0, 0x1, 0x20, &(0x7f0000000000)=0x4b8, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @private=0xa010100}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 02:50:34 executing program 5: getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x1b8, 0x0, 0xd0, 0xd0, 0x1b8, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, &(0x7f0000000140), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0xff}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x8, @ipv6=@local, 0x4e22}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x3e}, @private0={0xfc, 0x0, [], 0x1}, [0xff, 0x0, 0x0, 0xff000000], [0x0, 0xffffffff, 0x0, 0xff], 'wg0\x00', 'ip6erspan0\x00', {0xff}, {}, 0x21, 0x80, 0x0, 0x40}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@loopback, 0x4, 0x31, 0x8001}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast1, [0xff, 0x0, 0xffffff00, 0xff000000], [0x0, 0xffffff00, 0xff000000, 0xffffff00], 'veth1_to_hsr\x00', 'veth0_to_hsr\x00', {}, {}, 0x73, 0x8, 0x0, 0x10}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}, 0x1}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @mcast2, [0x0, 0x0, 0xff, 0xffffffff], [0x100fffeff, 0xffffffff, 0x0, 0xffffff00], 'veth1_to_batadv\x00', 'veth0_to_team\x00', {0xff}, {}, 0x2c, 0x0, 0x1, 0x4}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x5}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@empty, 0x2b, 0x39, 0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) socket(0x26, 0x80000, 0x5) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r2, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 02:50:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = accept(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e23, 0x3, @empty, 0x6}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00', 0xffffffffffffffff) r5 = accept(r1, 0x0, &(0x7f000000b880)) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f000000b980)={&(0x7f000000b8c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f000000b940)={&(0x7f000000b900)={0x28, r4, 0x8, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80000001, 0x5c}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000001540)={&(0x7f0000001440), 0xc, &(0x7f0000001500)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010022000000000000007400000008000300c9357633d1eadfb2c5a71bd2485a62e4ecf888e40941b5d37237e0839fa367f4752bc74a14b0be80829e44cab4691f96e7d117239371e6ac7a01a14e5ca448e3c126244e75dded36053fad74ac2515e8281f9bde80ee13a900ad19b4d4100205ff4d87797cb3e703f6cc57bd8d5faf0a1b9ead0999045945342d18d525779dcc19a72d047a1ac531e20090392f1c8c923a3be3f59bbd5ccd39f95053ce7d91cd888aa5435c", @ANYRES32=r6, @ANYBLOB="280099000000000000000000"], 0x28}}, 0x0) 02:50:34 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'veth1\x00', {0x2, 0x0, @private}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={0xffffffffffffffff, &(0x7f00000002c0)="131982a36709729d18f8ab4c8c6b5d5713e10634627890cda571c3489b5f66a51782c57da8278d1d4622856180dfa5ff5d80ee3ad0d109e84aec22bcbadd75c2a5c10201aa8e3d535f45063311308c14948cfe6056dd864fe0c0eb060fff56235377a708be3e", &(0x7f0000000700)=@udp6=r2, 0x2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) [ 329.757002][T15634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:50:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x0, @broadcast}, 0x4, {0x2, 0x0, @multicast2}, 'bond_slave_0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) 02:50:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xffffffffffffff93) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x50, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$bt_hci(r1, 0x84, 0x80, &(0x7f00000010c0)=""/4077, &(0x7f0000000040)=0xfed) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'ip_vti0\x00', 0x2}) r2 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x100000) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x6a, "3c197704bf6836a326b37ef63fa4870a0b40c7b053ac2afa65e422257d0fe67ccd27eb6568305a7b5b69cc80b93d36b1215126cbe34cdf64f0066d75157867c15f2fb8a3093d4b992f504909c2de0336210055a87a80eab2059609aedca8724c4a5934df47cd2c5e900a"}, &(0x7f0000000000)=0x72) 02:50:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="381f0000", @ANYRES16=0x0, @ANYBLOB="0902fdffffff000000000100000006000a004e220000140007000000000000000000000000000000000108000b00", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000100), 0x8) listen(r4, 0x0) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB="fc9437ec1dfc9c4dfa45c0d82aad26b8523b7f5e82c9bd739f41fa5a150272eb21113bc1ed194ad5c9593aa5263f808e53f4c440ddbee11362cbea54a35dbf99b2cd5c637331dfcc89d00a8d38c451e7251691c960074c369e725de2247325aa90b004ab3fb719d6b3cf3043ecc19cc2b2fb5071ed9766abf71369b1338f58f156e60308dea2264c2b75775a093149fec416122aed38ce821be8fc4522dcc7dd116feb331bf19890f752fff244d73651d42bd9314a4f78e83bce2db6f7d48a182d399cbe64ea50e9c1d1c349a9b58741cb8821b23213f7600d59b8e6", @ANYRES16=0x0, @ANYRESOCT, @ANYRESDEC=r3, @ANYRESHEX], 0x80}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)={'batadv0\x00', r7}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="50283821954a58ca3606000000000000001f634f", @ANYRES16=0x0, @ANYBLOB="100029bd7000fbdb02000000060001154e2400001402090020010000000000000010000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x24000040}, 0x0) 02:50:34 executing program 3: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a4000000640400022dbf7000fcdbdf258e2b23bd0d343cea357a59e5cf6750035e5e62c9863e9b2cd3d8cd92b004d990e5422679f01633cd8d1e29ac9ef13bd93cc5a34fddab91c03b257c725361af9a39ee61f53a20d5bf5f58b33ff43a46dfd47c7b55e6ef2eca197d5ed7a1d81df523d5b7965cd63a76072328ead7598ef91c84a4198acc0f3f9457d28c6ced05fb72f994c2938e629187cd"], 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1}, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000008c40)={'vxcan1\x00', 0x0}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000008d80)={&(0x7f0000008c00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000008d40)={&(0x7f0000008c80)={0xac, 0x0, 0x100, 0x70bd21, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r0}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x28}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0xac}, 0x1, 0x0, 0x0, 0x40001}, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x1, 0x80, 0x20, "17589f7520af9acc0957b2a1bad90dcb898e0b95db863707d0908bd9a99e09a6b05b50815bd04c9d8db106b9b2ce549b7e3e87054b7137da4a4380cca736d6", 0x23}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)="43f1f7459e27139b98d20b2781fa8dcf31fdb2a87ce079b64832aeddc80990184b09702b162e4350a90012c1ab87c0d9e9c30a9950c00877e7238d0ee5289c9e6afb0f621e415c736db55fb29fe214669a59bc25c8130b37b2b0a5bee6ee8ec421729d94924a81cdba7ee9afe31c1b333bbf2c3d79951a6b2e1a8935db207b9f387f25b323660bae5b8764e7fd8f3fe7250220fdad3ddaff52d638399cad", 0x9e}, {&(0x7f0000000300)="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", 0xfa}, {&(0x7f0000000400)="b829bf7f911a1931e1f48a1ee678cef380b4c2e7d2a069ee5253b97d5c2ed7d0", 0x20}, {&(0x7f0000000440)="43828564205371e5e035ed8d4de14ebb7fb6b65389039a5eae01f1caa36483dadb6954b6293c72276d6eb506dda6b6c2667bb5b84c8e0593bea2a6dc9bc425b9f8ba9c3dfcd0f71c7286c75c12a86919c62777eb9801bbab0c1a34d3780bf5c936b5f6a4d9707308704d058651f069bed01610c6a6b532da8ead0d768e371e7e08049386af68f467c18a359b6eb88fcb1c4c6d34e112099e9e348623a95d5abfba8a627313aa00a86f", 0xa9}], 0x4, &(0x7f0000000540)=[{0x58, 0x112, 0x1, "ff8cc33a0a708a24b60b88ae376711d156771b9cff30cf15b91e320f56cc196df893df2c2e7becf7e94e5172bb5c336c8b576ae561bd028652837ca4592d256993a530dd"}, {0x100, 0x119, 0x0, "eabc0cd2a22d3f4af3034e87d680fc1b7f8c828b6e16110d08ed19cde133d91d5e385f21c396fe810a8b8986fbd9179291298e4960a60a622e33a083675c70734a727c00300da424d0cad3a3574c62569cc9df4ad217ee32ff4a27e008c3304766d04789dc1d9d7d536fb314450fb78d078580bdd4c79660537b0e67d19e662dd9e15dde2831268f6e81520a8f172ef206a683dba8b00a8514500bb09f18cc164f17fe7539a5a33a66d2d936a893db45db863fc776ee2ccb07b1b4b5c6d72b6b583477dc4d9c3b8f884f7aec4a74df61d472486f75dcbf743fce8acfb616763a3d26be919dafb3ed93b9ba"}, {0xe0, 0x1, 0x5689, "c38bdf181206e6e47f7ef1e696d7d9d15ed024489849e69761c4e7264b3c7b1a4d2bc48ee292f22cefdda1d4c2666b8b5b2f296afc0ad23b004391e39e841f39344a081715f3497385b3ad30d874fee2e3f6875507c65ec59d2cfa5c5ee5743797731725ddb183aa0eaec080bfa53b144e06a796be16ba4b002ef68bcee840e1d64a8f7e9ac6e1ca7aaded2b8acd74060a3e74e28656b2bcdf751b81cf0ec254933a4ac52b542ac3fdc3f661700d1d2d7d69d1d8160365180ac20a8f6e781c455b9b0fec9e37b4b64f"}], 0x238}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000780)="bc707084cbd69ed1218b0e058a5a13cac7a6ce82f1defb8ec9c8da09f9aa772d2cce99a61c244a584c47c45cc523d25d4bee7875b975108674c5b240bbabc1f2ac078241142a88e12be40c412cf00762fe876959d27fff5ab8eed8df83257c0c91d46c5ed3e5aeab602583bccd033e526275a9809c26583e3ec658ae7645", 0x7e}], 0x1, &(0x7f0000000840)=[{0x20, 0x19b, 0x49a, "2c9a1dd792ccae292d1be7da6fdc74"}, {0x80, 0x118, 0x1, "5c4568962c570a58c30e9435edfca8a78da5d152f9a02538e0a52926f3de8c283692962782f0f3a348950d4fa20d67555d7294085e6a3560949f272cebcc8bf970e01fa32c3f3a360c6377abdcc8facad74122320478b37e6a3737b0e9824c19b15d991fd101344ca383ba"}, {0x80, 0x112, 0xb0, "4abcfe02695e392f2424210994baec0cb38c282ee877c8a460bc48194096e016a2c159de68808fb27874b4cdb2e0d3cd005d4ebb4399bbda1ba322744a1febd11eb6206b81f0d20b1da4bc1e0ff01d470ed699469c64264a316bd0d8b358289830f8117a61d6103087a952ee4ca18a"}, {0xc0, 0x0, 0x3ad412e, "2c2a142520ecce6ee03dfd5809585786e4e4411774353c059011a988271674745a5bdfa0ddbd05f4e70934d0df9e2ee2ad97b1be3e51333c030f9b2a76003f5c6f48aa2cffa263c854b38bb75b6efcf330aac2a96a6457206d0f6dcda2d588ef7be584f6b9e82437ed4520e3d3383ebac879e5c057289aeb0645733d1587647689ee4994fef74205f3c8215e09e8095650c24e53a432554b6d7b85a394cb3311bf4149703b9b63a1a4a3663339"}, {0xc8, 0x100, 0xffff, "f232473680fa6592c840a99ca70957f93371c68974c2bf46bea26b32967b7c443edf3cc084935d312e9664e2f94e9245078e102dcc7380fb6095830ca472250281c4d5989ae07cd2eea65979ebbe3cbb9770a99793021e92dbd5744aa3a99b711f8f60ceb3d9f3ad3d2380ddcce3b34aed984f14dfdd22e59e7391a808a08ff126dbeb54e9f4319d9f48cb90ae215ad8ace713b0954bd77f6978b95999c03b5a2161b5e47756d7630d1fb4548c56e4a9bc0239"}, {0x90, 0x3a, 0x1, "f6b86dda41c88a60de0f0dc21a0af938cec311f92400654c19fb9e0bde3d38478c505496d588b3675a9e5fae2d83b439d17c785947119d05ac53b5ec8083a648feda4c806b60fd105607ba232fc536d65cdffc9d747f61e7de948464ca75f6402ac45b29bfeffe07ad81a8815812b6ee957de5a2770e60e5a59df2ec1b"}, {0x88, 0x0, 0x9, "e9148cc09141ac25cdfe518d8211764d0c4eae2eb2c27359d7397a7f54524bc53bb67668b1c7a79301c3151d62f19b7e7270f7039d5a6a8eb4662a4fae13e2807fb0b6d53dc60cc2a1191bf1c8360b72fe3be37e3e2a5baa49443cbff06f0eb7fb427701938e98a62707a07857796b0e3b"}, {0x60, 0x1be, 0x10000, "5471ddc1a1aa2066b9438ba7be80585c2c74d1d2ac249a01a5a989434937dedf9c0fe103e04d31f7b05b8b48225898e70b593e8ce626eae725f4273839e3396bca7feb1f6d643e993ccb1f81"}], 0x420}}, {{&(0x7f0000000c80)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x2}}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000000d00)="d5fd440b3a02f96a460cd994f665de3b5c573d7b10c620e1ef094856713343d249add1ce19b143c0ca47f74772e1766f5c5e1b632e32adf11bdcc087fbfc350b1dfa3e0e7d0853fc9eb11f11d0a22699023d64dd46ab32debf40aff3ffab176bc0d2b035c61b9cb59dcfa5527a0dd12498a3466985ffd3309907a1ba19d553d708d93c4fc379bf08b8481fe72faa77df250261ce45dcd48da258092dd05913c0f6f022ede463039d8cff0a5bebe12bef8a11077d874d7ebac0d5304c7c28f2bc0391779fd76a02659531a84d87be9868d7ad243eef03fb8e2060e9021679ce76c832b66183ecc56035ef9f774cd8e19baaddbfbc93d35d", 0xf7}, {&(0x7f0000000e00)="d620c1fd73610b3110f9899ab362053b2f31a5bdac717a89371688b35b407be31185e7ab515fbf039f3b555d478c42ed199f5e2b5673977f832ead154fb83f2c2f", 0x41}, {&(0x7f0000000e80)="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", 0x1000}, {&(0x7f0000001e80)="5fdac8a876bcf36b2282ce71cd49d87c22b85f6f8815d6fbf4769ff05090082c5c86e0b989d94b3972110d56dff2b791781db4ce0d64d69ebcda100721fd89d5504fe936d21190b907b6edc2a3dd598ba44a412563fce1cef7040a16acb1b9697034370df9fb46d5e06fb87fd57bed4581689cd2621f1da8a27bb3d2e4b5f6de227d6cc37b1574f5ed032308d7131dd8c8625b94228996a95a99164c874062921acdfde00450eb067b4970051cd3d771a2864a062d54a75b0105e330fa888a0a8f728c18714773289c8cc6b72be24470afe7c4b4eab6b4d2faa4e899862d9389c3af9524c85d94770591a8a4", 0xec}], 0x4, &(0x7f0000001fc0)=[{0xe8, 0x231ff19e8e545190, 0x6, "7adb849b4ad0252043812aecc7599b2798d74e35fe2343c2acc740b56dc615958cd3e66fd6a9c800b9680b56df71d5833466910629d0f343066d867e13c0e21c8a45904c625358422c86d762c42eada4bacd9a73c34438a9fd7fad75267409763005e08edbfae0cfb20748bf3ee98752f94bd2ec00f130823cfc9af0a54303ad89f16e723e507c2f5d5cb6f46af66ef94ccd9c5a7f98e4e8754cea747252c30263ccd2462d3871ccefa215fc7ec2f958c534602c8513acab0b46ae390e0c3276fcb5a81a663e9e470cfbccfa996691599a"}, {0x60, 0xef, 0x0, "6c8ceb1aa1d7feb2d61c34724b114510318d1649f468c355f561fa26be2e51e6c8a4d412ae88ead46e2e111c15da155ee962a5079c2e6a0377cd074dfa5da9b934d4a1549bedd9268049f62239adb4"}, {0x50, 0x109, 0x2664, "c6ddf89a85cddc565f278d9576d86e39e9652d86ea27cbab2b37452a99f729319784c62824311adf2bf8fe77aed8b47602881277d1d515e47cc8983b23"}, {0xa8, 0x18a, 0x1000, "2bd45dd5be57096e35385f83bd86020bcab8518f762387c4161630c878f96091f15ccf4b0cde3f7d1de04354a83455e212e5b5357e95538420b0a8cd2f19b60e34d44e054ba2568f681d52c9ec31a9011b6d272cbab657528ead53e48e1581c4fb7014fe5d5c970565de42f136de014f6fb1335a1234d29761b59bedf5f97b6eb08ecd0569b69c27a44ca1775aa9183038bb30bba3"}], 0x240}}, {{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000002200)="6d1e8a55269691c1c006778aacfd5d49904fab8654ae56923ceb0b4a10dccdca2f1a646baed03aab29df47fe8f7d6a901a4d43c2f24303867a29bc3bebdd5ec47b96ea47b06cffde6e4e57a0b4306b94685742ab9919e3599f65f3714d24fa8f9bcae4ac0d07bc4fe2aaa1bc38", 0x6d}, {&(0x7f0000002280)="74f0f106e54ff96fd1980390b26cb4e5d4aa328f793cd098e06a700357771d5fef076280b28a3c2fbc4cfe0fc2b91a7a33f9eb38026b04542773ce1283e17c669d372588b05b0171a885e4863f05b408c63b3ef4ac65e73f6d5af327244131c24f62500fda8930d1418471094310ac8d7cff4310774c255a4ec050d319a45c8196875b8ad509e3f5ba641afc3c0daabdbcac66d782345c9ed3f51c7696b5f9b1fa59382b2c254867def479c29bf20e8ed7a6989fef17044bf33711ca7862c3956f032d13f398a5a9d93afc5cd9a4db54f2bf55e0f05d467a538176b798959692981ceb863489927f286571904e689cf1e15a33ec6f83b1c80f650131372b1d941568a73a0b349451c5bb19dba59d3b010f9bbb9c321c952309c8c234273632dd0a06c412bb713b4847b81fe706df8a9531c51c47fd7a2378523a561c9ccbd5d19efcea68aec1014ba28b6ab006d0f3a829f678bab385b8d630008e52bb776437c54c3e4abf64b676b591e1b83e3b71fa3b48c2e20037597cde1fc3ee2723530035b05425235d015ad8e413d5f3c94c2ab1af3e6abfaa57e9415cbba964595f73a9ed5668f3ef5c89588a4c6f044308de3f10dbfc279d3947c53b8b7e287a35ffc5b5a8e70ea04a5e5e2809a92c2efeb08a687f9bc38266aa1390d72401264552ae9cd88619ab8e011d03cd3461dd0304b12372121dc64b52869fef1d8dacb22c418ce1879bc515eeb31baf110d04f54caf79d3550b46dfbd310cb9a858102e564f535eaee035a3104cc503ae1186fbae74f54d757eba4faa969e59d3187173f2ec7370b561e0d4c2dd46aba341975b709b82a9f76f6b10e4f64447a2bd81f567981bfd5d0aacf48a6f339141bf705d39e2f8dcb78790fd97e12695382f5b9b61019ec9756d3d6715c8dc2f85a7429e87f920e9579027b228cea7f697b67030e962d638eec6c01c006f25e3faaf196126aee8e202cddb2fcae34bb271b036065841901fb586586e7bcb3645cf8fd407b1ff08c6203434fa981eaefb234d88b09437e6f354a4a777210f2d8c1331abe301ff15745bba764961f63a7963ea5a8efd5de94e9f37652d2947ff628a109b3b89d3d92cd09e9f110925c5e52873d099644fdc8cc6eeb0efb9f82e68924c34642016a5334f0b26b0f692c27d9c44a81994cb5f7b82fe113a770f072fa73cb463554d2060e03813a8e328de78e3ce5e2c70d942bdb42b03bcd69f0f20ed40f983040354b82f7a9fd0fd523267b878f14e673fa60a9728c2d84450000e9b17b9f1cc271ee5c6ef90b5ba4f1ef9cb507d133d83e3899819927355b43857fc68a9185ae0db91ec737f974c01fe789f7113512772ed33a2678452e45bc403f0ac223041a1047220eddfd44c9b8e256cf2e3d43c62532de97d358fd37c3284eeec99b361447551b2fffc91b87ecad7f06d901f8def567d674a17ffa2ec43a97ea6f238cd0e39e6763c71acf364d37e8a05459b003f7bc13a71e9fd70312e6e1156728124cdce785048555b0249cf5269b8928613bdee2b4cfa9928cdfa5ff7de7a47accab73d7198494a64c017fe25bd54eee1a4e22ea8fba64e015bfed8f085e7c3aadbe9ac98c9fa0bc1eee259b779fd6e4fd357620298641daf1cc356e1793f74a0c25c8d1b8952786d6fe3a9d4260c8bacde4097d347a6c4539200fbc13b62abeeafc02cdaf8032976699afcdb147e5d11b175dd389b996809077f92403710cf4d331f4fa4ba32641c330bf0fc334c478431e06a79df5d54f59c29ca14cdae906acd5d4cabbd11305e5d7a72c93a5f1d8315377c6417731bfc01dd61c5860aceb7ce76d2584a4379e1e2ed9eb45ab4ac4a7a5d2eee6cceabec772aa9a20e5e0cf69a08059cf66f6b821b1f2d51bb9a0606b90bc0231cf8c0766a30d6e384159c9486283149e6c344fb1f0874c2e13908450ab406dca8fe7773abbf798935598f78b47e0eff469ab8572620e40064568128fab876738779eac4b91c4beb04ad628f65788bb10ebf141441df40f3252158086b22d8101a9a8cf07c77125110db70e0f9fea0780c5a4fa87b7178de90998e1bc7f27de106fcc0ff1579bae91b0e026215062d0cb33a69655c3ae74bb8295f368cda2ae6cd7d0ba96c34198b14ec3d13ab4fc531696f120e44bb2396654ac1cdeeb1e7e4c45084851296d16f32e4777764f0c868d8970a67feff5601379a5bf62abbaa75c0cf955e3ca6f18e617de4eeec7ed04edc4ca2f887064f1695f1324959ee35ef1a2bfe3fff4ea31c3e554d684a2f5c7223198a78f43507c75015342a84dca59994fdc2e6e763b1f269d472d653439a7c1919aa6ad77f3e038f7bf48fb73040497030972889558ff657d6d8a6f5c930c7bcddd5ed0e896fb4a49633754d54a4d8aba7e8e20fa1d61f6d6dce23c0a893705964ff4c077b9ccfa5ffbc15c328a69b1f5b5caba65361fec653446a05738b46dc12beaee26e3033e78a5dd5ba7708c671d1ea8529b31b608b2dc9219319f6b43945ea7a8c150940989f991b5343230dd82dc3a50f407c5ef81139718e1b8ce0e8eec6ee1f0f71e6ee8ff629ed4129630240a012e7913f8e1206e78e16795f64a724ebc9692da324dba80116ce57f7afab30413f22521b1cc4265c00a7a599f3004a8a5bb97118de7b5bd9639fc79374e53f168b5656fa8ed11ecc03a05634f0dc0edea5d486170ba6151eec348232074bc506229481214c629b718e97bdcc37b8dbb2b347b6a64a905edc91b1b5ed4dbf7c543f1de46cf3ca412aba9d7e9e8a9bf0a307ea8363b75876b3d8d7c6853c6fd0d8aa0c8005d22834787194d127ed35d7b283cc8b54c555477c3e227ce613c0c6d777cb2d5a35e1491ac24d4628168586e62c646aa64182e43535446b2a104fc53567f19e661a1b087f921af4bc306727d53e16871e0df8872d00630bfd93dca9eedc67daf88df4f0f20c2f1a4edd9e6ba6fc4cceddf8b7713d746840602ce2b2ce57fe83b9b71119bbad669488611fbe3f86fa45e8806786f44bb28e8a5e4385d09df28be14ac2f3d33d5468306c0bf0a6148aad5731292c15f6be4acbf5c0726c1b4cc61578888b040b6a04d00e53edbd8e29e497b63e95e5cb7dcdade662b61bb101ebd2e5a0dec627c00e2810664af5497425acbc08ff6bae96431832875ed78b6a9c75cd8bca4c071b72439f56193ab02a4a84944d1cc430a1d51b971dcd003bd85b81ab9b2dee71075343a2f095b4e5003ae2ffcb15bf6717f11ed4be6d68f5cd3b8913af5007f6ded7dc83754e123de38e6d0c19d81e43bbc08fdb8bc4d27c917886e5603cf13274ee52d9a59b58d04b980ee01852c5ad8338e1bfaf89f1d0af682f68258193d08e5ef59972cd2c5a6c07c35156aa340ff189a1618ee2644ec677a3e191a0f782673e6e734c0a74f0ac6372d0dab91cc07e7ecc32adab038ea6ca3b693810ba2b6f1eaf7319ab3bd649efeaf0218aa1d36262b47c3f942cdfe044015bdd9a968d7017c0ae31ed12d42319c94e40794266ee54820e4f7cd54c9f6fb37ddbd4020b05cb33f5406603ab1182a81ce3aab681894e798e645c3ccf314b96e730bfab5bee6e0cd473d08048f27fa6110a78be9f27f4a0031f44d5d1ca6d2dad40f6cf5ce6b57cbac56275537831f3e2896228debd64144b534df91fbee86196409149b214e2adc5b33d479e08e53edb2ddd7a14af5b0113a07c1223fea6ceef2a321513f3ac4e664695b6553a56aab14c5bb6d73cb86f445fa7341ef8d321df5ad63d4e03aeb9098964207bd6e5849b68bea15a8d64d14b1c3ae6dccaa5f167c0ccc54cdbcd5c6b9d53a84f5d83c3f3db7584236ccf4b9126e703395902a6fc09dd380767ebc3d43b7f1a2725c8c468e2d1e6481bfb750434018a046005638b4114b796cf1ec08dfef69160f9f7a1dca9f0cac056d1c0f367ad824f7126fb30a7e7b62185595dcc7c22ea65b3c802d57c168a29299b556f8a8e818233c56446f0d09f7eae5005074d148e4af6762935acaba565a0fee704189ceddfefedff7facd669445101036a658efd2369427daeb305c2eb87307acb92b3791ffa8991da081b4f8268f3fef1a85462135ee1a69a04e9992c0512810dd4ae8b8491c4695902535295af193be49272e417ad66df3bb77819f80f938945cd5ce1b2f35dcae5d85af11549e03d76e6750b3274d98509b9867a4984bc8c0bf48e2457b88cebe8746e4612826169bd5f534270411d53fda63eec2a91084c51b69fcee19ec9aa5609da534d868a6ec20ea8f13668d2d53d455ed436159b506d390284372b3561d9ed641b3adf0544d99fa383cb3f5c161cbb48ba18833ad69d61a902caa9b524df6f12a3fb40e94a865c9d63a59bfc13a5c032378ed2305e548423612dbaaaf4050aaeb7aa30d4f4286b1c48fe62970ae22a6357f293ca8f68c6a15d2f6f0029ad6e5f60b0599404ed9b13fc6b9ea09b9b52c6bb777609f61d367e262d818c8ee690d3467fe182cc466f4a0203b684a6f3bb2b320ff9c3648f328c91a2000efc20cd012b2edbbd583d8214fbe9983238f7c2526fa0714af3ddf3f99809d842c8af3cce9a6ef5d323d2a1abe45ead633e38442b4582cbf1a5c86493713a4362fdaed3e48df0d84b11d6b6d71ba5c622641315aa34e0b157d68bfdf584bcdb5a39960a0aaab0037107eec1e151e1bbee283c4f728887092a976ac1a2dcddcee5581ff9f4502203460e111c7cd027936e1e07b1565abff6b6ee7e87e6a2c4aaff8854b977c906ad93be5d4a15835a255b879df6d56f0d7bf0c85bd5ed6cb9245dc8b1c9e084dd4cf0970c8bb00711f772d5a6c4f888894baf038f7c1d952f3102e78b6cf24569c77b104432c4c81da4abc23a923539e67ec986e5e35c2af2f1b50353ca25708310fc2eca1d30affbe57dbcb0258fecb35e5588ebf1fc33f573290c411211d4d7936f3c9c32560df7eb7fdccd99d5faa08077e0f8812c2f752217bc408b96c0f59b06d6383a49ab1ea1239eb527eddc9c836290df32988a0f0290083c6e06c07ec1eecebc000828f9956164f31c85532e6c907cfc7ce5390a6ea6d79dab95850ae872e7f6bd04131dfb21e2ff5ee61ee22a5098c4b1eb5d6ff03dc427e104a3e1496578fd27781d0b96803dcdb28daedea2fe00f75fcf4dae9086357502110f4e13c0ca67ff59b9ab163b7984fa84f80817238df9b58e7bb0c61c5145b867f4c87395355f2cdfc2302c44a7a7bea381189a26d0956793f282c798b0cce94adf69ba73f1f1022b5b8c89fb972db62118034ea065f46c7a5f1efc0f2b2a0f863f4647634224feed68d2950ec55e08ce894be18a8c731a58838e8379656da1df55db224dbd50428430e5f9c90b786bbea6bab9009508c4ccecab2c9e446bb6521cb75adc9f13f32d8222413b88ca8fdda731c8b4ccc1b69912013c5e11a0c1b7f3490190631ea76144e66dacde1cc9f11850fb8e3b4c8a2f3e5680f9d0b6e3ebd6f72d3c264f9ccd9023925551d9d216e554381ff175f2ab34f965d01648d85c3eb14fa9ecc2d8b1b1089db8c384e78a991978aa2b8c0adb3687916e5b73794ba6fc4e2534aa7586b50e1fe524029c1326eb7e6214bd46cfa36d30b498601f87aa2eab58841babebee18de4f36a6a158575b5982cfc7df6fe47fea52ad610d3bfe64f3e5acf1a5738c5790d2b5ef2397108af64af2bf41931c99d57c9a31514d3750c7f2cfbf38e375283a45b3f8a2dac6d4a4a833a0ad6c76229afd1cd59ddc42b6b7e7cbb23873c7d229e94e69faa3057a0d", 