9d6cb81714392635900a4217ed5ffcf558865a36304f72c18ed60b9a7c9967b6e32111bd0a2dfe6c533b8807ba65763db99d566275163a04c074f3899a7ee376aa4fb4a556b6835c033637d5c2c", "a98772ecfe5215f3b93372c18042e6a8e08b255e25c829393d63eba51a4fcb147c4a979970674813a0bdbae4a7a0b90f0731d8fc375613643430001be955417d51d1ad97ce6cebbaacafd787b2a73740b5bdf8c8b672c5630b19deb5dbd67aea94c8bc2494cfd6d6e328b115a8f685f0308e33d48b421651455a0fd40c50774c53d305f597e363ed23681e2655b5a8a4989b27004755b1ad41455614cc90d54781d4e21240428d49bd58c7949332d80020f59a80d1fda0ca28497d812b944ac311844f1bc1fb7bea0e847f146a5203637563b805c6c96da61180642dc0eecb347d42b574b3635a418c066a6dfc5044668245543bc3520a178e8085e3d90e3fb7bfd97b2940173a64eda4036aaaa952449c369b6ce30a2b4b316abcbe60d8028d79226ab6261c0f7695b3b8d004b33327697b8d5e3f70119f676113f9a08bc8de8b80fbff411d91c69fe5500e8a5c099061ca464fa450045f2ea79dece6ba6fc16e3b3fbea4964ee5d5adbc337d2b06db3200120f8141b987dcc43d5e5df90c5a179c58ff8bfc8c9ca4a4d263431f586ce3f617c67319c01c53e57801df47ad269183163aefdf556b5d1b0b62c50a7df621c49b8ff9d2c49558155a0e11e51de1bc24fa5bd903dce115f4422ab8125c7478f61c1ce3c1a05c5d71df15686ff17e50f90ecd356df9e3b0b3d39c737276c3e21dafd9fb317deac3f102a07ea265265dc3a62a45b9d1300772ac195cdee81583414abebca3703b080f23d8697afedaa94099a0640f2318abeb118555db47359e94f30d950ce1432f162e5e28678fcdfdcfa2dfc2dfbc19ef9ffbbae8d7f66cdad5d5666776dec52a1d427d34f927b217d3b744a1ba44bd93a0691d2ecd634f4d94996586cecf8b49c053d68349408226ca998376ca55594596a8e5ff1708138cf0998f569f61c1cda4c0bcb9859caa3e918de5335fd46dcc2b6c2ba8178763e38a4bcdacb44261853bd1e7393ff512bfdde9305fd0a9a7bd092a020497d54e6feff9859ef054213c24c84f7a2f5eb0477debb4ff46afc3c47c9835ca1114891a77f95523e61a3b2907c7a02c49baf797c530ef1b887b3a428b8595d356a3861cf7447728e683fa7985f3d7aea6a1f99ad25c0cba388e7fc088238d2a6dde733e61456069d1b634991019d1742110c4775408a771f04e6e4a99832aae6dcd1113510a6631cdf74b997483d4c9278eb54655ff157da2dacb692d87ec26873dc4e8b3409b4fcd0576284f5ec9f5315adc72b84abf819644653f0291588ab770a9fdb428d8f3886abdbb588f4870c7f5939487efdaace76500a61eb24b19c215fd7484e0323637bf0214691753e618d8f59e2349f064fa9a180e416f4e123f1b2712d2ed6a711857856cfa6888fb10f2ecebc8ef85812b8df8c60f880c6ed39c42a65e445fcdbf6303a83d7d777c7737a50c30b2e8357852775634698dabaa40dbbc325429c2df1dd34f9c99967af0385fab16531e7b04c799efbcafacea0a1b1aefb7ee3fcd5a94ecf09f9d8bfd1cec2e6c4c2f7acd63b566e86dac8c44eae4f3e2262d03d8eeda125f4c3a01cd14932ad4b97b502003fdffbe458edfb3b13d12f69014bcb9eedde3da8c05f1672462e7048153a4ab72e5b1613ad5b4a53d66f97066c6e0cc63da737b6d61b9bf19846d79a093ebb8afa2595db61377206634d06969ed57518bac901ee99be74440742dd12cc982ec7af552a27d874620496726893888d0be3486e4d96218f29753c142f1ac556335c7729c1b14e0679f04247edd84574524e2ec5a9c87cc41920b7ddad3344478bfa12c2f2e1568268e03da1b3058fe5e9d77d9d7b2271ba2cda0bdffb8a563b4f96b87dadd7a9f9d2e4f3fa84fa49bf10ecf2604beb80b29db49bb6398db6bee867c1e596888d4679c12a506a665a25261e89ede6db00ed8d6fee27cb81216488c54281d9de4e10d58709baf221831a436a3fd7784b21d3c8655aad8e4539dcff4476d9d6bfd1a2f5f4598a04949e2bd7661a77fc17a0c4ad5b501dd4d780d37d11bd1240dfe9810268c2b97be8407c4b8b0fb3bcee08bdc9faf1c7a25697f6bf92c5616bda6d5c16e82045de012c7184ff2f01da201467d777a25dadfd4f80a660299c5e66abaa3a908fdbff61a8448ec9f842df4ab5d502f9598b805cc5f042d8ae393784fd2e503a709f25fb4667aaf7ea4419946684e3e67f9793e79486359388fe81921752ee1e8c8cfd1a50fd4cc50f0f3d546029bae203c2a703f291d1c9cc7ec1346c47afc778c61c2dd3b39aeea80c796e60051dfd4b7b237584ed7cab35ff412d73eb98316d99eaf0c3cd828a92778ba367b5cfd91d047c57536aca9fe3dec33345e0847a26f9a90d3936a2989335e3d0889184c4b7304ed78c3af212cc790ed6d075034b9a8e4047b7ce625ab2d317047006524bab7ff503ad427c7b5b0b9815cc03e8ddcc1120b3a253859d70f31a2c2973de6d06909df34b6728a35a3515777b5ecbadd749540a5b5c56d4076143347247abd2e75766089053df88ef9e1e408227db764650122f224b08fd91a017c1436172678d5da1e283652f5a5d146be208c8897a68e83b1c7490697df1c694b32140d82a32bb97b2709459c3eed0c08b5ada29fd29e1aafc8844e0009f66474e08856857a515f960655fadadb19aedcff0d8e55baf0e70a36b7eb4fa48a121c2e790b5a4016924312c03544af8405f259d4aaab3c3920eb6167457bcf02fba43f5e395102050876fbc219e748e29ce61170262af2521a6a8fca2497bf0a3541fb46dd4f173660f61ac4083a4ec9ca16525459d6c069d91882df0acbc42d356c9f99469338b5a566a809197fc7747a2fbdf2f6827e71b252c1f12dd332b464cc64c18aa1bcbbc20d4ddd86e03f648413cb574b07e8c534fa674ebeeef3cac8c170e4c22cd3df8b6aa15e1ddce6f0d7a752d5a59a2bd5b5ece6408544e5c27347059e0403bc806d58aad2af0930a502d306d5be157f6221d4006ff6e5206ce2b76606dd37388ba3e60eccb1d8e49d6fb347c58bfe8e6db114fc8104797e1cb3f4444e4bf64e342f6152991023de8da434915c5bf42210e73853e78d8634a35a4bf5f582cae867a95f157f84e143bc164268b95bb1dd64c7e5b1357004670f7982e76350fbe2a48972b86695d8f7b41d0d7fb4c9f329b6e56d33f3ecb262c6830192ae52eaa6072f4e4f2e880808b16069caa7e0e803d34579f91333a2b325b183b9d53e42f6835e2a167013599bc2a1d2d4b4f6444aa0c03d893302320e70d5cb14317c05bee7166ecf8e16749ead4b2481ae729feee6ebc590dab7f4ec1892993f8fbc750434b4eaa358cbbae8371aeafdf158e27852c0130d6f40f07f44d84af88092ec8af6c2abda3e6884de0151eadae3bd429d3aad960abf5c8bf3e61a83ea5eeb04d3698cd94a4f77a94ac5dad481cde5f284d2e5f7aa5930f04048d9d6489edffe1fdb8c0f429983cc7441ac10f997955569021672e4637f8dd8a831f6cabf3fd5033dface3aac0f4b1e16ec788f75b80aebcaafbf2aa4b6396209d04b878b0f0a09bbfaf72e68379c3768b9ddd53c5a8f24c6f391b695a9580b0355a0c704f9e3ee0b49413b13fa7b854f0cc3f4df00309410eeedf53a08d264d1039c18b1040e7aaa97da02926e51fbd98727206d073d6f9800984dd959dba1d319ebbec842aa54944c94cfa9597e696748508c36123ae6b68676dcd12cfe6f4c047eac8893149d3a5f0df0945080550358a4a143877ab2bef129fa982c5c4ea6c2c1ce9c10912128a44ef5289c437bca8d6c598ff916d98956721ad0945c6cbe0de07285d1a272f22a90c959626195421be0ab07b45e6141af8c7e387ea33956f81216d7cfcde00de9243e953c632b485c78bc56bdcd43b451f7503e258e67d10b31c6db6c063e1a2b02583ac894c7073e62a8e27f311af1f44edebbef6c3f91b3afd2580643f7ce2609103a77ed152145be5923b5d647b5f0fa76ac17628bfed2f32644dae2d51e83a6548a12ff8781de8251e2a52dc45f18caceee45d1187fdb19d57358ae459fe650c7d6e2618c023de4929eb1467d990d45a7024c0da41aea0126ca7908be44e19de6ef2ac7c0101fd833a2ccddb55d78e941f3c65ff12acf6cd61e494662c92dc0b8100ccb099acb4470403cfe770cee3428ad1d885b0e64cdfc1505fd4b8e73facae68a7c9487a90ad2cb6749f5320538ff0a4ae2a66e8d13603ef43f5524ec89cbe6bc5ca48a40d2f6d4196c078da3f4e49b212f4945cb46d7a75a9136cf8d9b46c7e8705442a68cfeaccdf0d92411d55b892a08dca1dd870187e19f0da60036e7628863adeba2ad4767ad6f450d400a6c90c74f954618107d98f9b81442832aa786f8357877776269de4ec6ac84ddad4b0ac4750957cd650e61ecafe9be574633058b7c39d15cb05530027c7538309ce5702eed65e1a205e88c819f51c6db4958a27ed25cb0dedee126fb0d19ac32d7d7efc28e99c4ad388a38b147884c387a7cb044c2387852efdadd5bb8de63627b9911ecae9f2385890db2eb9092c4a0bdde822b86efa45ef1030e50ebb4d1044fcbf7e4fac99806559266df05845440f5cc4f8a9fe6fe132f57e8b9a6fd464ee622f8430b03674b0f6f07653a95acdc991c80df9dfad7b125d6d0be341b8d41a76bda23552f62231812d04f40e203b4db2fbdeac04bf881888eb5e642e0bd337f6e6505c1baa5feb98416358e7c2f327ea0a9f4f298f2bed4663b663c6c6539d369cc15600683a83d3dd5e58de0d78736e8149f8c7c48ba76478d9207a1dd0c36022272ca0eed812f085c73f94a9b4141d75c5e430eaba0fc289d62c95542c151f5700409d02fa30522bc09d02c9c538761eaef49107747ff1a2f6575a6a1160769c1815c4113912862328ca058c5b329517c7378b0dc081828bef8682aa00a47c02b90d0a1daa584bb7c160f30966eeb3ef5bea50ae87139f85f449463fd3e82e893af7bc9b56ae94da02e1b702b0706f72fc34ca6cfacbb4fab06dd4683e1054639083aab5fa5ae3bdbcd09c38f870c8df657b8dcd86df5e37a1a4472e73cb4e5799f912fd80ce2c783f43c67cd46ff662bc2aa4bfb78f48e9d833c1c2023161ac2d93e386338957bc0cd9d0bfa017f9b523d69a2ac0fa7e90bc6beb2f2ade2c0131d7c2d5acfbbfe292d9fada213f3988a861fb6b09ac896b6ccb9078aa6aed19eacf48926bb1d952156770cd96c68d7eea57c8147910de37182b555094a9e922560f9a1dddc556007df4f34fee7490df43ebb2e9ec4e65865af02d98862999a7f69d95a53e1f0a5aa5e4a2f05ea63ea3efdec807fb886abb78a30bb636d46db01845869b821fb72a9a6cce19c77bb322d56e7f31ca544c7a9590d7fd2a6"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)=ANY=[@ANYRES64=r5, @ANYBLOB="57dc4d8ad624ad332fc2ff520000000000000000000000000000550000"]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000062d80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={r12, r11, "5f07c88a2d8582c5dcdfdb2072a2a255c74f2f61476b4a535cace9b005e015ac485015d5276bc9ccb7704a85525f77536f1208f597a243c17e82dcb966c10fe2b8f1f77dedea7b12ef98ffb9afd9c50bb13ded21d942c7ade69181070e5701467d52eb08bc0304c15931de404bccf9ac37e7c829b4e598ccc7ffa4e072625a9554049e7aec83aa142fa630760aa2523845b287f7ae9f6d23877d198f8164fb3610a615e1f74160d609f67f25efe32b937904d9d6cb81714392635900a4217ed5ffcf558865a36304f72c18ed60b9a7c9967b6e32111bd0a2dfe6c533b8807ba65763db99d566275163a04c074f3899a7ee376aa4fb4a556b6835c033637d5c2c", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000003c0)=ANY=[@ANYRES64=r11, @ANYBLOB="32887b69ded19c64831e1d37af8e43d9669d4741fe1fea6fb5391c006603381a3e00c096a60a3123763794526a40ab3adff7cb3ee46c137df51db50990ce08dd3540492a1ef9c00f72742dcd20b2861b99589e80c54dfdb6768c466d42ff36f53473a0801add9bcc09e2"]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={r15, r14, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062f80)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9, r3}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {r5, r10}, {}, {r11, r15}], 0x5, "7a81c516960e11"}) r18 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r18, 0x0, 0x20, 0x0, 0x0) socket(0x10, 0x2, 0x0) r19 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000002dbd7000000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="000000000000000000005dc7d1e4410180000000000000d19420777484ece9dd7257ef6256ef66a5fcf8217a5925aa90e6cae6ee9017869d3564b48486fe710642d8c4229a450bef94e9457f62d4ce4705e070b2afa1d4f52ae0fee31278a39e288609e5ecfceca7c3c0ca8c9cb348d11380081187ef4815f95fb0bd21043a56260f394777dcdab8fd3ce817aee0c65a9fab8e8c268033dd83412670923e0b036a99187a223d6543435233f55f99798cc6c30858c9960be74a4f8790c317149b4a8fdd9a46bc272fae136c7901ba5de4e9dbf35125a04fc6821f8b2b8ea220297e2dcd0aefe1b87fc6044b921ae7ae6172893121af76dfff131aa588bd73ff3aeb3300"/270], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 20:17:56 executing program 5: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x80000, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$cgroup_ro(r1, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) 20:17:56 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:17:56 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="0111b0000140fd001c0012000c000100627269646765"], 0x3c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@delchain={0x24, 0x65, 0x100, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x5, 0xffff}, {0xfff3, 0xa}, {0xffe0, 0xb}}}, 0x24}}, 0x0) [ 254.352280][T12844] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 254.400583][T12844] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 254.406765][T12845] IPVS: ftp: loaded support on port[0] = 21 [ 254.463969][T12843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.557432][T12853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.616643][T12848] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 254.646157][T12848] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 20:17:57 executing program 2: syz_emit_ethernet(0xb6, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaaaa86dd6000000000803afffe8008100000000007000d0200ff00aafe8000000000000000000000000000aa86009052782aaf000000000006000000000ba78c000005dc7911d2acdea6b207000000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca095c11b37adac15084dbaf736b41e5a81803000284f0da52ef2457131396805037f55924f4dffba7"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@remote, @broadcast, @val={@val={0x9100, 0x7, 0x1, 0x4}, {0x8100, 0x1, 0x1, 0x2}}, {@canfd={0xd, {{0x4, 0x0, 0x0, 0x1}, 0xa, 0x3, 0x0, 0x0, "7f07e8bdb82724756ba35a4441124b0667cf0f4c6b603c49b1b4aa37b2c48aa0ed9576ddd1d9052216ae71e45ba4b58f8b8b0ad0f40516ebc89c59322b1548b8"}}}}, &(0x7f0000000000)={0x0, 0x8, [0xa20, 0x478, 0x982, 0x66a]}) 20:17:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x23fa00) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$llc_int(r3, 0x10c, 0x7, &(0x7f0000000000)=0x20, 0x4) [ 254.824853][T12859] device bond2 entered promiscuous mode [ 254.877133][T12859] 8021q: adding VLAN 0 to HW filter on device bond2 [ 254.973215][T12859] bond3 (uninitialized): Released all slaves 20:17:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000800)={0x0, @in={{0x2, 0x0, @local}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3]}, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = gettid() ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000040)=r7) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000180)=0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xd4, 0x0, 0x1, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4008040}, 0x4080) r9 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000240)={@dev}, &(0x7f0000000280)=0x14) sendfile(r5, r4, 0x0, 0xffffffff800) 20:17:57 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000000)=0x2, 0xffffff05) socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @loopback}, 0x6}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x0) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_int(r1, 0x29, 0xce, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1, 0x93, 0x1}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2}) 20:17:57 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000100000001000000000000000000000001000000010000000000000000000000010000000100000000000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000fd7787b9f4f25d1000000100000001000000"], 0x84}, 0x40111) 20:17:57 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="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", 0x24, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001540)={0x2, 0x2, 0x3, 0x5ad, 0x7, [{0x4, 0xded, 0x3, [], 0x482}, {0x200, 0xa38, 0x200, [], 0x2681}, {0x8, 0x3, 0xffffffffffffff8e, [], 0x40}, {0xfff, 0x7, 0x7fff, [], 0x809}, {0x7, 0x9, 0x1d, [], 0x800}, {0x8000, 0x4, 0x10000000000002, [], 0x805}, {0xfffffffffffffffd, 0x541, 0xffff, [], 0x1788}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)={0xa4, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x74, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79a759a9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21fd2bc1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6837}]}, {0x4}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x345eb77d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe9fbde9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x124d3322}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6025}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7eee4382}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x499ee4fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb4f3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x87392cf}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b80)=ANY=[@ANYBLOB="384f745759cbbec88a6c6e0de4aeddf434197ec2a35f7373645115c12974061f65d2019c7d7b18d92bebfa4d19ea8b7208f1d5e2f177092b801dade7ba69008e9043b4c6f101480ad1c9ea8df350e92495799b2a9f3436093607d6d7a0bde73951bc527aebe68312241ead3732d4caf9b82fd76aba9b02ad7c2dcf79c110ca8f14cf251184656248162c744ad5a92a96b350262300"/159, @ANYBLOB="cb1ab481f7a34cf8f0e3a6acec0dd98014858c00000000c8d7ee35c2541f26ece986fb87d981016339ce2fccf6576cfc318f1c42b64f2b2423dcc66a093ce9125740c0c27406149ae381c60bab2d03c59f4980b6469502315e164ab19a28dc633210532542af9c79e6426bedc090a9757dc4fd70e7e6772762bf06b8354a4136e87fa23d208d84e39a758353fcfc6c932b60c2611b09ee1de31b8d3458855c067c28ade8e9276fd5c0cb0c2667029eac2f6c5b99cf1577460642921ca858e9381acd0aa57dd6256d76c366ee0abcda02563177db8c91ca6c6d6d06b2bd7accff30d9bbd34d0ec734844345cf81240eb84a4ea6f5ff9edfeb102e"], 0x48}}, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/127, 0x7f, 0x1, &(0x7f0000000240)={0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x4, 0xb, 0x26, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x40, 0x8080, 0xffffffff, 0xdc}}) [ 255.382343][ T35] audit: type=1804 audit(1611778677.745:45): pid=12941 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/34/memory.events" dev="sda1" ino=16002 res=1 errno=0 [ 255.436725][T12849] IPVS: ftp: loaded support on port[0] = 21 [ 255.541536][ T35] audit: type=1804 audit(1611778677.755:46): pid=12941 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/34/memory.events" dev="sda1" ino=16002 res=1 errno=0 [ 255.674928][T12923] __nla_validate_parse: 5 callbacks suppressed [ 255.674947][T12923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.758604][T12973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 255.783224][T12971] IPVS: ftp: loaded support on port[0] = 21 20:17:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0xa, 0x8}, 0x293, &(0x7f0000000040)={0x0, 0xe}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffdfd, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x8}, 0x0) [ 255.844808][T12973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 255.915077][T12984] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.5'. [ 256.053891][ T35] audit: type=1804 audit(1611778678.425:47): pid=12941 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/34/memory.events" dev="sda1" ino=16002 res=1 errno=0 [ 256.126725][T12982] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 256.180203][ T35] audit: type=1804 audit(1611778678.425:48): pid=12938 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/34/memory.events" dev="sda1" ino=16002 res=1 errno=0 [ 256.517613][T12971] netlink: 39863 bytes leftover after parsing attributes in process `syz-executor.5'. [ 256.539586][T12971] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 256.605240][T12971] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.774836][T12971] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:18:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000800)={0x0, @in={{0x2, 0x0, @local}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3]}, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = gettid() ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000040)=r7) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000180)=0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xd4, 0x0, 0x1, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4008040}, 0x4080) r9 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000240)={@dev}, &(0x7f0000000280)=0x14) sendfile(r5, r4, 0x0, 0xffffffff800) 20:18:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000000701010000000000000000b08fa504000000000900010073797a30"], 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8914}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x15}, 0x4004) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x68, 0x3, 0x7, 0x101, 0x0, 0x0, {0x7}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x99d}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xef}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1ff}]}, 0x68}}, 0x20) 20:18:01 executing program 4: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x1401001) unshare(0x48000000) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x20004140) 20:18:01 executing program 1: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f0000000600)=@qipcrtr, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/88, 0x58}], 0x1, &(0x7f00000007c0)=""/57, 0x39}, 0x6a}, {{&(0x7f0000000800)=@tipc=@id, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000880)=""/99, 0x63}, {&(0x7f0000000900)=""/97, 0x61}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/79, 0x4f}, {&(0x7f0000001a00)=""/248, 0xf8}], 0x5, &(0x7f0000001b80)=""/241, 0xf1}}, {{&(0x7f0000001c80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000003080)=[{&(0x7f0000001d00)=""/129, 0x81}, {&(0x7f0000001dc0)=""/127, 0x7f}, {&(0x7f0000001e40)=""/162, 0xa2}, {&(0x7f0000001f00)=""/164, 0xa4}, {&(0x7f0000001fc0)=""/157, 0x9d}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x6, &(0x7f0000003100)=""/44, 0x2c}, 0x7}, {{&(0x7f0000003140)=@ethernet={0x0, @local}, 0x80, &(0x7f0000003380)=[{&(0x7f00000031c0)=""/216, 0xd8}, {&(0x7f00000032c0)=""/181, 0xb5}], 0x2, &(0x7f00000033c0)=""/212, 0xd4}, 0x8}, {{&(0x7f00000034c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003540)=""/181, 0xb5}, {&(0x7f0000003600)=""/14, 0xe}, {&(0x7f0000003640)=""/159, 0x9f}, {&(0x7f0000003700)=""/156, 0x9c}], 0x4, &(0x7f0000003800)=""/141, 0x8d}, 0x9}], 0x5, 0x1, &(0x7f0000003a00)) sendmsg$nl_route(r1, &(0x7f0000003b00)={&(0x7f0000003a40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003a80)=@ipv6_delrule={0x2c, 0x21, 0x800, 0x70bd2a, 0x25dfdbfe, {0xa, 0x90, 0x6041e12696631206, 0x1, 0x40, 0x0, 0x0, 0x3, 0x8}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x7}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x40}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0xc0046686, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x45f, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000003cc0)={r3, &(0x7f0000003b40)="740a12eab58e00379d3ff33a0225de19a2426dc907850a52d3ec4f6e1498157d233f1a64c4b76f328ce09de2217581f80e2532b063ecb3c35b7692d822169eed37c940e5543b2b777293d5accd2950108179c97a6ff5a1ad4a4200caf7407cff7322f78fdbb08c9114bd40a449029ddd2fc29693847c4a3cde2c8ae55fd17d9f47308c4702bdc372f012d04f", &(0x7f0000003c00)=@buf="0ae5db739a8060d94950adbb117bcf06f73c8e5c2c3ceb8d4d806093128aca3fda01380ec3a08d6d0822145e7d91255a90120f39fc71adc06b44c782dfe6c9d0e8ba1cb4c0c08025672b3692e8e3af5a92290707e0f1ae03a3a83bf0a70f2afcc6293e0dbfa365ce674774f5db3ad85fc113079b8ec5c0bf65f40441d786c8dbe869c5d985cb8abc5274cdd89bc274f3", 0x4}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0xed, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000300000000000000ffffffff851000000500000018320000010000003078000000000000183700000100000000000000000000003982c0ff0100000006b205008000000005907f00010000497435b03fe700e47b7db31f00180100000004000000000000e6910000"], &(0x7f0000000200)='GPL\x00', 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x12, 0x9, 0x6}, 0x10, r4}, 0x78) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r5}, 0x10) unshare(0x6c060000) 20:18:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="1d40dbe78626f602212e6efaae28a311a3552a0d0e57edc6491e845f1ba0cc47310683c06a05792e6fbbfe2b5648ab058e0568400914a9e8da43dcdd71da1c3d7405f0b7b8149abb3a9e5030505096ca28cdecf654fb379ee272ba95", 0x5c, 0x24000484, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 20:18:01 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000100005070010e9ffffffffff05000000a5e44ba7149e21c20c7ffc555d4e8059924047536f7ce146c78b38e9ba9a89cd993a884b23b5cee2ed4801000000000000001dfd6c752e026cd8f343b567dd9379c67aa146b1f898a390bea3ca7f7f9389b91ff28d8cafaf0a76b2a57b45b99f167121f97b7cfb46dcc4a828b57bddce29e3147afa4fa215fa469a816cb746e30df22b466a", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000380)={'syztnl2\x00', r3, 0x29, 0xc1, 0xfd, 0x2, 0x10, @rand_addr=' \x01\x00', @private1, 0x8740, 0x10, 0x40, 0x40}}) r4 = socket(0x21, 0x800, 0x400) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000640)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @multicast}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 258.800821][T13040] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.826596][T13042] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 258.844745][T13040] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.868963][T13042] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 258.887338][T13048] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 258.893684][T13043] IPVS: ftp: loaded support on port[0] = 21 20:18:01 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x4000000}, 0x1c) listen(r2, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001400)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000001000100d57300009500290edddff962a5710000ffffffff180000000020000000000000020000009500"/72], 0x0, 0x1f, 0xce, &(0x7f0000000200)=""/206, 0x41100, 0x4, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x8, 0xe, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) readv(r3, &(0x7f0000001580)=[{&(0x7f0000001480)=""/86, 0x56}, {&(0x7f0000001500)=""/91, 0x5b}], 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x40}, 0x1c) recvfrom$inet6(r4, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) 20:18:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="0010000507000000002200000000000010000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000f0012800b0001006d616373656300000c00028005000b00000000000a0005003c00000000000000"], 0x48}}, 0x0) [ 258.981394][T13051] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 259.014610][T13041] IPVS: ftp: loaded support on port[0] = 21 [ 259.055333][ T35] audit: type=1804 audit(1611778681.425:49): pid=13053 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/35/memory.events" dev="sda1" ino=16031 res=1 errno=0 20:18:01 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@empty=[0x7], @local, @val={@val={0x9100, 0x0, 0x1, 0x4}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "61f1d9", 0x10, 0x21, 0x0, @private0, @loopback={0x0, 0xf000}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "211151", 0x0, "6ec9cc"}}}}}}}, 0x0) [ 259.223336][ T35] audit: type=1804 audit(1611778681.456:50): pid=13053 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/35/memory.events" dev="sda1" ino=16031 res=1 errno=0 [ 259.266284][T13063] IPVS: ftp: loaded support on port[0] = 21 [ 259.301785][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:18:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) sendfile(r1, r0, &(0x7f0000000180)=0xf4, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES64=0x0, @ANYRES64=r4, @ANYRESOCT=r4, @ANYRESHEX], 0x4}, 0x1, 0x0, 0x0, 0x40884}, 0x8015) sendfile(r3, r2, 0x0, 0x100004000) 20:18:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795e0800", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:18:01 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r1, r1, 0x0, 0x98c6) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$netrom(r0, &(0x7f0000000180)="b6b0ee6a8a0d5548454a86d4b7e3050c414b70fff25adbded1f114f8b4b033faa91677c330070af6f4480509a9462d7f161865e92ba6dc16c7d356a806922000c8701ba77317b186ffcf76eff5216f05bcf227d496652fcf33cfb19da73e72b5075f1eefa73df613bd18ec", 0x6b, 0x840, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x3bd0, 0x7, 0x0, 0xfffffff9, 0x401}) socket(0x0, 0xa, 0x6) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 259.696537][ T35] audit: type=1804 audit(1611778682.066:51): pid=13117 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir105407839/syzkaller.wek0pM/38/cgroup.controllers" dev="sda1" ino=16025 res=1 errno=0 20:18:02 executing program 1: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x12) syz_genetlink_get_family_id$tipc2(&(0x7f0000002340)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000002300), 0xc, 0x0}, 0x4000040) unshare(0x60000000) 20:18:02 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800040000000000000000000000000085000000a00000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0xe2e, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x0, 0xfffffffffffffffe, &(0x7f0000000000)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x11, r1, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000000c0)={0x5, 0xc, 0x6, 0x5}, 0x10, r2, r0}, 0x78) 20:18:02 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000b85000000080000009200000000000000"], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 259.897917][T13137] IPVS: ftp: loaded support on port[0] = 21 [ 260.052494][T13144] IPVS: ftp: loaded support on port[0] = 21 