0x1000}, {&(0x7f0000003280)="102722f54c4d7c9bdc64b53aa00450fe18c490fd80192caa76bb5774c0e289e54ad6d667fe2aed6ab28ae6b357d2c67695354ee07a1eaef7a4bf885a5abe1b58e727dc92b49a92bfe09394a64307dcf17e1ba5ca5ac9c333cd2b8baa41cca569a711bc1faf74556e1a6c94828c60a0e9901df932a9746eb959972dd14ce7eae695d2f6a64ce40d05073ff47050f75f3b", 0x90}, {&(0x7f0000003340)="3aed6d814beecd664c2cac4fe3eaf9997e9e14c438b8b0a76a1b24eace20981afbba64d6a7e50643168781de627f20245374e2176e57186084202baa1f9f04c448dd7c2458d5d266d177988736522a653dc0ea119c4282448047969a36cb08f9001e322ad2f7b6df90571cdb372d9892c3e155145df03aea4dde5007c67e78f9b80312ac846965b096c52d776a579b521476e686cd89cb977ac27e33cb697abcd03009a2592958449fb4edda8b4282e17b7ebe8a654ac077e237f9d10f86694a1dce3d65229d87c45c5a10c8938b911ce1286b6984eac0758d3b", 0xda}], 0x4, &(0x7f0000003480)=ANY=[@ANYBLOB="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"], 0x188}}, {{&(0x7f0000003640)=@isdn={0x22, 0xb8, 0x3, 0x4, 0x3}, 0x80, &(0x7f0000003740)=[{&(0x7f00000036c0)="9d05f9c2ede47e12c0ac42472973783e510ca25455668da1ce0d6305ad069c4f5584e50b42f0ae4e1de3f04b58f61ad039732d1010cb3fdbb30984776ac721acecd0e8d2bd2bebe831e0bb89f71fd6f615fc661762b6cdac91cd365f782a18bff29d19d5", 0x64}], 0x1, &(0x7f0000003780)=[{0x1010, 0x10d, 0x7, "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"}], 0x1010}}, {{&(0x7f00000047c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, &(0x7f0000005c80)=[{&(0x7f0000004840)="efa1b008112bdb5f9a52bd6e1ee1c5a548fc72a5c59451e3d89b832fa8070ae75a82c7da073951324889256b539b803fad9639cc4e4e9f2d535464786243af2b359d21ff9dc1e04fa798dba3fdcfc99c1aaec9b470eb583429215f40625cb5691b3e30bd460110b32cb951375dc1a4c29a3dfa32e9786fcc02300d4ce1a13808b1d7", 0x82}, {&(0x7f0000004900)="4737dca6038a7ff9d56fc13034172e7e109a50581efb9940d3b695e291798967f14ff559ec1554454c8bc3ab904b99661cdd61a1865663a592883927bdfafd18b70f1df6e30def00924f2a56c38e96a7c31b1f28944bc268d679588aabb7d94c0248d9b8bcad0d7668de030fc6f36c67a946991d0294b76a8473664d9c620d948876f74438e9540d4e3a089a5dd821a5bb38d46f1f4ea41124001ddbebe47ee5dd83226400f9bcdf924019b9b6f018cfdf72d0ff451f7966709f", 0xba}, {&(0x7f00000049c0)="efc970604b24e0f85131aacde1586068ca18ddfdbc1d9701a14b5cfb53e9b18c09a39f17b7c1d567c92a715e3818fdde37bebab3cc5b7a9a47ac41cc91fdcdf769106abd1b82a925453b3441a341bfa8f4cc43a26a30aa340c40ea3bdbf34fe539f5b75c367370f0bc3dce70e4ed3214480a61d904b1e1ed4d6971622b4791e526dd40cf2c2145a191f13b4c0c1110284ae789ad4a0bca61fa8c19a0", 0x9c}, {&(0x7f0000004a80)="7fe940b95e1a1cd8ce1dc1b26fbc4c13a74e22f9aba05bb9218541a6398273faf7c784bd2d88e5221099f05c3482bdd91e90ec177a3356983467af04751c192111be51b52af47058124086cb2b9a2dec937f8c82c5e35d9162925e6063de4a9c88e49dfcceded6d168c9d7d9475ad23a6d2d9d164c9fcc4984b0ed633450d1f91170dc43b95c576f5470bf2d21a09be52331ce37f1fb8f5c589672317b46929ac4b93ff80be515e5a0069b48c10b3f9307c3b75f09ea6fd70e9da87ee46cd9dfe0a7918e24f212c886d80910b3d7f5a11899", 0xd2}, {&(0x7f0000004b80)="916094d0311f9983d9ff2c63d18f0b", 0xf}, {&(0x7f0000004bc0)="6a3325ab2a1524c6848b180f56b09c2f5253ee72937455bee91f42042fc18af10e54e0f46188616a50e9ad685054ae72", 0x30}, {&(0x7f0000004c00)="5e9568049edd8d30b51349a0fa48ce76ca8e31fd2e0446902ea09a8e2a6c78733e83e46daa7bd41ba9a32697293aa623674154a073ddb0a86514d1491c05a3d4a85d448325d8a36dcc8fca9e9b193e6f08c63e66ee118ff44c474368fcd96520335c4daea86f9c7b", 0x68}, {&(0x7f0000004c80)="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", 0x1000}], 0x8, &(0x7f0000005d00)=[{0xa0, 0x116, 0x0, "657600160cb124e0572b288048987edc2672053c71cc8d2a613338ecea9ab78c3ed6593ca8f355af8984ab2efddfcebc831ebdd7718f3d0b47dc5dd85aaa6db49468701def8538602bfe2b63e12d58910e970299022882667b9702bc5e1e45f5bd5eb31af85623dc2911fc2275e9a953cc31dd47c8e001c2afe80c9b3cb0cdb088135204d54d3dabe7041c7226"}, {0xf0, 0x3a, 0x3, "4c49d8032c048364eb9d6a196741c9cf28b5e1136bc22641b69df2ba7041dab17a56207adc1097a04cea8c37c00294240ae3d304bfe5ab102d66651b50c5f37261ed52e75323a8d86adae37d95e5ec2d51062258992ea3381a19f66cf4e176cc21f48179dbd1e92e1bcab1096b1401f4d1420b26413a11eb1aab1066db29b6938e78a01aece66ddeb3e3370bea7251f33263fa178ff59fa7ec28cfba0f66b306488037ae41e77310871334ea86489330d51b5820b177dfb314b99c618884e683be55682edc0471c52c1b6c77b372b8ea9323d6a482a344e5ae40da8bffb14b55"}, {0xa0, 0x114, 0x9, "4a7cdc64eab678e10f4ee91a88853221ab83ae2e17a943feafb647a243c78015e6ba6dbae5fdb17fb81aa1256e14028f3b59a6e3999b70e1747ec4e61816ac966e2bd03d4108070a4f7f8ca2c051d92c278087170eb0962c9de40e74a12ffaa90d04dc95beabb092a22e911a070b0423d77e3f9ab9698fc3c8897094874060914568bddb560ad9b8310a60"}, {0x68, 0x1, 0x1, "d22a4cd2a9195c6f2ec9379c5983cc502288f1d411b41d8e49bed8d715f09e1af34d2370f0f1b6d166adedb764328ccfc0b7ce6e74698f6a76f0086c7d86f582115c7b5b6480eb546c188ab9b26e3aa8c6da"}], 0x298}}, {{&(0x7f0000005fc0)=@in6={0xa, 0x4e24, 0xf, @local, 0x8001}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006040)="f207fadef9a9f879be25ef8fd44821ee6ba2f6fe543ee8a993873c1a9b92c872346777d4422a139775fad4d5181880bd963c4b7849817579c06b64d161435652fc0776c581dd96f3ad906be3de74b6f3b03f03b7ef16ebbb3d6f70daed7e2b56d454ba979b480f0b98048b4f1e7e8be0ab750bf58895cf33157ff2a86e3c3fc00869e11f70d7334c97d53dde534bb5aa988dd061f9330e1bf8893f0062f2f57e070e5cb5fd51918ec46c9c952f52ec1f773eb10fdad827355df6f923a1566dfaddcc6cfa707b091e95efec7fa459ac46a859f1b53847494553bd8641a211d79188ea535368a29c9f92d66f1728f094dc24ce363e7a056bd0e553363124aa0a1b3a72334645dfeab82dc446f8f33fa97de7f94f7b16a8ebe0edceac02c3bfce6a829c78115674ef5f88479bf5b6fd1b4c58b726cd3d710617083a27ef428fccf27580d06e4fee0418bda519a4abed42079d527c748ffebced25b946f62d5a501add67b7e5c73e000544c3a29285702d5a6d7e98b8475190b24e5f85a135d8eb45c5a8278aada337f4a1298281e4c8e3225aa4dac393ee9c1a64ae82d34c7e1bf3eba194dab079c0b0db49636b27e27a0c8db8a58952e160062ff46745a3332f81de23ef43b20969423c68fa1cfb209507b4475b30c3f9ec9ea5d54f7dc50d17889cb332a9e643a73339689341761e84c1e45a14a02611bcf90ec09fa6b38274612c475628128cba885e2e120f08399ba9352ec056b736d0a18a947134b05772364da8b01eea8a127b4b64bfb46e4045c4ec93f9f46cbbf5dab4f45f25af696b55f51e92104c27e87b9a5627c610ea774bf257cb97ca127c20738ec99f3fc222350f9831761e88787a1215481a3f4f48bcbcd3650c23afe7948c80dd3d244de361c2e553dae25ae905ad22359dbab69681821121710c231cf76005fbe3c53a1adf2ad0695ca029e249aad09160480272cc32ef5984f19b35fd204b2350ea53384e61475040d262ecf80bbb4385c42e13dbf7e91877d9823d7fc12e1169593be19e719666cb07f6458473e3b3a3c97ab7b0156d152cddf55f9fbc7868f5346c9c8bd0401012f2b89f8066aa56cef99fa1eca0de5631003ac1177f5852b36675337875a12930d2c05565907614168e5c9d1b8f3e5de96533d06639d1a562c646d1cdae40e66196095a87b1240b8816444590232c5d0d16b7f7cecfd1874b701b05b2be269e1176b5caaae4b987bcdee8400a2e5e13471e09686549bf170bd90db9ca5834e5bc80130f6fdb2876933a3f9a3b19e8b2914be871f240d512772c86a80b025280705f103bda9c79aaa7d10842b831a644f85a5d160802f0c6bfba991d5034ead420c2f2a079c0c3dda8c117ada5cdf900979162153a57905c795eaf74d9831f73c61a1076dfa843b0f6313c5d3b424b59f9baa311a932f6b60021e56ea352a948c5a59da53ae91fe490d8ae782a4475ca63f352bfcf74cdf0f9012921800f8f21093b6a7cfe8079754dd4fc7de8c0d1d1ec29be5efb3ae0f3d923a6e43acec2e8442d0d6609cecd121b804a08b528c3e10c725302684851cbbf0b8aa672d779547099d03f56fce1e090840bc43be07f7c55474756553e56ee3714501e8db2df7cfdd23085b4c90974864c1fd2a65e5228517776edc4643b4e26fca6948f5aacf9feb834640c48689b2362a4d29b63cdea4a82db30af696519e969f43d5151631c6281d2d7281d4b0b060e0355d92499f6f8d0aa862dfa9e0002f6a479708a20d4e3f27b68c25d8d2e162ff431f6eaa49180e93707d6e4a42775304c1c880baba7f9239dedbb79c356ff0294b1a193ab2e3960da9bc6860c70cee310fdda7294b69cc5e04aca8ab853b428150419692807fa8b78e93d2c92e3ce88b59aee7e269dd9e36f43d2deee83bd54db56f9a7e4eec5398cac238237c346881dd6d8f638d5d3c512d369129f1fc55fad7746502eaa54aa5be8beaf4e954606b8843add09b04e169dace7cb536c7c94b26caecc10c8e231a296be856e6b3acc1eed81e645b3bf5ad2fe9fe96fc3646a4237b7bcb7b90fb5b00233ddcfb30c3e685691c101de61ff4d861569f022f8d2aafe6cb064aa3b6cea3721e73557e514c7ceae0e0956760be01a625571323b4191e093583db21fcc646da99770055a9cd8ff33496b15f0902512a4508f4bf87d72054e2e4fa4015739a5f0ac408311981fe5e68b68ccf12c01545b8964b532e691b6cad4722c48ffdb1aa25be631b1649cee8838ddee220b02579281dd88150be6f1dc39d720577df41875c895eea5a2c27ea8a3f0a99363dfc6954266c89bf501471b4ec09bc82584e14836039821ef812d86d67137e5be27596938249c694283a0440caef6da0d7498e7c8bf2c8f2278ec3b70b455f5ef98ab658c988aeb85d5d41544c85125125c3a46f0b52fceef11b40e31102853e0f507ff14bd5f381803a336103d5726a856a2c56b57283648f038b14b2d627c6bf19e012a5bbba304e66e2c00375aceedf9a57e9da3982fe2d6213b40513b6b543070b511339367fe6f73630133b698ccc1d47c0a6a78b5edbbc456b14bb225d42f62c23bb7469115edf9098081609c9bb22f4ffa8a66acd6600141eba8561ec3689e783089fd61a69592d92dc95dd85913d93c36a852b861276efc88e0d143f46aaf92391f94f13a54641253d22a0a6efea64da2b335abacf2dbb9af045d61a8704e6c0089b7c036f39a97aedd6cc35da86486fb1bf2251fdd711f6ba988d949504776d64b7c816a7972941f5f798e829cbb2e9d4fdf13095cadca4d199b1637e6c64de5107a8e7b6657043ddb64d2afc8b4b74eaa0465f19c3e8040c18c6dc4553e6e18d8d3bce8b59f04c1140f941f02b02370959688c2f2675572b3f7b5a0eb988fee61080371198dddf3f961f11b56634d85c540d2d055003565e095b6e552d63d6c2c624a5feb2774bb5b861e0f0c504af7929c5a59e49b0813d6f86b7db61584c02cc6a83db7f45a7e9dc82283301136e935e49939a6c9db4442baeefd6cb72acb82a1d02b67759d4c2de2287d9a5b5cd3bc312c111f3aef7a20c3560cc35a2fb158e51c3d62bdaf2cdc4c5c3cc312aa52323b1b5c257cd3749dff77c6b53ae5638330fe0b10baaaf68b0106cd62c6100cc4f11e44e9211684c8f3dd6e4932fe9465ead4145077fc8be8e2c19a192efc507e31690fa9ed2e7575c123f90831ecdbea1447e992e14a2f379b99e25c3d062d4567f635d5f010b8170aff2dcb673cbbfb811c5d9607ab1dc3d80a12db3188441e2ff7142528bfed1b4d41e72355780be4fd58d5738c1172bc073d0c881842959462ab3b989c72a11ed8f210ae0d7ba6b336a141c7119c3f6ea4e5642235b228595ba87e5ef234abba081c52f3e623697d9de308ac09ca0ffbdb87afd2e8c19444378e8befbd27e8ff53b657e05d96131a4d471a0b29ba71dabc5f083b1254b91804bc7c3ea3a85882fb10c4da3c42344f93e2b1effea99cd275598a9ff1718eb63c92257a0d428bc7cef6717df5ff30a0b62c72a8fb75e8aed261db1496d4b1ca1196c6ef0a2701e84a8a31e9852f86083f685daa409c0be1381fcb5e8f2d08ce0f34255ab14cf3b810e4ea2ad31352aac6d26fa7690f6f32a58c9ce9f9058b9b0e8a780b6155c5b8da10f0d8281799beadab5e6c2a659a51eefc099bdaa323104aeef513f4ccd2ff2acb934bf6301a69514b60da9c5e86b1b2f7f4c0d17e103d3cf993a81c834f362344d1fdb12413305cccc10c3be62e0cac2473b6416be8a94f6d3809e26eaaa4b1c0da851055eef68f9779b36379836f1d62c3a82a5529b075a72bb6133c9069453a161dbfd3807fc041737098224621a57e41d610257818e9cd887aca43ec57c073c641c9bdf32f8667fa9b175a706ef04c90ccd9c8bb62cdc84bad987695ac05de243544472c97e64ef9839f37034d45864e4494d862c1249b8ed97db4390b58fed40644f2b039cc1b44df05a7d7f5bede47b03adfd844c80bbc91beeed7620f14d5cee88d6a766f22dbf007ed3da77975291fd47996ca28bc554b9aa0da5c75e8053b88b68e37573481d65e24036e990d27d0512375825f862050eb557690b1e0c35cfc8d7992599a8f9b5439472840351f0285f642432870f2e9cb28017b4d9348c92f4d50e60125e1c41a552bb1e2be49f2c8a5ea50a1ca2f162505975c612d10d123d1086052b66e3d5253aa354faa5d4bd0e82cdb283ea066a444dc4f3df77227fa7aa315fcf27a9245d93ec7de6f45af035e012bbd1257b7c20059c325482ced63ede309a9e7d374670950520b0e19368afd5f3153628d9c2cf7b9ff5e0a618b86c828f6a4d58b8d831a87af65e29ec678d2a8edcbf2965222916fa6eb2f5c3caf6a808e703bb3b806a79daac4eb286ba399577c0d3611e61708d68832ab5fae4f5b82d533856695e8a681127b4147956890849e6b7d8e322351dc14538437fbe3a4cd3c55ce2e8a5f5a881b1d4dc9bc618828881dd1a6f1f019f22239310e481a1fb4efef86dc1c4e667af078572f226d525d9bd5f739d591ec54567c75093f22e20e3b9c01a5cc75acb74a5355eee24f340e4559e65f8bc0a28ace7920a70f6fe41988a8e94bdb4cd3518974b1aeb493e324f28334fb5c01ef7df088b9f55604f15490c237c5bb31466f7626e8f056428c9e58b0d59de7b1f873968c212cd9090a7d2072c7d325bf73185f7e9fe171b0ffe111c32c5055d0707147222b2468836c022f55c58daeac92ff5ff27cfc36056bcc4d56bbe94b2e9c53a289e8216cb3d0313dca06bab11d1b561b0e80eff487b11da671c15fe44a22b2da1150478b8719ca51bab05c94dafa479bf39a3471dbbbe89647115fec7936bc9830f21bb14accfe98aaf9c2aede2ec06c986250e2c2b0e9ddac44d277bc29c2f0d87e92b7d8fb89b5cf56cd97f9955aed63a4455b6398646ec1bc519021eb3d682a17b1eb70c9c767dfe981b3c407cbcb0499232d05b22741f99ad316044e4f9f1cbc7add01e4c9261864f815b12da15faed1abbdfcee42f65bf24eebc1c8a2d0a437b914274bedf00e1f12f03a5c2dc241ea6dfcc236e6a65f122d776a9cc25656f0c7dbec5415dd043dbf952f0f3750b668da28c68497bf41ac7d50ae055524a71e6a5f24e87576342a3051557fee5fb0a31fab6a130184a057a3e6a9d71bb5266f0b76bcafa7c17bfc4ee3fed1d117bdb016c05e2f06954350037e2649a132ca4fd7e4dc5b4a58d2fbca669416e18183585ebe4ba1480ccebcdfdab7b5b6f217f7119f3e45851d6313d9ba1d3e3c3d311f13fb485d9af5325e89f0e9d6a9ad719aa029ff31d5b93cef46b0ebaa075ab5f4d313749851e43985da71ccb72904fc12e23e4cbaa116c7d6b7227c7e3ec7f64cdfe72f5f809f1d513a890205831ed5b811cea00b2adef700bec3987812f62593190848369047d66daad292c42aa7e3e8f9dde0dbbe8e90aaee7a4abb25360805a55abe10469912ff99c185adffc009acbfdf1a1b155af60668ae961e7c7b0d9875acecc240254bd211e149c8157b81dc7d29b5e833744b737d6259c236995407e1bc759ec16aeecc521f536f18f443e218992c605e5b5bd1ffaf1025a893aec786dc50a9a8a113bb46f802e8b96a6aa5c5118f7cdf1312886dfcf50dd0c57306eb99515bebf7dfc2f723dcd0194d8d78ab9b1412ae54a68ef363eb30719d48a60c7be5e7c81ccb9cdcbfe7a842374dd1a61ddf7330fbddfb33b99f8d23c2674df5a4ee36974e5b994d744b3e", 0x1000}], 0x1, &(0x7f0000007080)=[{0x100, 0x118, 0x0, "341e5df3e7c31a1374670579eb9b4991e0afd6e03d0dd77e89d10f9d703057216eda5d8f2f400716fe8f081cb82963c1f2c8995a41f282e2a63f88365ffd0a154aee260cae92b569bbce5c11704c45f2297739ef21b2c6ac9df8d9b24f445dc24b3e778b5665efd93f5f9c8e928779ebe7fe1c188d891be2ce108b7cc5a8ad61812f8bc0cf5d1e0adf1ec420a008d921aeb5664a50b21926aac4c51fddcb430c9b78f1486a0e89502f2490017f6ab56e17d411c3f7357f7da848f81c67f32ea5f5f5aee7d7fda33909cb1ba8f1a5a90d19ac8c633cec1f8be9d62f3f9a17950271d6c929c690ab90f1"}, {0x50, 0x1, 0x100, "b979ed33ea7454fa6134536bb2877c9f365a844c157eaf46ae7fdbd20ac80b6581634412a63cbfb5dbe2fa7c8ab7309632e0eaf22222f4d6f60b"}], 0x150}}, {{0x0, 0x0, &(0x7f00000085c0)=[{&(0x7f0000007200)="41234563b8311ee38ee1863d710761518dd26a1205bf2753b0389417507145e266a3830ac6f83b09710a088aa18a2f15b4cccff5d3892089bdee2f5410681e6e3f5eccb91a1e2b1e3c75f436a3235221922e76a0de57248ec4416ee62e2f4bc97b1cfd24fa331f16a77088b8cc32e157e928c6126c05ea6aafdc2556648d6cc9468bb3061858054df3e818c8", 0x8c}, {&(0x7f00000072c0)="17fe163bf24709630a33454df9650da22bb9163d656a2a7604c2a4581d3e5520120373fbdb927fd153565e8e05598f34936b55bc1f6e9e3c918726bacbf83f1af341a5123e8ed56b33bd5958303ccbd50918e1f5995ec4d355d5a1e2c7037b65530c8ede29fa6e598a52b8a1e224cdee7e67d8fdca65531ed2d12ac5687b49c6c8d936c8339950807a7ddc55d17ce01da8da918a4ecc1a0f1d3e9a6cb275445808fd7918ea0f3fe4d653", 0xaa}, {&(0x7f0000007380)="6082c83cec3356a00571fa51e1de5d0ab19f975f75555d5bc137d75482fd68bcd0fe6545a375d5b62915b62299da8c5c0d3bddde7fe5d7cb810ca46b5b999900f1bb53941e96c6beec1f542fc7722863cdefe4d2b820ca13a2a6ea8cc6decf16e4f2973433e0e54c7ec4ce0bb795c67d8425dcff49c4f55c2a8aca7fdee4520e8389a6d32b291dc0a0b15d9c9763fa07f6a1f9421cbc85e1b0701ea647f63d8edcbb364f72be4e5a37aa3d5f61624e4dde23a2d3ad51ebc0", 0xb8}, {&(0x7f0000007440)="78fee2ba8e5366b752739777b55939097020552978ab4d947f2af7c9bcf3e552d68fa71533befb848042c76ab2a8ee4ae1aed1480859f98054025fdda0cd7c60bd9c1a6d777b80a9da6c418cbe27cef5c0b94d7f756f9118fa1cd72678c3f947f15caacc830e132bd982bab8168de01b6536083bd9c4324ff3170e88db755069675a2ef1ddce531d448102ef9ec4bd16157664243b8a21d00860ed8b99480ca9111ef7c638cceb5d233185d9e532cdc52702ba1473", 0xb5}, {&(0x7f0000007500)="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", 0x1000}, {&(0x7f0000008500)="07ce35f7aa3705d9a5ff7d8fd7f44e2c46c4762b6e47f7ff86b3dbdd421293cf2b04822f288f52e8ac371271080c49bc87a87bfa7fd380446f252c3388c874af780f5a711eafff3255f0f7f61ab3885938b6e84ccf5d576833729605bdab51aa5bace868557e4a6496bebf0ea25c07f3a414b34983102450f594cdb7be2624075a2077e8ca0b1c7902652dc111b8474a6b", 0x91}], 0x6}}, {{&(0x7f0000008640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x7fff, @mcast2, 0x2}}, 0x80, &(0x7f0000008980)=[{&(0x7f00000086c0)="04df7707b472cf840a82cea56c7b37b8ff7065e1fea6b7e49eeefd660e52e1f61193dcaba05838c75ad39440f7382adacbc53bdfb232315ea976d47dcac8bd14326acabc979d029eb9745efb474332047fd58a19d40364b718a30a2e10e38878c72c8368a7998d7eda05e5ec6805764894278471bf04755ff1dba1de1aec7ef9a62bb011d45c4e4953885598541fb9e6fce3da77634a9cb7aef900e6b763f92901bacd", 0xa3}, {&(0x7f0000008780)="bcc685c46b49d6bc97e0834c562eca8ce97ba1067e0a2e1b5d51ed228259bd04a354a66cba4d85f75a5586220501674cb8f41fc04ab63d53160a7c2babd847118ee71f643ad4c40480d0f7febb712e19915c8515fdd4ea5e1dd2c603783c32ff0830f0bb66d0aa4977022c3d556f6fa3a405fbc200dc4c921dad467028468ed783513386326029f72c9b698598759dad226c807baddfd0310c94f5de5481c8bff4bf039fdd2a74bf8ae234138824103df7f93bc77ece6a97e6ad939049ccf5b6e5573ebf55470d897c340f337eaa7fd5f367d3ae550f38666a2e1a3353132faa0debfefb70469f77cea6", 0xea}, {&(0x7f0000008880)="d48a178c8f86da6160affde0ce2e539535d606e892474001ce1caf0e302edb60cc4d6fc2b114b20a2fc0022aded783d2090aa8cefb0f7032838c5d44eda3d6cfba6b2f0daf9e63f463c980762ed5ca912a2d9ad48169ce395a10ae72c50aaf819bcf3e2c4170789df0bd10d3de275f322d0834d63cae3071a9bc53b39c1c2a9a36fb40a26538e35f7a83f3cd88277d32e93d2662cb29021d2054345c28c9c0738d7350e83b997ef26ded01fabacf6b642bfeb79c0687f517b5ea", 0xba}, {&(0x7f0000008940)="a6c1a54627b34e3e5eacf99575d9628ec2ac1a3d97dfc1027c0a6deb49a24fe6", 0x20}], 0x4}}], 0x9, 0x40000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000009500)='cpu.stat\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000009600)={&(0x7f0000009540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000095c0)={&(0x7f0000009580)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x2c}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x20000080) 02:50:34 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x15, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe1000040", 0x0, 0x104, 0x6000000000000000, 0xdc, 0x0, &(0x7f00000008c0)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdf", 0x0}, 