20:18:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=@newlink={0x44, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000900)=@newtaction={0x27e8, 0x30, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{0x11b0, 0x1, [@m_nat={0x10cc, 0x14, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x147, 0x2, 0x5, 0x7f, 0x4}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x1, 0x3, 0x40, 0x645fb94c}, @local, @local, 0xffffffff, 0x2}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x800000, 0x80, 0x2, 0x4, 0x8001}, @local, @broadcast, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1f, 0x7, 0x8, 0x5, 0x6b}, @local, @local, 0xffffff00, 0x1}}]}, {0x1004, 0x6, "19a5af124a604298aae36e4e513f32e892ba3a4c781288400ae7ccd4cbca52a83d5da038170700689ce87b6c750ec37d5c2efa5e406448b7c0032ee42ef4a708b85e297e5335057cffb43f73464e570fa235af93d082e673dd1f462b52c62ac5538f3332af6de1aae44baf57dfd247a5decabc5244f7198b6e89c0f0e5f6142a13a391e772690aa00b4186ffa82fb976fa107e8fe0b1ecf9f981a7f8b1576e0dad84bcf9f7fca79b0b992c49555e03c73936ae4ef116fd5bcffccfc79c033127ad034cc4e0ffee7b08f132a62d5009238b288e2965406eb625d1b81567c26c782a4e1f272acec9f6c4e7d4625deb1d986183f27f0479c4109308e031f264428b80d0e81f6268285ea33c85060c42c2d5f381577f7fd07d77f35a78855b7bb3d68a4e306110f1779c55933cd9b64f679aa89a23abb8116483648713184a6096b29ab7bd7d72bf61693afaca28cf47c52489dfcbe4f2f43f6852996378d13a48292a632ceb5dbaf0460aae2d4bcc23b5cebfa8f1850fd9bdeb09bd97ba52ffd9275d48039fb1cac785c7fc673d39c2947cfba1c0d0b7663146c5c7c4ca5ec2aa110cf56babc0ad109046f85687c77585330eabb757137ebc4d490002fd3f47bc3144a22b60855033ea03488c692333ea358fe692fa487c8c25886740d0d0578d49bc20936a76105faab32cd277ff2c1e8d6e19678350aa026e0443b6554647ae6a2bbdb6ae7677cfa2afa6ecef0968052407789abe87bb2f6f8caf9cbc20945c75d7ec9bf8ee1c93c2ba72e9cb069f9552660c749adf6e157224d0de8c63912c5762fa6bbffdb8bb39e5e882330a98a9e78792f8c94086faeab407a3ad9af187dfc939f11645358dea4cc1e8b5b80323dae365afa4fde5fbfb2ed783f8151ecbf32b60e1098c0f415ad485290cc9157c365558a64304f9828888f6e09532e0cb4dda241f1406bce331fa053a0a18b5d24d47bb883b2da721edaf8c24a94ef23bd9c341dd66c5f428a198f858e1cf87ed9afc00f470579edba173c3397260385dfdd821ce0564531c98670f67e9ff8ace875a3aaf741b620a582b5a2584cf6e3acb122a135e80f7460d08308c0bb34a0ee7a1da0ca8c473d39e9e7e6d88f33b90b328543c7abe76373760bf56ca0c29b8e89d651601395cd3b8937388518e7317c0a086339e68a965da5af9333b7881298ddb557a6f38c1c94e41c61a74984c232ab770b25a3169e49d263a0db0ef5cc67a6020b870e6c2ad8045c54643306bdaad2914c6c0957582508e6ab039487db8748e4f0b991af193a6e1e79e736d5fc717ee13d518036563bc82521fafddf704552ca6091208452536ca5e7e0b4560defcb074a7e5f61ded2c9cddd7f0cc04c1fb82b4c6ec4082df325e2fb3aae0a8ae4ae2ffa0a53a1f23a39ddb007235f5b5589f99f1856b9599e25f2bd9c5acaa9cdb7cc5e570222cf2505182e2ecfa54a14877c98226dc3c45900e0a2dcc53707b528acd3a91f9f85ed6e72ae891bbdd701f99bb4e85f74a9bc09fa18f27229973740830d08c12980686e466ea887eac0085d9070a83496a17691e104f798226ec544b9203f0e6076478f42eb523dd9d712aa2512f3a1560d8714cc3f62d444cd19d67fc19a68d7a8467f32e914de2c5bd41b99daea52eabe7a7206cf714ca74d51b6ef90e0852d62a798e631aa90c17474faae6dc169efd4f18c326ffb9a164d7ce8e1dbd4e47953072f7b213360f683bc2615f18a5cbf1191c031fd6ed0e98f7ec5b63be53fc81ddb3b8873c7dc05ddf03a38943a49fbca7ac997e7132520042907dbfadf7414fc694e79936f17b7ef7e497050113174319a2dd752b30df352e6589542f471a05ddde8866ecfd53410a77537e3d9230d49ad29a209d48c919db494167c0b3d813e203cf068a8eb1f121cdaeb8a5ecee1cf132e009ebb9f6b87812b0ed668a7a90772099aa1c02c3910e8e2f573ac764baa502f662b7a85e6d519a7edfccedb04d983930a38e0257fd346f037efe5203603218db7b801fc0fa855ec8ed3c174e948541a053a86f96f302b070e96847ca1b246c3fa9d8b2f62f41fec05c400d7f839a7652d1d6ef1667df38ef468ea411f51675373ef544a1ea1665d62820ae1a4d41a786b3591e6bc60c853c66fcd8448f28bf9b56fba9dc8874cd1679a1460903792affb82d4f2a57556e3787d1b63d678590f365a57b525a7ba8583eeaf731056fb680b565f835a031b01a504170cafa373c0d3c11cda5018bed77f32478b2547838ae9a92d23e7f727ae232ec2b4872f5422ea8cc36394ecc9d939428c718e16d42b4c2f6e50e9800efdc321442c7c020862ac7776f723fe4985b6ae933c0c3908d2ddef37286cf8dea55cd64c3384c0d37dac0cab09ccb713c9fd40b10ea0ae6177fc503feccc1805f66d270868166fda352f0cd2b9582484d4373da4f4e2e93189af4ccb550675ae450f097566e57f5e73a49ff1b3be805473408ed1b1e955c09a4c88bd8095f2bd00285ce4f5901f462147ec8239240e17b7e4b6f4eae6e08b722b5ff07c023d81fb3f38f4043591b3d51ff72ceb40126e38cf4d6194c6ed97c43069bb5e48e1cdc0871e3b5e84a2272d656a374902c8d8c14d8a43df2a7aeefc34ab9d12a85052f76ba98c4345a0012b620cde5d2800fef3a902a2e7b0e07dddc659a47b5303264a395a8400a32844bb7e0f3d61b3cfd8a440b7a2e47a59ea9ec16c4cbb17db7371698fc19085a962aadca27bd8c6218ce5215803dd71b4fdc3e644e7ca1bd981ff444c0fa2ddc3dc7216a7ffab644d3304ccc5deb16f986974e6ef291bca41177a57d3b3f09f4308a7a519d2b23a101d9c31ddd48a30791258ac84c56186f5709c6325af17c50ad388524e84cd28fbef3bd3f9c1de3df4394b6bced5f1795f15264e792396ad3db4760fb68f5360222997bf4010ec4ddd06d0e27ee8836943915291b99e70e62e311bb394b3d9ffaf3f305281ffe022af2a8262f740e3b9db2c9f211b0e8cd1a664946bef395599f521ca81800a2c7ae84ffcae46ff83d27ef46760c466895009ffa4281e0eca130d88aa28d8cd9457ae804001dd828764ced17db857c44297fe1ace5fde46acd3d6b2f2b3b10af6d809245c5409c653cfeddfb013e41c9afcd5d7e850a9b88cb6e5b2cb41d0cd8db9a1ef289174f8e92b634af62600f24ab377fb15ec6de65d1a03c6ce18eb1fb029a815d686ec424fab08c56a727e11695b13f6be65579e8228aacf7ddd14345fc62682cfe8923b40d52ee24c62dc51e83e082958583e883e160e234c53f37e067fdec763c2db0b85d91e67389134b6f66b9c40ab70d432a703cdc6e1d1736b77c6b6c88da4712549dcbcaf678d37778fff68c0727ef53074f1c183115615f5f57d5d189ff46c6b4b932be060f375944fbe2ebd5fe3db323f9630b7b3a4c2593d66f7ce301dd37c47abd0ce0fc8643752467edbe5ba391685404d801ef7fc36eebd86fa5f69ecf0eefd26ce2e9c3ff45096e93496593266fe64bed178b2c6dbcd8b7aa39e31f5150b8fdd2fec15c5d170a60e6d6d27dee6bcb8f4178bbdc8f57c949e06bc823918fe389d85305dea8b95699c52f28902b5087137fde6c2865b831e58e7dd035d21ba5baa9a13c9dcb7021392989977d83d9f9e1833bf12318dc170a77d1037715a427f2d888b2007e41d5988866c7da58d35a5f6aaa90675bee77f7df4fd303645b9ac745a2a17808b2082aa4f2adc293e5e45bbe873515f15a57438b42c4144e6a9c406f7d19a79bca32321d3184673cfdb7dccb3afa10461d21cc50fafdedc5eab733783597d43434f6ba80381d4c1bd6bf6eb112081b84459f171013edd0b2cc0607cecb12a06790885221b664ea3429ae42ef14fbea65c6f38e6e5d2dd58b6397d5916423d29503bc78b1ecbbc40cf3819188758b4e35a391f265e6f4aba565b8b8a71cfe3721b9d7abf5c569ac8d5ecc4eb8038e168e163ae9de8b6fc4f6674f640e811dadf115858f6313876cbd9d8a00e75ebe4875a70b402cb3a1e70c15902d91e69c0147c41397bcd697e1dde745645fba1763fb80dc56f6f0d58cfe5384e6b611d2727df09fb663c5a54deb86e546be2374e5bd04157057a27bd077a138d28084b5fa33753bdad810c6ac9830cb7f7534bc508802c71ea8595f3520998e9d50544e4580acd7e6d707084017352693a2964ccd8bb1a062425a7f2fa1b8a189642ae68093843c2b1e370240d701e91e38e32d7200be6659db21fc2a9eee5b6d48ff4c542f61a9df646c9be1f884c7a251ccb149656b73395bb2caf28987b18d7284fbcfc45a0b7fb0c08a8514fa6990ba979bc1a60d914650eb6338bb7d313831a2c78e5c9784ce32431e9534dcb33d7c9aae8a69c9cc2fc94733d9bd759b5cffa8ba1b5f7f07f217fe318f52d7a5d1a54dc32b58110ef30285f92971c0701db76499bf1d521aa1851e8100dd856604c42239372aaed52d3333fa776891418fe8fac03f55df3e3ff9ee20feaa7083bb0d71a8cdd74b7fb3abdc88db51c023a30828343a915d9a4f857033b7097af8f947e1bba934f7a4b736aa0a6c9cb2fd6c36430e548094dc4555f01d131485146011993fd7daebc7c86ee24c50ab7442589c518ac83c32f1838b6088382755ca26a7430f9272502df9da615a60cbb0b840d7e8a0e57e5b26f37178fee5c948f562a07aa0801563711b929e903c521a01375ccd3702522e5fb2fcb5d698616abf204d2c8d2d545026f32c6018a9f9cbb244a1a06c438e26417d1b840b40cc3e0624d28bf7f0bef1726dd80baad6f40a904ceda385e4e430bd03b96c3287873d0f2921467b27d6583bf82cf5e377682cea7585e1cf2b4caf3e3941bba0b715f39228eda64336e761206af39ad62c133b9e15a1a973f092eae23c8a43be65c29625825e1f8c30bb6db390405afc320b8d61ae0a1953389ad4ad087ddbf8f6f382f9bc8faa28cc59960433e7d0c194b44d5794e5c694734c16c5a0d9348ee58077f4b78d58a212cb04519addea95a9d2b6f31b7bf589903f4a370401e2a27296f2435ad623b62c971fbe694ef0a89f9e6ad25a8c86fb3304518f8f5395df683d3c383a1a8a4037c1b9883bd3f9df7486bdd7071f9981bc8efe2f8a60c741112ec06d041153e9d2af01609d30e67795c77dcc78a8ce5abb4ac971232d6391bed05d9b4be489652bf176760eef1da5ee04b97640cbe8d4d7bf5b266d3c4a8a17541b69660f336c39f418df078175955d2db04f91d1a8c2a3b6ee533769242a2804b90c446364d5cb01a0dee5c2836c2f2633b4dde7f7dea982d50f39afc25bd9b8729125d144507de77002e13b775361873412e1b750e97eac97d5fe2207cf6b05380865068d936bbeccc9717c610fdfa6a41bfcdfc192346f6654d70a11a29e23cbaf3bfc369fbd88e4016daf0c4e3f24935f799ee57837c1736414596b03bc24b2cae3f3cc5dd61fcc1afd71a0e68add7f95d58ca4537d6ab33d139b5c3107ca50e37e4a2f2cf40dbcf709ecba270dc1e60044ecb239672ed5f5d1162ecb40debde06cf3484e6f1fbce503c1bea0e4d8d295f8181b8cb85a502973c3c5b50758c3dac46c58152927e54e52ce55f484e206600b067b76fa603696fb8b8cb5629b34d5221cc8988195285c2c4213fa1e339406fae8e849bafbbfa39851f40bf46d355cd523621eb502bdcd3c2e923ac305a2e71707a06f9d2d26aa449ddc2f6854195d0088fa87d1e0cc01c899f834e2a6a44eaa0f797d2656a00853b53ac7d276cb26791b6b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ctinfo={0xe0, 0x11, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x5, 0x8, 0x6, 0x2, 0xffff}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0xe418}, @TCA_CTINFO_ACT={0x18, 0x3, {0x4, 0x6, 0x4, 0x2, 0x7fff}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0xef4}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x6}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xa4}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x8000}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x4}]}, {0x52, 0x6, "25fbc0d4c6e103227de067ad7df07684e24a064c8990d4d1cb7ccfe0ea844e143a3072cd93b5f6e210ade47527bef83add10292b0987b9aa8ede6f09f64b73da64b60d2d2bb932395c19a4aa2fa8"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, {0x1ec, 0x1, [@m_skbmod={0x1e8, 0xa, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xd8, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x6, 0xff, 0x10000000, 0x800, 0x8001}, 0x6}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="e1daa043ea01"}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x800}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffff801, 0x8, 0x20000000, 0x1, 0xb71b}, 0x2}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x3ff, 0x2, 0x0, 0x4, 0x86}, 0xc}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="066e8b59e691"}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xbd9, 0x6, 0x2, 0x9, 0xff}, 0x10}}]}, {0xe6, 0x6, "55cda2aed199589f403e6aced7bfe316d7226200cc708faf1831f1ed8b399251e79f06d5b1eb6d43fb7d55d8b40426055da4d4d48701c7df262a6b6b5ec288962caa3fbdf1c5ba634a9e7e090b231b1455f73296e983d50e044a7c6cc55f704dfbae48284db8054e247e3cbffb19087d906ea14ea3a76eb3a766ea36e6b2b07f857062253d9378f9b1818ccedebd5fe72ed595d814c70cf4587a4ec9f3585fa269c3f80722eae9f5206622184ceb95ff1d2d4a1dfe9b0469df6a393454a9c416eeb0522dc7904392a752ea69a3af6e0ed9bbaac14952595d77511756523493a6c269"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}]}, {0x1064, 0x1, [@m_skbedit={0xec, 0xe, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0xc0, 0x6, "978abec5aa6dc0425dfb7445e4212f56a9fd2024c6d1f908ab8092e73e831e014f037dd29f049f5a2ed65821e4c133e093f0ccd60b3929802449e12d8d091a80a04006e4994932b6a723c552406c6db9589426f3855df8b89664b6982292f4646da88db1edcc1c4a2bb48a9939b6709852ae627a87766f67d775231f9d8cf24ba3acbbd42a33782f0da6f593278871d6bc609d367c32456119931d87b9e6507cad2ad9df75a4adca6bd2e41a24b73264445d661755dfb282ffa84323"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_police={0xec4, 0x7, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xd9c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x3, 0xe1, 0x694, 0x9, 0xc6, 0xffffffff, 0x4ec, 0x3f, 0x5, 0x3, 0xfffffffa, 0x0, 0x35e161ca, 0x2, 0x5, 0x5, 0x38e, 0x80000000, 0x2202e422, 0x3, 0x3ff, 0x101, 0xfffffffc, 0x128a, 0x449, 0x5, 0x6, 0x18, 0x3710, 0x9, 0x6, 0x3493, 0x5, 0x7, 0x6949, 0x4, 0x2, 0x3, 0x3f, 0x81, 0x3942, 0x1, 0x3, 0xfffffff7, 0x5, 0x9c49, 0x9, 0x4, 0x2, 0x6, 0x5, 0x13e4, 0x80000001, 0x8, 0x9, 0x1000, 0xfff, 0x10001, 0xfff, 0x3, 0x3, 0xffff0000, 0xfb1, 0x3, 0x1, 0x9, 0x2, 0x8000, 0x400, 0x5, 0x1, 0x91, 0x3, 0x5, 0x529, 0xe9f, 0x1ff80000, 0x4, 0xa1, 0x3, 0x0, 0xfffffbff, 0x5, 0x7fff, 0x47b, 0xf800, 0x0, 0x1, 0x6, 0x1, 0x8, 0x9, 0x1, 0x0, 0x1f9, 0x0, 0x6, 0x1, 0x9, 0xbf, 0x6, 0xd0da, 0x8, 0x80, 0x1ca1, 0x5, 0x3ff, 0x2, 0x7e21, 0x3, 0x9, 0x7, 0x66af, 0x401, 0x7ff, 0x2, 0x0, 0x4f, 0x6, 0x387d, 0x80000000, 0x5, 0x3, 0x3, 0x200, 0x166af39b, 0x7ff, 0xc24f, 0x6, 0x8bad, 0x4, 0x5, 0x40000000, 0x6, 0x6, 0x0, 0x1, 0xfffffff9, 0x2, 0xb9c, 0x7, 0x2, 0x5, 0x200, 0x2, 0x3bd, 0x339a, 0x400, 0x800, 0x4, 0x9, 0x100, 0xfffffe01, 0x0, 0xfffffff8, 0xfffffffb, 0x4, 0x7, 0x4, 0x8, 0xe8, 0x100, 0x1000, 0x8, 0x1ff, 0x77, 0x2, 0x8, 0x0, 0x101, 0xffffff77, 0x9, 0x200, 0x6, 0x9, 0x9, 0x8, 0x7b9, 0x2, 0xa5000000, 0x7, 0x3, 0x101, 0x210, 0x2cab, 0x1, 0x8, 0x0, 0xfff, 0x7fb, 0x4, 0x4, 0x3800000, 0x8, 0x7, 0x7fffffff, 0x1, 0x9, 0x5, 0x7fffffff, 0xfffffe00, 0xff, 0x3ff, 0xf9f, 0x0, 0x7, 0x2, 0x7fffffff, 0x69, 0x7, 0x9, 0x2, 0x2, 0x4, 0x2, 0x200, 0x5, 0x1ff, 0x101, 0x401, 0x7, 0xffff8000, 0x7fffffff, 0x8, 0x7fffffff, 0x6f7, 0x800, 0x2, 0x0, 0x9, 0x8000, 0x8, 0x80000000, 0x80000000, 0xe552, 0x3, 0xfffffbff, 0x9, 0x2, 0x3ff, 0x9, 0x101, 0x800, 0x23, 0x5, 0x3, 0x8, 0x8, 0x3ff, 0x8, 0x9ad6, 0x7, 0x800, 0x2, 0x4, 0x8]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x2, 0x1, 0x1f, 0xfffffffc, {0x2, 0x2, 0xff, 0x5, 0x80, 0x7}, {0x4a, 0x0, 0x1906, 0x1, 0x4, 0x8001}, 0xcd14, 0x1, 0xffff8000}}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfd, 0x7, 0x1ff, 0x7ba, 0x0, {0x2, 0x1, 0x8, 0x7, 0x8, 0x4}, {0x3, 0x2, 0x8, 0x8000, 0x7fff, 0x3ff}, 0xa8, 0x2, 0x7ff}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0xfffffffb, 0x7, 0x6, 0xad, 0x20, 0x8, 0xe28, 0x2, 0x1f, 0x4, 0x6, 0x7, 0x0, 0x9, 0x80000001, 0x12, 0xb4dd, 0x9, 0x7, 0x1, 0x1, 0x10000, 0x81, 0x2, 0x1ff, 0x2, 0x2, 0x81, 0xd5e, 0x1, 0x6, 0x7ff, 0x5, 0x7, 0x101, 0x80, 0xffffffff, 0x5, 0x8, 0x800, 0xda0, 0x9, 0x101, 0x1, 0x6b897744, 0x1000, 0x41d, 0x3ff, 0x9, 0x0, 0x7, 0x4, 0xffffffff, 0x5, 0x9, 0x4, 0xcef, 0x7, 0x2, 0xbd, 0x3, 0x3, 0x800, 0x3, 0xa2, 0x45b86505, 0x1f46, 0x1, 0x5, 0x7, 0x7fffffff, 0x6, 0xffffffc1, 0xde, 0x7, 0xea4e, 0x20, 0x1ff, 0x7f, 0x3ff, 0x9, 0x0, 0x5, 0xa3c, 0xfffffff8, 0x1, 0x2, 0x2, 0x7, 0x7fffffff, 0x80000001, 0x431f, 0x2, 0xffffffff, 0x10000, 0x1f, 0x9, 0x8, 0x80000001, 0x4, 0x9, 0x4, 0x3, 0x800, 0x4, 0xfffffffe, 0x8, 0x0, 0x8, 0x1, 0x344cc8e4, 0xff, 0x1, 0x0, 0xff, 0x8, 0xffff0000, 0x9, 0x7, 0x81, 0xfffff9a4, 0x7, 0x8, 0x1ff, 0x8001, 0x6, 0x200, 0x80000000, 0x0, 0x2, 0xfff, 0x8, 0x8, 0x2ebc, 0x81, 0x4, 0xffffff9b, 0x9, 0x200, 0xffffffc0, 0x2, 0xff, 0x15834ad7, 0x6, 0x401, 0x1f, 0x0, 0x1, 0x6, 0x3, 0x19, 0x10001, 0x9, 0x2e9e, 0x933, 0x401, 0x2, 0x7, 0xffff2c25, 0xd01, 0xa36, 0x341, 0x401, 0xa1a4, 0x0, 0x0, 0x5, 0x0, 0x8, 0x5, 0x4, 0xe5, 0x8000, 0x0, 0x800, 0x3, 0x7, 0x10000, 0x20, 0x8000, 0x80000001, 0x4, 0x8, 0x2, 0x6, 0x3, 0x7, 0x91, 0x2, 0x2895, 0xfff, 0x9, 0x5, 0x5, 0x4, 0x1000, 0x8000, 0x2, 0x1ff, 0x7fff, 0xf31, 0xfffffff7, 0x6, 0x1, 0x2, 0x9, 0x3ff, 0x7fff, 0x0, 0x8, 0x7, 0x1, 0x6, 0x7, 0x5, 0x3f, 0x80, 0x3, 0x3f, 0x8, 0xff, 0x5, 0x0, 0x9, 0x7f, 0x9, 0x9, 0x4, 0x8, 0x1, 0x9, 0x1b4b, 0x80000001, 0x687, 0x2, 0x7fff, 0x4592, 0x1, 0x176c, 0x1, 0x6, 0x800, 0x1f, 0xc85e, 0x1, 0xfffffffe, 0x2, 0x9, 0x8, 0x8, 0xffff, 0x8, 0x9, 0x3ff, 0x1]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x100000001}, @TCA_POLICE_TBF={0x3c, 0x1, {0x40, 0x4, 0xf01e, 0x7, 0xb7, {0x8, 0x1, 0x45, 0x0, 0x7f, 0x7}, {0x81, 0x0, 0x6, 0x5, 0x5, 0x1}, 0x1ff, 0x6a0, 0x5}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0xe20}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x0, 0x6, 0x28fb, 0x5, {0x5, 0x1, 0x70, 0x1, 0x4, 0x5}, {0x9, 0x0, 0xad, 0x0, 0x7fff, 0x80000001}, 0x137, 0x5, 0x8}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7f}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x20}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x5, 0x6, 0xffffffff, 0x6, {0x20, 0x0, 0x800, 0xc4c, 0x4, 0x4}, {0x2, 0x2, 0x5, 0x400, 0x1ff, 0x1000}, 0x7fffffff, 0x3, 0x2}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4c}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x7, 0x3, 0x9, 0xffffffe0, 0x80000000, 0x3, 0x9, 0x3, 0x209c, 0x2, 0x1, 0x1, 0xf47d, 0x6d9, 0x7, 0x2, 0x7, 0xaa, 0x9458aa6, 0x2, 0x3, 0xf8c, 0x2, 0x9, 0x80, 0x0, 0x80000000, 0x8, 0x7d90, 0x1000, 0xff, 0xadf2, 0x64f2, 0x5, 0xfffff7f7, 0x3, 0x0, 0x25, 0xbf6, 0x1000, 0x4, 0xfff, 0x4, 0x4, 0x10001, 0x1f, 0x3, 0x4, 0x400, 0x3, 0x3, 0x2, 0x5, 0xffff, 0x6, 0x5, 0x2, 0xe27, 0x5, 0xffffffff, 0x0, 0x3577, 0x8, 0x7, 0x2, 0x8, 0x1, 0x6, 0x3d7c, 0x73c, 0x3, 0x4, 0x101, 0x9, 0x1000, 0x4, 0x300, 0x6, 0x6, 0x96, 0x4, 0x8, 0x6, 0x0, 0x800, 0x7ff, 0x2, 0x1, 0x922, 0x2, 0x3, 0xfffffffe, 0x9, 0x1ff, 0x7, 0x80000000, 0x416c, 0x3, 0x7, 0x5, 0xfff, 0x9, 0xb6, 0x8, 0x9, 0x1000, 0x7fffffff, 0x9, 0x1, 0x3, 0x1, 0x2, 0x3ff, 0xd799, 0x4, 0x665, 0x8, 0x6, 0x7f, 0x4, 0x0, 0x7, 0x9, 0xfffffffd, 0xd1cf, 0x7, 0x3, 0x6, 0x9, 0x7, 0x2, 0xfff, 0x1, 0x6, 0x400, 0x74, 0x6, 0xfffffffc, 0x200, 0x80000001, 0xff, 0x82, 0x73ac, 0x723, 0x20, 0x1, 0xf8, 0x1, 0x8000, 0x8da, 0x77, 0x8, 0x7ff, 0x9, 0x0, 0x101, 0x100, 0xb0, 0x31d, 0x7fff, 0x4, 0x1, 0x80000001, 0x2, 0x80, 0x6, 0x3, 0x8, 0x8dd, 0x5, 0x1, 0x4, 0x1, 0x20, 0x67e, 0x80000001, 0x4, 0x5, 0xd6a, 0x10001, 0x6, 0x40, 0x3, 0x8, 0x4, 0xe2, 0x7fff, 0x3ff, 0x1, 0xe6bc, 0x7c66, 0x1, 0x8, 0xfffffffa, 0x0, 0x8, 0x80000001, 0xf305, 0x6, 0x10000, 0x100, 0x8, 0x0, 0x3, 0x2, 0x8001, 0x4, 0x1f, 0x40, 0x7, 0x9, 0x3, 0x0, 0x8, 0x4, 0x3, 0xcd9, 0x0, 0x8, 0xffffffe1, 0x79, 0x6, 0x20, 0xd9b1, 0xfff, 0x1000, 0x6, 0x0, 0x400, 0x5, 0x1, 0xa7, 0x0, 0x6c, 0x0, 0x5, 0x8001, 0x2, 0x59a, 0x0, 0x1, 0x8, 0x80000001, 0x8, 0x0, 0xfffffff7, 0x1, 0x20, 0xebc8, 0x3, 0x9000, 0x22ef, 0x80000000, 0x9744, 0x7]}]]}, {0xff, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_bpf={0xb0, 0x10, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x24, 0x4, [{0x8000, 0x8, 0x5, 0x1}, {0x0, 0x2, 0x5, 0x5}, {0x3, 0x6, 0x20}, {0x1, 0x0, 0x20, 0xfffffff7}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x80, 0x6, 0x4}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x10000, 0x8, 0x3, 0x800, 0x4}}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x5}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x5b, 0x7fffffff, 0xc, 0xfffffff9, 0xfff}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x3}}}}]}, {0x25c, 0x1, [@m_bpf={0xf8, 0x1f, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0xff, 0x1000, 0x0, 0xd0, 0x4}}, @TCA_ACT_BPF_NAME={0x5, 0x6, '\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x4}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0x800, 0x20000000, 0xe51, 0xd7}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x10000, 0x3e, 0xffffffffffffffff, 0x196, 0x81}}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x51bf, 0x7f, 0x59, 0x8000}]}]}, {0x63, 0x6, "58f7a8e4616810108e5e20bfb5ccfdaaa324f284a949b748bb773bc38c8ab2c944a7eb91dfe0bba2e6312e855fec4aaa179708732dabd78d02a9c5fc9fb90aa39e1390804905ef78d7193484850dc5dd7639293d5e7a1b6a41f73819c0fac5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_csum={0x160, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xd312, 0x8, 0x1, 0x1f, 0x9}, 0x2e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfffffffa, 0x821a, 0xffffffffffffffff, 0x1f, 0xfff}, 0x58}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x40000000, 0x80000001, 0x6, 0x1f, 0x80000000}, 0x73}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xd8, 0x3, 0x10000001, 0x42}, 0x5a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xb7, 0x2, 0x2, 0x7fff, 0x5}, 0x24}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x9, 0x3, 0x2, 0x2}, 0x23}}]}, {0x89, 0x6, "d30536aca9bd1bc5fffe1f6c25e7db56ae9533a3ebb0758a9f4d12fbb627fe8aee3dd01a5036500da74485535be32bd72963e859a29dd6cb586ba4976c0207ef56d7278c16aba563fc3a5195cbd2f631bf2a4eb3f6c65ccec33c4b731446c0946501df7e7bef6936a5e81facb09fb006784050b987de0286a1c151692aad6ffef9670c7fcc"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}, {0x178, 0x1, [@m_bpf={0xf4, 0x16, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_OPS={0x4c, 0x4, [{0x1000, 0x78, 0xb2, 0x8}, {0x7, 0x19, 0x4, 0x8000}, {0x6, 0x20, 0x0, 0x8}, {0x3c, 0x1, 0x40, 0x4}, {0x5, 0x7c, 0x9, 0x80}, {0x7f, 0x20, 0xc3, 0x1}, {0xf, 0x1f, 0x1, 0x53}, {0xdfbc, 0x75, 0xaa, 0xfffffffc}, {0x300, 0x8, 0x4, 0xf8b1}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0xa}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x7, 0x60560, 0x2, 0x5, 0x6}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x6, 0x7, 0x1, 0x1e4, 0x2}}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x7fff, 0x0, 0x5, 0x2}, {0x40, 0xe8, 0x5, 0x4}, {0x8, 0x9, 0x8, 0x800}, {0x8, 0x2, 0xbc, 0x400}, {0x3, 0xff, 0x9, 0x100}]}]}, {0x9, 0x6, "6b6b7e13d6"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0x80, 0x4, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xa52c, 0x4, 0x0, 0xffffff7f, 0x10000}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xff, 0x2, 0xffffffff, 0x81}, 0x1000}}]}, {0x18, 0x6, "eadf1297e20369463017f1503af01c87ef0ef649"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x27e8}, 0x1, 0x0, 0x0, 0x20000004}, 0xb43cfb1a84280782) 20:18:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x3f}], 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r1, 0x7fff}, &(0x7f0000000180)=0x8) 20:18:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0xce20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0xfffffffd, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1df8, 0x11, 0x0, 0x27) 20:18:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket(0x1d, 0x2, 0xff) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000100)=@hci={0x1f, 0xffffffffffffffff, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000700)="b9e0af731277dfe953a777320a219778563666de4ccf22d26b5f76389417672495379dcfe25e21c86684599355fd910a8b7be8c32ab697e32ed8b436db686e95c77a163c42aaaab161bb0d5f0e886f2c92920b0f8c26b28a81ce956ad8906a255b2e8a4ed515edb5e76fc1f480b5f3d45878c8f8e1fea77cf135e247bd69750ddb98f51f88527dce9fcf52b9ddc55da572caf686d67c6475d4f96c0b59ae4f944b3683b5d525398924e812783b28e6d00668961b2dc6a5b142e5a38d34586614106801ee6f32f68918cc57ec6792051b26b85eed8265ba93faa42e9a3a0a18f5b320dfda92bca3d6cf223c1a356fe3311ddca6a707ad79beff3cb8fd2d8104049ee8868d63d247e3c3c094812942ba57aba4ac9e4506d73c24c056da04bc7b55e06ba13eaa1245bb923883fdce075f99112f6ad8d6da8e4c1349f7644e4bda1ea8eff74a40649d873258ef454b436d79a34867a2b79e952c8c843dd2e3557f6081c3fa256d3b6f1745af6c9fa3b450719732f9c0407dae49e32854cd68dc08c46d5470272ebd1ae5278716cb9c6861289d91fccc312890c31e95de9dffef06ae5d44466a66451ca8edd5ea1020bde83f434200f5eab393a7e5da70051f3a4573d4d88a8cc4777c2e6cb2f550e65d51ece42d4f67ef86e01fa587e6035f4e578ce0a0735cac6f5dc84427fd4849e8436d513d411e482f68da68d9d61836d448a6519637096fe1a4f5656b7b28ebd085db0f386dbf43e19fb1da88a33fcce36ded11ca593e0d0a9da607833327f42d3f27539c2bbe6758080f6021d40eca20fa7599b18ff54c8bf7126c9dc6d996169a8404c9cacc79987a2f9ad97ae7e2fd2a265952bc7a1a9787e8d303b748f37bcdd597e7a247f48f0ddb76bce701b60ad9e5a93501dc1e614615ce3dbcaacaf9e7944056179bddc6a149bddbbef2330afe29a2b3cd3f77dcd9f27f2cf4ec266e1b98416853d39118d09d77823fc3a08be3446dce91d60bd8697a16a6cff1bb120e9eeb9cd06c8a6bf36d644ff9b2ba5c6a2d84da4dd7ba6d5580eff740c4c8bdf4c957d7274ad810e531c1b13256f7987d8ea3d4f3174482b98cc37b5212411da54f0ee8b265cf1493e6da09f8b08052e596431126dcf23a6ab77d32750bd1d2ff94a570b7dca4c79d974b361d6e310c22f3473277be7a0b2ed8329c3b0a7dad5117513f5997a2c549f64e249af45a9b1b396d8b572d9fc07b3eef2e5ba32a9c55d5cb06f00180f1d3aba92adebb056ed0ae4038254c593a4ba013fab9b60916a4eb15130dd8b7adae595ec5a20af6a5178f8437a058ff7b4dd3a1ad210936a183a1720a5585dd0c096677bdfed841a5cf9d5b3b8ec10e002f164de322e378f1fc7a76678fd253ba224ca36b7437cdc3d77cf25cc4ff2aa5511bf57a1a951b1c8407bf81a77f004a317416cd943fb3cf6b510e9e418d90f5b9d207abc25314e0d7c0d1a4caddcad8299e673381714c87907928997477dc4c430099cf5adf0ed23ec9c493781663d3590f3f6436d459285fdf3519cd634c018fe1be497f6656757974308951bfeee3e697b108b572dfc653a3ae8948c97947baaf61ca4d86c4e0762a71da4b9b0e3e7256c7936d2886988a67a02544fe0c1d98db2fdc51d2e94496244b6cf68da4614aabc1e80883d6038c3e9ca5095a63aebf1af7259f382190291c594e0419f17aabe8ad1b94030760c8ddf42e85701c65f5dd692e05f1540f7a6685fd8382501cdca6d235e4d9ee51d7a6b07844ae349acff0895f163e31b45817d30af7a2c5cbee0ff6b46d4ea0194527bb8dc01e5cda3db1a00ababaaecf67acba6271d3a560933054466e62dff824458f637ad6b63353404536253c845a257c16f906ffe3d0baa74f9281143b7800c3a3116b3283b85348077f29fe924df2b6b75c64a57431335192f1a076fed3041d4923a09641a770a912031af68f8415628b61ef18de0c2d95b95a7acdd8a976ba3b97b63dd579f6ef893c9f3efa862c30d85702e8c6a9b4e4114d4a82de0b37dd56c22a7198d33a7c48fcf38631281bdd7df63cac20ada40e3f9119f9d43cca96a8b07ca3da6cb99b1709bfbea05d3693e3e42f0561ef119f0748ea0a6025bebb9eab4adcbd9cbdefa08cebedef933cecb9be50fb5be2f42eb62c6a0ce34844dc4f7363f71d139f90bc18bda3ef23bbb73211129d2b6540b46e9ee3fc607e6dc3e8482380d3d576e014772ae754db739bac1e35ce90d880f6acb96ef2005cd718d9dbf830a535ebaf226a289d30c080bf444b916b7db42c69169cbfddcefe9f0055f9e9f49a2e033afd5445b556d694d6c113016b6e6b45d8dd9475667d20fe3dfcffd8cb64210cc665133989a017733a4eb4ae19102f893554bf11f96759666149a5ba4eea568a732e90b3a1f858806866a88218557e6beb85fe6fd24c84cbc967c6bfb6f3db5d06d88d17ddda4b663b71f34b8ae24cc2802e843146562ac4d6b928e33b23faca407b581ad44ff6490a289539ef3e07477fd8a90fc2f17bd1d991c318b4a91bfdeb5355658c9d0d659d2b538d5471c8fc4dac511cc504b801afe5b7812e032142aae37490370cdbe5f2c16bcb749daf7b4915f95018382c822313f1cc696860c90a56c2f79fa75873aa23d07dbefc9444e2638fb8c9b675e73c4c0469ee45ba66cc74d1576eac36ab5962c7cc8f542d5f58816cb724ad7b1b23393ceab89ec2ab8a0e02d0fac1a39c143602ffbc9c1ec85c59e7277501a0da174cb9e631d2647890b57ebea44659101dbeae4b2f7f1ea71d64ce07b275fc76c98c073ec3c0c5287def9ff5fe5762e7572b56df9ec221701660535af0875005a2d328302004d93c4cbdcec32bcc835a9d2ebb10a9e5d8dedc8dc6dbf9e086d4a0cd5207d1c27884907ccb3040ea0c594fd0ce6f38624e293c7d6c4e39c867a30e4da7f768c12b6313566b0fbc223b4ce49415bce31e14c04af2ce7ff05ccb97849e0b4888105a9f1cd501e73fab75193ce164ec274c5d8e7f36c1cedbe8eb35c21e86c89bd29b2401fb2133a8ec722d194d5ea29553866ed46b58cdb7ed19f994a28648a065cb0e73cfac530c002016c8416f0a7a911eb858447df5d05699bc75ef2f33a4f187ceeac68284583582601e62de2464e6fece8e2c755b8ca2e6596516a7a2e55d8358a472a9845d8909d238dd8e72ad2f069e05126506731e55a0e357032244bfcfe7d52a9adcfb07fb8b53568142404f8d0e910bcec72b8532e5a442e809fbff704b0c6c4168d35260ef3b484f6b5d502d64098feb9e7cc5b6d5c01590846313bf5402c9944a29842fa315019832d9b583ab929887b266e6e711050c7851e0dde8553ca20da2cee7a6d5bf19d7fa869058da78c6e5c3d8bb7d4eabfff91896434948e2d49b4d6ce94e896016acdb3a63cee9d15317e73760ee2212d1cf8ca5b796305248fb90da92d20cbb006dfae550e115246c1fc58b3982442ab90dd973da5a290f1a3c1c9d29c944df466cee2f38366a32797f4b3bce1cbeac23cccc6a1e4ccb435f84e307c24d40bc2de337f613bcdcda102acd32d8a42d0c74c746116fda90ac08e25fc816bb6ad7e656c0be62882b41bc520fde9be213d70c3db314a5c71ec40fc9720e85954fa3528d188919a78eafdb73f4ddcfc82a7b4286132c2378ab53a984e9f5dfad0d0017f52e478484d6b5552485d2798ad2763d32b836b3f1cf69615cb37eea418440c11d2136b8bbc5e3037d078255bb46a21221a9bdff14e95644f626aee414cc1f796f327ae46d85c54f23d515d38d5cd6070d149c65c7e23f3d63d30972acd2b7288eb2abb978e02320c8ebeca52956aac648f60a40effdea25535f710052be258ea63525d169d95fd0e91705895e8c62660f07c0cb5d386553ad2738adfb360c0bc5621ff08d21369b2d3bd021bce2e24275839cc22130ac866337cd53ef6d6e7b7f42d8302833d52afeb3b561d230590619fab1463172f2c440aa4461fb0175b531a19a1373564b396b5615f4dffb664bf473750d724b01585fd17de6a200070ab5344232c17ebdb8aff7084b7f9064043939ed176c59014f321f8dcd04de29f87f7308c4c183db37288739b0cfe6c728cb1921a703c832246b5159e244f68ef27e7ef9eb631d7841e273ec65bad5e2affed2463a396f4f5a994c5a4577a25d6e3ae7c920115a7ac7efc9baf184b2df2f796e8f930eb58330c296d3