0x48) unshare(0x6c060000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000002240)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="bfa85674d80556d3a81d0a92b32c1abe38de7dcbb799b51ad91cf63c4c278e06a2783bf135203585bdc5971e5e418813d4d1d66f29c42a1fec5e1fdd6460512709ef5c2922f96ab7785d4d39c660fd3c537715d08c4bdc33481a7e2a3bb2feb984add562494000000000000000869df004", @ANYBLOB="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"], 0x0, 0x26, 0x0, 0x4}, 0x20) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x1f0, 0x1f0, 0x1f0, 0xe0, 0x1f0, 0x488, 0x488, 0x488, 0x488, 0x488, 0x6, &(0x7f00000003c0), {[{{@ip={@loopback, @multicast2, 0x0, 0xff, 'ip6tnl0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x67, 0x0, 0x8}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x20}}}, {{@ip={@broadcast, @local, 0xffffffff, 0x0, 'veth0_to_batadv\x00', 'bond_slave_1\x00', {}, {0xff}, 0x0, 0x2, 0x12}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}, {{0x4, 0x2, 0x4}, {0x1f, 0x8}, {0x6, 0x2}, 0x4}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x1, 0x2}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}, @common=@inet=@set3={{0x50, 'set\x00'}, {{0x0, 0x2, 0x4}, {0x58, 0x6}, {0x4f, 0x9}, 0x2}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x7f}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x8, 0x3}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x9}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x20, 0x1f, @private=0xa010101, 0x4e22}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x580) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) accept4(r1, 0x0, &(0x7f00000001c0), 0x800) accept4(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000240)=0x80, 0x40800) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000180), 0x4) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004041}, 0x400c000) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x100a}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 02:50:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x100000002) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@report={0x94, 0x20, 0x100, 0x70bd25, 0x25dfdbfb, {0xff, {@in6=@private2={0xfc, 0x2, [], 0x1}, @in6=@loopback, 0x4e23, 0x0, 0x4e23, 0xffe1, 0xa, 0x90, 0x80, 0x99, 0x0, 0xee00}}, [@coaddr={0x14, 0xe, @in6=@private0}, @replay_val={0x10, 0xa, {0x70bd2d, 0x0, 0x7}}, @encap={0x1c, 0x4, {0x3, 0x4e24, 0x4e23, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x5}]}, 0x94}}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4e2, 0x8000, 0x10000, 0x300, 0x1, 0x4, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x7, &(0x7f0000000100)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @generic={0x2, 0x5, 0x6, 0x2, 0x602b}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0xb, 0x8, 0x6, 0xfffffffffffffff0, 0x10}, @generic={0x53, 0x1, 0x2, 0x2, 0x7}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 330.214940][T15663] IPVS: ftp: loaded support on port[0] = 21 [ 330.491399][T15666] IPVS: ftp: loaded support on port[0] = 21 02:50:35 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffef804) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) 02:50:35 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', r1) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x1a0, r2, 0x1, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x97, 0x5b, "7b1adafbe885ef98a2f5d4d5dabfba79d365de29a1871410519b630a497d3d95dbb2cbed15fc3cf5309002afb0e5819234901dea60f11799a181e01fdb53ae39f76d5521c19101d3668379714097bda91862bec820889d07acaec3e9d9eea4b05f725c405621c3d7ed3c74b05b499692cc41a574588a42fe9955f27b4d6f67282a6d076f029794e49a9d63bf3bddac214bb17e"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x5d7}, @NL80211_ATTR_FRAME_MATCH={0x34, 0x5b, "a15febb3db0390819a7c75cdd04ed6acaca5e454ff0ae7ec79141ab30c7dbb6f3023646439e9581f810e6a27694b867a"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x5}, @NL80211_ATTR_FRAME_MATCH={0x6, 0x5b, 'E/'}, @NL80211_ATTR_FRAME_MATCH={0x9e, 0x5b, "cc1153dc70932aa4cb456a79f301289dfbb2e301d10b0c2a3329a2cb4dd94cf086cb87ec3903c87dbbf6556d10e0ed6708e8876c780ff46edab0f3f9c016033ee2443a637e2cd851dc113777bf72427bd445d957448bddf9effc52947edb7a0bca7d1453f5eaac2b89fc89bae5b1eb54062f6d4c90b2e65b99afe705153ef2c60f4760787310d40714328fce788a6a3a354a40d711f7749a5f64"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x3}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r0, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6, 0x3}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000880)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r10, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xb1}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x28, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x7ff}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f00000008c0)={0x108, r8, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "a2a2a4a0b2ebe3d0f812efe5c50a68b0dc0d9b502b63fba8"}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "bc2eca91d91600d95d854a65b53de3dfa4ccf425037c4a61"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "fc2923defc559daafd930311b40b9a5af37a978efedebc5f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ac92ff94cc88a26126f7c8af1de1218ab559a0584ff9dfc8"}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x108}, 0x1, 0x0, 0x0, 0x240089c4}, 0x20008001) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x24001400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_FLOW={0x6}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20048011) 02:50:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x100000003, 0x12) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'netdevsim0\x00'}) close(r3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 02:50:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x1a000, 0x0) [ 330.719907][ T35] audit: type=1804 audit(1614135035.535:20): pid=15719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/247/memory.events" dev="sda1" ino=14218 res=1 errno=0 02:50:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x268f) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, 0x1, 0x3, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x4}]}, @NFQA_PAYLOAD={0x18, 0xa, "31240765f5e53b8dc97839cee48e1100c19222fc"}]}, 0x50}, 0x1, 0x0, 0x0, 0x4010000}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(r3, &(0x7f0000000000), 0x10c000) 02:50:35 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) unshare(0x42000200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000000)={0xc4, {{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}}, {{0xa, 0x4e20, 0x13, @private2={0xfc, 0x2, [], 0x1}, 0x8}}}, 0x108) close(r0) [ 330.868050][ T35] audit: type=1800 audit(1614135035.535:21): pid=15719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14218 res=0 errno=0 [ 331.012380][ T35] audit: type=1804 audit(1614135035.545:22): pid=15719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/247/memory.events" dev="sda1" ino=14218 res=1 errno=0 02:50:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002300)={'syztnl1\x00', &(0x7f0000002280)={'syztnl2\x00', 0x0, 0x29, 0x7, 0x7a, 0x1, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, 0x1, 0x80, 0x3, 0x7ff}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000023c0)={'ip6gre0\x00', &(0x7f0000002340)={'syztnl2\x00', 0x0, 0x4, 0x3, 0x3f, 0x3, 0x60, @mcast1, @ipv4={[], [], @loopback}, 0x8010, 0x7800, 0x6, 0xad}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000024c0)={'tunl0\x00', &(0x7f0000002400)={'gretap0\x00', 0x0, 0x8, 0x700, 0x400, 0x8000, {{0x24, 0x4, 0x0, 0x4, 0x90, 0x64, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x12}, @loopback, {[@timestamp_addr={0x44, 0x1c, 0xb8, 0x1, 0x0, [{@local, 0x3}, {@broadcast, 0x3e}, {@empty, 0x7ff}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x17, 0x6f, [@rand_addr=0x64010102, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x2c}, @multicast2, @local]}, @ssrr={0x89, 0x7, 0x19, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0xf, 0xeb, [@rand_addr=0x64010102, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x9, 0xffffffffffffffff, [{0x2, 0x3, "cf"}]}, @timestamp={0x44, 0x14, 0xc0, 0x0, 0xa, [0x4, 0x2, 0x2a3, 0x865]}, @timestamp={0x44, 0xc, 0x77, 0x0, 0xa, [0x7, 0x2]}, @end, @ra={0x94, 0x4}]}}}}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004a80)={@rand_addr, @local, 0x0}, &(0x7f0000004ac0)=0xc) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000004b00)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000004b40)=0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000004c80)={'tunl0\x00', &(0x7f0000004b80)={'tunl0\x00', 0x0, 0x20, 0x40, 0x22ec000, 0x1, {{0x33, 0x4, 0x0, 0x4, 0xcc, 0x65, 0x0, 0x2, 0x4, 0x0, @rand_addr=0x64010102, @broadcast, {[@rr={0x7, 0x27, 0x1, [@remote, @multicast2, @multicast2, @rand_addr=0x64010102, @multicast2, @loopback, @multicast2, @multicast2, @broadcast]}, @rr={0x7, 0x2b, 0xf0, [@local, @empty, @empty, @dev={0xac, 0x14, 0x14, 0x25}, @empty, @loopback, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x1b}, @dev={0xac, 0x14, 0x14, 0x3b}, @multicast2]}, @rr={0x7, 0x13, 0xb9, [@private=0xa010101, @broadcast, @private=0xa010101, @loopback]}, @cipso={0x86, 0x4d, 0x1, [{0x7, 0x11, "d06933db14dae8e3d442d2d6ec41a4"}, {0x7, 0x8, "d32dab63a5c5"}, {0x1, 0x8, "d61e4f3dab99"}, {0x1, 0xa, "65c8107cc5e614b2"}, {0x64bb9fc8a47b30d2, 0x5, "24d4df"}, {0x6, 0x7, "d1f6730d22"}, {0x5, 0x5, "cb0f60"}, {0x6, 0xb, "6924292aa915db5d51"}]}, @ra={0x94, 0x4}]}}}}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000005340)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000005300)={&(0x7f0000004cc0)={0x620, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x64}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r1}, {0x25c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x64b}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r3}}}]}}, {{0x8, 0x1, r4}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x44}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x530}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}]}}]}, 0x620}, 0x1, 0x0, 0x0, 0x200040d1}, 0x14) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', 0xffffffffffffffff) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r12, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000240)={0x40, r11, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r13}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x976}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}]]}, 0x40}}, 0x0) [ 331.157188][T15744] IPVS: ftp: loaded support on port[0] = 21 [ 331.204090][T15745] IPVS: ftp: loaded support on port[0] = 21 [ 331.242519][ T35] audit: type=1804 audit(1614135035.945:23): pid=15740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir489686393/syzkaller.YslJxv/247/cgroup.controllers" dev="sda1" ino=14211 res=1 errno=0 [ 331.508818][ T35] audit: type=1804 audit(1614135036.325:24): pid=15729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/247/memory.events" dev="sda1" ino=14218 res=1 errno=0 [ 331.687006][T15745] IPVS: ftp: loaded support on port[0] = 21 02:50:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000180)={'bond0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @local}}) 02:50:36 executing program 0: unshare(0x40000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x20000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYRESHEX=r1], 0x1) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010017f55754eaf9ad7bafbdacd010000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 331.725265][ T35] audit: type=1800 audit(1614135036.325:25): pid=15729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14218 res=0 errno=0 02:50:36 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000003c00)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x30, r5, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r6) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) 02:50:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00', r1) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000001880)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_ENABLED={0x5}]}, 0x24}}, 0x40080) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="000600990481d69f69c2000000009d00c3ce9e75c269000000", @ANYRES16=r9, @ANYBLOB="020025bd7000fbdbdf25090000000c00038008000300010000002800028014000100ac14140e00000000000000000000000006000f000900000006000f000100000058000380060004000000000008000500ac14142208000500ac1414100600040000200000060007004e240000080001000200000014000600fe8000000000000000000000000000aa080003000200000008000500e0000002080004000000000008000400020000000800050009000000080005007f0000000800040001000000"], 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r9, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0xc810) 02:50:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x40}}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002c00)={'syztnl1\x00', &(0x7f0000002b80)={'sit0\x00', 0x0, 0x2b, 0x3, 0x9, 0x3, 0x19, @private1={0xfc, 0x1, [], 0x1}, @remote, 0x7800, 0x10, 0x200, 0x6}}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003400)={&(0x7f0000002c40)={0x79c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0xff, 0x20, 0x1b, 0x7}, {0x0, 0x9f, 0xeb, 0x9}, {0x5, 0x5, 0x4, 0x4}, {0x2, 0x4, 0x0, 0x2240000}, {0x5, 0x1, 0x2, 0xffffffff}, {0x5, 0x8, 0x81, 0xfffffffd}, {0x40, 0x0, 0x81, 0x3}, {0x4, 0x9, 0x7, 0x2}, {0x40, 0x9c, 0x66, 0x3f}]}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x278, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x356a}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x80, 0x80, 0x81}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xed84}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x7f, 0xff, 0xc}]}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x3, 0x2, 0x1, 0x8}, {0x200, 0x1f, 0x1, 0x6}, {0x9, 0x9, 0xe0, 0x9b}, {0x179c, 0x7f, 0x9, 0xfffffe00}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x88, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r2}, {0x1e8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffc00}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x49}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r8}, {0x4}}]}, 0x79c}, 0x1, 0x0, 0x0, 0x4048051}, 0x24000011) [ 331.814196][ T35] audit: type=1804 audit(1614135036.355:26): pid=15782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/247/memory.events" dev="sda1" ino=14218 res=1 errno=0 [ 331.904023][T15817] IPVS: ftp: loaded support on port[0] = 21 02:50:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r3, @ANYBLOB="0000000000000000280012730800010076657468"], 0x48}}, 0x80) r4 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 02:50:36 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rxrpc_rtt_tx\x00', r0}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r2, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f0000000e40)={{r4}, "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"}) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 02:50:36 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f0000000040), 0x80000) accept4$bt_l2cap(r3, &(0x7f0000000100)={0x1f, 0x0, @fixed}, &(0x7f0000000140)=0xe, 0x80000) r4 = socket$can_raw(0x1d, 0x3, 0x1) splice(r0, 0x0, r4, 0x0, 0x9, 0x0) 02:50:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) socketpair(0x11, 0x6, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f00000015c0)=ANY=[@ANYRES32=r4], &(0x7f0000000100)=0x74) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r4, 0x6}, &(0x7f0000000180)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 02:50:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$can_bcm(r1, 0x0, 0x20000001) r2 = socket$nl_route(0x10, 0x3, 0x0) read(r2, &(0x7f00000003c0)=""/215, 0xd7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) mmap(&(0x7f000006f000/0x1000)=nil, 0x1000, 0x1000002, 0x8013, r4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 332.198015][T15817] IPVS: ftp: loaded support on port[0] = 21 02:50:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={r0, 0x0, 0x9, 0xffffffff}) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f0000000140)) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000080)) r5 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-generic\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r6, 0x0, 0x2000000000e, 0x0) 02:50:37 executing program 0: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX=r0, @ANYRES64=r0, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) unshare(0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) close(0xffffffffffffffff) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'macvtap0\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000440)={r0, 0x81, 0x400000000, 0x10001}) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 02:50:37 executing program 1: r0 = socket(0xf, 0x800, 0x100) sendmmsg$inet_sctp(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1c59587e8f3b81abbe35cdfd592ef94e149838690629660200000000000000456c686e452a29f58fe398e4f70ff2c68d201f908254b047a34373f62268ada9f1a18b82def383f5dd49606a5b206998537c3b22926435fc59a1d07968a770d621b38f3a86874c784ee30816fc99953e5227bf5dc331ee66ce7a4ff3f47003cde6e603b3eb1385f6fbb84c14043430db508b33c7b09f1e37b6b49a008aa3", 0x9d}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}], 0x2, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000040)=0x4000, 0x4) 02:50:38 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x29, 0x6a, 0xcd, 0xfffffffb, 0x5a, @mcast2, @private2, 0x7, 0x8000, 0x1, 0x7fff}}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x6, 0x5, 0x2b, @dev={0xfe, 0x80, [], 0x23}, @dev={0xfe, 0x80, [], 0xc}, 0x20, 0x0, 0xfffff804, 0x1f}}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000480)=0x0, &(0x7f00000004c0)=0x4) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x21c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xad1d4a0d9ce8ec2c}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x401}, 0x40) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r0, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r1], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6c0bc137820e5939da66e61dcdf78d80ce388a19eff8f1f0be9beeca1525444682f568371a8bbf2877b859e978b51b7bd8049ed1eed35d368c1c57ec6a8e5f8ffa8b7e00b1a947", @ANYRES16=r0, @ANYBLOB="01002dbd7000fcdbdf251100000008002c0008000000"], 0x1c}, 0x1, 0x0, 0x0, 0x48844}, 0x1) r10 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, 0x0) 02:50:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) socketpair(0x11, 0x6, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f00000015c0)=ANY=[@ANYRES32=r4], &(0x7f0000000100)=0x74) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r4, 0x6}, &(0x7f0000000180)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 02:50:38 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="10f70000faff0300766574680000000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@gettaction={0x7c, 0x32, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x68, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd044}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3eb}}, {0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8003}}, {0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x6faf7bf646433c3}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$inet(r1, &(0x7f0000000980)={&(0x7f0000000380)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000400)="c6c512b65ad3b319b3736362fbb94de551928971c720", 0x16}, {&(0x7f0000000480)="a3e4a1aa9af977d09b8711a87a78a4b414a5f19b9466563b088f7f336829a8e065d02f47910f1916425719e53e8e2afe2dee48e43d9e2223e0c908c5d372f052445871055ce3e6749ad62e62338e1d0d77c0eb1bbc2158aa888985b436a2f72a675e68ee7b3fa213e2f51e967cd2acddef835d97512864af7bcf8562091c8a7f2ff08ddad361c26f1f95477dacfec99e9abe4af0f23ed3e8b68c7d1853c4fdc8aed913d81a854a828bb64662e2be22", 0xaf}, {&(0x7f0000000540)="080e14cfbece5e18addb09e1cbd391c2de3e01c52abee229379403172e0eb697c3eb2ca0c90ece62648f44e6f7e9bdff2011441762e2d2345e2fd55b031935e619ac17cd858bf05eee9656b49dc72a", 