927ae97082c1cf86631a68c4d0e82c1aee4ffdbe1fa63c796e194baefb1d55015312bfa20e41496b8fb42e8b7c3ae48826d00e07db986a19b620df6a312b07cea22d77e2503d5bd37dd7459dcc4bef70509719277c54f31c3259374d11479bdd7fa5b277c6f54833e7b063ec710f7c78601fa82442819bc0e6deb6b5cf1c721963349b284982eb8732ea4c5c2b2692aa2213ae75cf51c6a31dc36e86a018780ec3b55777bbc4f89c7543ad16535e10bb6fe0dceb66ac9318cfe38593a5aa360cce00723854415532c835b3a3a6194921220cc0391506aaa27297b7c7fc2bd8529972baedd7dd4656ca11efc574df6bc6e417eddf8f27709abbf07abbd67b6db4fc75c473fd51b0264b59f2b8003845eb8fd91dfb912b7ece9b4c70acbbf697102fba6e772d512120e6f4df9ad1d033298eafe9c7af23deae3371f46cee50445735f98736958e432491974400321d18acf8f9d83e2a47489cc37bc26bf02bbcf0c30ebca7cdb179c4860cb90836294c253c0c081886ceb514901f15b79999482974972cb3eaa4a18c4d071451e30bed94d54517de9ecc1eada96296d3c063f4e59a908229f41129f6cb5098988554cdd9e1f40f5d90b5763ecee8357157fda371b77056921c0846a78b262fbefefbc02bebca66be2dc8b662a414360c03779730c32214caee4948dc63f0546f77f43323d22ad7bf2711cb5dc224123ef8936c39cbc240e65e0330355c3eccb2e45eb41e83e23ced3e1672572a138b17245291282f86670f7910246a32b9c4b28e2ee2fcca049c1e75ff975c5a564339341e2a78a0300c580197edffc08eecbc5bb70b35dce8d9b7b0031dd733461a75c3c8f0ab27e1695afffaceabb62b3f92531d46aa3fc0ccdb4e092be7ddd1bab4258c2a9f38fbae165ad03a45c8bfaa92f17e216ffa839e084b55be58ad2d72467deada90c24d27681bf9a09c84efff621eafd4447cb3b7ff7de72d5c4f039ea9df21314d7f936cd652d9e85def31d4a681d37604915f959814b8c92c8541dcffdb7114236087f2b040184fe94df17062329522ba447197e31bb5ed669fd177f587ef02f6d929a192841fad41a0703a659d084fdc19a7ada792f21b0019e1d2715c1a6a831ef61a912e93493a8dddb731306d73b435efbf7d1523b29601e980c1dd67817c6f85f173fbbb56626d491cb7199fe40f908e0f9c7f7231a8ef3a4ac237c96c07aba05bd608612a693025ff1bad08b3808444ddfb857ec969f827d7fa88ea2d7564ae37f92d702a11dbbd6c8c8558b6b84e21c35e3a387e6eb6bd2b98e336d5576881ba33968f794feff12ea4639597d2899b8b52af63956317475af08edb9f9753395b84b0f7abb368080bd5d22c466e5987acf2a508ed787d04e86e3fcafdeb9bbe13803db64517349a93bf0ac905ea687765907d5fc6f94be3c430c5267bbc4ac69b8cf444abb9b73769fc4955c8e4ebe8873248fa5e7b29d6e29263417a064d6f3acab0d899a72648a0d06c1c46564d85b4485ae5f6ee4ec3eabaa9c89e36d649baaec75e0016875659f7b5108a54a6464518", 0x1000}, {&(0x7f0000000040)="18868087144b86d8afd1d0746e9fb0a88de7bbec2e20ece7", 0x18}], 0x2}, 0x20048000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e9000500010047"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 260.305104][T13137] IPVS: ftp: loaded support on port[0] = 21 [ 260.338150][T13141] syz-executor.4 (13141) used greatest stack depth: 22304 bytes left 20:18:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000006f6ed400b100000004000281"], 0x34}}, 0x0) 20:18:02 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x800000000000c) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000240)='GPL\x00', 0x8000, 0x65, &(0x7f0000000280)=""/101, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0xc, 0x7ff, 0x5}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup=r1, r4, 0x19, 0x7, r5}, 0x14) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000180)=0x30) 20:18:03 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x748000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x32, &(0x7f00000003c0)={@dev, @multicast2, 0x0}, &(0x7f0000000440)=0xc) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x1d, r0, 0x3, {0x0, 0xff, 0x3}}, 0x18, &(0x7f0000000540)={&(0x7f00000004c0)="260865f6d74df5afbded8c89093339a8f24fa1dfb9b6a720db719b32741113d2321696f11a6ad8dfbcdfefc674dc055029f2080e2c79027956931e913a34fb9dd8a3e172aae2511623403062d2e79664183eef0e898581afc05696dae2e656b2cfafab9305fef12d51be9efa4185f137d6", 0x71}, 0x1, 0x0, 0x0, 0x4001}, 0x4801) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000840)={'sit0\x00', 0x0, 0x2f, 0x3, 0x81, 0x2, 0x20, @loopback, @mcast2, 0x8, 0x18b124e0f2b09b10, 0x9, 0x80000}}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x7c}}, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000380)="042f6db5d26244889da4065004656740", 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xf3, 0x2a, [@ibss={0x6, 0x2, 0x6}, @measure_req={0x26, 0xda, {0xf, 0x6d, 0x7, "be214e8816127f926496f97c27cf327caf612e2fc6b6ab0b03fd109c42fa8df66de32437de9fcf04eb8b6477feeec10af922d025496f3f0902a8cbe16e044cf64dafa99cedb29a89d3056605343b0929ea33e213d4f924d416eb8f3232efa15481378f30f3436b210dc2848015757ba4d6b05fb650c0511981e8b8074c69021d8f9c9cec5be342072888f372d03785aa5404261a9fed0ff5350c31e242bc17a8269503f002bc4960be443e00afbd08881261620382f602f0e5fc8af9b85fd5b7e96a28de0ed951dd6ab6497e59fb0de73b546f89283b27"}}, @supported_rates={0x1, 0x2, [{0x18, 0x1}, {0x1}]}, @ssid={0x0, 0x6, @default_ibss_ssid}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'vxcan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 260.573392][ T35] audit: type=1804 audit(1611778682.946:52): pid=13209 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/37/cgroup.controllers" dev="sda1" ino=16031 res=1 errno=0 [ 260.683621][T13231] __nla_validate_parse: 3 callbacks suppressed [ 260.683639][T13231] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:18:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c0000005200010000000000000000001c080006000000006f000000"], 0x1c}}, 0x0) 20:18:03 executing program 3: r0 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r0, 0x6b, 0x4, 0x0, 0x748000) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3208005a}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x320, 0x14, 0x300, 0x70bd2a, 0x25dfdc00, {0x4, 0x80}, [@INET_DIAG_REQ_BYTECODE={0x77, 0x1, "823537d02e6fe5d8e386a11aee73d98957dc27c691addadfc1dc5ba4098e9ad43bedba5d91163d02ff6394118586c0951183360a3fd321a6fd6b7736396960cb4ef8a28d8e00bb57d3bb4801cf6f522b55f5cf4bf4cf2d2618996123a87882779ba40a0751def1339f9f188cec6fdab3a0d9af"}, @INET_DIAG_REQ_BYTECODE={0xc2, 0x1, "141cb503e903b6004ad154b98d3cdaa590d1c34b6506e286ee85a99636af3447b0654233d9d6b86ece3b8bf208c47975a49d92084debc1721c1d0041270796b6356df1d687fa75edf7aa0b5c1ba5addc59decae06284ec34c77e86ae818719b2e665d2dd01345f942b90210cab08f4288b230df8c51b34be4fed79c93d22de8a143433d2a564d0cbef2e7133b18eec99656ff291f450ecc11e42893e23877c49c3daa0f08abcd1d2089b84e0d2e7ea7d57871219f794805bd8586d080fb5"}, @INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xcf, 0x1, "22f6a4fb5a29ae500e27cf6c9e21308a1d5b04f0fc4658f69e1dbc56e1284503d739a14a895d9d3d29b5809d6c4dfd17ce9c75e4f6cd8bd5a24af2b6c7987f1847ee71c51f3943e51c9573a61e17be3660ea8b524fa16849d9ba51d88cb15f0f8e22af60f8ab4a4f49879df950e94b87a326ad9d5596f5cf612b3921260a8c919622734e252c060ea8498eec8573aa02d4daad1ecef40b4bed8f315ac5c3b5be609e02ad5b5fbd8da0126de40606576dc6380b84a2ce1cbcea7d658f109c625eaf06269078e1c9b320d5be"}]}, 0x320}, 0x1, 0x0, 0x0, 0x10000004}, 0x20048881) r1 = socket(0x1f, 0x80000, 0xb6) unshare(0x40000200) socket$inet_tcp(0x2, 0x1, 0x0) accept4(r1, &(0x7f00000000c0)=@ethernet={0x0, @local}, &(0x7f0000000080)=0x80, 0x80c00) [ 260.805626][T13237] IPVS: ftp: loaded support on port[0] = 21 [ 260.807627][T13236] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 260.954511][T13240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 261.072102][T13253] IPVS: ftp: loaded support on port[0] = 21 [ 261.096212][T13258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 261.126859][T13236] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:18:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="200000006900000227bd7000fddbdf2500020000000000000800010001000000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4004040) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r4, 0x6b, 0x4, 0x0, 0x748000) getpeername$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) bind$packet(r4, &(0x7f00000001c0)={0x11, 0x18, r5, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 20:18:03 executing program 5: r0 = socket(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(r0, 0x6b, 0x4, 0x0, 0x748000) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x2f, 0xfe, 0x0, 0x6, 0x0, @private2, @local, 0x40, 0x700, 0x7, 0x5f4}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x7e89, @mcast1, 0x8}, 0x1c) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x60400, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0xc038943b, &(0x7f00000001c0)={0x8be4, 0x28, [], 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1feb0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:18:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000002c0)={r0, 0x80000000, 0x8, 0x10000}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FITRIM(r4, 0x40305839, &(0x7f0000000000)={0x0, 0xffffffffffffff01}) r6 = openat$cgroup_ro(r5, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000580)='cgroup.events\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="2500000000f112bd52c230099132ba6097c1448b1f499d184c80723ad82c7dc46711fbe5870634b2e7e0c7b894c4f7b2e5bec97a4c82173a60ce387147d15cb2f98f83d192217f6e5d622563156892a4ee0e97c2009769a56eb23cd6aa38687e9433c7a933fcc8c1b884e86f0c778b97278ad2240b60b8999aec835f8b9f49b8020001dacbf92ba66b7d2d"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r7 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r7, 0x6b, 0x4, 0x0, 0x748000) sendmsg$nl_route(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES16=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40000874) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="0868162c635ebb8bbc8364000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 20:18:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r7) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_newroute={0x58, 0x18, 0x400, 0x70bd26, 0x25dfdbff, {0x2, 0x80, 0x20, 0x40, 0xfc, 0x3, 0xfd, 0x5, 0x2400}, [@RTA_MULTIPATH={0xc, 0x9, {0x0, 0x23, 0x0, r5}}, @RTA_UID={0x8, 0x19, r7}, @RTA_OIF={0x8}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6, 0x1, 0x200}}}}, @RTA_MULTIPATH={0xc, 0x9, {0x6, 0x27, 0x1f}}]}, 0x58}}, 0x881) r8 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r8, 0x6b, 0x4, 0x0, 0x748000) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2cc10be6330ea7", @ANYRES16=r9, @ANYBLOB="000428bd7000fcdbdf25090000000c009900000001003f0000000a000600ffffffffffff000012000a00adead606d7bbb2559521f75a2c6500000c000a00e424b644bb8cf94a080037000000000011000700a1705eec55db206540844ec78a000000"], 0x68}, 0x1, 0x0, 0x0, 0x8094}, 0x80) [ 261.538808][T13263] IPVS: ftp: loaded support on port[0] = 21 [ 261.563518][T13237] IPVS: ftp: loaded support on port[0] = 21 20:18:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000540)='GPL\x00', 0xb0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000817ddde2fefeac21ee700cb5463fccd12ff950000000000000200"/39], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r2}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000580)="12790bb01369e8df52424a2a146bec0c1eb85ad94d3e0000010000000000d22d360ab83ff0d6a3080a58f6bcc0f6c26fef03e80d7f5bba1b575b9c6711fbb792a97ff647da612e7f3bb228037d1cf626f71edaa5d4179f1bac9afd91250ab8abccfaed47811e7b00af47d07dca41eb4d6747586450bffa13924fcf3dc0a5008c84b9b83e6caee756768dd822943bb171635a03966bd45a8a6884f9f206af4b11b588446db2a22e7e9cd62373afd160535a2487cd41a48c7c260b4077d23411a18d2f40cf3fa08b", &(0x7f0000000400)=""/199, 0x4}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000001c0)=r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r3}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='balance_dirty_pages\x00', r4}, 0x10) 20:18:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x20, 0xfffffc01, 0x0, 0x6}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000a60032fb6329a1b59a0a7a037162a96712a48319daca4d5ec21e48a7cc91f35cc88d09256ed9626baacf93e4a5b46a67b5d54d1ad0f1433b4709d1494706f486fda3c97abaae2a441499e50325e1d3c5697b2c4868332fa11d26c9325db45e112c6486caa9fa5b8663054cd58fee473ce9ebfd7bc11835c9477bbe69fd7fedb26eaa73ea72c56ca4d3d9e04874f1be9b1896b558f5343cb6ee1e5dd52dfa0f7ed42e41ca71000000"], 0xae) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@empty, @private2={0xfc, 0x2, [], 0x1}, @private0, 0x1, 0x4, 0x7769, 0x80, 0x9, 0x280}) [ 261.854849][T13334] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.984182][T13334] device bond2 entered promiscuous mode [ 262.010822][T13334] 8021q: adding VLAN 0 to HW filter on device bond2 [ 262.065928][T13341] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.103782][T13375] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:18:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000540)='GPL\x00', 0xb0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000817ddde2fefeac21ee700cb5463fccd12ff950000000000000200"/39], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r2}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000580)="12790bb01369e8df52424a2a146bec0c1eb85ad94d3e0000010000000000d22d360ab83ff0d6a3080a58f6bcc0f6c26fef03e80d7f5bba1b575b9c6711fbb792a97ff647da612e7f3bb228037d1cf626f71edaa5d4179f1bac9afd91250ab8abccfaed47811e7b00af47d07dca41eb4d6747586450bffa13924fcf3dc0a5008c84b9b83e6caee756768dd822943bb171635a03966bd45a8a6884f9f206af4b11b588446db2a22e7e9cd62373afd160535a2487cd41a48c7c260b4077d23411a18d2f40cf3fa08b", &(0x7f0000000400)=""/199, 0x4}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000001c0)=r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r3}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='balance_dirty_pages\x00', r4}, 0x10) [ 262.165299][T13375] device bond3 entered promiscuous mode [ 262.171807][T13375] 8021q: adding VLAN 0 to HW filter on device bond3 [ 262.204238][T13328] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:04 executing program 2: unshare(0x68060400) r0 = socket(0x6, 0xa, 0x7fffffff) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 262.218243][T13341] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.531814][T13450] IPVS: ftp: loaded support on port[0] = 21 20:18:09 