0x4f}, {&(0x7f0000000640)="7c3ef20149d9f785b6ccbc3919ffbbf36a5bebbab2da1280d1e93652f5847d0e84e7db6b4f80507c68459b7c625ab81bbb458881736d63fe20e2f7ee7abbb006644947fd194851444e1219e8c7e8c69c2f92be28a7a14283c668ec2ec3a557a922997d9d3f6025b4b7e9db1a7141e43cdaea9a37d103630af2e88a775bd78c870fdc5ecb", 0x84}, {&(0x7f0000000700)="a7f869ac3b6aa08c674b909592b2be6492bfc6596b15bd28d0b6ac6156e6501aa3bc7bfff1365050e6b314ef6684b1b9b23ceaa7f480b943b65fb6c0e1aea01286ed35124850e3a3f6f153d7df43ccbb0360129c68a830637c0fd42f444b2a9573efdfe8073fad29e746c2c91170ff64fa11d086d63b1b4d8ac646f692dbe70a75329f0a57e21ee2f27a5fca1b64fb2fe407438b5d1e39e7ef514a27d91d05ac03b8", 0xa2}], 0x5, &(0x7f0000000840)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7dc}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x74, 0x0, 0x7, {[@generic={0x88, 0x11, "499ad9878b0f71266bc1bccd689360"}, @generic={0x7, 0x8, "fb6b1d01d4b4"}, @ssrr={0x89, 0x1b, 0x79, [@empty, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @ssrr={0x89, 0x13, 0xfd, [@multicast1, @private=0xa010102, @remote, @multicast2]}, @timestamp_addr={0x44, 0x1c, 0xf6, 0x1, 0x3, [{@private=0xa010102, 0x1}, {@loopback, 0x3}, {@multicast1, 0x4}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x108}, 0x40040) 02:50:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000000000000913285f9eece5cfb7f2c1039710f69331590a25fbbb761f9d65f99516ab03ef024bff9abe4b29d1f6a94f50df57fe1f26ecc7af9fd02032f75e1c69d03ff46d66d82", @ANYRES32=r5, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800500070006000000050029000100000008000a00", @ANYRES32=r5, @ANYBLOB="0adff39ab676bd383113d46c1ac217919ea3a5b7139563faa68f6987dd2cbea374ed12dedf8d57d4c7663aa88eb44d7f5d0367ab6272656dd67e0fda1e95a66bdd81b0a7a26fddc31acdfd4ef04ddc069b9e297b40020c6f5a3762dbc9ea442570535a0c46a2127f6bce4237ddf2042c9f086d1d6660ef19bca038"], 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001100250137b100000000000010000000", @ANYRES32=r8], 0x20}}, 0x240000d4) 02:50:38 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)={0x68, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x805b, 0x6d}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x28}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffe}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x608c1}, 0x4000010) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2510, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="79c7a6d3151ed71509866e6174000000000000000000000000000000000000000000000000000000000059000000e70b07baf7b038747e7301800000d8e9c47317eb5f2b0780beb8429ed82b15386ca99234655b541cf1f3d26431e743ec80ac36c3b225c0301f654d96f3607e02dcd163aa3dd00e796ddd1a5669fed1"], &(0x7f00000002c0)=0x7d) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000200)=0x4) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) listen(r3, 0x30c6fd15) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x6, 0x5}, &(0x7f0000000500)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000540)={r6, 0x6f, "ee71f38c5a30ad369adc93f18164d259c551d14be91b55da690046dacc05f6eb100701a7189cb9c5a6a631330b9d92af172b6e741238e6ce1aa65d27f9ee4736e536a193b18124d91fa9405adb92698b486d024a448e3292408569b815efa7fc60c884f484666b9386d073f4778ff9"}, &(0x7f00000005c0)=0x77) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x1, 0x0, 0x0, 0x0, 0x59}}], 0x1a8, 0x2040, 0x0) [ 333.429088][T15931] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 333.645562][T15930] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.683118][T15934] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.717937][T15957] bond1 (unregistering): Released all slaves 02:50:38 executing program 0: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX=r0, @ANYRES64=r0, @ANYRESDEC], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) unshare(0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) close(0xffffffffffffffff) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'macvtap0\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000440)={r0, 0x81, 0x400000000, 0x10001}) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 333.879903][T15930] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.946364][T15934] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 334.127008][T15957] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.177470][T16033] bond1 (unregistering): Released all slaves [ 334.352899][ T9728] Bluetooth: hci0: command 0x0406 tx timeout [ 334.362524][ T9728] Bluetooth: hci1: command 0x0406 tx timeout 02:50:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r2 = socket$alg(0x26, 0x5, 0x0) socket(0x9, 0x3, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@isdn, &(0x7f0000000140)=0x80, 0x80000) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000660001002abd7000fddbdf2500000000", @ANYRES32=r6, @ANYBLOB="0000e3a6df4a1f141a157b8b4af39ad9a9ad5b6903e4391b6e0800948d229013c9b995b6239e30d3e8c4d3782001c7620f56a633f2a08857c296dc4348fd515888f61cafac201cf7c3427c1dc4154336dd652c4ebf435dd1fc246346422930fe49208376aac51694997e6dd750109495acb0bd08533098771cd0bf96f97965ba0562d077c0e148f0df6f4f1fedc988e2e5b4d0e2ddfddafde3faf7d74e9941f75bf05048a19b57a02a4ef9a6d1668863673272a97478e7d8b11c79ea50cfa5552599e0ce63f204c68dd8de754b8171664fc8eac351acd3a537636fa31c"], 0x2c}, 0x1, 0x0, 0x0, 0x40084}, 0x40) 02:50:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000001, @rand_addr, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) sendfile(r1, r3, &(0x7f0000000040), 0xffffffff) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) getsockopt$bt_hci(r3, 0x84, 0x11, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x80000000) 02:50:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f00000015c0)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x74) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0xfffd, 0x8, 0x101, 0x3, 0x87f, 0x3, 0x8, r2}, &(0x7f0000000040)=0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)={0x0, 0x1e, [], [@enc_lim, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0xd4, "9c9aaab1355a51bdec4b7f8ce1d9d92f1aa757319682cfa5a58cb2e968268ac8835b2f1a5a181c6a9d0d8f05594b675aac78482e6dfc0bd99b0642196e00765531abd4189eaa95a798492bc4bd1888fc9591d14ffaba5936e257b05d7f44be5cf839a01047e9809be6c2c1800f3da044fa2c6fb0b2496d68f05762185f7ddeeacfdbafd3a8e46cfbe06663002726329a2a735fa659b628592300da85c1635ad653142921188c53e871421c0cbdae307cefa90367ddef300121fb48ff61c118a791d4700e00b5d7b6a61e2fe49a71ab7d640b40df"}]}, 0xf8) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:50:40 executing program 5: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000180)=0x80, 0x1000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x800, 0x5, 0x12, 0xfff, 0x1, 0x10000, 0x2, 0x0, r0}, 0x20) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) 02:50:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="43afe1e8000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 02:50:40 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x3}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x44}}, 0x20000000) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 335.838244][T16099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.920988][T16099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.964129][ T35] audit: type=1804 audit(1614135040.785:27): pid=16097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir152425132/syzkaller.RkCILY/265/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 02:50:40 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x800) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 02:50:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 02:50:40 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_getroute={0x1c, 0x1a, 0x2, 0x70bd25, 0x25dfdbfb, {0x2, 0x10, 0x20, 0x7, 0xfe, 0x4, 0xfe, 0x2, 0x400}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 02:50:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r2 = socket$alg(0x26, 0x5, 0x0) socket(0x9, 0x3, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@isdn, &(0x7f0000000140)=0x80, 0x80000) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000660001002abd7000fddbdf2500000000", @ANYRES32=r6, @ANYBLOB="0000e3a6df4a1f141a157b8b4af39ad9a9ad5b6903e4391b6e0800948d229013c9b995b6239e30d3e8c4d3782001c7620f56a633f2a08857c296dc4348fd515888f61cafac201cf7c3427c1dc4154336dd652c4ebf435dd1fc246346422930fe49208376aac51694997e6dd750109495acb0bd08533098771cd0bf96f97965ba0562d077c0e148f0df6f4f1fedc988e2e5b4d0e2ddfddafde3faf7d74e9941f75bf05048a19b57a02a4ef9a6d1668863673272a97478e7d8b11c79ea50cfa5552599e0ce63f204c68dd8de754b8171664fc8eac351acd3a537636fa31c"], 0x2c}, 0x1, 0x0, 0x0, 0x40084}, 0x40) 02:50:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100d9000500010047"], 0x1}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abd7000fcdbdf250800000008000b0002005a000600010004000000fce2466eeddf40ff7636b1d187ac3e59ffb062a5c508ef9413d484a443ad0ab96870c48ebdc56032909e79f61c508a32c86ad29146726d6f954030ee9d407cb466acf40e673c74fda86b3e91d5caa8e45c039ba29ca35d43a947672ae17e655e05ce9aa8f738266933bd6d43ce6083f4e58448f279b87a05785354d92b4a6e925124b9557b28339695adaa7155ebc630f2d67b2de8e353608fefb574df01cf5145fb961dfc8e3f06"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'gretap0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7, 0x8, 0x5, 0x8, {{0xe, 0x4, 0x2, 0x1, 0x38, 0x68, 0x0, 0x0, 0x29, 0x0, @multicast2, @loopback, {[@generic={0x83, 0xf, "8e4448623f9da37f3482cbbbc0"}, @ra={0x94, 0x4, 0x1}, @generic={0xc7, 0xf, "79796d8be4821ca0deb4dd8f6e"}, @noop]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=r3, @ANYBLOB="0700f85700000d79000000054e3e00b800640000012990780a0101010a0101014434f623e000000100000008ac14142000007fffac1414aa0000ffffac1414aa0000bbbb0a0101020000bf41ac1e01010000007f4408830000000c61940dcbeaef718d5146d8e9b20e443411c3ff01ac1414aa00000008ac14143a0000002eac14142500000fffac14144400000000891b7c00000000ac14143564010102ac1e0101ac1414bbffffffff8609025b837e4d13e900"/196]}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r5, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000600)=""/182, &(0x7f00000000c0)=0xb6) sendfile(r4, r1, 0x0, 0x100000001) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', r2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e21, 0x7ff, @private1, 0xffff}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @remote}, 0x7}, @in6={0xa, 0x4e22, 0x2, @local, 0x4}, @in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x19}, 0xffffffe1}, @in6={0xa, 0x4e22, 0x80000001, @private0={0xfc, 0x0, [], 0x1}}, @in6={0xa, 0x4e22, 0x7, @private1, 0x61d}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @broadcast}], 0xd8) [ 336.276161][T16125] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:50:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x100, @mcast1, 0x7}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 02:50:41 executing program 0: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000040)={0x0, @aes128, 0x0, @desc3}) [ 336.531496][ T35] audit: type=1804 audit(1614135041.345:28): pid=16139 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir152425132/syzkaller.RkCILY/266/cgroup.controllers" dev="sda1" ino=14204 res=1 errno=0 02:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r0, 0x9, 0x5, 0x9}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@deltaction={0x14, 0x31, 0x2, 0x70bd29, 0x25dfdbff}, 0x14}}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0xf}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) 02:50:41 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) socket$key(0xf, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbe"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) 02:50:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket(0x29, 0x2, 0xffffffff) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 336.858144][T16147] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 02:50:41 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b6a6b4e62e831800000080ffffffff020091000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xfffffffffffffe55, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='nmi_handler\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffffffffff66) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0002) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="d8000000010205000000fa0000601ef29694530000000a00000608000440000000030800044000000004380002802c00018014000300fe8000000000000000e8ffffff000034145ad4ed989ce3d1000400ff02000000000000000000000000000106000340000100006c0002800c0002800500010088000000060003400003520014000180080001000a01010108000200ac1414bb06000340000400001400018008000100ffffffff08000200ac1414aa1400018008000100fffff77408000200ac14143a0600034000030000060003400003000008000540ffffffff080005400000000302caa5702fd3530e057c77"], 0xd8}, 0x1, 0x0, 0x0, 0x4001}, 0x4000044) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f00000004c0)=ANY=[@ANYBLOB="4900000000000000000000000000000000000000000000000000fffffffffffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c73c8e09bbb09b98025e28923d0e0766a6f1e5cad5c0a721056ff373"]) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x14}, 0x2000c010) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, 0x0, &(0x7f0000000bc0)=@udp6, 0x4}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000440)=@udp}, 0x20) splice(r1, &(0x7f00000014c0)=0x4, 0xffffffffffffffff, &(0x7f0000001500)=0x9, 0x6, 0x2) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in], 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 02:50:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x100, @mcast1, 0x7}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 02:50:41 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8, 0x0, 0x8000}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@bridge_newvlan={0x78, 0x70, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x3b, 0x2}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0xfffffd70, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8, 0x1, 0x98}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xc}}, @BRIDGE_VLANDB_ENTRY={0xfffffec1, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x0, 0x1, {0x0, 0x4}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0x0, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x0, 0x1, 0x5}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x4000001) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 02:50:41 executing program 0: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', r0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x14c, r4, 0x21, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x6}]}]}, @TIPC_NLA_MEDIA={0x0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x44c9dfc0}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x7}, @TIPC_NLA_PROP_WIN]}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x80}, 0x4080) sendfile(r1, r0, 0x0, 0x100000002) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev={0xac, 0x14, 0x14, 0x24}, 0x4e20, 0x1, 'wlc\x00', 0x0, 0xce94000, 0x13}, 0x2c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000408010200000000000000000000000006000240000000000500033fc20b629e"], 0x24}}, 0x0) [ 337.161228][T16160] IPVS: ftp: loaded support on port[0] = 21 [ 337.173520][T16167] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.0'. 02:50:42 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002400)={0xa, 0x3, &(0x7f00000022c0)=@framed, &(0x7f0000002340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) socketpair(0x22, 0x4, 0xdf, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x1, 0x7, 0x3, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfcd}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x48800) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r3, &(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000780)=0x80) syz_genetlink_get_family_id$mptcp(&(0x7f0000000f40)='mptcp_pm\x00', r4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000100)="ea17dce5afc9b6f362e8918cb54356421e6543d054666e4300e6c0b2ba727bdcb41c65cbf154e83a52203c52d0cb76290dc458a0d790b3ba21001151a6bf1e8fec0ee12d4c8ed98ec18abc7a127cc3e9197222cf04c6112910176c7f654b637b4b29b7833e1cf767fa7b20b34c6573d3bae2670e119d0b1fd04f708f22539bf4633e43d4e63e9a8613eb9ffeb39a3997773b9f246dd41ec93a1cefa90214d00a3910c9818d4b6e0f997c4a385e9daf97281a5241d1ff54a9f579b71669ab8cac7a0f4ed8f0577f8ba3fd1eb64c045a349058962bebd1d1", &(0x7f0000000080)=@tcp6=r4, 0x4}, 0x20) unshare(0x64020200) getsockname(r0, 0x0, &(0x7f0000000780)) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r5, 0x0, &(0x7f0000000780)) accept4(0xffffffffffffffff, &(0x7f0000000000)=@alg, 0x0, 0x800) 02:50:42 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) bpf$PROG_LOAD(0x5, &(0x7f0000002400)={0xa, 0x3, &(0x7f00000022c0)=@framed, 0x0, 0x5, 0x0, 0x0, 0x41000, 0x33, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000f40)='mptcp_pm\x00', 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000100)="ea17dce5afc9b6f362e8918cb54356421e6543d054666e4300e6c0b2ba727bdcb41c65cbf154e83a52203c52d0cb76290dc458a0d790b3ba21001151a6bf1e8fec0ee12d4c8ed98ec18abc7a127cc3e9197222cf04c6112910176c7f654b637b4b29b7833e1cf767fa7b20b34c6573d3bae2670e119d0b1fd04f708f22539bf4633e43d4e63e9a8613eb9ffeb39a3997773b9f246dd41ec93a1cefa90214d00a3910c9818d4b6e0f997c4a385e9daf97281a5241d1ff54a9f579b71669ab8cac7a0f4ed8f0577f8ba3fd1eb64c045a349058962bebd1d1", &(0x7f0000000080)=@tcp6, 0x4}, 0x20) unshare(0x64020200) getsockname(r0, &(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000780)=0x80) accept4(0xffffffffffffffff, &(0x7f0000000000)=@alg, 0x0, 0x800) [ 337.370151][T16167] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.0'. 