executing program 1: unshare(0x6a060000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x178, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) unshare(0x40780) unshare(0x40000700) socket$inet6(0xa, 0x800, 0xc8) sendto$inet6(r0, &(0x7f00000000c0)="b9ccd5f406ec0905cd449e9e4df68d8320515779c6627d95af54ef286dbe68d9e1f7", 0x22, 0x280048d1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/14}, 0x20) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0xffff, @ipv4={[], [], @broadcast}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x0, 0x2000ea29) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:18:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x20, 0xfffffc01, 0x0, 0x6}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000a60032fb6329a1b59a0a7a037162a96712a48319daca4d5ec21e48a7cc91f35cc88d09256ed9626baacf93e4a5b46a67b5d54d1ad0f1433b4709d1494706f486fda3c97abaae2a441499e50325e1d3c5697b2c4868332fa11d26c9325db45e112c6486caa9fa5b8663054cd58fee473ce9ebfd7bc11835c9477bbe69fd7fedb26eaa73ea72c56ca4d3d9e04874f1be9b1896b558f5343cb6ee1e5dd52dfa0f7ed42e41ca71000000"], 0xae) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@empty, @private2={0xfc, 0x2, [], 0x1}, @private0, 0x1, 0x4, 0x7769, 0x80, 0x9, 0x280}) 20:18:09 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$llc(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x3}, 0x1c}, 0x1, 0x0, 0x0, 0x4c000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="20000000140000000000000000000000020000000544d31f1b23db51e6e11c94cb3754b31b570698e1a94eb1e466e808971728847105d0d9bd2f7d7780bda1097b860aa2347745980e5aadd0338acdd5388ff4e4d22b2d916e3d8c499d2112b9a456764fb67a6bb0b024d34b8c989581", @ANYRES32=r2, @ANYBLOB="f8ff0100ac1414aa"], 0x20}}, 0x0) r4 = accept4(r3, 0x0, &(0x7f0000001580), 0x180800) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140021"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000014c0)={r1}) sendmmsg(r1, &(0x7f0000006580)=[{{&(0x7f0000000400)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="367134ac3d538d31140e550e14959d23cd4c4a238eec63d210a78595b3945c6c4f5dced9d9", 0x25}, {&(0x7f0000000480)="95c5701df3ab779ad1746329b0b46385e8a03082e34c171d279f753783c8e0597a20559b9701882ed10ab46e5384664f0001a83392989e0f12dd3b07d4c2a69154ca4f30371f898f72ea2f1d7465c1fa91ce4844beb9fd85eb46ca2cf42f60feee7776c04262e198ae3e4a2e9c6e7c8685d493d1512e015d0e00b5f2ce5988a4ec8658070cab145bdf44408556dccc4c333914a5b55935cf1f9274e9d28d4c43b0b36289e2171c5042ff24a0d26c838406cb6708a00bbc6e12e132607c1c847f5eb41091878800bfe2e342104141b187c09910ae11d1ba8e86239540d1fc17", 0xdf}, {&(0x7f0000000180)="dde02d01883dc6c4a1757b7cf3196735d6682fc6b7691df149e3", 0x1a}, {&(0x7f0000000580)="e41530bdbe8df0306a5687b944ae4f3d8108000f0714c70bb09edca08c22bdef187f6689d8dda102e343ec29ecf2036c42a6aa06fb4ef8b0ed7829443dd45881366685fdb7938f71dd380f3cd761834dc3e3e279e7620294dee82d686b0ee1cc52425b3cc878ed9d4d8537e48c88808bb05b0bc74d695c6dd9d311e1bb2a038f2bec6e3c16047535c0dfbcfb2a5a57f435d46edb09bec9f0c7804479b571ad65903c803b0dae79d58c96637924ef16606c5fd48fb370c333b11b", 0xba}, {&(0x7f0000000640)="bb2a731c65af1918ec06f4c5052a09b7d181ec5e3c682f979b2abc78057af29cbe11743b5596d2a0a2f5a4e5bb1892d2cd1b9a38aa51be34577cb703a9ae58a04a182c49bf97b34de9ec68354179d7f9942de20571aec53f0f02c05e24215b475307923abb939f31f042fad42157e05cff2dd9e4ea1f1cb72d08c639547898663f7f358150fcb81a90eb1b7e3ac34cd32a382a92deeb1ab14ceffbc03b07e9150f2f63e38854006d92d99d65524b56181f7267b4f273dd20", 0xb8}, {&(0x7f00000015c0)="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", 0x1000}], 0x6}}, {{&(0x7f0000000780)=@xdp={0x2c, 0xb, r2, 0x36}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000380)="396f06776d05a27b9a94ca667785d0df3e919da5c7a528aa63057b46", 0x1c}], 0x1}}, {{&(0x7f0000000840)=@qipcrtr={0x2a, 0x1, 0x3fff}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="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", 0xfa}, {&(0x7f00000009c0)="4f64fbac0d03abe1acd95e7ad3c4ee356aea573868010fbca47dd3d4acb4406c807fdc7e4e4657cf3e6c46025986a367f8ed8b103d2d349968262e3d63fbbed28b981bcd8c5c2f6d86c73ec0c4d68f1e3fdce5dd7b2fd88c74bd09fac0521dcaba1b372e01e16de84353afe24ef9478d321f7985835f71168f7c5e3e2c88f3efaba4e7332ede83f88e5c75bdb3d872d976", 0x91}, {&(0x7f00000025c0)="c9ea38a6a4b9fa1bea5b25ee4e9c08bfd1b165cd940dcd9c2fdeaf7112bcd6b8b5f737e3e350703828b307c104ce77dfc871e31258f9af241176d289efcc237a0ea45320225b0191e07329c02f274e46abed3166fbee903b2f8c690e32a2b540dce4823ecb9d0af1eb2981c08a2592bf99fd8c6731907dbfcc1c939208828ec44d0c3065c7695526265ce3b9f3b5962f64ea37b5079bf4b156a8fba2b56621069a88b65e46ac72e97ef41a6dcd6f725cf07bbfd23f2fcc57e8c6003a180ab94740c0133609a1fa665313ec31263953990da99f84b8ae97fbc1635f0b027df939dcd82c8627289d030ea69420089b9e4e0f509eda4ab2085cb9d1717ee78c36ead034799e0d2c46ec3a5f125e8422107c450a906007f0d3e76f5b47a6b9821ee10e4e36b3b57f978e8961c5fff85ba59633698273c2b4b16d665b64df262a84d7147566d92a8cd3a2cada977594fb785bf4deee4423ea5353344f81bfad99756069b49dc7b46e27a8057df3f79bb3e02fc1e440264d838023c014515f7cca21d41f5c5f5e3cc2e5d16e28266792a0743d92cb2149f8deedbef05d5b8f470f091063eac99ff092d98ef9bf3b60e6041242cf00b54dd69b2c31f4aede0a6760b5bfe7837b2a4885b53f8e4357509e14b6c64beba1c010681bce2a4249571c7e72bb9b1c6643018c8344b002cfdf8bdefc477f34a86bf36e2bf689b10d8c0e93acdb7c43ea060079f06c5777a3fd17025ac247ffa200654bec0ac2c97d523b6a008cac1e97051e10eb943a8d2601c1f0b120c37c367a066461e587d0eef71f72e029f5a58012f020f2ddf55a4a10830d5eb2b6986df535a049867a3db40e04070442462d8592fe1e063dae5a3ed05cb6594711ce8132d5820b5686b4ee05b4716c9626f8c82376bdbca8d6c7d6552df3aae945026eb757ebe7f64740b21633b51a83e1e6eb43a4f970ce311a1e8bb79655b4fe9450c58e81cd081b62ce6d029b45ef27523e80eae18c175b766f682ff9204ebd73ebadbbc645815b21d660d22dd903d37b51692a668e412a0dfb3d0cb2aed7a6d2d16edff63ed9ecaca58546ade596d03592ee176557a9eaa41fdafb81ef9c573c162935cdd0d83258b1bc07d04a9a835b36aba15fb2401eaffba48c8e040d354ba24fb3b60cadf79999287fba2a8df9ef025ea3a368708b1bf1f793bec0ef799380cac5f97dacaf67d8319cb9f82fe72f367a227c8c83e68d9b38301583494cd78d8c83d1067699f500f7537a976895488236b16c1094b84cb4e7605a08a0ffa96c8ad7272b22033aa6fc80b1cbbe5fabdc98432b8db2d0dfb64612ac110f62d02a0f2ef84da41eb3d9cb252cf6bf689c5c0534b529d2850e596921e3cb06d367788b046a044c2cacd5eb3350cd3fab1cd2276fa097b3aa82886800476a6bcff4c44a4818247f9f869d434c15c311c17072c200b8843799270c8b8a58efb4968583688943974c58c9af863bb040d71fd2665faeeb0c5e1b8aa950d1be979586251c4714bc2edc8267061723fe49a02a9c8fa3dc37fabdafc67824067c02a9c2a25af5cdce9af22198a7ff8a3f9a3d33639a8144b565d5235364f034f67c3f2e892f9bc60e874f4d64dfd6a231a13068e4dcac9d6f654003c0f7c2e8049b5ae4cbc3889b13519865a744d35a4183fd457fbc5cabc905217d4e4a2a09df648157cca011398db108ef84edba4d17ee573ce763282d3436fbff5c8335817f73088eeace32883f0cb08774140edb8e7af2ff9c8aef48c013db14020203dfde3a124219d42a135797dff45c99bc1e1bca4c51bb386944b8e65699bd1254d9a2c9c1a612350043cdc09f9a67950f27cf471606d5066d4a165bf2c2c731df7f5cfffd4b0b7f2225f46d687ff1ea7c7daac26a11d88e46ada2fe58ea7da512cad1d5ef73fb0a6e9a1a10e66a544cbed1eb13d3df5491715b247885964173a3817adcf1794a8cd04e148d972dd50f6cc07f91ff9b6535d1fb784fa5fe49086b64a73ed67c0a338f62aa1c5dd99de8767d1292954ae62a672c0483ddb3569ed8911b31fc91c64a81552875b4885580e6e3020e4cb08d47c28ec61197958abd1ed0d1613b2fca74e7fa33abd0f0ff53d7b019e708511120809e99d4c4fd3b5c7568e32e799b6b26621774e31715baff83b5aa9d99bd1eb21855a10967beaaa2ab682f2b2c1d7cca6762915d040a73893881d062325e03186ab66da046aef4d1b6f3f2d51b7e7f600ad84f62879f97b2652f4c9caa1a1d32efc2bda817eb075aebc3e816915fd623d65ed2229ede87c0f2278de3975fe5bd0a261e51aa0e77e0d617c1a0a95863bd1bb5f270d04e46c7af54c152fbc4e0a93bbb5b72a922d726e12b58151825b7ac498e2955d10d04612c6aae4768730bae0fc75c68cb2352c1eff280bb5437a4dcf736c7f6a5765b5628182b5864602b478e36bbfe9907ed46b5dc60413dd6e0290ed116155efb7461604f7101c91f0b7611566073af90e8c23bdb4c73cbd4159abc93f031396b410eb6b6ece174f957c8d22c1c95606660e508621a2bf4665e30eba507a9f8ecac65efc25787681481a5f79c988c5c608da90bb7f5d9f11c2c35a0aac21d27bbc302ac446de4d4b7096fa9caec2a7689a29b92436a5edfc4ef4746475a9d9c7384c378068d35684c9840678f4528bb5bf1dc9a95f14f8aaa95e600d8e7beec11a38607a55fd8a77e5ed0073110e532978025470c54bf9d064402cf2f28c3f19b0d53a48cedc326f0b4fe5aec8c82404fb3162bfe409eba647d7a482ad743d220701093db05539ba9c816371cae4d8de6eaffd7a3f41dd2aeecfc96a3c4522c6f175906346e60dda20cb2258720bc13a704e0c6078e487dd3539bd8bc72bd4c4c795e404d6ee1bdb2ff7cc7c016cde5900919a0d2e7e8733a44d91efba2d11db6e646c90a7066dc82ae21bfb1b69e3e83a9ca35c12392b6328868a02b47697d5cb46559249efe2a023dacd43a7e861b6217386a9073e7803fde6b861dae033f318925513ce0041cfe76079de750c15b4716302ca731ba53e516ffa2f9ec4a322fe4295e6af723ad8dc2009c6d782d6de0e35a7afa7a7b5627df69a956939785ca4ae65593a8fedabb3934c58cd840aff9f5f8168ca37f22fd148a5d2d0e2a61c810a53eb9e1d8fda02188a1677c825149004628547bafacfe66e3cc2a8c7f9bd3ae995499f5f0e2b25828b7f1156e750395f8855f498685954f56404fddf2c91808304b744ef7bb8981636235243ee19e0e6951c009c318628ef7b28eb7bc4441e73231cc2a4c499f82d310d9f93cd80afc9c23294cad3dbdabbcf2d5c7159ab3e50919a6c2ecb2c2a999bf009ef6fa651eef40a5986ad33f9cfa40c46bb8f25c71ceef5671e7e0d808b098a2b20e6aa01691886b68d56b7a2e62ada49049ae08ac06f2832f99ced48a0e9b3b8648abc0d8efe05443e940dac363aa5e8ba0e930e2909fe7df4e325f96883495800a212766dd2ac0f288c3c9027f7b1f2974b333bd6dfea4c20bccbb3e7b1aa255ca8652a4aa3a2f086c829386226088266893f5d008eb882d232e0bcf6e14dc10bf171cf9f5a5a85893f726b42758e0b5070982563985722270763993aa42cdd11d417d2f342e8c12095b3803c98d3a78f65f51afa1445714a56de179c61361db45a32e40bfd625eafcfb359b1876d42c25abf06403d092892a50496fd1441391dbbc9e94ab10a8ef40c0055d825632beeb4373c45e3daf87551cd3bc63bb57925149fc7612a1d73fe52225b126ab3a73d0c550e6e09cf8d24457199bee136442cfcd57d2e1c71616e6cc563d2b39e2a503a45f2532147f536eeb7d87979d29e5a60300694d2012cf608e11cb1ca5e299c03baa4db7190bc40f8639d0a067cbe185bbc963ea15305e16f1e2bae07506ec88f96b7c03153253b6fa45932390d9b69348774f4a036503834a0e7579c4a874958a62034e894ea7324e305b7ab430206401fe7a6dc628f1456e8bc4f0d750f833e552226ded106410a97dc1a43009bcca3f5f97d8f6c007c1a4d3c445f1a0e1771951c79558cc16cdaf535e52098b43a12841e9e9621a180fbfa09fb02021065bf3c5cfe0205f9faac94169c0b77a709f8a51dc161f4773a0b8abca6ff27213d692302ea8dfcb238984a5f8c1ffa4764cdac1ed0a0ae9a60f0203d68ec3db79dd83b261eb888a03c8a875f0fd2bd8d99f69c34f66d8acea26ae8878c75c09e1d80374cf58a492fab03896c163bf57f10360523cd52281e03089b59b7e44f815908d67cf566d44ca2dea7bf1561cfb4e9849d25b5d57591b9390bda83e821c7a9fc42b07ef32e3b436e3e096a90f45b296bdf03f2d0e7cd76afc51b0d69adda4d498be6c79118934bd00ac06de932d1b7e8589fc5d9df67de6a430a0222d577250c00f68826023e336cd7341d922015ff99412476d3db15f0df4637ab633bf934c247f7b6e5c858b8f49524ae27df23e47d823f9fe6c3369fae3cd0bf7fa3070cff139f2216d34ece0813272ded1ceb8b704d3f005cecac81fbe1fbd6f962cc9223c3fc5bd9c9313f75971d51aa254b6367c175e719377cac3ce05f7462feac31c132e218c165f0206fa6aec331fef5a2bd47a877030e4771cd5eabd6d9e3327b6544733d9cef5c6384925a3afe287c7e2e75f49976d842a968428a72a39c1fff2f76f046fdcaac707111755466768c37da02d79280101434247aefd3b8ca806ee410ba75938d38b5da4cdf118a27b63609efca881aa709f25a0bb8d7ce57fb514ea018d1290f0ac772b375430fce3eabac7105a6ce863a72e4442ec06829797e95b9760d1bce4e4ad3e4fde2fe65323944b9fec42974ecaf91a0d43213375262399fb90e70fd0441378a4723c01b6fbb02f8812e9e275f590b44677637fb346d108cc6849d1e49778721c72c7fbd9cef263262927d8b5a3d397f922f53ba8afa9fb4bf87fd13322940538c5afc1a0894e6df04441d38affbab2c4dadfa632c6ed5b0322663c536dfbc2ceabbd11147f027841523dc27504c83b20b4668a5b644b95484bd221704cd20c7425d203126069b646d5dd1bc6d1769089dfb24f4940c6f26f861ebafbb17bd90912bd937dac66417ee0cada190315123f4b3610b70bf1c86e5216c6749d8aa19211a9773318fee7455fe56cac843c34d376d64c7682afe6cfff8c4f9c9a8b0edaebfb4b342d55da9bc46f4d934fe0ffee25780c8b28bb53b719fecbcb0ccba521ecd64e4ef4abad96592edd8cb6e84318c69f937306bbc0980b720dc5acc204f51f9a64deacdae3503aa6fb30f18bdcedd3a5868e26f271df9585ad6344ec26e1db9fe879f088ccf54964b33a2e0561112fc0e0326f7b886011b275c06a81ec24a3abad5ee9cbc14c08f03105732c1b803d42e9db37bc423dffefd1d66c5e3a103a57bb4091e063f3badf4aeb341bd804bb55bcc62f7397d8d3ec3d1dcdcbe07dbdfea1aa74144079e0b602321886659676b0f0bb3301ae7457afbfa0514d3ab6ef2dbdd899f3501205c09af00b21b348bc4a6b77260f6eecb43b9034b496548a1add3e10f323dd60f7008d92dfe13a0c1677a452236e6081f4fd43d8f1f3adf007c8f470ebc6b7fc39c36e6bf0ad86339dd1560463dead3aa9e91f8903e1209749c2827e2dcecb1b04f4d6b5f3f005f1fca131fcc808724422f78bdfde2fdaba1cb9f9aa2271915e212cd4785c5efa69030e150e9c8a835ddd5934f74ea6a9d34d3076dbe29f039a4af3276b511fc76487225ef32ff2972995d9d5c87de549", 0x1000}, {&(0x7f0000000a80)="1bb7ce9be36b65d7a474a903575c0676ff6bea8d2c5b738c136d803a549eb37cf546149c63db19a7763dd87f90ba5c63316897d01763e01d0a", 0x39}], 0x4, &(0x7f0000000b00)=[{0x10, 0x6, 0x6}, {0x90, 0x102, 0x1, "8922232e3c9ce52631e7c31796d91ac05ccce0dc5644c9d00261aa4420343c69267ed7e693637eb2fc3f0eb9ea4cc9a9f551b864ec414ccf1647ed0433f926177f0061b3340a12ff380cf5913f97dc15056e034a230d1f1595a4c638b5966e9638052d149dcba75490704002cbf0ec48d65e51a2a337b46f8ada"}], 0xa0}}, {{&(0x7f0000000bc0)=@ipx={0x4, 0x4, 0x3, "f7e0430280e6"}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000c40)="eae092bf7072e1a37d96a3380f0c57b9d32e5514e7feec010ace1343d2d0900ac65359d31c32cec741aa3f7a78f1123be961d0e533fcefefeff3b68376bf26c74172e24b835e94ae65c19cfd758d8f67e1bec5a4346609c21b33581c205411227d9d495b93533d64fc2d00e942f083f09022a39da846d7ba1b038722f67c2f1266039c1c512ed7868b4077b4293006edd02d8bc2dd32de149a931860731a81e515c6735061fcba64285267d944f00b6f679428ba2227e4f019f3b2c639cbadef432ea8d9fce2488c2b7d7136d848af49493a1ac2cf73aca62c280a7495cb35e670517a0fe1", 0xe5}, {&(0x7f0000000d40)="facdb2249834f7487bce6ece25c8269930e71d72626ecb58e78dca351db89656c0e86884cac6ab44e8cc00290832f55fd14c62be3c03e20cadc4334611892fe8ca13405865c95b70e9f62e13efd62b79eab33b9d9ba4c68a97485b39e94212fe8c7a771460cff41d15e81cb599b4d56f9104c5364769b5fbb80086292c56c4fdf20ecb82b1fa29daa063e6d7a2cc6ff53297106c4f1995f79a94", 