02:50:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYRESOCT], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001340)=ANY=[@ANYRES16=r0, @ANYBLOB="44dd88ad6f66892719ffd814e7b4304565ff2955e0fb481419240660b965621837cfd2303cab989d622fa58f913291e6d23e68c11c17100e30f277b1d759a1dcb225e194b9824b5fa8982d5a53b7440d1a0de45f224d8b17deff0027be0b73308347c0935513f090e88c9eafa52c4890807d340fa321a5086e61f23ccb3493b341e86fb947b340ab7060802f117edf95e4b3af0231faa04eb310c0fe55200a91e5d310bc18ddbd82141be255922bf335bcd466ed3e6e0f94b42c20ee3331dce07d8cd8730f9338ad6816e0c273e4c9d2aa2e40d031409b7e5690cdf5f334e32f49269e6db45be661f1d99c3e8aec", @ANYRES16=r1, @ANYRESOCT, @ANYRES16=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00', 0xffffffffffffffff) syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f00000000c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) [ 337.457675][T16182] IPVS: ftp: loaded support on port[0] = 21 02:50:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x5, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600800184001ac0f000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000200)={'syzkaller1\x00', {0x2, 0x0, @broadcast}}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001bc0)={0x0, 0x0, 0x4, 0x8000}) sendmsg$kcm(r2, &(0x7f0000001b80)={&(0x7f00000007c0)=@ethernet={0x6, @remote}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000840)="906f11e83972fb18cb11efa330ad6ba96d4f50ec6825240f49b13e7fb8afd26e2b13ea7d51fd04027025514fa991f55395c45e0a59b64840db1516cd7a80ba10d1810277b488c42203eb1b0715b8bd4c1dafc3dbbb6c10f16c420a871eb91238878b6a0269c4ddded28122c08f5022a69d167173a9a98e8e19e53a33079d15218f7cc38aff0d411305c05235121836a6500e42663b97e2ccada9b4cb16eb34b0979c705d3a57eaf0073f0a60bd6be691fe71c14211e9e7e43d827d33c21c6610b2a57176", 0xc4}, {&(0x7f0000000940)="fbecba585fc0321abba4420415520eaaf557088ea6d7609b69bc12165c62766905fd633813e541628766f3bedb53c9638d9307b34db442cc4a5c58b5", 0x3c}, {&(0x7f0000000980)="3b9658261c601e6967a90ae8c22cb82be8a51e629dd6bca75ed055fa87dd6f5d2aeb33fb07ba4699b1d2d201d0", 0xfffffedc}, {&(0x7f00000009c0)="81e4740f1c19dfb05efc", 0xa}, {&(0x7f0000000a00)="0800aeef4e8255b612554090ea2f0b", 0xf}, {&(0x7f0000000a40)="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", 0x1000}], 0x6, &(0x7f0000001c80)=ANY=[@ANYRESHEX], 0xb0}, 0x4044) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x3, 0x1}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="01fad1ac1ac46ee6008b43b3fb1472f0a82a08542eba63", 0x17}, {&(0x7f0000001c00)="4daabd45f633d28d5e80cdddee5c2bd0043377787b54938a955267dae3ed8c2f79519f2f905ecea81640853e465c77391969c11e8773dc981d9df43c511519b1d83db84f1b18b21d85f53d70f1c2da90d57b815e3c9b36cf91093c7cdc46b167b5cd88c22b92471887363c56b1098e5b000000", 0x73}, {&(0x7f0000000240)="222539965af87d7b47c899083cdfb5f6d37c80d2b0ba656d5caccd35dfe08ce7ddded2b7cea0981fbe6335fa754e9ba9edd788100824afb22d4d43f05532048c1e09693d2a46b210c0d2d5098ec3b956555367855d8f5b2ee10e5cf60b8cbd82ce0b35", 0x63}], 0x100000000000021e, &(0x7f0000000300)=[{0xa8, 0x105, 0xffffffff, "7f6a5c51f0bddcd36853d87cebc6069d434b290b7635669fc6d226606187de905593f9c3408669d328eb557f30c32714e97e4092defbb9550417df0fd2b80c3d8dde15a45aacd28fd9c9f360857b86ee0bfd59bd0195e2e0b31e0874e3923f358507c8f52894cd6574aba94e86e2ab76c7aa6a0966c9f3a6515338a093931185e18501a93dca58860b315b5358502f5ab0f183bfbdd9"}, {0xe0, 0x1c, 0x9, "ada775a147d61329215ddedccc65f88fdcfaea7ab0580d10e6a2a7afc01913fc2b58b51f1c2dbc11c8a936307480b7e00b0f16e9d31ae0bb898075706033f7f1831ecb481f3114c51c7fcb26fa8faf910b1ba6419ebd80a648c30021c13853516af80c571526863da6d96f8dba36b4c6c84125ded06369856b9b94984930d13a583b4e39bebdf74afa0e7cd57367359dd8a9d41253b9b3f6ee76db500bf4e32039b1eb2adb2ec08406bfd6213fa64a6dfeb27315d00277d7c84b649b61b3025457cd207fdd1de2b54e12a3e4b3d8"}, {0xb8, 0x100, 0x5, "820e0f51cc179d63964a6b7220f19153be745dd40dce8cfd84acafe7e3e681c18bd5704ced5204bd2b956867735ca76f98eec7569a2f8db0ab46c41396832828425fcdcf9fa7f6cd0a5e582715e7289e19221e83f57281c8c9b31ae1b2634544470400e83a3f14fc6e661b144df5401951e379f3eca8fb90fac0fe803ff2ae9497cd393093563c7dc6eafb33297c9c525d176398417f9b884be046a80003fd0f4eaffe1e"}, {0x100, 0x100, 0x5, "6dd3c296e146a90a03a644e7ff088f14115fd0579ed70455769293e436929421c5e9b04efcabdd12872f76bbd159bb71ae2ae157af93fd130f9d457b9e391c6e46c300d4c29a02017ad57bb72fa85d6d7275af1252294e87006cb6084e5c1ec5d47de514ec0b0b211cb542a51c247e5e7f706862ce0aa79ca855f1e4322b6dd1f17f1b48d7052fcd0623c69f78fba7a9e1ae388d175c2400a43959f9cca7be0c4bd2934cc597c345f84a06aaf2ec389bc8ad9fc25fe9db7c7db2231c0c6a100c1437c707c2da9a989b014e955439756016f5c83fbc8af92976a93870614657521bd0f276a906968be61977b165ac8c"}, {0xd8, 0x18, 0x0, "b884e0729ff7c78f07cd0747444baaf65438064279a0fc87c50f2f1e39a4da2ede9b7e9867b3e681ad3a26d44f15c80dacb16fbee33064f2278313e77f42af550451e569cab1d9d7df6b596f9d86f4b15e946c0ccad33cd311c9f1ee6655b76c842be7c6918324d9158b1aa116d2bbc2f4c165f700ef4256672ed0f8533ee2852f3f840eb0f10aa70864f9022de5a9bacb7fe339b931225df1e61e56188a5e2fc0db71cb34a5612d57f3f07d92beb1cee0a29d92ae61a98f94721d12decaee8721fd976db767"}, {0x48, 0x10d, 0x7ff, "53af2d9f56c697b7fdc8951dd0aee48f9657ba87d921effd83f8c97f7b5e2fbf4549ad8c59f077d0d97a93b4d6a6a51488bb95331d457bfb"}], 0x460}, 0x80) 02:50:42 executing program 0: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', r0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x14c, r4, 0x21, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x6}]}]}, @TIPC_NLA_MEDIA={0x0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x44c9dfc0}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x7}, @TIPC_NLA_PROP_WIN]}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x80}, 0x4080) sendfile(r1, r0, 0x0, 0x100000002) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev={0xac, 0x14, 0x14, 0x24}, 0x4e20, 0x1, 'wlc\x00', 0x0, 0xce94000, 0x13}, 0x2c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000408010200000000000000000000000006000240000000000500033fc20b629e"], 0x24}}, 0x0) [ 337.550221][T16190] IPVS: ftp: loaded support on port[0] = 21 [ 337.759559][T16216] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.0'. 02:50:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0xfffffffe, {{0xa, 0xfffd, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x2, @ipv4={[], [], @local}}}}, 0x108) [ 337.860043][ T35] audit: type=1804 audit(1614135042.675:29): pid=16217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/254/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 [ 337.888381][T16189] IPVS: ftp: loaded support on port[0] = 21 [ 338.045457][T16199] IPVS: ftp: loaded support on port[0] = 21 [ 338.054560][ T35] audit: type=1804 audit(1614135042.875:30): pid=16234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/254/memory.events" dev="sda1" ino=14217 res=1 errno=0 [ 338.108873][T16268] IPVS: ftp: loaded support on port[0] = 21 [ 338.475331][T16268] IPVS: ftp: loaded support on port[0] = 21 [ 338.513976][ T35] audit: type=1804 audit(1614135043.335:31): pid=16217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/254/memory.events" dev="sda1" ino=14217 res=1 errno=0 02:50:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f00000015c0)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x74) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={r1, 0x2}, &(0x7f0000000080)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000002c0)=ANY=[@ANYRES16=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:50:43 executing program 0: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', r0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x14c, r4, 0x21, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x6}]}]}, @TIPC_NLA_MEDIA={0x0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x44c9dfc0}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x7}, @TIPC_NLA_PROP_WIN]}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x80}, 0x4080) sendfile(r1, r0, 0x0, 0x100000002) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev={0xac, 0x14, 0x14, 0x24}, 0x4e20, 0x1, 'wlc\x00', 0x0, 0xce94000, 0x13}, 0x2c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000408010200000000000000000000000006000240000000000500033fc20b629e"], 0x24}}, 0x0) [ 338.882364][ T35] audit: type=1804 audit(1614135043.695:32): pid=16209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/254/memory.events" dev="sda1" ino=14217 res=1 errno=0 [ 338.973356][T16363] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.014941][T16234] syz-executor.5 (16234) used greatest stack depth: 21600 bytes left 02:50:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(r0, &(0x7f0000001740)='memory.stat\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)=@ipv6_getnetconf={0x2c, 0x52, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x4}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xffffff4a}, @NETCONFA_FORWARDING={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x10000fff9) 02:50:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000500)='rose0\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x7fff, 0x0, 0x0, 0xe8}]}, 0xd) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000240)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000002340)="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", 0x264}], 0x1}}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000640)={0xffff, {{0x2, 0x4e23, @rand_addr=0x64010100}}, 0x0, 0x1, [{{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x110) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{}, {&(0x7f0000000140)="27908f7c6d2dacd9d3ea20946f2d7f987466adfe431c0edde57d8a7aa1f67b51dbd3aa0397ee14c696ab7e1c469fb572eb5216b583d9d146bb2b9e193fc4addbaa5d8c4a5bd3e1b1e9434c630069b37d441302b476cc49cd04fdbdc989eb8b88d9339c6d6ad771ea1a13bc5efeabdacfb3735f5367a4933f66cdc84cd1c7c28c9aee090860ec06b1aa571a4b8fa09b28bb5977308829f9aa7672e6b51f5bcf06045a07555202ccee11b5782f56d030bc8d7b5f6c6b0fa47854aa3f36b706fa", 0xbf}, {&(0x7f0000000100)}, {&(0x7f0000000340)="08984bbf5db86a57bbdff0c9141f08c2203c984ac826964b02c00c02ef6d1b961143fb08d035e681421a3b372c07e2e8b213219fc0afdb8b63d4647d105e1682ba7d321d5c624c3f158405905487f8be8559d0128fe2469195d1e601a9de4ef6f5bde3d750c4a186aae21f8c3f20", 0x6e}], 0x4, &(0x7f00000001c0)}}, {{0x0, 0x0, &(0x7f0000000800)}}], 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="f86c0ff410e031b0851ef9f2208f0c0ae14a9d1da5cbf9d32331b25c1da5e1797e98a4a62de1f1d7ec0790d9ce623946fc7adf83cfdb71207b986f59395b0d0c982c0ee36011bcbcacd6392a36279ab27eacd3dffe7249093f2575dd529afce92dd48925223184319820e3df887d686fe48f95e5ebd0e87bb04c88763b2f62d5038b6b2552054cd03bf19aa5a87ece", 0x8f, 0x800, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@ieee802154={0x24, @none={0x0, 0x2}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000780)="a01ba6bca2f5dca8b4aaf620995902543e406e08d7929a0e6c29f472339d087267732b3eea26025b23a14d455d63d10a1978e845f2e1de5f69500641bc26bda45fb669cfafc302902397992b463a081c791d505093487531d9b21098f721708f5568dd987d2daa67bb414cb305de81cfe6182e86d878c36e2b7d0ea7821495c1780927375a034e164c2ad52bd47d2c4ba206a38372a62856", 0x98}], 0x1, &(0x7f0000000840)=[{0x18, 0x108, 0x3, 's'}, {0xe8, 0x1b7, 0x9, "8bc53324ed04c8809beefb173c8fd556a977bab5abaa82f02c014b6cd53c70afb656f90a51348e465b5bbbbaa544939e7fa393bbdca6403c1386d40ea996de01ab58497d162f6f25369e03f03286aecb23418e9ea7454e6fae3e6fa1a5032093b715e66ed8784bf3ba4ab39ca41670c10930892eb36b3914a563092f0f60f9155607bbf8ff63a8e21c956ca37a50d4e02afcd654ec4161f02ba65c5f86afe5da7514eb71f78666a228c203e2d18232a0c44f59d0146ad08cff923163acd2279c8ea2378b08418a4ca5c437a7dbd7c49aba"}, {0x50, 0x110, 0x6, "75a56dc94896540a8fb944ba4f64ca705a77d2442d6b47de96e7962ba1abae1d68526e9d6260b740247c2931153d82bc638dd9472377184700a313dc368a"}, {0x10, 0x119, 0xffffffff}, {0x78, 0x10a, 0x3, "1f5dc2c17057ab762540d195c596ddf1da2e214cf4c450beb64616fa6dd3bfc72c04461c549c2058786b2e7ec2c084d51e3086ea6c3285bcd78cc4437a54c73f171f56567784cb296778bde8fd46d1994c6e3a31bda0145c3d27dbfeff99dcd2c899b18ea2"}, {0x80, 0x107, 0xfffffff7, "7a9ccdf2b2fca0ec5810c5005eb3c5f054e34ca7868063af5b155b600b5539f55ddfae755c2b380b1dd15df6036dc64a10e2818315ea7291908e61eaf54b3b8e2e6a6a6a1f6c6b97ca183da846921f8a1a99299d7fc092f7cbe75bece0e9cd3b22c5e87588fea2d77855b18d"}, {0xb8, 0x109, 0x1ff, "3fbdc097522505e26f5ad11b9616ef3db1625f0d5b07d470a23fcf8cf1f535a37605935601e5f467032d5f35d17be46c868486199591feb08c2ac524e15b7f6e2d469ba90ea1c19053f2386a095964a1f4676746ba5196da7e95ea3c9617b575e8d9d73018b7c577f56d1961a7ab121285c334788e42d97019ef02f60d64e0516fc3fbe9a89578dd7d21e22fa5d153d2b47549aa3f98eae68fbb2a6c99f74a109a977f66a662"}], 0x310}, 0x48044) [ 339.339746][ T35] audit: type=1804 audit(1614135044.156:33): pid=16385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir489686393/syzkaller.YslJxv/258/cgroup.controllers" dev="sda1" ino=14218 res=1 errno=0 02:50:44 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x80000001, 0x1b, &(0x7f0000000140)="6dff711eb889f3ce2ed60a87143a7160d6146e1fc338461df44b04", 0x1}]}) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) [ 339.472668][ T9553] Bluetooth: hci2: command 0x0406 tx timeout [ 339.480243][ T9553] Bluetooth: hci3: command 0x0406 tx timeout [ 339.511173][ T9553] Bluetooth: hci4: command 0x0406 tx timeout [ 339.561364][ T9553] Bluetooth: hci5: command 0x0406 tx timeout 02:50:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x202000000003, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:50:48 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x80000001, 0x1b, &(0x7f0000000140)="6dff711eb889f3ce2ed60a87143a7160d6146e1fc338461df44b04", 0x1}]}) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 02:50:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000000120000012dbd6d7d08e497d6ff6af7c56c4eda7fb69234f3da78d94c4a9df085cf38f6174c397b6ed7bbfe1734", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003500055bd25a802e8c63940d0624fc60080003400a0000000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 02:50:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x202000000003, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:50:48 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x80000001, 0x1b, &(0x7f0000000140)="6dff711eb889f3ce2ed60a87143a7160d6146e1fc338461df44b04", 0x1}]}) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 02:50:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002400)={0xa, 0x3, &(0x7f00000022c0)=@framed, &(0x7f0000002340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) socketpair(0x22, 0x4, 0xdf, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x1, 0x7, 0x3, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfcd}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x48800) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r3, &(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000780)=0x80) syz_genetlink_get_family_id$mptcp(&(0x7f0000000f40)='mptcp_pm\x00', r4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000100)="ea17dce5afc9b6f362e8918cb54356421e6543d054666e4300e6c0b2ba727bdcb41c65cbf154e83a52203c52d0cb76290dc458a0d790b3ba21001151a6bf1e8fec0ee12d4c8ed98ec18abc7a127cc3e9197222cf04c6112910176c7f654b637b4b29b7833e1cf767fa7b20b34c6573d3bae2670e119d0b1fd04f708f22539bf4633e43d4e63e9a8613eb9ffeb39a3997773b9f246dd41ec93a1cefa90214d00a3910c9818d4b6e0f997c4a385e9daf97281a5241d1ff54a9f579b71669ab8cac7a0f4ed8f0577f8ba3fd1eb64c045a349058962bebd1d1", &(0x7f0000000080)=@tcp6=r4, 0x4}, 0x20) unshare(0x64020200) getsockname(r0, 0x0, &(0x7f0000000780)) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r5, 0x0, &(0x7f0000000780)) accept4(0xffffffffffffffff, &(0x7f0000000000)=@alg, 0x0, 0x800) 02:50:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="341f00000008010200000000000000000000000008000340ffffff84180002001401018008000100ac1414bb08000200ac1414aa"], 0x34}}, 0x0) [ 343.621672][T16420] IPVS: ftp: loaded support on port[0] = 21 02:50:48 executing program 2: ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000040)=0x1) socketpair(0x11, 0xa, 0x5, &(0x7f0000000000)) 02:50:48 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000013c0)={0x0, @empty, @multicast1}, &(0x7f0000001400)=0xc) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)="0c69eeb898", 0x5}, {&(0x7f0000000180)="0ac97c78c848fcc4b2e1e406ff95be40f86dedb7ce5b6b30e6693e569c241559d03b8b8e3dca8d556cf9e8a803dcf9ee35abfdc82e164fa6196423dcc51b3fa1b2", 0x41}, {&(0x7f0000000380)="68239b494fba504c0ad7fc01c1fe9b081fd282f6f7c6b916e53cd95fd9cb7979979719e9036fb756e766c7376169fcb35b7c6b884b7f7d665f463949cb956b64ab30a3a3ac573554661343ec7ff6752413141c0187de3e8c76fd01e5968b16d060b735c32b94eac895f94d5e66e491b644cb2e0714e35eba84264c1482d4fc7ca47975b34ae17a89d70f695e115bc28a208da926b2b4cb7fad58b1374b931a0589e7e73b744798", 0xa7}, {&(0x7f0000000440)="d8aa41cb3c00801c75535a0f18c455c4fcd956d0c7f25d37460ca2205259b209bfa80b7c1d14846a9809aaa8f8f2594597f04ba2f10aa0ed43f68930d7650371129fcaf2d6880ffb794e3580025ac736ce45c8dad547d806c21a5cc5df36ad030b3a4c0c32f590ed05a4e97e4b97c2d5b13cb3993c54573aea34137cbc62b7781ec767aeded0a62dc24725f090", 0x8d}, {&(0x7f0000000500)="436d943ca9e8f59ab2c6e5575098e7929a1e24adb7f350d4a307386066c35efa42a4eea5826c0504810a3bb9a170c1c8852b83bdee2842d69403742932efafd8f6ea9ee594adef971f0700cc12aa3d3a423f98f7a716bd1dc8169c658231f1cd057af5258334d0e86459faa12001573942a6419ea553d85fead70b3f118aba83db36a23107ba1825262e2b95414efc357b3b69d141257693fb40bec312632b7035843d41b8ba97b73e628c62da288c096c78b36845c87821d920c4fd7691ed2a4441140617884dab35ec04437fa8aca093ea49d150bb61bf0cce844a7e784d1f451603c884fa", 0xe6}, {&(0x7f0000000600)="b885ce844a2d8016a9aaa0510bafc36bd19e52d35887cdd1ef03f33c1b9b33822f410d98936fd5d579189105d7fe4440cc2b093415b326334cae9d551f17eb1ef2c288ac709a5bfc03a38aada13f88fa79d0f4d086ac9a275ef6fd3685bf5cc097722b801955770f58539a98f0295a206b877e3272f077840ed4035c524760c0756dd1bae94534ba84716b499749ede9ec37392d97fe591fd832576e050b0e22166cf608a78407e1411b34e84c86462c3a11", 0xb2}, {&(0x7f00000006c0)="75484afd10664de69eec474622394ce97394cf47dfffcbd84741ddf01757e288813d40b80ccd6eceaf5f5d4e685c97211ec5d5860d500697a5c2ff8ffc1d08d56ca879e9ba11c3aef2a8ccaeefd6a431810cc7509321dd0965d6965d617ec0de90c471614b9cabf2f9f2b9f40176b7d7c99a6d9ce1da7b4c171482b8af44685fca3e1a9d54eed9dedec05f9d920b3fe218bf608058e092e50d1d9008710d206f464b98af9ddfde05dc2abd0ef68c5788fecb628e0dd5cddcb382a3e68703be5c0099e4a495", 0xc5}, {&(0x7f00000007c0)="8adc2106c3d71619048a95a8bb8cf7ac27eb68f8d5d49518e487d8a92af3d84f9bcaf724a5d8aaef5f8484a395207fb1dc9f1197409ee6b77f7bf18026b0e1d7e4a64e2d0624338dffb788e2f5b77c0b036702e3aba46a3eb6790fc46d63349cc0ac9ad89137593ac2c3e48256b121462e9937698d79e752a5f9fc78b7150b1ebdcbf02a253d6c040ae8e4e2bb", 0x8d}], 0x8, &(0x7f0000000880)=[@ip_ttl={{0x14, 0x0, 0x2, 0xf8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x48}}, {{&(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000a40)=[{&(0x7f00000002c0)="d2137ef27807a5010edb81a2f862c8f74d0187fb", 0x14}, {&(0x7f0000000900)="005d28636fa4a93b9deb8fe3e810838c015dd564", 0x14}, {&(0x7f0000000940)="d072c0d515d6f6584df05df54250eeeb8ec847fb5b60c9e4de55d0ba65824af1690f35b1e5f320972e31d512fd369ad481d1cba84d0ff8ecc93f38d6434610ac0f9845de2a8182452f73e08b7b33d89417d79644c719755f568987e37ba1cca53f0d9d3784c2c0b83c2f8fd3441bbea00b320411d5ab3996240484c65de65209c46cc3dd70b5658eb07271fd8030b7fa7d89aa98d112bfcf5893e19b16d9c5b72d5550b0a46095206b59863b18ac9f619265e90501b47502e14d54e5f44809e1d52789350bc3bfeaad6470ff70055e2423b59e934f7aa2c4288a28", 0xdb}], 0x3, &(0x7f0000000a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100}}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @rand_addr=0x64010100}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x70, 0x3, 0x3, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x36}, {@private=0xa010100, 0x4}, {@remote, 0x3}, {@local, 0xffffffff}]}, @end, @noop, @ssrr={0x89, 0x1f, 0xe3, [@local, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @private=0xa010100]}, @timestamp_prespec={0x44, 0x1c, 0xbe, 0x3, 0x0, [{@private=0xa010102}, {@loopback, 0x6}, {@private=0xa010100}]}, @ssrr={0x89, 0xf, 0xf, [@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end]}}}], 0x178}}, {{&(0x7f0000000c00)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000c40)="9d2692a6dbbf85ea", 0x8}, {&(0x7f0000000c80)="8455744fd20e086927975af068b60855a9595cfa3c01134a2ca723528b82b4eb9431a47017bbc46ce61ef782c8a52b462be33443bb8b659899d60a8b65e4ffe964327528eaca335d266f432819c76395b8d57ff31356bc6f3bcdc111960b80327ce5f6009d655a5a7aba13ea403c706cbf534d3f0bd15d8b997ccac77da2ac0444a7ba1865fa19ce5d27c90d4afaf36d8e2176fadcc6be88b25fbd78574c", 0x9e}, {&(0x7f0000000d40)="bae1ef4a442ef049dd666a27b13adb8527e64fe9852c0d2d6fefe457611f1ef3c9d1c8607592d5ff59a84c5009ed57a17c819e86e350da46c98e617414a448dbb0178dc44639c9a72a3dfd1b07f9d1bfeb22d162389ac82cb705aa009556dc71c7aa363da08c277d476723a9f9cfcb60fed176df11d561297e748d34a1e82665f455ca6d9230f1d6351b34ade1aee1ae202d756099f3e6b29e36f8d90e76279c2857783119942a3cd009800eccf33286142ca4f52a1c5ae771777048a5c7b2cb921c34ba583d2f02658896328f3a574ced652999b328b1ce7209f236b7a090f9a80e71ad81c01af4bf98", 0xea}, {&(0x7f0000000e40)="18cbb63fd43323100f8f171c62d85e8165135a04ae46513ac94f5bafe4b4857dd5130b9101bd21a5379bdfd8a0f87a1c9f171a47059bfeeb1affc33092bb99b5733392773ee8b35151fd66a92af777661e01efb8c100ddf042b077a992874b01ae1cc72f4fe7b9b782db9e26d330a7ae67f4439fc704a8ebf5105269f09b71d79e7ad69962d720", 0x87}, {&(0x7f0000000f00)="ef277e89ae464b3c947b1eff69978da78a46c3a48ae10a635da7dafed79e218a726a456af8fc41eb7f2e2ea947cd07c11f4460da441a9ce1ca591a601658ac3a06fc55f38eac6a7888fb63ffb3fd9343f14161e02650fb710b278c5935cea269d625b71418e77bce88f15e7ce55d200ed0c5f5d19762fecb732deccafc121a5af0ff4afedbf1717cfe2c68bffe566e36ff5b447b9fc1171ee8daf8c29c0eaa051d1dc07bc006b051f802919e237c00b1", 0xb0}, {&(0x7f0000000fc0)="e034eb885e6b6886116d5b77b47c8df8105d45b9b7db4d8fa3e2cc20af2530b774f16ad3ac2365b29dc79b78f50f3522ead34f0498d7a81e9a2ce7a8cbb80590fae1e18aed1b29eeb08ad4f8237f424d47fc90f69144a862c24db29c880a9874ce939c9eedb9151aa4e3b972d47018a738b82f29e61375359f451167c8b5af686171f2cd01d6a1ff90e1e296337924ef61709af70ea875905800a3802a816e1fffed5d78cb775a714310885ebdc266cf96810f76616561f1faec66c0799ff25964f6c6", 0xc3}, {&(0x7f00000010c0)="b666be16d844d3ac06bdcfe00e899bf3cba61de4903d572bf98059cace24f7912ad15ee91ab155a777cb8c216774e2b0040eb21ad93dac6aa6b3f30bfa5dfc3e5e2b2b524c2dce245ee4fa98d47b81077ad934932e756c731484ea97751170f7b081b2b4f25c37cc870815f6577d2db1d2ac04d890ebd4a4f4e9a767a863102ad966403f648287a458fe0a1781f9a43421c5ed9ca4d4bb5312fde6fc6fc48909839016149fb00231348feb34b19e8da57a16f7952569ea7e039ff339674cf015635dee57c8ec06ee88df0f0fd9e611a09ea6a77cd6f3e89c69c061390e15cda80a4db01f8953705100f7ce45389a", 0xee}, {&(0x7f00000011c0)="59dadb9e2fe903850b5a778b72d3084060c9990df032e3e55c526137b248571d60ae8b1e9963170ce102ea7def54f40e2bbc7690cb435381ed0f063447adf2f429845b7d5ea3960857f1dc1cd87f0a3d5e4481bd4314d222baccdb86c9e6ed9ddb1189725afd9319307c5c96a0efaff345d647ae89666bbd125fdc08f2109c5f6f7f0923285c931003a7d70d756607a99448128296", 0x95}, {&(0x7f0000001280)="70aaad17fa5c12bc778abc3f15d77a683933f69fdf650dbb323348145850494b225b2cb527a0d6982673e2344fd533e8a98156085ec1f35818dd930e1a791fa0ee73433dff239934fd89d5ff94a50b7e83c1f19ac6013b8f4f317c75fa722beab0bdf12fa0", 0x65}], 0x9, &(0x7f0000001440)=ANY=[@ANYBLOB="110000000000000000000000010000001f000000000000001400000000000000000000000200000000000000000000001400000000000000000000000200000009000000000000001400000000000000000000000100000004000000000000001400000000000000000000000700000000000000000000001c000000000000000000000008000000", @ANYRES32=r3, @ANYBLOB="01800000ac1414aa00000000"], 0x98}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001500)="ae419021521288076e529ce18b97c984662b5ff6bb4db17380da6d7effbe0764383a0cba3b200a659fd901537e3ee1fc384aaa4136e3072c86b093a4afb89d545bf1e9cd45060451e9108be63194ba551129678405b460", 0x57}, {&(0x7f0000001580)="2e0000833a6ebe599aba78cfd35e9d250e4bf0256b165bae224f2f00afa5597ba50b1339ba3ee7c9d6e90d3a365f62d2087121e7e0e7efc661be80cb64cd36bad13e261e50584bdb653f6c1b5d3bfd9fd8d4350f939f5cf16e7ee2bf6e0948551ca64d2afcff743dee578738fe0a899b42ea3ffa22007cecd550304d8528d1ad2db6b9a9dd0621e13a13be429298b1033c0871cbce3959d062fe37f0a3a19ff72bd69288eaa52b366ec707c32ec15a57a72b40d92791ff2a18840aee7c4868a760b1af34a2163586b4b3670c4da941c613078b4654613e13d93ba33f", 0xdc}, {&(0x7f0000001680)="16657426867e41c5d1579b741ac9637ee7e845ec07d5fd02e60f83315d13e653d38d7a3a26a2e61188ba32c858354efb1d1175adf37864f219d7f85d0fd82b507942e7cbfa62c95add6c65640122697134016ef201d6954f703c30e6a15367dcbe69a860d0da25bd3774ea24ec89772d12c2c34ec37ec0d755fe8d9bff2b60e3d5ad4d3a3db827e86e740487d324deb3f56c16025fe6748a307d032f01a0383d7f3a22504cb65534c5002ea17a99a883fd63545690420479031689e8f12b3c", 0xbf}, {&(0x7f0000001740)="9aca6423e717ecde7d7756", 0xb}, {&(0x7f0000001780)="e2352bfa2bbce72f0136026d1341b2834bf16d2c", 0x14}], 0x5, &(0x7f0000001840)=[@ip_retopts={{0x60, 0x0, 0x7, {[@generic={0x44, 0xc, "d7010b253f70b19842c5"}, @end, @generic={0x86, 0x8, "ada88e9ed361"}, @generic={0x83, 0xb, "d7fa6fc45ee7a0d22c"}, @cipso={0x86, 0xd, 0x2, [{0x1, 0x7, "8238efb419"}]}, @cipso={0x86, 0x20, 0x0, [{0x0, 0x7, "689b1133b5"}, {0x5, 0x7, "6775770452"}, {0x0, 0x9, "051ea2496b2da9"}, {0x7, 0x3, '1'}]}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}], 0xc8}}, {{&(0x7f0000001940)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ca6}}], 0x30}}], 0x5, 0x20048001) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x2a, 0x2, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8, 0x1, r8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r6, 0x89f8, &(0x7f0000003180)={'sit0\x00', &(0x7f0000003100)={'ip6_vti0\x00', r5, 0x29, 0x0, 0x4, 0x3, 0x44, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x700, 0x7, 0x7, 0xffffffff}}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000003280)={&(0x7f00000030c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003240)={&(0x7f00000031c0)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_LINK={0x8, 0x1, r9}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010100}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r2}, @GTPA_NET_NS_FD={0x8}]}, 0x54}}, 0x1) sendto$inet(r6, &(0x7f0000001b40)="0480d9856bc03ce55fd9e730898255f62b31251d59bd3b6c1dcb4dc63630684f7ce66297ccd0607c5eaada331090aae92c6052ebab0008a409842071b51b052be7015e01d1983c7f468a5b041f4a5fe515f0955568d9f07018c067d9ee", 0x5d, 0x40, &(0x7f0000001980)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000033c0)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003380)={&(0x7f0000003340)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd2a, 0x25dfdbff, {0xa, 0x20, 0x80, 0x4, 0x81, 0x0, 0x0, 0x7, 0x884587fe10fc5efd}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x85) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_VERSION={0x5, 0x7, 0x1}]}}}]}, 0x48}}, 0x0) 02:50:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="1a010000000000001c0012000cbe0100626f6e64000000000c000200080001000419f0dd10d7bc02dd7727ea2058ef857d332c3f9263f28d0557d59c231c098572805e583a5f9c43b902b9851a34535439aab0b334a5f2c6a8be31175e349ab7e54bf0b2ed552aaf8cb5c675cd7ba1d9d6dc35f27a4fbaa3e5a423e1538ce412edcc3b996c8643e7c5e8b8488b86d4b982b4ac16553c2d19f73763b0e92a73c4a8b456e64f171a9b3601e9a7ae5b07e852bad1"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=@deltclass={0x4c, 0x29, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff3, 0x5}, {0xf}, {0x10, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x40, 0x5}}, @TCA_RATE={0x6, 0x5, {0x0, 0xff}}, @TCA_RATE={0x6, 0x5, {0x40, 0xf1}}, @TCA_RATE={0x6, 0x5, {0x7f, 0x4}}, @TCA_RATE={0x6, 0x5, {0x3, 0x2}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) 02:50:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x5, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x4) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom$inet6(r3, &(0x7f00000001c0)=""/168, 0xa8, 0x101, &(0x7f00000000c0)={0xa, 0x4e21, 0x66f, @ipv4={[], [], @loopback}}, 0x1c) 02:50:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x101, 0x5ba) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x1, 0x1, 0x1c2dc0000}) r2 = socket(0x15, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000000000008060001080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b4e00"/288], 0x120) [ 344.012959][T16459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:50:49 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ff"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) [ 344.229878][ T35] audit: type=1804 audit(1614135049.046:34): pid=16473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir681642231/syzkaller.5hpHPO/254/cgroup.controllers" dev="sda1" ino=14211 res=1 errno=0 [ 344.270045][T16474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:50:49 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x380, 0x0, 0x1f8, 0xffffffff, 0x1f8, 0x1f8, 0x2e8, 0x2e8, 0xffffffff, 0x2e8, 0x2e8, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0xb600, {0x0, @private, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @remote, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) accept(0xffffffffffffffff, &(0x7f0000000440)=@rc={0x1f, @none}, &(0x7f0000000500)=0x80) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000004c0)={'veth0_to_bond\x00', &(0x7f0000000400)=@ethtool_test={0x1a, 0x3, 0xff, 0x3, [0x200, 0x5, 0x1]}}) 02:50:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x800, 0x5], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x81000000}]}}]}, 0xa4}}, 0x0) [ 344.399979][T16493] IPVS: ftp: loaded support on port[0] = 21 02:50:49 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x7f}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x14, 0x51, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x7, "087f5d8fe4"}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x980}]]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x70, r2, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x7, 0x36}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x4020000) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="4c000000120081f87059ae02060c040002026b10600103fe0500418701546fabca1b4e7d06a6bd7c492172f750375ed08a562ad6e74703c48f93b82a84010000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) 02:50:49 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[], 0x208e24b) r5 = gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001cc0)=0x0) r7 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001d00)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000001e00)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000540)="17eee098909b52d61db7cc454c3cf568b96c6ee6899b8fc123f1a3c1fdfa4cb2d472cdb3739fe5d0feb6a0f1aeece0a4031ea2b4a940948d64aec102e73e7195c5a0852e711017b28b87beebd7b63f052704fc08646bccddbcb0e1729358327e14e4eecee730affcbd76831000ff94f31677eb879a7a8093ec2c9580e1691b39dfe52e068e", 0x85}, {&(0x7f0000000240)="939242e9970e18a976ce215ef8b5b85ab5e9d985d368e698c05d9acfde6cfc40c890a394d3f22b15ec3caa630443b5ac1bf91ac4119969829c42ad", 0x3b}, {&(0x7f0000000600)="1a73bee1d0c62b67a479f17939976c8ca2450c6b36bfe7098de711b814e21c5bdd0ffe2be303d478a10a194f85603ef83b32182cb5ceaf31eb6dd550188befdc84d2408c9e66e6b78c42f3e855232844366eeb6ab7667ed428316d7213a65b910af7a649f81376c8da745c083c1c9cef1c61f401c1e606db9b7b1b500ee2346deb94a9e367545c99e48f008f34cec509df63478ec7598f3fe73578925f7dda", 0x9f}, {&(0x7f00000006c0)="bb923f41ee73", 0x6}, {&(0x7f0000000700)="9353361c81d5e9ca9bba467b07fab66677eb2edcbcd2f9d91022592bf43cf8cbad1e3b7368afceba60bdf0c91f48235fbb7cfb892d2280922f2ba12b2a25d31a20938645443237f8a92b2cf11f0ec53af7e9b07d57f77ef2c4406ea65fa709d33e085539581e1cf36d18e410e647789b29480429b959ee5ac6c01e5870525ce9d13c7e37fb4e2ed716f03e77368e2c7f846c3c091430def239b171e967d76f5250165496ed3938677b3db7d882", 0xad}, {&(0x7f00000007c0)="fee91be87e8b8baf7a37262e4471daedbd161884c810ab92bd908c5bfe824679a15fe114e38d3a9ea0067fdcc90fc5687c0399d38b2102d46777bd2ad81efb7de027c46917dffd1a13d3149685a7a1a1e679", 0x52}, {&(0x7f0000000840)="12daf75e543c3c3b25c0277b47c6d60252d4a06a8c69325cabfdd5092c946f704a36a89b120a989c8a019850db8f4b8a1a3a55784b95a7082470275bc3e067550bde3073a2befa5da839b809ef7bb7f440f0ae7cba2b2c8613243d267e832afeebe3aa884522d7c29887", 0x6a}], 0x7, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38, 0x9fd7e461cb00ce37}, {&(0x7f0000000980)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000000a00)="0edff8e63e9939136e2e85dd060c9dd796b238bb97d2eab20b389c100db768200e1161113bbe81d972faa8a49a464c90f7f49efeca4b57e5af819f96aa24e10b590d1f835e1f6663d36f3b98c3fc97d66aeb78a82729ececec1b69cf5c893c7c667ad3c9cf7a3df314193bf783c18eac713bd3207d375f6bd6332009c04d9e7aa5c7ebfcb9598b9d6552dd5aedd242113f7360ed7601d7f813a6926effae4d5ee7d768cd19d0b7f3e7aed54f16a148fa12b61531a99df77cdde048d28297fb3c2da744", 0xc3}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="8bf1700704b25d8b8970c318b195d45ff1efa19cc3b6678909d3f60c251b1d425119d49414ec4f000751bf5e099ae7c417a5202cde299431d4e857be9fe3fe2a4169f35c422b7600b70f62f86370b187f8ffd232be9e1a24284b3c168fc39ab79bad3884b2695990380d24fce06a2dab8a18d6834d04e931f4d95a3feafacfb207fc2fa69edd657c5e798d040bebda1bc66087f27a5bb624f1f233694e42a44368a6c40b3c3692644b8b8c8e6cee1f1d189a32ba97e9c9e085207edddbc73c4de4979de79111aa28fbd3c36d32cfac63af1a8f2c7ddf2d4efe3c5f3d", 0xdc}, {&(0x7f0000001c00)="7089dd19fef190e6b9616e374c60bf538ec00b054c8bf896288037024305f0802d5c9cb7dd04e1fc03e97c29fa3f9566d28b2f8a7962a2c00357a8a63a2238f01e862830f3c36387f403f9f1a7853ae712192ed503972624907fd70792510c6238df74a0cccf124796b967d551bfcca56dc842c3f36047acdfd018", 0x7b}], 0x4, &(0x7f0000001e40)=[@cred={{0x1c, 0x1, 0x2, {r5, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff, r7}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r8}}}], 0x80, 0x20040000}], 0x2, 0x4044010) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x8, 0x4, 0x4, 0x5, 0x2, 0x2]}, {0xffffffffffffffff, [0x6, 0x3, 0x5, 0x2, 0x0, 0x1], 0x3}}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 02:50:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x2c, 0x26, 0x8, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x5, 0x2}, {0x1, 0xf}, {0x0, 0x7}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYRESDEC=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r8, &(0x7f0000000000)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@delneigh={0x88, 0x1d, 0x8, 0x70bd29, 0x25dfdbfb, {0x2, 0x0, 0x0, r9, 0x80, 0x20}, [@NDA_DST_IPV6={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @NDA_LLADDR={0xa, 0x2, @random="15c65c877e5e"}, @NDA_PROBES={0x8, 0x4, 0xf8e}, @NDA_PROBES={0x8, 0x4, 0x7ff}, @NDA_PORT={0x6, 0x6, 0x4e21}, @NDA_MASTER={0x8, 0x9, 0x6000}, @NDA_PROBES={0x8, 0x4, 0x5}, @NDA_CACHEINFO={0x14, 0x3, {0x8, 0x7aacda1a, 0x9, 0x9}}, @NDA_VLAN={0x6, 0x5, 0x2}, @NDA_SRC_VNI={0x8, 0xb, 0x1000}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0xc000) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) [ 344.775992][T16533] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.803322][T16520] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 344.863949][T16536] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.929367][T16537] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 344.953977][ T35] audit: type=1804 audit(1614135049.776:35): pid=16492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir681642231/syzkaller.5hpHPO/254/cgroup.controllers" dev="sda1" ino=14211 res=1 errno=0 02:50:49 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r2, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) 02:50:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'vcan0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x7) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r1, 0x80286722, &(0x7f0000000080)={&(0x7f0000000040)=""/38, 0x26, 0x8, 0x7ff}) 02:50:49 executing program 2: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1a0, 0x0, 0x720, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x120, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa61}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg1\x00'}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ipvlan0\x00'}}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x5}, 0x41) socketpair(0x11, 0x3, 0x7fffffff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0xc800}, 0xf0) 02:50:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x60005000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) ioctl$FITRIM(r1, 0x4030582b, &(0x7f00000000c0)={0x0, 0x0, 0xfbc8}) 02:50:50 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[], 0x208e24b) r5 = gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001cc0)=0x0) r7 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001d00)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000001e00)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000540)="17eee098909b52d61db7cc454c3cf568b96c6ee6899b8fc123f1a3c1fdfa4cb2d472cdb3739fe5d0feb6a0f1aeece0a4031ea2b4a940948d64aec102e73e7195c5a0852e711017b28b87beebd7b63f052704fc08646bccddbcb0e1729358327e14e4eecee730affcbd76831000ff94f31677eb879a7a8093ec2c9580e1691b39dfe52e068e", 0x85}, {&(0x7f0000000240)="939242e9970e18a976ce215ef8b5b85ab5e9d985d368e698c05d9acfde6cfc40c890a394d3f22b15ec3caa630443b5ac1bf91ac4119969829c42ad", 0x3b}, {&(0x7f0000000600)="1a73bee1d0c62b67a479f17939976c8ca2450c6b36bfe7098de711b814e21c5bdd0ffe2be303d478a10a194f85603ef83b32182cb5ceaf31eb6dd550188befdc84d2408c9e66e6b78c42f3e855232844366eeb6ab7667ed428316d7213a65b910af7a649f81376c8da745c083c1c9cef1c61f401c1e606db9b7b1b500ee2346deb94a9e367545c99e48f008f34cec509df63478ec7598f3fe73578925f7dda", 0x9f}, {&(0x7f00000006c0)="bb923f41ee73", 0x6}, {&(0x7f0000000700)="9353361c81d5e9ca9bba467b07fab66677eb2edcbcd2f9d91022592bf43cf8cbad1e3b7368afceba60bdf0c91f48235fbb7cfb892d2280922f2ba12b2a25d31a20938645443237f8a92b2cf11f0ec53af7e9b07d57f77ef2c4406ea65fa709d33e085539581e1cf36d18e410e647789b29480429b959ee5ac6c01e5870525ce9d13c7e37fb4e2ed716f03e77368e2c7f846c3c091430def239b171e967d76f5250165496ed3938677b3db7d882", 0xad}, {&(0x7f00000007c0)="fee91be87e8b8baf7a37262e4471daedbd161884c810ab92bd908c5bfe824679a15fe114e38d3a9ea0067fdcc90fc5687c0399d38b2102d46777bd2ad81efb7de027c46917dffd1a13d3149685a7a1a1e679", 0x52}, {&(0x7f0000000840)="12daf75e543c3c3b25c0277b47c6d60252d4a06a8c69325cabfdd5092c946f704a36a89b120a989c8a019850db8f4b8a1a3a55784b95a7082470275bc3e067550bde3073a2befa5da839b809ef7bb7f440f0ae7cba2b2c8613243d267e832afeebe3aa884522d7c29887", 0x6a}], 0x7, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38, 0x9fd7e461cb00ce37}, {&(0x7f0000000980)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000000a00)="0edff8e63e9939136e2e85dd060c9dd796b238bb97d2eab20b389c100db768200e1161113bbe81d972faa8a49a464c90f7f49efeca4b57e5af819f96aa24e10b590d1f835e1f6663d36f3b98c3fc97d66aeb78a82729ececec1b69cf5c893c7c667ad3c9cf7a3df314193bf783c18eac713bd3207d375f6bd6332009c04d9e7aa5c7ebfcb9598b9d6552dd5aedd242113f7360ed7601d7f813a6926effae4d5ee7d768cd19d0b7f3e7aed54f16a148fa12b61531a99df77cdde048d28297fb3c2da744", 0xc3}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="8bf1700704b25d8b8970c318b195d45ff1efa19cc3b6678909d3f60c251b1d425119d49414ec4f000751bf5e099ae7c417a5202cde299431d4e857be9fe3fe2a4169f35c422b7600b70f62f86370b187f8ffd232be9e1a24284b3c168fc39ab79bad3884b2695990380d24fce06a2dab8a18d6834d04e931f4d95a3feafacfb207fc2fa69edd657c5e798d040bebda1bc66087f27a5bb624f1f233694e42a44368a6c40b3c3692644b8b8c8e6cee1f1d189a32ba97e9c9e085207edddbc73c4de4979de79111aa28fbd3c36d32cfac63af1a8f2c7ddf2d4efe3c5f3d", 0xdc}, {&(0x7f0000001c00)="7089dd19fef190e6b9616e374c60bf538ec00b054c8bf896288037024305f0802d5c9cb7dd04e1fc03e97c29fa3f9566d28b2f8a7962a2c00357a8a63a2238f01e862830f3c36387f403f9f1a7853ae712192ed503972624907fd70792510c6238df74a0cccf124796b967d551bfcca56dc842c3f36047acdfd018", 0x7b}], 0x4, &(0x7f0000001e40)=[@cred={{0x1c, 0x1, 0x2, {r5, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff, r7}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r8}}}], 0x80, 0x20040000}], 0x2, 0x4044010) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x8, 0x4, 0x4, 0x5, 0x2, 0x2]}, {0xffffffffffffffff, [0x6, 0x3, 0x5, 0x2, 0x0, 0x1], 0x3}}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 345.238895][T16549] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 345.240087][T16547] IPVS: stopping backup sync thread 16549 ... [ 345.285851][ T35] audit: type=1804 audit(1614135050.096:36): pid=16551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/261/memory.events" dev="sda1" ino=14199 res=1 errno=0 [ 345.327482][T16552] IPVS: ftp: loaded support on port[0] = 21 02:50:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=@mpls_delroute={0xac, 0x19, 0x20, 0x70bd2a, 0x25dfdbfc, {0x1c, 0x20, 0x0, 0xdb, 0xfe, 0x2, 0xfe, 0x5}, [@RTA_NEWDST={0x84, 0x13, [{0xff, 0x0, 0x1}, {0xffffa}, {0x8, 0x0, 0x1}, {0x1, 0x0, 0x1}, {}, {0x8, 0x0, 0x1}, {0x6736, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0xfffff}, {0x7}, {0x3}, {0x6}, {0xe38c}, {0xa4}, {0xa3c2, 0x0, 0x1}, {0xb0d6, 0x0, 0x1}, {0x40}, {0x8}, {0x4}, {0x20000, 0x0, 0x1}, {0x8}, {0x8, 0x0, 0x1}, {0xe2a1}, {0x3f, 0x0, 0x1}, {0x2}, {0x7f}, {0x7, 0x0, 0x1}, {0xf0001, 0x0, 0x1}, {0x8}, {0x6, 0x0, 0x1}, {0x7fff}, {0x4}]}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x4, 0xa1}}]}, 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x44001) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) socket$inet(0x2, 0xb, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = getpid() sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9e03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NET_NS_PID={0x8, 0x13, r4}]}, 0x50}}, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000000)='ns/uts\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) [ 345.454482][ T35] audit: type=1804 audit(1614135050.116:37): pid=16551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/261/memory.events" dev="sda1" ino=14199 res=1 errno=0 [ 345.607872][ T35] audit: type=1804 audit(1614135050.326:38): pid=16558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/261/memory.events" dev="sda1" ino=14199 