0x9a}, {&(0x7f0000000e00)="1e4643a5a82fe295838f9c92a0573bd0ce231e9b28a453ced0a643c650bd461e406446ab6aab7b409124f113f01b85a4e9c22a22d594688b5e15d0d9f40218d69cb00614472f4fab60fc95b35bc581f4bc3f146d08d3b500a84b11f48e5a4eff399a2b7d12bb6ef247c874f4293cc7d98b5de2535fbaf370674b3e36800167f53d4826fbe41c288461a6d74d79cc621232bd04590b0c75a4e05c4f0a208297989e6bfa8d", 0xa4}, {&(0x7f00000035c0)="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", 0x1000}, {&(0x7f0000000ec0)="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", 0xfa}, {&(0x7f0000000fc0)="cf703da29eaa7cb6c3d6e2ae07bdef0f261e19e1b3ba3929b1e9ec7b62a2353723ef8277dfc45225eba18267517eead2b03891868aeafdbdf17b6aef9a387e394eeca8463aa3ac2fd672a96ba0cba83b5e0d4348d25b30c7b231dd3bd557504af1e6ba4a3c6d096c9eeb5ee66cdacfaf0a18707b970dfbca292ee86a1d3e55197e37559ae239c2a7e7166f2358eddc27ca5f6aa70d8237b49be743792f73af70ffb67bca243f00510db88a59ab26266ad5cdf030ed0845450c59cdc02a46ffc90e58", 0xc2}, {&(0x7f00000010c0)="20b063dd460be6d70421a3bb8f68783cf9f40aa88b3a251efe64af4a8fd1d7b0138e04ef167ca9973215a012a811daf9358a17e4dad8060023ce8b7fc0fd08b331b008dfefc7b1d6a9d6f422bf7bde85eee56f8d5d8315eaad0a657b513270b909a536666965a0a9526d3b43b7a3a76d3b65b71f5b1d983e7bacfe24501bc918ff0881b585a6ee444aef9f9858f6e53991", 0x91}, {&(0x7f0000001180)="6fea3c3b797c183f588b48d9eb73c14ce9", 0x11}], 0x8, &(0x7f00000045c0)=[{0x70, 0xff, 0x3, "cccba51b643ad5d07bc1000aea7aacff8f7b9a359b5cc800010a468cb97d56e0521ba49d9027c5608189f3fe45f7c0df9bc455f8c7bf1ff13d4b79defc5d8f462bbe71b5757d783ddf9efa033353691df10f15afb278197a91c8"}, {0x30, 0x10b, 0x9, "01e8f526ec5f413283afdbc6dbeb7461ad358c530d9bbfc6e39fc3"}, {0xf0, 0x107, 0xc0000000, "e9d595d7519a8e7535599d55ea6c86023ed981d3d34e5786c986b50e6aabf6f32e8e0cd55df3ee55ad00417bd93e86b0c5edc4cbdb46e1e35b3735f5c922290b606db85bacb6fb45c2b6ab77ba856b4c7f7075343dafca33b49c4f770cbe0fd5fb9490b647c8a6f31df2fa2a88a336583a3f02121524ab39657449a8650761c695c611ee0b456d4d0d6de324a881b3528695d4776af00ae58ad0d4da014eeeb38dc75c2985b6c4c50f3d5bcf00be8fcc3bd1a1288791cca190cd1f0f69e32405c31b6a67fbe4171d58214f4d2847f80e759b404f334720f880cdf0ce"}, {0x20, 0x10b, 0x9, "17862674eec41cf04cc9e84005e69061"}, {0x100, 0x104, 0xea, "239f14f1e75c93a8578c68f7eb970dd6dddb1c5ef35b365fa09c1ef9c43c00cffa3237b094636da08ad6b1263b5f6c6b8701e0057e287acbfea62a24ce5787760053cfca5d5e8cf36a4a95dcca3be659a243729190d34bc2da79033945695532a2263d1c9e92e48b45256c2e7e8bb480827526d5252a0808a0048f04f468c9f349a8497b8e10d90fc6b6e3a9bf046e030276a62aa18be64be98f23cdd2ce1c9f95dcf91f76b1d4ce1bc37a9aa7e499c75861fa9626af014bb6d8e740171b1414bc14e9d47bde4802fc0481ad000b525e00c433c78a338192f720c8e94703f8ef4840deaee15594dc95f1cf"}, {0x50, 0x116, 0x620a, "4f46a5e34b0fe000e58154b6bbf6adaf122248cba213e77a69cad3639dd11120946b07f1efca613ffbcc2c73a30daf781b2de7b84176210b23"}, {0x1010, 0x101, 0x0, "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"}, {0xb0, 0x109, 0x8, "b5588666c8dfb3e7da135c2e7a9363dbab295c6186e7ac1a2ed4a4e8bffa73459d1a28a6293c6e0dfe884dab65c5d41eed0bade806e7519a404b436562ff2f01754b487fe90c58aded7349e3ae575e5709b568204906927483227824b552f6abe252ecdad6c0d7c649d3cd5119eae4381dbd244ab097df52c0a16f22782ca7ce037060fb82129a1dba50c7fdac8587de1129392cbe55ed280efa"}], 0x13c0}}, {{&(0x7f0000001240)=@l2tp6={0xa, 0x0, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x5}, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)="a2b15859f4be3bbf357d3a9d39a40606c9955dbf7ba3eff879d319ff41645ee78ed88645065e4affc05383d1557e5c38e9eebcb1ae9f82d130fac40671cff12e9640158e4b43e4499e063b3aaa61c955ca5329b05f1db4e789630f8b5cfc9382105a4e2c704318152052237c9a29f544e057d1c4af55ace272a02c36e3a483f842baa99a10abf4cb2f6a24e3999acd218908baab50b039ef6bc9c4f1627f2430bfdb5bd8a50a2fe5b5e2882da527b62c9bafc2728ec1ada8cb8221d864f96370d49d69478c44ac8fc3c61cdd2604f1924a23f232c0b25a67c89213ce32e30a4d329619104b369af5c71101", 0xeb}], 0x1, &(0x7f0000005980)=[{0xf0, 0x105, 0x80, "0ed6f7ec193100add23f44cd7435c2d51caff943e69a41749e80937ae914f1bf7bd391d5c64814eff76cdb1990a461d01d450734d19409fada406568d0214d14d0cf26fd3e3298f55a587deb162283a8eb3fa2c81b52553044e27ab47379367620ef1bc2fbcde617d026b350bb0197248e267d6122ba49ac5d5939a53357bd3c40cc1fb2383471219ee0c5e1371eccf2993332e3fbb02880ceb73eb9361480c889c4501635827a0f6f838a04971303c7f83e84c65bcf591c3ce1c052255eba59cb4727186d5447c456ecaffdceac31192d879d3818507b8285702fdddeecda"}, {0xb8, 0x101, 0x6, "dc3e195f48db1175c225903a13039ab76217deab1d184036b763f8dc028c1d5fc21b2731c196c03028c0db2437ee24f783d6231f34d631f795dca011e90ba26f21922e97a364b9bc275818b3d8724e1bb5c1c8419f9e95dbba1f2ba9f3bebaee668272751cf594d2674992d5062e56cf8b5b657a0b4a13d16c2c33b3be04ad8a39a0b673a9f670135a9421c8c46243d74bcaa24834d4b023d08bdb48b092d0f163b883"}, {0x38, 0x101, 0x0, "232ed24c7f47b3681890f80b02241291f03e0f1afa2302d51abc0233251a6cffd6"}], 0x1e0}}, {{&(0x7f0000001400)=@ethernet={0x6, @random="3a17496b29a7"}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000005b80)=[{0xa0, 0x10f, 0x80000001, "06415cdf414d5d4f112c21315b0b251d961b23a80e57feeac519aa778e6f993ef38c7808cb119f02d8414ac0faef5e735c6d46c46000a06ddbdf192478b24f90ee83c8cffc43b7999421234cf9d5576c84c783b2e2faf30f1d99cd325c0dfdd42fd3ed9660367887ee0a6266e56f8b5f67ec5bbe09b0a0a6ddeb3f65db78aa143ed1fb3568fb036aca"}, {0xd8, 0x101, 0x7fffffff, "caaf12cef532a32e1db389ca65687243a42f5b6addb45ab0b2655a47aa05f2f62a045c7052ab6d1057cb88a4f2097b10349289ae83177d8650389669361004d09ad31e7767c135208ace6e9c384b3bac1df521e75217a6cb731f5c4082440639d1b65cd193178601825359312581f0aaf417a951ce6f49f94ee7797aac33e79082f427d15adbd9dc5b4f523829d6e0c33bdb4e2df29ede1cc9f8238b0c9209dd879f9c1a1a162c4034af92a47eb9cbe895f34c6e6b3d083b40eb52750015703f37cc3a"}, {0x100, 0x6, 0x5a31, "739f3411f0b0d9134933367171ab3aad7e44766a8027ee76459779d749e65709d6c841f1f9d86d306502bdcb292b2b2ba6799ab2faac846d377704726ed8fd9f6bc1fcd998a1c4c14b4b2d2f1e24999cbde234dc2bcf10717ba7fae53fe1ac1555ae4f2f0c9ad493ca40a59986dce359c76790dddae609e2b5b2a1b44ae170fdce86dc7b154c6ec140411793a95e95403ebee64a95eef295166791153368d6c4adff0d646309eab905f84edc669086f57002cb74fc419679969ae1933d2cf293a607b8c298ebf4d77f522752e5d813e855474d03965eadbd07e444031ee65e189ee80843c260da650e16d7"}, {0x98, 0x84, 0x2, "c60e7d9cca94c25d65826b58fe957fec99f1e3bf0ab4c78cd3ec8a96ea2da4aa2fa4658b51fe481074837bf83f3f66c8f4845bbd09f87977b7c23723fa41f44189c6f1f934ff0083c2bf4d4ef2726f0a67304bf0ea59ff657df6976c9e1e0ad76cd197afe1ab63a7a613a3ff24c8a4688b37fccd3ab0ab86e5be9854bb89c8d921d8a68f"}, {0x50, 0x110, 0x4, "44de70fa61b251ef821c0dac20109d7c0f1f4469214a0ba77f05ed03c49ca99b9aa545a157f05d1196072a93da211d51b8d27461b542aaeb575876c518"}, {0xa8, 0x1, 0x7fffffff, "0dc7c5b21d6e7af7b975c2461b8a738e91f6090a3c9964aa62d2cc194866890958b815746f7b1fcac4e22ebe3f3c594507844903041f09637e15f6f61676c8aaeee7769229587159c9f44036f7348aa74f0ec7d8c3dccc83c6f89c89175d9152eefb221812595593092933ed6188b245604db68391667efd7ccab1436e351571c2f98c88c2baefcad20392f160774226d7696936a1af0e"}, {0x88, 0x10b, 0xb37a, "8e49cb56017d944611fa92deef946196ad82a147513da94ccbd3cbc91d4db1573e38f163dd31d9b6c45e5b19ac17e10c7714b0e306b56c783ac5a49f89c1a7d085c76ab5b71cffea435177b43fe989714d5d52a7072bf6e74372333cd08c800ffc5fc9fc654781b1b51cd3070b964c8f9984c7657a"}, {0xd8, 0x119, 0x3, "f1872f539cf7e834aa5d9af1df1c651482d4df29b47de8270d1ca2e9cbfdf44bce791c4afaf7ac91d8a9b4f49c818d7d4becf15c4da174925d4a1963bb38630f26c6732a31830081cd1a7c77b0069a0b20561cb56d6e374ac5b6e54177b900061eabeb440cf9667cd831937af32d528a1d41a788bbb6c29da62804151262ff546446593e60160b6cc92e6391935e4cd127dc573e4fb2be878cc088b25415128fa28bee0c68384a72a84c4e958b176b4024c7489f21aece1b33b629db51b019b500174e80827bb5"}], 0x568}}, {{&(0x7f0000001500)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @private=0xa010100}, 0x4, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000006300)=[{&(0x7f0000006100)="ddb521d5e86ede628b2c75f4f4e846464065c485ba3e83663aa6538a6ac09212647519afe47d14d1b16c9fdcc906ac62ca40c1bc6134aaecc5e3aad20fe7901dd0d8ab59c443a0a98b70d5fdfe9c48e85624d42fc57b09864020e0989b2d77861efcedc5c0bd0526270f695a02f07cf3a0db81616ac07ce38e9a717dfcecbad130d05423d93ac23030c91f36fda022ca5b80528db6775e2b7d6f606783a0200f3e06e9ff0a98a4f521886a", 0xab}, {&(0x7f00000061c0)="b8a8bebe118f179f2efb13921ba2b4a02f9375dc0145bbe7bb650ed3ff009d469bea35ebc5bf492bfe74b94044531f46cb68aa27a726cbae2b5195db6ed069f7e2f67353aa812826e556f6453eadf537ce5dcf8febd6970928aadc4f9bcfe6f43dfc708254ab978f3f6429f6e22c11f3d28997b819046e43afd0c38d", 0x7c}, {&(0x7f0000006240)="60a8d68498b2ea3c658c11307b6805244bb8627e9e48cc52aec343718c49248814453f52a2fc7d8e8b3427d8de0dcde53246a6824804f195dafedd6569d55e80c23a942908c7ebba0b8b7f427209600693c926a7957703efe80b68d4ebe812f18f4a05eb938b8c87e96189a45bfba3377e6e3c47d2315927c197b44733dccf9fcd65d6f57f7da20011b650e06694643c9654ea3b38b23fe1a2bc70a29c4ed265524657988bee63450f4b01be4d33160b0910c94ec77f", 0xb6}], 0x3, &(0x7f0000006340)=[{0xa0, 0x116, 0x8, "f05c7cbc395a51b63fa144a61adba02f4409dfc1ec694bac9f9567ed7c116a8487aae09bf04d093ff95dd217857d0d1adfdc3a96337dffb4527c9894b168a36852ceef66981256eaf742b89bf1e10030b7e87326775423e1ec013ec61dbdbcec34a81e70e8867661fc3bbdd1ea4abf23f47378e4ec6deec0534dd302b52b78870b47cdbe3018403884b8f440"}, {0xe0, 0x10b, 0x6, "dd3debe24fd267b2f694666951d9379ad5d14c7ebdf7f981ad1bde96ed50d02792ecfa7a59f93f8066c4601c02f7d53147d7d528cb78fd175384d2e3453d5f0537de5f4ac09754b98af5c5bd9a1dff5d864b0b14194abf20237728ecafc89e08407ccbde8330b62dd46b4aa055359b6a46d0492d5f139632b51193da5c8655de50723eaa785e23d3845eee5698f7611b655e3ebb381b8eaba4e06088f09c82abb31812f95e6f5d21674206a49c83c231f2b8f597cfb7da7dd04e8ffaf5ba14c364ebc565132192d4d7738462699c"}, {0x90, 0x113, 0xe2d, "1f7fb67a103153b1980aa3c6284730a5491f0f732cd118b63579e5f688b51040254b3b02e0e804c6d113aaa0c7e95937bc2cf411f5df0eb854e8731e20157532ae36a487fade475e95a3460b3fc1ffbedb147cdc044f6acb08473e2c8626e90d640e98d1d30fad41ab864c3b38ac7c8d9aceff49eb847a5168abc6"}], 0x210}}], 0x7, 0x4000000) 20:18:09 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8100635b36ddd74531032c05fcbc2947aed2ac30ffa106fdaaad6749457dd8cf8d825932c343adc319df0649d01cf4ad3b4233a3da43e64107141be6ee1274607afe4702943bdd3649c32f050386be563cee95f5a6492281f5d4d13adfa59316c49db235e29189ccb682c2c06389f4614acf13a100e680d8a1eefd73554bf5ab7682e5b09213f758e5143cbd88b8e79a083c26ade9ffd990d6dc75a7408556cda2ec974d38965013377d45341305f13a9efd00000000000000000000e2c595a7faf2a40f1510f1511afe239969cc2109971707d80c747bf9b9e7a552726a9349c4d5b537d384ce53d313d53951c84580798c0cc550066860d78dfce7b3710be30fba0fb8d7f6b39dd532eb726ce6fb1ee19b9d8f12863ff7ff84875516246932f0a57fa2fcefc38cb2cad2231dd0cb78150a6d50a9fb548e88951d87144dcb4396010d69ba1bbe149caf1220"], 0xb5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000009180)={&(0x7f0000000240)={0xfe, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010100}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff0001}]}, 0xac}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)}, 0x20008801) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 20:18:09 executing program 3: unshare(0x3e040000) unshare(0x0) unshare(0x40081080) unshare(0x6060c00) unshare(0x2030200) [ 267.193327][T13490] IPVS: ftp: loaded support on port[0] = 21 [ 267.252751][T13493] IPVS: ftp: loaded support on port[0] = 21 [ 267.259768][ T35] audit: type=1804 audit(1611778689.626:53): pid=13492 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/40/memory.events" dev="sda1" ino=16060 res=1 errno=0 [ 267.453018][ T35] audit: type=1800 audit(1611778689.636:54): pid=13492 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16060 res=0 errno=0 20:18:09 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="0a100329f391a9ba840ab7bc069a7829", 0x10, 0x20000004, &(0x7f0000030ff0)={0x2, 0xfffc, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="e8", 0x1, 0x2c4c7d2204849199, &(0x7f000052a000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) r0 = socket(0x1d, 0x2, 0x5) getsockopt$bt_BT_SECURITY(r0, 0x6b, 0x4, 0x0, 0x748000) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f00000001c0)=0x4, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x9, 0x7fffffff, 0x5f}, &(0x7f0000000180)=0x14) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth1_to_hsr\x00'}, 0x18) r3 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'bond_slave_0\x00'}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r4, 0x3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) [ 267.711581][ T35] audit: type=1804 audit(1611778689.636:55): pid=13492 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/40/memory.events" dev="sda1" ino=16060 res=1 errno=0 [ 267.879246][T13548] can: request_module (can-proto-5) failed. [ 267.900376][T13555] can: request_module (can-proto-5) failed. 