res=1 errno=0 [ 345.753163][ T35] audit: type=1804 audit(1614135050.366:39): pid=16573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/261/memory.events" dev="sda1" ino=14199 res=1 errno=0 [ 345.878417][ T35] audit: type=1800 audit(1614135050.376:40): pid=16551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=14199 res=0 errno=0 [ 346.109655][T16581] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 346.270159][T16552] IPVS: ftp: loaded support on port[0] = 21 [ 346.458868][T16577] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 02:50:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x6, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x0, 0x1, 0x8}) accept$nfc_llcp(r2, &(0x7f0000000100), &(0x7f0000000180)=0x60) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(r5, r4, 0x0, 0x103ffffff) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 02:50:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r0}) sendmsg$kcm(r1, &(0x7f0000005e80)={&(0x7f0000000240)=@phonet={0x23, 0x6, 0x3, 0x15}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000000400)="f4afad5e1d068e2c8e87f11c53ea4653f939bb11977b99dddec90c51088dd90d6d57244a7aaf9a762f9702ec87aaea8bb39385601270d587c51aa96f75b3f4589206eec32570c3a27f919e78c5ba14d43e845c0541b6e69cde", 0x59}, {&(0x7f0000000480)="0322df397c324fb1177b00088e14d73ea175bd2efa6d843659a3e8b97a44d7a666d1870542458815799cbe230e59ab04be0699959fb9b47e22422d3e02100d904dcdfb4659b17600a4c21a8cb35b56edc6b8b0d31e7482b7d2897aedd6a8812b2f4bf555b8814a69515e157c647a038fd6f87c69014949e53043cb", 0x7b}, {&(0x7f00000002c0)="3a8e4262076a6d03437878e63fd040d805a912ee077d5cdcbcb9e874e847ff6303a209cc0d1d7de2f341d8e85c1b17f6439bfa2dc7bd9987f29fec225e64c9", 0x3f}, {&(0x7f0000000500)="a1c66aa5ab33985855517d5263f8fe5fa5413889c1a2fd1610226dcc8d8dcc9ca46cf6db3da1e9b00f9f269bfc93954b494c8f294b0c55a8670b14e783cc1e828bb2864f6daa0aa0ec069e9fe46aea833585d68c4fd1ededb206eebe6ebee11440dfedf35d4e30637287bddff0def5c0d1da962fba992cd72c9438f425f8015a5fc6efec5070b0a06070b8be49c076d5995c149e40f2a9fcf1f4a1f88b9d9f4aa32020f87f38fdd6923291a670435d6ba43319836899768225c31b6dcbb764371680a892fc3d458910bfd577493e8550977ff01accf08af63f76cc8249a1575398e5f9db60498621ec733cf5ee16e04c2639ccab68027600e62e4baacf3ef234a2e16dfd3dafec66c1ef6120468893ff5bbdfa055580f5c4ef4ec0e9501f71aac2e066e645a9f678356e815c17e740198fd10dc7f7c277f39504ccfd86a80845dfdaa684d9f86a73aef637a36e75e8716cd1067f8929bca11b85e37c69f0bbf3110e9344e3731b679d4c7c1d5670ab68be2b6aa187e3ae43d4470e83f9994d6b74c5332835a85c5247f037b886c370c614739a2d70ac76f157470c9623f83c79f7799691d190a3c077f2fc300c62db41c0604e1a65046e577a7bec0ceb48e9c33d2b385cc9f0afef1fe3e729c776bb223eb015484cb0bc68cb3efed78856ced21d92c649cb42f12eb8590280de9f8f1d0b48b8184fe20159aa6661139d6f4110971b8e852db36bc75efbaaaf24d2cdc82c1e4b6f4686951daa8c2da65f8017d5626228680999f96eaa2f1f01c256c98398c95dc3c30163dfec1eb680bf1a8a49e69def8aa9eb0450dbf11fe3f3c9440273a6973f0bcb9756960c5a0055126f8a38d777b1b3228111f398d84774674f6134499855e7e08a2c8a0b180aab220d4fd5b406a8437093bee2fae30a168ee496b704ee7e358b50c45e5cd8bb84a446fc799bc308d77b4c62f8f5e6f1000e7c72ffce05e662bf7e56c766b06beeed761b20ae54ac699668e0de375adcebe108bb9dd35bf2f5f6c8db8357d80c22c8d11be82d9c65b8fc511cd883fd4797fe2b682f3231073b743fe2235a528d1d7dea323d2c4138504db9938c3c0dd256fadbe643b09ff71ea335908b796975678909e448d5b147ad8c10a5dc7f0476e4e5d1ae55527df458938f38e477b168a319aa616992a5be0c49234f522813a4979f66b183b348578d20ebea7e279cef22e5fee6e4e1a4d5eff8325946f82da089e812cb4832ddcd31a9e6715fb3812966e61111419b30ddffde59c09a0c6730f2ec3c9d21e27cfe6bbb6329c2aef769b31ed4c4715d88c776a0feffba960047306d16b3cd7f1b4d31931c67e8dc714fe1bc028e819312e95a7e271ba3448306dc995634478b50db9017d93c28ecba5476394c7d80d0fc909a524810ccba0f5ed0938fe68e835a0c122eeea863e51a2040d47823e1c6c30297df35b7d4208b5ef0f9beaa938c47a63dbea5340e7849f81a40be18127b0d68e8ce93557472a330ec22ab47945e1dfdf769f4dbe4db578ccdb2b8ee411b9b48374ac24892e7f78f073237b5aa22aaf5a10ea3cdb5b43bb114d9affdcc1138750af9e749e628d7c1c1f0ae2a042f50eb5b8416dde5749e8c21a0be752d709ae6662a1791a07eb5447f2f69aadb9f5ef3df62bd45de518d264b7c36223a116d26ea700b3f1ae292eb33f721486a099d94930ef7950b1497555aa0f84e8a4531ce6fb3a51000c123e6b7311d37d719e8f9cae5aab126bb4e2f29eae92ce94e34934c23d6bc370bf7d1e35bd004816e4e311ceb16a76ca4769403178f0881528b32875e91e69d49d61b2fbd4678f1e6ac26c11535fd1d858b794c6615df58e839b03da59f846b695535da23fb5bec6d6e025fb0a916ac4c7fc5f9be3e947530c4d5fa4885cd5fe122ef8bf91ae7217222d6bd772ce5a3e475140df26575e1eb5bfa435ba22f0ac38692acefc0f2ae6c085719408a73c34f9e3e4acbd5f7ffb676fe776b2af35ceaeb8272f24e13c7ab65f37af563fc0852e6585e2991d33d815e6b3d02b10f6df2f624c6b12db9d58268fb46d55a8967b6d1b5d131de05290fde8d8dc6673e8d39b5203e6c6b418168126277562404c381ea89ccc9425ed208f7e8d823a545be8dec401c65870b0f654ca04eaf4d986b2f74abf0b81f41620936c5d11bead03d6deca60119ca5d889c9fbdc6a4c67ac20f99b8d7314bc70c03d006a5e831d841a18c6813a39a5c6ba8c3c9c817e2c77026bdcb6e26a07b2ce8fe0954a7c076d1bcab505888a4cc18cf3dd604e9f1e8b37a0263c3041cfcade575bab6f32e01052e43650ecc9cf802299298b8e88fb1a753bba0d26a08d26ebcd5f025ac95fee666808b61f61269551db46e676c470eceb476b8352ae18f2f63f49d3d3c3ef5e4ffe2ee8b95df3cf5e776ff79e0d067c4a9a40afe76affacb0ef873f42e1f41b23e7892a57f5ce3347afa3a11a3a34db22bc5d6c0fde199b11c4e788d8fe7c58379c66ab836731efe31fcd64a956884974bb437bd5387c11c7d8b371059ef677afd1aa8a311008a4a009ec9d3c8b0f6e5d4c24646fa6855a2b96a0f716bb4c63be5f650e9f46823e1f5fd9aeb509a579490d1b552fccf84aa9f3c10ed9ed319d268f8a1273e2b21ea7b191bf46a4f2d1b4750ae67e890251fa402c53596cf8f328a9531200a7d0de35a0c37d0ebf04c8791a78fcb23acf5e03bd9cf3e576cfb1afc8895c3cec6f440ddbe34a1cfc2424b652c79499f8b879a1af2aeb7ed39a7eff1a301b14f120202513ab1146a22e1da5a14efe0f00bc12850e1ba5a1c0fda2a4a3b50fabe695e66d46511b47ea1e391517dc25d7b775c99ab7872a63b9600379dae38c90f10a9441710c86ef18cef176ad124934a09b1a05c9d39d9fba5d6778d707be9ea0c5d448578d20c6be3571e4cb2ecd981172a9a288d2b8f3b063e2f9af401b3b13beabdb41be26595707848266fc2192c533b2bd8ddd5bd919659e580d1ed1bda08dee9f73f8bbf3a363e494714e85947808d2b2040eb36df3b8c9a07ee52c8324518c1be61c869fb10929ecc426d636bd28911b361b12001c431ed13fabb32667f179ea405a1e6211fdd22d8c8f7bc6349f3dc3fe613dc624594fef6b68501ed6ca357d7f0f798a8d6ec21f1546605cd4bc0e8770cf0a5436c280f1dc022bc7de90deabae99aa2e9cdb72ee6eb0ebb0391d81a3bc58bbd4a7d874911dcdfb870e4cc794d19e0deed4a65b4ae55e362aa9f3f0d38b44e05ace771eff9595cba7386fe98165b171aa963697f1b986ff199e5d86b3df86c002cac959596df586c36654ca594629ece3389b869f571b4fe954bed070c2da9724c5bf3f20e9028f98d4b526c27ae276b25162da49ab88e40a39c245c752e50e5afa2b13c63efb7fa5ad2ca8dc9ea14b3e6d520605d4d344c3187e8d12ccdd2341ec24c78941d2b61cb8eb37f0f4d4d01ba5959c2bfc94db802ea29b7dbb4f23fba3bf1461a7af036e785346ef65adb7e2b9061dc4ea41d6d92138b47599d258d68370977b723747182db2e1af4afdcdc958ff3bab7ad8c466872ca49c38a27f20fe4e7b4b77caedc81f7d2b5d970665a808cc8ed768a257f44f87fe76cfcd1cd1795395657af073275ada19147eac9b9288dc1cb04e9394dc534ae4f7ad1b63329848db3bb6c922d5bf84cacd14eadeba10f3de613593dd3e392fef71d0608da6533c056172d3bc30f3e900418d49b9aff3c725ec3332472023eebae0a61882310fb8dba1515a1794d00e0aad4473bbbc806c0fdef50c93911846cf21af4794fba2404bb555f00e6881b459ded0f3268a4970a73e7573758b506ba8b5ce50ade97143eda93ace427c0e1d420f766742c75f884385a02d338b674b054afe190bab9b72b68caa16c4fb3aad44aa92207219efad6d5b92486df430cece17ba5cfdea1c77d07b572e0f2c580116f4e65704911ed06c07dae38122675d4119cec4cc9a0158bbea3fb8c13ebe85056d7639479a304b62baabeb5d47e3596199e388f0c25519ddf8b27a5b736d31f69381473a000e1b2739fc92795bf331288715d0cf76929594fc3f211aeb8b00b4b11fde5f625cae86eabfb90e5634e4cc8b966da4882702c6cb720ed97f901d7020a217b3187797ba95385073a5e266c1da3414867685e9c57dc47bcff9e5d290155b9c3acd8738efa2d0a5d9531752351ca97817fc3988919030f51c5a30773e23a845030f4c5b9d99222ed87c3e53d4a4f474c24ce2734e82812fd2d0a8002793ec3957790da1888b6ffed9dd79c7c01187c5625e3ea726bf3e586516ef68bfb2fc8a78a37fa893cd1032ae2ddef38ec2441a42a840233213a6de520975ae3cb6c776b775902f2da63c1691e26772fa9f3fdf1fcb1ac7b6e4e1f2f38afad4f8ac87a15259c190b548c176d0e2a001de2f360078384e8956af04da6a98d91e8ecf8d8b78c843116cfd9e97156a637977748e2cafc8b5e213f1eb32e059304e094b3831f02d6433c3155f16db3cca85051d3c055a5b5142d3615e5b26232abd23e6c502dea77a645afb01a1b9f929c5547075e9328e099c9a62768ce6cd4c17a3b26653281bc36f64d4c288153048eb67e43c2a8602b8280ceee339b3b88a48f11918a03152b8f242338f14b0eb277731c6eb812509c95966ee7b7e576b91d396a114be4fbbdee5e59c32a3d3b582982e8e039a73f9e76d41de9b52bebc4b2102f53986e1a23083b8e240ea59b9548af92acfc32242f846abc7bcf101cc9fbc1d9ccfa1f8ff787823592d4fe72459c8fcb309859b6ec1921c1c76c0a338f3b6f6b4864a918708ba912192860cc1e61a284d944a158a20ff0baca66fc5d3ef78e6fdbdc5c6e01428acbfed487ac3b291e7ecc428f45537323c759fba8a387eb118866466155876888cc003d7b72954533449b78479613d1f508a2c2c8d44f9de86745ec55b8f3c80875a1b84d31bb208a34a101adb4f1e9a2ae6d3ac07b54db90c09fbff42fd9a72bd353f66efa61f5c23253daf26b74c7e6016bf4f1ea6cdc78c9d53164ebc32a8fc378454d17ebdc6f030192caa8944608616814f0e143cc0bbd6d30699c045750663fd73defd001fc5f779fbd3d4157f063a1213cb01c97c1ee554274c2ff480d21bc696de8b945fdda552320037a69f2751a18266d69d197be94d82291b07656f2c4f24fe822c72893acec8f2d1ba4ace480fe49f827022c0ffb44bcfb5b94e9537b348423d56ea0826dccd90d1a7db0d9ea2e0c375a8bb4e6f9e2672c5f5fc8afdfc60ad3a4a4ce05e86dcae53e1cd3781aa6e709037d322b1d5305cbc82aa0cef214186e0ce714304a10e9e11715082628cfbee1359bb53db7c10383f72d1af79fdbee8d23a42d6381f465aa4406dd40b90658a1a534332e8380c46a11b977961b87948387c2238027695a45848dd1b72b46b222d966179669331487de8b93558aea67f46ff94a4f801590951e84263e9ada13c69360138eea7bb4e8cc667b2955ed30ee278fb42fa66892105795b6f5d9a1df2706f2af0e253a1eddf2d8c3b5a058547f96ebb978f83c17c00884933fa8efdd139b33f77b2c1a07b2365733d1f22599de40d695d90b2e69ec80c65165238c514d1f97476d7d8c5cd0949cb242ade9a151d3e956e57f5298544581208f1ceafa990e1310166a92863b71e82feca17a73066aa6020b70bfaba7dbb8e46b35ef7256659a56ef0da67eeb23a2e006fab07cf90b54198280470757f71af574f3487f7578352d93aae24aec13ccd3de7e3578eee7d879", 0x1000}, {&(0x7f0000001500)="16d73b06c21a58e35ce4216f2a686d7d224e0d8c02736f79776e43639bb99717e70571803901904a65bccf00b9ea0f74456a3d4a587a3508d574bb55926668dce628afb268e61d47d79ccba0598a610b54563be6592e3b26b8cb0375f6b1a1efe2b324fa3a2cc99039974ca2a826a861d81c1858ebd217e6dead1497926f1be958490a26bad4f22fd6b67601c4eb1c80f068348de70dcf91750a931d719c909d8fd63a8612cd5bd4570a226ba8ebbda1e449ca9b73e4826bd31d6137a6bc03f9bfa2df1eccafebea729a", 0xca}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="fc74ede0d699619854e4861cbfcca9e642d9a5ef5033b31ed8bc9a4eabad6b729e718bfbecaff5a7a91139736944af3182660c8df1188465498afc64185bac6e800e9bb3ace6f01f4605152923b5596ee3ed93c76cd24b95630b9daf4edb8b63dc0ed5457d449bc0b4c56769f9d8c0733c73ae007c8039bf281f3818e44ec7e77e2aae408f5e8603c6ff64c77016636134127b522594c547ea727fc9525cba89f936de057b51d8baac89c9e49b751c4c93aad3ffc357b66ec91d30df723b", 0xbe}, {&(0x7f00000026c0)="45a1da29919a7a031889f2c75b293be24fcb13f6505e7b25c9696525cd712ff89cba649146060d04b1a7faae01472f0c3119da669aa4b23757995c3b3b13acad097bb13c08505f18e6bf8bb7e63ccb0cdc72036c0238c131a0ae17eb7ae94fbc33a6b7d8d78fe27a4cc3ab2dba87efc2e80509888daa4ee6e9d408f8df6fae629912c8b651cf80ee3884c6af624f9bbb62baa6da6ecb1822323f675ce19d80d7af7a43f81eff5d2482edafc53ac8bbe8247e83913fe5e70ec43aa4eb8319bc8284c25fc0a8aea68224849bb0dc90a8d61011acd911cbde641dcb8dedb97447d93bcfed5dc0f7647a28", 0xe9}, {&(0x7f00000027c0)="cbf56b7fe1cf68c5488819c249488ab4dbdd144d745f1f737fbe766699c2aa5696b6c9338844bda397db504c020d311a9b78839bf31615a6af77003f0b51487b38da9f34fce2e813432a2e9f1d9acb11b615ad3ddf273ee1b900f81a952645ae215b2c3f8f10b915505ca9e87ab66bd5c1c6aec1110f9eaceac35b9217ac582f4076c9d8959aa7de28607207da489d3ae45351f02aedaa56287f6e639f9f659f53acf8940db3b5eda4560104a9c1f4c535214b0fa943913f3b071ffca94ffe3405c8e05a7c9eca76ab3dd81abe", 0xcd}], 0x9, &(0x7f0000005ec0)=ANY=[@ANYBLOB="f80000000000000011010000050000008ef94737a3e99bb49b238e11b378450ef8317e889df65c4a10b672c4be92c93011e47a47ef43462758346c023bbfa9555a6f18d84889582fd17a55264dac61093ddf2ab24262744f1a87fc74db9fad3ee6959eb1a6f91d7d35f3e2c8d31b299aa250b0ca7e487dfdad9616463baa6bf66272bed5a4a436c1d4d612025d3aebfdd7b7680136412e03a95810deea959828ca154a7598810ab74572e06a3a4bb0ca5fc2716d7dc7fffda8fd8c2505ef0a66e925fb7cd226a1706f6592f92ceee4356423aed4f69e8113608309045344fbdab7c6fdfbdba0b3005a020fbeefbe3d036fe8c43479db0000d0000000000000000901000000800000aac13a791d558413013477a2068db725de6afe52e3206f50327da8f8ddd5cd78cd502f83584917353557c70547c6fc30b54538ff46f8067371189f2c5ee1534423e2a3d1e0c7fe08aeb0fa5abf0779dc5dc79d82511417f5f9d8b78c924917021acf9dc57c31d19e495c35844d54c10b1a39618389c55446058fa1e5e707fec01b3eb737bdc4d6e86504a4fca1d0718b6d6ca37099a240b5a67bc7a5c305c02000f3b6121f42501db72f5169540e8f63d8f5cb2f38d3eacdb79e0dd12701166210100000000000000901000000000000cbb4660ba5f57644f80a0041a46b477b0d6f1913d482be7ae6adb42e513faa47e60d44f4f54cec42a9fdfcdf3fea12c9d43f1ae6ebe99e2f0a3ba1afc23f3820599a56d38e506c03f07aefe62e19aea8129f027995916d7ba4e3a63510993dddd4d0774b396c1833f0833051de25e8eb446b5b49cba5f2aa0a6d219208afb60257da337edefd932216a999c0227ba77926a697972138adf523ce2fb9428b15640a3e7220425f3abdb8397a185460affdd47b9246854094b730bece9a7cc60ac3216b16f9eb79070b82fe5f15f943eba1c34d51fb408963b5f5fc9f6b1d95dcf32829af01e5ebd242562b6139ca4d9293cfffa83ba42e157feee8ac6dc7cc968aba376cca51c72d4eeb0516ec19afe24f4c37abc97d63ca1be82ecbd518b66da5b5f96cf0ca3d84f5bb14b05d86611e95dd7e360e0a40c185c4b4b441521f544c15850a7aa95d561cf7093849ad4e643d0f640040f98acc3f2992ea5e4cc013da97f7d5679c4366641a26f706b91a9d9121d0ab2e123668f3d4a3838a53eee4d8a9826ecb318fd96c860c6f50bb8a5c6595cfd76c3e89bfcd9b34fe1ed423af1e1b2d344ebcffa3ac4807ef9e097509bd5ce7143f990fb06a401182914d8ab777021b428e763b85ccb777b7d40deddeaaef804c6a3d0f5baadd63c65e1da8f3e6fb8254cbd89d5101384711b761166d947fba72c603ffba7008d25c32d714a9c8171d536947be68760278ae01b3cc5b3770a13e6b8a6d06e586a8c9edd47fb3864bed071d54eacf6d8b82d00c8abe32354b79ff2d10cb313a07da57017b3d9170ff328dc572e2358cb4fc889e0e09be621e3d8621dd7900de35368cd1e5c0f130f2766fa53570cec4492ad38fca943c2149b00aaae95bbd4c11cf5448466461839f66c4a07bfe7912f0d083c27566b8b918c4695ab4cfbfe3a727bc318ff3aab6ffeca366bdab8caf488b1b2d3882ccc2bd1da6c9df2a7b488fee3dff374752dd8dd4334dacb143a0ed716261b63675fce25e640d3369e6903ad809bf84c4ef368423fe2a68d13171547723e8d9c4211a8c921a7604869274cf68005343767a78d3f1dbb4263dbc72a982ebb19287117d43a963d9a9db759935d0122ac7be8f7da3879a2ae4917888e4e6bec330c02076d49de948a6b7a0c56a2aeeeda167b15a5ffa7ae418e30e87656813214e0ed0606fa76d31f487612375616a4f6ba49478998a07d7e90ac8ebe34b22a680c8103d679e40ec09ff8bb7f315ffeb463839f21ab6a0d5e76e507961c12ddba964f93f02d575cee13c843dc7a411d5e2c9b2ce3e223e12b80bebb6ede0716980f430ba1a002c9cf189eab64133ea67ee4c5d63ba9385420d468e956e86f5f619d5d873ae3903468415a4174370fcb54f9b0f1e7f5129959d0dd56c9ca928c449e12a85055c903db3279ecda55395f80c89e33d47c1e1d675a732da7cbf0609c84c34d760e73174c4d6a7fd832c14393b4afe14998637d9142fa82c10eca52017a5687ffeeff1d73a3f3b55ebaa44dc6c24a61bf92868c1e5f7b8d90c7be24f040ffb3014d1c17de3d354175ac29beb35f8d6e77dc311b4ef5cfe639c23621e1bc6dc051ad8f69144efef4f94ad39f725334e5b2b6fbb94d7d96d163ac4218aa9786e856b1ae4b1a119a85754b8c3a8193bd5f8718f9be7b016c839394f4320dfa02cd10bc5441c8bb8e920ed7ab2572a7125233189a5620dc04e34e015c2b5fb2a6da614c53d6f9ecb929f65c3ce3b5a7b5978da72da7e45fd2895e7c633711b075427e3e8acde655df17d9458dbb8b7f4972a71a8c24de840d7e758c080ce7ad84ba05aed8bc100f1efc2c9b9be3e511b29c2ab9434de260777956fe68dca6fb147e073fd946b42fbbfe30519ab29e406dbeda2fc1a5aa86cb090cd0f931ea18e3e33ad139f6c48776c88410cce25c67e88ce22f085e7bba045fe9945732e7247751a91e19cba9065f63434ae4e29ddab447f8cb403da22bd77d435537069b845aa22f814b7614c779ed84128b2c3f25bd2cd7fe5fefc95afa00ec068d911b7e99c44a0dfc0906e123a3e9aa49eaec47319c55c129d2d2654a4cc6c0f20331f3aae8cc17176af6198774249e00008ee351d885db49a25ddee44f361929e78a054bb5b4d4f41bbbac93aef3af99c153aced5924a22fa64e95114de5e05c25bade8afb22a9e45b3d7d2f6191b43286e1ad73c0633df3098078e875e49beb0d813298fd7fbaedab8f4ca1fba056b9cdc657fd0c6329d93327818675c8d2edef50a0f8be14a3339ce81473956e363079fa784cb85f48eea14147b52e84748169771fa55e9b654644abe639ec92aad7fae78705c0ea0c8bab1ea39920620d9ce65cf462a426f7e8c3d1a5e13627e792fdd8e5e60a44b61d69c590551ab532378b6d3ed8be79e4063e2cfe9c6fbd05b530f0a8dd11a07b194b0ed6d76d661fdc2ba75a079339d52a4e21c16a33979a50745666d96d9fc7c064d88cfafb2066b6baa815cba88a241663c3e854698ac243bb7b3754c2cebe948f1d28302743e7d197bb666a0e1588e3e861dd3720158105ceccdd20be03bd00052732607d72eddf82498877e50cb714fce649a2eec2118fa0b546da1694ad52d20b61c60078139dcb8e4baa6b3aede7cf98f6a95fcb568e796e9a239fd890c80220f592f921763318278f3252572804feb06033d1ca2068667b29bbd017eea338a5235f80eafb778ef60c051d00c3434fdacaa1c9720cc02b36cab33cd3f8ad835a9cbefe0711297d06bcc910eb8eace1e14c68e92b821493f345bbcaed724281e8315e760414389c6577fa762fba46c2515e3a1aa85b0279f65ba2005e7a02dc79f94ead88cea0fbf8b11908eeeb4de53c527a7f1dbb82e5d06532a396ea13efbecdf9306008536f2a150baed0cac79a5040cc19d18dd2bddefcf2cfcf4f5bc64dbc1a0de1179437b267b5fcc52b27f62eaeb6850b82fe6e659b510db0566962cbca88d8f7fbf909b5f0fc9efb88b91e7e9f00c9a001d4e1786ba4cf0d5a943664aa448f30177c4947f9854649ccfc058f406724ad63fd14b5ab4f95905a21957798d6186da52df9a914173b8b058a3275571f0fe794c94de6e3086846da066ac151406a9c6ffc20dc3f88c7d0079595a7de321d24379b23e553651869da3ffe29967aed6daceb9ba3a8a4472023c6fe78122df110ec0f20237b48e482bb555565ea8e9c2845415f6e58ffc908474dd4726b3f66951bbc89d1eecb5dbf0c451385817d2fb15546f024b913ac97ad1830de4b3da646154954080736ac29ea05d66127ae3239ada97a17e6802c94f98d7d87b7efb198419bfaae9bc555c49580008329a9e6fbc23da6743133eb21d6ca2d4b203413ab4ba774410ac3cb4d9ee7d636bec644a171998057d279ba57f13306039bca6a1045d6391678a7990359c21347efbdda128ce636ad3d805c5ca54707df1a87a839ed55d340733aabe8edd785943b67871375504799814e33563ea99f617ab10bb11ad95abaffdf6168a819b68b3ac76393575fb2a327a5cc406ed8e05e6d78350dd61366c56f78bc25d35c7c11d7a308ec986af52c288849b7c5fb301007a3f0a8f870782a1195d3c1a5da987121593687be98c336ab0fa6ec6bee365fee6a98a1c5e93a45d084012eda3f00723cc131ba7ea1aecc028d665660bc57249b42568d3c17afc5b9f6eea6a7c60776d6656870494d94abb794b441027acc62fda8b7928eb81e0bb6d4dac545b678fb3450941bfeaad1894cb994861539381702c897c2843f788d4aa238f9a3b780b22d99bb81b48d9890dc657cb42b4ff0c20e64c96d00eb5bd20e3b40b2b60812d257f38f9422f70bc44d02362491fc5624a5050788e866c8b33e505b9dfa650e49b609f1133d5421444046192e54bd9906e25f74c7907c155df2bd462661f440893485d5ea3bcfbc8adcaaf3b1b015d1d320d78a9db5e651e82480cf23be30cc915072406095194cb7b2e975db573b7266b34e7d7e22d28e269bb379811c6a17dcdacbd8459d619cd2ea27b434e5d8b722902de21dc9aed51a04f70011bbb61231b3376a9bce9b75f8c582ff25e48c3862a64cfa843cd32f73771553b08615f04dd01d5a0cd97edcc72f536c87ed8694c428ea96a96552b2d8bfe8d38e9bebaa6fc53502457bfe476f0d77372287214f4891df320d2daf2c2466323a02442bd31a6be5508b9aa75f8d15e96d277ce35333167b9ecb4ba7380688085fc51c683304fae9a6892278beab2cf8b84cc0f078aa14101a36f9667a99fbd94962f067f588b4cc61f1add71942ee4f19eb7d79d35b00dcbfc3300f102fb58883e19945ba1d3aa7fb0ffdfd7fe32667e6fdcd5da237425c336b39efd44c8714421df50db6bd3e16d1d4cde585a5dc6803d859fcb875451fd9ae58f426fc5ba65d978161ea8ec5a91a7a88cecafda25eaed61cebd629e5a3d0530c46b5979e994494f08cfd69cbecc4b91d0009ca832e01bfaecc75deb868bf2fe613b4bd4b208246c6fdf8d1956aa5155b041eb556163f443ae31045b21bb23e5d1bb3f155ec2ddef88ea815ae0a5f8b5ab25ae3b91a733c8d009ec0b32387ef33a8b31651e0beb2dde5de9793aa878d761d2084c02c9e650e548f35dd82bc2ac8aaf6094d65e26bf451b29633dfa1deb49207470f689d64b2f129f3ed8e2972dcf9a9178e3ef1cff3805c2b4e8060e2ca3bd35d31ebbd15ddef7a5f124230e376c6a0be3381f5d162dba75841437f60bf6b341482904296db8e04a91ca2de6240d3337863128e75dc9a75ed0b2afa057e157f03975f681dbd63350b665046c060eaa6ff8e71726d06e98d26ac2614657c58fe687104749bd072f3a0a8496af79bab26a58dfcaf1e29c69940aa80be4c8182f6aed4ff55781f7e1098ff77886eb4202e23ac5637eafa5d24c37d1ca780c9d30489844512026b30f15e52a89e8c5e7a35c2091cdb09428d5e6eee1d20515e107fd269ce78ac3972ba07723a53fce028e5e06da3ab2a40a8c4446adfc82829101a03808