20:18:10 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000007c0)=0xffffff25, 0x800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000800)={@none, 0x80000000}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @private=0xa010102}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) 20:18:10 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xb5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000009180)={&(0x7f0000000240)={0xfe, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010100}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff0001}]}, 0xac}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)}, 0x20008801) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 267.936183][ T35] audit: type=1804 audit(1611778689.836:56): pid=13515 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/40/memory.events" dev="sda1" ino=16060 res=1 errno=0 20:18:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000e6000000000800000000", @ANYRES32=r3, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580080022"], 0x44}}, 0x0) sendfile(r4, r1, 0x0, 0x100000005) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@private0, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@bridge_delvlan={0x24, 0x71, 0x800, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r5}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xa}}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40) [ 268.167371][ T35] audit: type=1804 audit(1611778690.536:57): pid=13566 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/41/memory.events" dev="sda1" ino=16055 res=1 errno=0 [ 268.291481][ T35] audit: type=1800 audit(1611778690.536:58): pid=13566 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16055 res=0 errno=0 20:18:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x7d08, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}]}, &(0x7f0000004040)=0x10) [ 268.459056][ T35] audit: type=1804 audit(1611778690.546:59): pid=13566 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/41/memory.events" dev="sda1" ino=16055 res=1 errno=0 [ 268.616756][T13499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 268.635036][ T35] audit: type=1804 audit(1611778690.776:60): pid=13576 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir726091991/syzkaller.jkoYSS/41/memory.events" dev="sda1" ino=16055 res=1 errno=0 [ 269.027605][T13589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.137844][ T35] audit: type=1804 audit(1611778691.507:61): pid=13573 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/42/cgroup.controllers" dev="sda1" ino=15812 res=1 errno=0 20:18:11 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x3, 0x1, 0x4, {0xa, 0x4e23, 0x7f, @mcast2, 0x7f}}}, 0x3a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0, 0x0, 0x0, 0x0, 0x26}, 0x4}], 0x400000000000085, 0x0) 20:18:11 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x10, 0x3, 0x0, 0x970}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x7, &(0x7f0000000780)=@raw=[@generic={0x3e, 0x2, 0x7, 0x0, 0x4}, @ldst={0x34619172ae0409a2, 0x0, 0x0, 0x8, 0x0, 0x4}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}, @jmp={0x5, 0x0, 0x9, 0x5, 0x8, 0xfffffffffffffffc, 0x4}, @ldst={0x0, 0x1, 0x2, 0x2, 0x5, 0x18, 0x8}, @exit], &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x87, &(0x7f0000000200)=""/135, 0x0, 0x6, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x100000}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0x200}, 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="c80600991081d69f69c2000000000000000000", @ANYRES16=r5, @ANYBLOB="020025bd7000fbdbdf25090000000c00038008000300010000002800028014000100ac14140e00000000000000000000000006000f000900000006000f000100000058000380060004000000000008000500ac14142208000500ac1414100600040000200000060007004e240000080001000200000014000600fe8000000000000000000000000000aa080003000200000008000500e0000002080004000000000008000400020000000800050009000000080005007f0000000800040001000000"], 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x68, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x7}}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYRES64=r4], 0xfffffd9d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r3, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r3, 0x0) connect$tipc(r3, &(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x3}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 269.259299][ T35] audit: type=1804 audit(1611778691.507:62): pid=13575 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir305933836/syzkaller.OzVc18/42/cgroup.controllers" dev="sda1" ino=15812 res=1 errno=0 20:18:11 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$netrom(0xffffffff00000003, 0x3, 0x0) bind$netrom(r1, &(0x7f0000000000)={{0x3, @default, 0x1}, [@null, @bcast, @default, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) connect$netrom(r1, &(0x7f0000000180)={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x52) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) r3 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r3, 0x6b, 0x4, 0x0, 0x748000) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) [ 269.481949][T13603] SET target dimension over the limit! 20:18:12 executing program 4: getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x748000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0x9d, "4956ec4052496c66b784dcf871abcd5f6061eb2a63c15577cc9bef7ae82e6713ab8d31bd033a134e714357e2915f40fcfc1615353c9f84591f631ac61c4d64c464b85630bf4cc8d17db14551811625c503181bd0e9cd7beb2addfffa0e5b7807c217ff8bec7c28cc09bd61a867233c28dbe40a78349f350af94b00c4f701235c3e321db5ca4fd3d77d86f7cbd1159437b430c6f0f152e6ea31fe9d778b"}, &(0x7f00000003c0)=0xa5) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={r0, 0x6}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRESOCT=0x0, @ANYRES64, @ANYRESDEC, @ANYRES64=r1, @ANYRES16, @ANYRES32, @ANYRESOCT], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8971, &(0x7f0000000640)={'wlan1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYBLOB="080006"], 0x24}}, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r8}, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYRESDEC, @ANYRES16, @ANYRES32=r6, @ANYBLOB="803072fe92fbbc1a89f3d9c29175a013071defeddaa7bafb4ae3547359c3501b648c8758fb033f3a1afa1ad70ff90a07264a5e1a4b4e685b9047905f278a989dca9130e70c9213785b9741283f752e41bd46e132efb4fcb906ea1691fdb468e0bb236b84b095d93e6c"], 0x4}}, 0x48011) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="50e81d00", @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250a000000"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) sendfile(r3, r2, 0x0, 0x100000002) [ 269.734239][T13605] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 269.808888][T13612] ================================================================== [ 269.817395][T13612] BUG: KASAN: slab-out-of-bounds in add_adv_patterns_monitor+0x91f/0xa90 [ 269.825877][T13612] Read of size 1 at addr ffff88801ae39f89 by task syz-executor.3/13612 [ 269.834247][T13612] [ 269.836585][T13612] CPU: 1 PID: 13612 Comm: syz-executor.3 Not tainted 5.11.0-rc4-syzkaller #0 [ 269.845371][T13612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.855450][T13612] Call Trace: [ 269.858745][T13612] dump_stack+0x107/0x163 [ 269.863137][T13612] ? add_adv_patterns_monitor+0x91f/0xa90 [ 269.868898][T13612] ? add_adv_patterns_monitor+0x91f/0xa90 [ 269.874665][T13612] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 269.881737][T13612] ? add_adv_patterns_monitor+0x91f/0xa90 [ 269.887499][T13612] ? add_adv_patterns_monitor+0x91f/0xa90 [ 269.893257][T13612] kasan_report.cold+0x79/0xd5 [ 269.898068][T13612] ? ____kasan_kmalloc.constprop.0+0x20/0xa0 [ 269.904080][T13612] ? add_adv_patterns_monitor+0x91f/0xa90 [ 269.909845][T13612] add_adv_patterns_monitor+0x91f/0xa90 [ 269.915438][T13612] ? add_advertising_complete+0x680/0x680 [ 269.921202][T13612] ? lockdep_init_map_waits+0x26a/0x720 [ 269.926789][T13612] ? get_device_flags+0x320/0x320 [ 269.931856][T13612] hci_sock_sendmsg+0x1b98/0x21d0 [ 269.936922][T13612] ? static_obj+0xa0/0xc0 [ 269.941288][T13612] ? hci_sock_compat_ioctl+0x80/0x80 [ 269.946616][T13612] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 269.952899][T13612] ? hci_sock_compat_ioctl+0x80/0x80 [ 269.958214][T13612] sock_sendmsg+0xcf/0x120 [ 269.962667][T13612] sock_write_iter+0x289/0x3c0 [ 269.967467][T13612] ? sock_sendmsg+0x120/0x120 [ 269.972198][T13612] ? aa_path_link+0x2f0/0x2f0 [ 269.976929][T13612] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 269.983232][T13612] new_sync_write+0x426/0x650 [ 269.987953][T13612] ? new_sync_read+0x6e0/0x6e0 [ 269.992761][T13612] ? lock_downgrade+0x6d0/0x6d0 [ 269.997674][T13612] ? apparmor_file_permission+0x26e/0x4e0 [ 270.003457][T13612] vfs_write+0x791/0xa30 [ 270.007753][T13612] ksys_write+0x1ee/0x250 [ 270.012122][T13612] ? __ia32_sys_read+0xb0/0xb0 [ 270.016922][T13612] ? syscall_enter_from_user_mode+0x1d/0x50 [ 270.022862][T13612] do_syscall_64+0x2d/0x70 [ 270.027319][T13612] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 270.033250][T13612] RIP: 0033:0x45e219 [ 270.037170][T13612] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.056807][T13612] RSP: 002b:00007f278a753c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 270.065255][T13612] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 270.073261][T13612] RDX: 0000000000000009 RSI: 0000000020000000 RDI: 0000000000000004 [ 270.081261][T13612] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 270.089313][T13612] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 270.097326][T13612] R13: 00007ffcb3a0e1ef R14: 00007f278a7549c0 R15: 000000000119c034 [ 270.105368][T13612] [ 270.107711][T13612] Allocated by task 13612: [ 270.112144][T13612] kasan_save_stack+0x1b/0x40 [ 270.116845][T13612] ____kasan_kmalloc.constprop.0+0x82/0xa0 [ 270.122675][T13612] hci_sock_sendmsg+0x9b8/0x21d0 [ 270.127645][T13612] sock_sendmsg+0xcf/0x120 [ 270.132092][T13612] sock_write_iter+0x289/0x3c0 [ 270.136889][T13612] new_sync_write+0x426/0x650 [ 270.141596][T13612] vfs_write+0x791/0xa30 [ 270.145873][T13612] ksys_write+0x1ee/0x250 [ 270.150327][T13612] do_syscall_64+0x2d/0x70 [ 270.154776][T13612] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 270.160707][T13612] [ 270.163045][T13612] The buggy address belongs to the object at ffff88801ae39f80 [ 270.163045][T13612] which belongs to the cache kmalloc-16 of size 16 [ 270.176983][T13612] The buggy address is located 9 bytes inside of [ 270.176983][T13612] 16-byte region [ffff88801ae39f80, ffff88801ae39f90) [ 270.190027][T13612] The buggy address belongs to the page: [ 270.195672][T13612] page:000000006faae8de refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801ae39d80 pfn:0x1ae39 [ 270.207165][T13612] flags: 0xfff00000000200(slab) [ 270.212084][T13612] raw: 00fff00000000200 dead000000000100 dead000000000122 ffff888010041b40 [ 270.220706][T13612] raw: ffff88801ae39d80 000000008080007f 00000001ffffffff 0000000000000000 [ 270.229291][T13612] page dumped because: kasan: bad access detected [ 270.235698][T13612] [ 270.238026][T13612] Memory state around the buggy address: [ 270.243646][T13612] ffff88801ae39e80: fb fb fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 270.251712][T13612] ffff88801ae39f00: fb fb fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 270.259762][T13612] >ffff88801ae39f80: 00 01 fc fc fb fb fc fc fa fb fc fc fb fb fc fc [ 270.267820][T13612] ^ [ 270.272144][T13612] ffff88801ae3a000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.280204][T13612] ffff88801ae3a080: fb fb fb fb fb fc fc fc fc fc fc fc fc fa fb fb [ 270.288255][T13612] ================================================================== [ 270.296310][T13612] Disabling lock debugging due to kernel taint [ 270.330420][T13612] Kernel panic - not syncing: panic_on_warn set ... [ 270.337050][T13612] CPU: 1 PID: 13612 Comm: syz-executor.3 Tainted: G B 5.11.0-rc4-syzkaller #0 [ 270.347218][T13612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.357279][T13612] Call Trace: [ 270.360571][T13612] dump_stack+0x107/0x163 [ 270.364922][T13612] ? add_adv_patterns_monitor+0x830/0xa90 [ 270.370663][T13612] panic+0x306/0x73d [ 270.374569][T13612] ? __warn_printk+0xf3/0xf3 [ 270.379170][T13612] ? preempt_schedule_common+0x59/0xc0 [ 270.384653][T13612] ? add_adv_patterns_monitor+0x91f/0xa90 [ 270.390394][T13612] ? preempt_schedule_thunk+0x16/0x18 [ 270.395788][T13612] ? trace_hardirqs_on+0x38/0x1c0 [ 270.400833][T13612] ? trace_hardirqs_on+0x51/0x1c0 [ 270.405882][T13612] ? add_adv_patterns_monitor+0x91f/0xa90 [ 270.411622][T13612] ? add_adv_patterns_monitor+0x91f/0xa90 [ 270.417365][T13612] end_report+0x58/0x5e [ 270.421542][T13612] kasan_report.cold+0x67/0xd5 [ 270.426327][T13612] ? ____kasan_kmalloc.constprop.0+0x20/0xa0 [ 270.432327][T13612] ? add_adv_patterns_monitor+0x91f/0xa90 [ 270.438069][T13612] add_adv_patterns_monitor+0x91f/0xa90 [ 270.443640][T13612] ? add_advertising_complete+0x680/0x680 [ 270.449407][T13612] ? lockdep_init_map_waits+0x26a/0x720 [ 270.454971][T13612] ? get_device_flags+0x320/0x320 [ 270.460013][T13612] hci_sock_sendmsg+0x1b98/0x21d0 [ 270.465053][T13612] ? static_obj+0xa0/0xc0 [ 270.469402][T13612] ? hci_sock_compat_ioctl+0x80/0x80 [ 270.474791][T13612] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 270.481056][T13612] ? hci_sock_compat_ioctl+0x80/0x80 [ 270.486350][T13612] sock_sendmsg+0xcf/0x120 [ 270.490793][T13612] sock_write_iter+0x289/0x3c0 [ 270.495572][T13612] ? sock_sendmsg+0x120/0x120 [ 270.500261][T13612] ? aa_path_link+0x2f0/0x2f0 [ 270.505037][T13612] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 270.511300][T13612] new_sync_write+0x426/0x650 [ 270.516003][T13612] ? new_sync_read+0x6e0/0x6e0 [ 270.520783][T13612] ? lock_downgrade+0x6d0/0x6d0 [ 270.525658][T13612] ? apparmor_file_permission+0x26e/0x4e0 [ 270.531511][T13612] vfs_write+0x791/0xa30 [ 270.535772][T13612] ksys_write+0x1ee/0x250 [ 270.540120][T13612] ? __ia32_sys_read+0xb0/0xb0 [ 270.544911][T13612] ? syscall_enter_from_user_mode+0x1d/0x50 [ 270.550825][T13612] do_syscall_64+0x2d/0x70 [ 270.555281][T13612] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 270.561200][T13612] RIP: 0033:0x45e219 [ 270.565114][T13612] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.584742][T13612] RSP: 002b:00007f278a753c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 270.593181][T13612] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 270.601173][T13612] RDX: 0000000000000009 RSI: 0000000020000000 RDI: 0000000000000004 [ 270.609173][T13612] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 270.617200][T13612] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 270.625186][T13612] R13: 00007ffcb3a0e1ef R14: 00007f278a7549c0 R15: 000000000119c034 [ 270.633660][T13612] Kernel Offset: disabled [ 270.637986][T13612] Rebooting in 86400 seconds..