488798d339a447575eccf7de0b66d79397ae190961b95e94e19b42a3c86bf00fb566eb356b36296dd5bac89f2425b5581b0d98e00e46548c8cb635c2561cda6ebcec6c1db75bb786b7a78c729f52ffdcc0342fec106c9658e947c395a2621b77d0dfbffaff586b9baee3a148e35349c2b30f16367706fb3616034bde0cddd67657f4fbab920df82df815e5540a5758cc3226999872021b77a1e38dd1140f30d81c4f91ad24bde60842f1740a87f42453296e6d9f9fce63219f2013d8f2dc0725b2c54d6d0870a675d7fb3c78f7aa312c8ea129f589acd4b2751ab8c5834b8e00adc89c5c86c06d7ad3d167512cdbb02fc053f9a32444f62174faef0feee4c06ace7e60d50ee76502d1e2543ed116fffae6380f83559385ec4f13781c8d47f87ec75f7e22f56deb9612d5d6cdd42e8afbfae345491ee471d2e6ac1b9ba871287f3e6bf2e1d46c1f804f3941e523ebf239947c3287471a98b2a3a3f0ace7104989b30c63428c4f4578ef17175e271b460b94d018c4bdb34172aadb875e7eb672049311ed0ddc682b1f444d6fb6eaf015f6d46d21b62116213023040b989552815df59fdf7ae304cd485ec5f1c1089a4058bf7a19390cf46f96a89ad2ccfbc1691ad50445a1f05634688ea52ebd47eac31f4b8333e53f723308bb2ec1cc5f7fba79754ba9583093306a61eed46b2fdb2a58f28f6405f19069785e9be996bb1a2ba686424adbacb33b6ea8603df2f228aa24e97e9800000000000000080100000100000086695b501b0ceb1f993abd0ed514fa1b78add8c62e5c875409e34ebd9c28b6ddcbfbca7186be7a71e996081611b4aeaafaaf4b6231e2757f251a191b03d1ca42855cf33bc02d506b2c8e71f67e9a82fc13bea4e037cd15c4fbeae4261432bae0c9172afb727f0584fbe721162c727aac83340f8d122cf2fc5431f4b7d67910c6d3c45fd2e20000001010000000000000830100000f07000011387e75199178901e7a49e2b61f44831d29eb3abca8ec8c4a6bd9843b9a1d611b13472fc5f2389f2c1da182cb23b84bed9f0fe41c5b4c0ad14eeec0e97a60b347a8833d89c3d799ac69d3a6718adf6d5415f4e2eaaa10d5da8fbb382fcff94d5de937eb2ca4c8ba902cb856772fb895eaf2440274cc6dec33298eda7d6606ae868ecbb80e15765e218f0379e3b97b2b8bc57f619eb6dfb77c1101c49d8ebb1a19e092b784668b1debfe570f9b588456da73d0b1a5ffb27bc109f6b60f430b3d6b40b6f00b31e780f7fbebff8f0e541325dfb8c824696cba08c2480e231dabb34df9040dc66973b144f1175f33b2c5fef34e15c8d2f3aa8b3f7dc75c5ebb341ee34ef46818402bf24ccea88082af6a30a6e1504333cdd3eb3af901a8606d9148172e17f91725d30cd097db906e2bb014358834fd50db1468c230283a181da515408c7f89c720289569973fafc984bbb873c2c2bd4a7d336e42463c9fa133f4f942585a96d241de786380bd797f1a931999e01c1c2b9ed7d076bfed84b6f6ea310b359b9d3307fcd84d22fef90a58905fa015f3d1a99e7eeebdbd789934fde522b2ce0f5b0d52f24d60dc4ef4b7c538df039804c5d9c91fbb98c97edc9604b4d572e65ff04adfbdc050d603122fbc1cd26cc7c80afaef7fa51c1fb2c9cb8bd9c699e35929b2ba7183ccbd71f208d2680ee4306f8433e1838fb415bb59e490a501be219f80f56165a109d9ffc3701d5f1555b164b963022452067e89884a99da66a226e7d43f1aeee917ad74ad2b947c1f5a4421144d481a8be24aa7a263338a82f776130d0e2977ed4072a8d325ae4de7a666186f70407cdf268af3d3d3ed96ccf1f237db4ec30e51e88b29f2bee5b711232e93173ebfcd28e43d04f9149d7bae2ce010e20f633d04ed1741b8a86e41d7d11a1ab7f87f12ce263ce2e7736a0cd80824537c9481382a589063ea24136a3a37a6b0fa051e28ccdc1c157ec3b11395c83a833069a184b0e75020f50c4e999ec7b6e8d3bcb7ccf0eadeb18178366aa2603780d61f704da1342098958246b6658b1944f8e09172ed94ce820e81c3ec82ef76e8f3eabefe6e8d0c2556b269e67f758fd3457fa7dc27ab00900e077c5acb550ba26feb4b831b4ef27d18969eacff455bef0b3dacd5f7ac60bb98cbd748ca185f51e77dc0fa5e7cf9aadb5429317ed10c3fe601b9b4b76a08cf078f5acc31369bce31af9c33c8aece0b75833e1e3cae41366ba821ae484be933895f4f2ece403b27aa3c11cb9ebfc0cd7224c4b1b03661de60bd23cc003516515ad64d84826350a4e1d721157b6666ecac6b2f23809acae19dfac7ef7a71942f051d180dad92923d833ce3968b4d9a95959856caac76e557aece4172fb6fd5d5d6ecf680a4d462531cdbb8901913e8d7bcda09950bb854092a759e5f0a5eacb9cd92686968339b74524bd2dfd2cae3c239d4baa3f01af33cc1bd0a7a97370be9bb5b663e5966d47f1d253c682dfdaf12c0cb244ec6931e169c5f6bf0a03b00bb49a3706545e29f84a1c5af2fa1b41d53c46a34e62cfa88e484c8004faf7437538e6bfa2aefa0708c3448665abe916acb3f24ee6f22e39a553233d4ee39463756550f5da4c06395167586970bc5f6c0975f1edb6f8913615074f3569daee9676230a5af46a9264a6eed8a35110c73ddea770824352ae87cbf142254013b06593ac09901fc1472d2a530600819d7069a86eeead42a31db26a97b420a0c7bc85293a9331404f68d87c767120c455f12b08d7d452dcd51bfee1a4c9bed87b656f6cf4b26e7e29d2f0bd09eacadc9b79ac297dde0fda2a00fe3967970739fbbeee06185eae7506c2b9e24a66342ba61e75701f50af405050f4fa83bd5f12d520cae308bf636c6aefe13f4360cac0c24c0d4963e905ad5f05f27986432389cc36f362cd48857b6d5a3e37bce43c76eddbb998e05f8527aa07f73b50cdc248d05bf2179d3bb7fb9c52e850a407db7f03c2bc450edf4bb5cea1b52a054215b8eb726b158623767a587e96449cd35edb519a89342b65ad72d17b565316fa63fec7c1442e479d1d5556bc6b6ad6fb0551daf0911cebdfeb73eaa56a83d4e520e5165c13924e63e19a36b6d02d1e58d0ea8cc3b96c4b86de4c43b586be8858bde0d7b76640b63cbc9b031a163d0f16db169ed1d42a23b7a4a677c6810a9cb669b273a4ccac7b4f6eeaa34324c67d25d07ffec568475fadbb494c751834cf3e8d53d2936bd2eedeb8a99d968636b83f4650b403ae46a0a958c417f03073e69d46bb76bd179a129a6f9c2088cd379e337120a67a6316f008f2b48d1c9e0a539d9bd5ea6e9a455e96b36abe075fe90da4845528bb4d2e244f709464ce3442169ab6d572b3ce70ef35e59013f89a0f3660351fc43d57976c2961e93a00fcde912ce859c2951fb22aeb184c6ce88419a79d600fe7de6e082096840f738061be9e1439f8f64e66067de1ba278a1406d1ec3e55dd44725599943c1ada3b6cdbd77c43c2abd92339dc76a67b48deb85c65872bb9ceb805860db148701f499ae6178f2466fec6f4658023c3d775fda4e0e4009d37f732dd4d3b9b2882120865bdbc7aadc6a82c83eea2da80ee0ab224e19ea5f002e3550dac43b741bb9dc59c882b007717b1c61370a3091f1772a708bd3a5ea179e23522d685782264899d1ec224dea57d6cdf94708b65ae8df97736fee86087b941f46feeb9a5fde713cbb301d3966cc76975f3ae45ed87bbeb84460d77b2e15b8921800d3259e4e334961662105269ea0156b79014dfe1a4df437838b9c2cd93d6258c2df001b002b2546413e4d779e6406be9f5fb43e88210525be105c669834dbbb29364e5b9a778d94f4e1c1401e7414faf97dbbd1aa67358c1b168bacb2f14365267654214195cc4351b736ffb2a718ffc33ddaace9dd6cbb4f5cd02947631ef681151501f37c21b5838c5c921825e53567f8b9f7cb2c8c8d892cc155b88536be5e03a39b8dd21b038d369f753d0da9abb4e628063ecbea7dbd98741eb8da683aa4d946abdc59f39281349f0b863ed8701cf41c4d70d17dcc1e53f4abf156c2247ebd02920f7da6e9f6bce16fddb8bd56032cd885ea774ba41e9ba02dcbd7b7d243a5eff365bc3dbb4c9e41509acd236392a1fccb97103cd534e0053d38a908bc9de902dd29621ebd1728c476ea38e34cfd17c86c51ab0c9a44d21896bcf0efba9081a4ab48ce6ee96adf7907d4f06018a2372aacb59bb71635e747c5911bb7e9736f4052ef3d08445a052859314f1a9461492406a608635584ec300dffb025fee0464742ede01573d7393d14c8d6c70557e8f330a46c1e6123a15042f0ec6c0a8e013b7ba56ee2594a00f1fd7f76176a5c256e0b4f1bbea1cae6a85a12288e010c90faaf08326598de358aba8da449af92a61584223b3342a1c23d728bfa6cad44d6a6a56f9058d8a8e5fdd015741e010eac651072ba9ff402e11be19d1208981a3fa0f43ec6d11327cfa211a9e838eedd7337e16b8f2dc88ff28958eebe1f50cce923221431e228f882ca5d1306a350c45444eabcc0d68dac9e313f0a097fe2379777a6dd8e673db77e38e50d544f299fee5a1f690113cfc0e50e8fbf660960ebc8d579e0fefd1e383b0ee666a68731ebc16d5ba0e3758bd0f631029794a7dc7461642531cb4ea593d263cf71066ec55e9484cf64f305d383339fd648a392f03ca5448da831011243e5e16fb604e766884ad2e6e3dafbfe70d5aca3eec3dc3ee0b047afa01c5e0f5800e55b022a28513fe63de38d75eeb5f4ae5ed21dab9acbc4a7a7090043f1b6cefe545598712fd3a5fecd72d1fb1ee1056a3bb6554b327d04b147f2e38dbe2d2aa25658ef46bebd7e4245dfc029448eab9bed5aeb1222ddc7231e133a5e22affd2efe0f97c62f3c44e93793f491fd007cec2dbbb4d52a210dc7e6536863aacc498d0d0ef8c75f820e101c611e293386d857ac04bcc42793cf8fe2c0dca7bd606e0236a95de2ca9b01e7936c891cd431fe3e7846906e62241aed9e97bdbfa18cb4946c1c3b7be0a4f43dceb6d13e659377ac6920c060c1ff470240cd9ed2dc70b3fd3a73c7a8bc34276752f9295f4736fa8aaa738a6eee5bd5c99dc223eb1e5503992fdef209583d8705b6edb80471e3fc890de50b2829099886282bc3a3e8c5ee32c327a9e5b1f1b4b8d84c751ea514581f404442047bbdd5e17a72e1b45568e1f667ba2c6db58ea373bc970da12f8814d3fc68817d48ca4d79f24e1125c222c336557aff35c1b483dda7404e6da1c3713ba18a0a03737312eb8ea6244c6aa6e67abd4330d2d739cd73d7590e0757adad646faa2101607ac2af045b28ef3c5a557b6955ecf5b3040606704d4f0a704c52f75a24677c329685240aa89d6b45ccb4c89b8b4d33bf27785fd75b58934c4d2be5d47625ba5d183b6be4ac44387b1c11b0917774108a61eea122aaceb2a29d55c28dfadad008a7fcfce032f8267d80720871111a119fd91c43243da69977ef4c359bc7729ae5cc9eeb2ae8b807aa04b65f587feb7aed879d1c568c1ec9766bf88d090bcb3bd6ed97f846817d7730e8f9398ef749296b0408a7c75d4ddcb2c53e8d9a567e08ab963fea235db36cb18789f92fff93aacf88b18a5c7fc300dab7d1220973269a01865c2be7a8843f2470c1c6913afb39d71971e05e60a2422d6f102130138e6350dceb1565bbe7cc35824f04bd5ef1e0bedfbc088ec5856c7ee8f542d655670fd27b282519abac72b96d7b5107f2eb97b87780bcb8ff399b6cc2b9e18450617855ccee5fb240be026096db38f4cd3e843d6c2858cc02d578be5474bdb44d3c9ca35af0d061fe518b12109f8b6beadca46c098f9069694fcd587cbfeb4f017f7d36bac6bbdbe2fc48252b84b851d642533fda096da2fb271e9a21b1208018e0ac79348addeaf55ffb392a693301d0b38770fe54e9f26fe0c5ad2a73a4ad1866378441cda56aeb486c32b65f6e6c8d60d646339bf6d8db62254fad1197de3a27bdb3670ed9b52022abc5c8e9944ab259d78cb53e34775cc62a547c8f020ad33e76f7acfbeb534015f7ab0e6678db5d8044f2f34fa8ac735d165449564c6d3fdb3aab0c58af56a0ea478f411f4bbdd58b28c35658d06668184d362aa91ddb11f65f0aca630f63dc4ba441523c7624b42239b1233fc6b8c04816af0efb4ae316ce9fffff1b2db4f4f211d213cfde12a143efa0aa60611db109c2d86507fab0d3660f3bf12e9a3806d5949a0c445b769c343fa4ae199e17337649965011582f76919f6b7a45ee19e633a23aabd14297f5296a0d68d6ac87b8a701998fedf62ddba1bc2e6dfa341cea965e452033e4b5c72a0511a184f1e21085c05b7eebfa35de2746a3e51fc6df91e30c2a050d6a16cab5154551846566d4e99917be56f3a015ee2fc423ae84b5f5d4f7134db61dfa54fdaa7bff54c349a01cc8bdea9c00cf59662cdb31dd720660df0f9ede43854b01e9aac25c97b42e19a1c5ff616428bfe3708caf1f823f78eaa83dbef8f03a57d64bcd797cabc270051f791452736d8ab31772159d38a581a08d7d98ff12b9a9d4f68d7ebb07aaf2396071fac856a5337ab0156ac9cf7a0cca24c23053b60fec9b6a1f87bbaee79972a2415653eec9abd8148a0b920dcbded536d6e0718905266efbce0c93d311f0ee5ff2f7af68868fd391ccc4fe3838abd943ba12391b59e10a800dc6befd649e6bb7eedb050b82e6354460bfd85d60d3df59aaecdf373dd178316620ad52c1c206af7d2edb800000000000000029000000040000005ac6d023c480f257c3539c5e2e190da0f496ba822287f26336608c82eb48a5bfaf920c4f7e1c58098d2f30ac607728b64e68862fbdaf7521c072be9c11d1364dd551c4668de9f6aeda19bafc42ed54fa9c3f15fcb94dfafb0d964d427a7468fe0285fdcb887aca4fca0af8096664000010100000000000000100000005000000f8840ea19ad76a5d4bdc81f0b21914137bbfa2736bc39a35e225175aedd9719120e3fb75eaebcb11c3e417e39492ca127ece11c5ad4b59c68c26ece6e4dcbc6c1cf50efacd28c08706e3003105c68d7b28d3c23276255f56eab49c1b1f1a34cb2c481abcfef458366a740052fa2060821e1a74e80fd97675944928effbfd3867b362189de1659b6ba8f6a9ea29001dbd83ac618497207cb72602c86ab3b1771f33650fcbcb284d298a8af500a2556ba72a60669d246f3988d0345267cd6a178ee7b575d3917f3d08473275b035cb1a8cec758804ed96369c21beeadc25e3dc96c3c8497f20f07209ef7037284a6f6bf5500b40c842cf38b19e1f4ebab5257b99a93137d33b44d74b45f9ee55c00a749680e12fd1fe318b9976eca180511741d3f6eb4c5193ee0313208a62d652de13c9686bb074f195ad3b17e35e2b3507ff54c696402762e5f1db6619a485e5f695654012838cb6d4d2b3c16754fafa5b6cc1f5d8e82dfc469f6c200e77cc6fd62921679767a178acdbf1a90db556a6e8e932a4807b1da5554bca20096085035ed5af302430b4778c5a07e8a1999286ad9015782683cf5928906abcdaa3ce0b592ab472d689c98dec954278d005add851dd6fc1267582d00d6729df3e4605a7e907191b9581e440ff0ef6afa38b5a599d8263a4d2d31d049162f2e2af5d173ba0ea602777982d9066a0aaf35aaf3cd2a156dc8d2b11e78ee744aa6ecdd70e2e09c9d9de974a64fa26b4cb28ab05362c35093f7e40a2347e60ea3b532f6947c51bedb1e78e3fe7e8a05335871c234dda2160b6ae2be85a93afc014aee6a60057ca5fbea0a78ba8ca0aba1dfb6b7430768de94fb41d6421311e90435707130e6fe880984c54f0967c8291386864a5e1674a04620d518d43be9fd6c0f04ae970fb67d96cf852cbd4e3317c37b004e51cf11f54e4aafe4cf13c7e705a39ed68270dae805347ef4be22543dc2d86dcf4d79a37a1447071cae1fff860959573f0662ff66c5157d0ffecf764579018db3c7f6c5b4c1fb6fdfa1c50e9f6b8e1d9a3a817dc49e4e83cf250d42b932a5c9560d4376f05fa2bf2a0e6571bf195aa95b01be4fd02bc79b29b4a705e1b97113c37ee9c16be3ead7016886c4158297c5d761fc218aa91436cd6d8d1a01fd517781345dd89e43630077eb2f0d8118a5ed18b8f422a2ca17ef1fa210c31ce0ecf630b229a00fc9792dbeb63f31003a973bb76e9c7f76f1820b24ef0baa80a32c3a91e54e265d4cdeadf42f3a99c0cf40eba43b9abd0b6b4d6ffe63a7ed58334eb2651e9c5c2fd1a935b37bcb04a4b21bc95fb7a823232d77161d21fa5fee5c5553349d4e9038769804335eb4e465253f9f6b21ef901cf08e6e91ea6d2a80516ec3b5cd9718a2911d2d3eda441422e7799786040dd420b7d44e7b272a9aaf1de5a7b6b2a56a8f1c10b6b0b4c786595500500646c2d612378d0b4bc2dd2ec5e6a65b043886dc26cc4e3ef346c58d787fad55841dfd7a42fdad42f5457887b3808cc07b8d0bc457c4f631789db693492028474904fe6c7e90badc9350f18918204e40d0e5e319806bacd8fd9880850dc3cdca6713a2b63dada2edd40e589a8dc2c5478f1a21ed136ed59c2e7cd50a4e35e612df0e470cf17bb5b2ac62b93fcd2941032081dda0b8664e0bf597aea3fea311b9227a9b425819dc11f0302c66a68468c30c672086c81e6f4d582033e35413dcc6841b8bd699cd3bd71dab26de07ebbb89fd81a68fd64dc5a732cdc46a969f560d5ac58414bf621639da8d1d6be7adf7b7e95525f3126b67b91d9eef019052acbc2a279d9d6fb39b1564e319055921b2df9d8fea3cea594ea9a96bb253382f3dd5516737eda14c494e2db2bd0af679fd612d7ad3a23c3e6d7ce4ba4417e3419e16fb0d0ac0529648b56685d06fd5eef97e549c7beebc115fe4daf8c2a0a262c999429f35b34557f6c68da49e724e7ed7913940e50eaa2884a4566ac27e2d15889cb98b4bbc9637a5a309bb86d7079fbd77573ce6e550547c3dadcb703a48730669cc14a4707ad0556dae065abb84eb99526b4c1a9b0bc1379ac82f713ca13db02031a8e697885a29943c53cab486705e6ebbd241e913786b30064834e7ad48c75fb5883ea1eb23bdb41adabb2c9dd551cb2bf721a3f668a7d9b5a581b21df367577f91784920897174db07eedd6de5a5d15968b7d60407b7de7429d78e2a98b12df17d10073d78c7e084169642a496e2e3a2f87fda8ebe69782871d6eff2601183652b5f046a107cd8941f44f325c8e944d9a06799ec734d097a3e0c29b4d63effc517729e26492cabb7a827989748cdcdc1d97b6c7f8386fa0d433206e1fbd46baf26cb280c476b79f9dee275fea9d60429b54f93719c791e30b05ec0073fe7067c459965861b210f9e9f54886a96c3d75faf3e34dc27a952f63e9b687f52a5f0760df25848aebf0ba920c9ff0f66854f4a53860a066de64801016e18fa6c832d7d02df3354d92b0792cf880200ee5bf7d18338f718392fa35bb97ea9cfbf8e7435b74979bdd27a9819e21c284686c673ce902840679fd6c9951eeb32e13aac29fcd53f51933fdec5799b07df69d622beafa80ce655031ffaae48712ce20aa44db9271d3f4c94f833f535ddce8dea280ad88b2e716fc1c99a778310e545c285037c673dd74d8788b1ec9333655b77a5dc7fbf546ce764e2d60779fb5fb7c52e2f24f9b71ca8c8c1b4acca5e2880ef5d01e672d9076669c450343de6d5c79cc0d1013485a239ca41ef94112024bf00be3b92f8345576d60ffc08614ff6fb242016768562739cd2ee36f784b0d9e756e3ef316b1cac70cd5315766b9ef71488034eca96002c31ac00f00397e865b8b7d3ea6a53e83f97c116d8d312f9d0850748181c85f3b3c76d96ddb9a67503855901f9c05052454ae57d42c79b2ebd65f6b6f81ca527a09a8124031d6fd371a34fa9680c4ece52c9fe6fe51dbe72a5283135d846de59e80a02b73ad569750f0233d5c034dacb0397f47ebde986f7fbc1e541979c50d45f0ae136a4a256507ecaeba3ee7c343d31df05560cebb4116e0e0ca5a7598fc681d5bf5566ecadccaff69ab8c117a4d435db0230fa2683aa4088a262c23d35874317e342686f89311caea0e19a7178de722586c3cc1da03ae50afdf0734305865aaea371b7943009d73fb8f1f1efe1e1d1f713ccfb7a299ba2c5bbc283160c9318e3ec374ce458e19d90ea9c3d041a2981b8baca31b05267ff959fbe502003b97e4ab8d0a57827ab546748eea7c74acadfdb60b08d0c451ef4663b498807c2b89af409f11673918a2e23eb45f15ba2bf3e0e70d935147b78ddee367d167aeb72132bf50602a4a5b083938429176b7fc5621139b602e4541334ce90b81b877e5488e6128c889ff5af3e7288690037b4a13beed1aadbb39d9941b97715a0c3ab85c071bddacf97e3837b4420cb455f56761b84f5aa03bf6dcaaeba9ae861e834d420dac34636200442283ab0ad4b4d5ba6e704e17db9eb706e76df33a45df1bf501c09be48a05f5115965ca0ca702297727dcf817989219f8fb1ac6dd826fb96fe9aaac8d879b5d8522c8222bda905ef03f972b83c7b8adb3ea92a51cb9d7199bc634c0a9a6e42d07716f043cb5148645930444ab4e906b81e9688975f652d29be57a2c997b811cd2ef64b4a1a8ae3146f3958471f67720298aeb6273a00876bcee0da0f70ecdd0ce13185c220d77a631b19e432ddd9259e86359aeb9c45ad6f339cdfb8076fb95957a88dc08a787bd9c39f7e53555413ceb31535298075b55f653bcd12e4c83b970f3c8152df11ef820e5fcee192f87e1a88bbbc89f90223a94e702e4c207f6d246cdcd2806b1d3cb3487c1559812fbd27f0041d7c4839ac21baa1c84b8610104bff2962831220923ee12f215fbb246460cf13a3025823ffe929482d14f85626ee4f865c552effcbcfdcc99cdbb2fefd5018eacef4e4eade8d321bdcb5109bf4bbe7dd5a1bfc4d06400be1ea0fc6b81e8db57204f0c71e56debef7d3c6025919109f5e4f7a993f471f0bb57b7fb511e1ad6fe4a20ddd2087762d53159f9403c063a0398942543e1ab0ed77ab9441213f34fc86c1342240db23d165c2c4d84600c0f2fd8e79835380683f1efd903513b4c84dcdd3d758924b2464b7996f69d8f5adecd7007b2aec28648d63bca6480943b464fd72fe695a0d61952a54d4f437ae3e9e2c3fe5a16471f91b6fb9d45f14d370692b6d9a9be29b913c2e8e91d221256c66629c767c8ffe4d6d9983732749ada98da8907823d5dc180f62ed0c1f4307f7ec03346e47a78a6604be4dc718b7b3f18cfa2134c71724aff0b79cd301d2f34f88539b6c402246857446fd5a7f0c1c5332c7010e79edfc566c059022b0160924141222df60f9a5d94c7e894d5f23e8a8c24bbc27a184d645a9a67e43e97aea33c9f2176fb6e31f9b7fa00b520b1eeeff1cda9b54efc5c7d7142982360283f1b65bfcda9c856aa5346425a077adef0e2f578b94dddeb07d3ebfe1d8855856d0e3ce9917ee524ba6aa6dcd0eb8d6ebeb8e4ca2fe3a8ba247e74567732d83250634e5eacf93d5e3bd187b895d22ae19d624742907dc2b4ec3b585eb17b144186e3b18e6fbf80307bc5f20ba71d3f5f5efd8719b8c2cfc21df53793aac784b62d0bce61efb7f9a0357da77de448ff49d5d90a3989d3d607b50c8e622fa7e4685dc20de6f7a9c5203da6d1c06012e02cf0ae353a5cfe3a5fc5401274c82836a8f480b7c954a132f0c2ced858d654b571486c837b7148b0350e2df11699371a38602383f2e90eb176d54b31f46722132e6db032e98e6fc5a857041a75c651bfdffdac6dc66e68791f605d3b8fe3948ee1111b72860eda1aaec49643c37fbb2d0c6ffad7da7062e1d25cf88f43b519d9739f430d860a6f51ee9b1d3fd736c92cca75f8bb7d5e552789663256ef10bb44ec25a02bbb71ee1e4a1078e7e3e4e3568aedad921f2a28b2fabb702c4738b5cd508d0bbf8ecce548a5e3c2116ca19ebaceba3dcbf8216b70914866cc725d0f4718f1735aa590d64c99764fcf4cca338b792cbfbccd37e3e91e2646c38a007598319f6455c3bfa167efd95168b9aa7e34f382b6155e02c3c639439b19abacfa9cd1828d5a41d1d6df8fb242c407289849e6f0c62db7c155c228dc6e78d6f30ac2967879f22506367f24c1d456abc29840436365356b9f5371ea10af488a4a6d4180a530d9ded7560759e5c61e94920f96ef73525c95b304e9b50b585e2c5854ad6b96fc1e939cea7a2f36b792f627f4b08817dce32efd05dd82e753173f8d567b1aba66c56433ad518307d775ee1270e484078a5ff9643a45c99e56ba42eb5ec1466ce3254b6d0814bacea76e4ad08d3a3b5ecaf5500db109030f899ee1582f0d79879f07fadbca259410bdbd43a53641977c40d2079fcd34876bfe07641ef51429db73024c4bf907ce38a298d6597ea5740614b61f1551f3c58340d2e3b4cc5c10d7e9de92f00ad0ce20d186e42f7b2ec47230b0c9dc51ee49f9ca77140c59bfa94f28e11ec0fbffb78a985d77356bd1a87dd87220598560eacecb56bcca9294b7bda3c430f298a0916ad9b2372a232311b3811635015cf92d800946c927bd1ff4e94780de5cf7cecddd643af7e2fd6ff763738d0e8f19ee08a14e61507a67acf9193a221e3849c5719dc3ad358602c8dd904c3678c7272d34ccacccb2e142675983a151f5a07a106dd37fe8095fe21a39fd186a314044bd95ad4fda70b35dea2464b0000000000000000301000006000000a5204e61d4aa84fa8271421d665002538cc766accdffea226638a8fc44f5bd18450052e2eb47748002d76e922c75fdf4534686c6dd2ad364442bd4e0bfaacce5b5a6c638feaf92b899d0bb02f1399163cf4afcee8cd3b949a23d37f67f204664ee63dba58adcdaa10dde7cc9379b74b683bef8f5d11d160a1284af49208b36ba300e334c3e36f19647e707f7a2553013f6d244cfd00c4f5299c35b9ecb045f99b800000000000000110000000100000089ae90239f8c16655bd3620226090588813ff53e21722224d1126e92597e85846db565c40eaebee4cf8d124bd2cddba8a006058ad306b179ffd7fa681990c548fc0fc472bd34f461bd0e738eab84012e5fd85a7f287e112845541118143218b762994e059de087f8388eee2b259eb4e937a75013a2865b643d55bf3de36e2af197a1607e3a87b79cba95cd4a09bbede5fcb9003589b8c3fbb5d1966a640ec20e2025ed7100000000500000000000000001010000ffffffff38d7b6debb5f25748c083f93c21451c6e30f3e964d54cdcfec6a40c47ff1047d81e0c91431334b1002636dfbe5d3351f637774cd615e1a6ffc6a442428148400"], 0x34c8}, 0x20009040) socket(0x28, 0x4, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x7100, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d000010007c09e8fe55a10a0015000500142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) accept(r0, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) 02:50:51 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xc0, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080)="8cca97", &(0x7f0000000340)=@buf="de10700000725e7814b320009a98c928667be186b7fca4f8e30b77baa1a8a0d5a3f347969a28b8246d898a6753b6e4f64aba3f31107050b82a4bfb2954910c528abc9ef50f4f1e19a393d476f761ec26bc2b7b24660dc9c0913489105ec3d0ad039bd7f73ac73ec7ec0e51627d75184c31a9652eb9226ae5ae83f1a9ed5d56158b4d7f0bc2c9d170973ec303ed65b0da678c7338db0ce7c908cec39aa1bbc81836c9c9ce30980f647f6dbfba93c6c166c561d92273a2"}, 0x20) close(r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000eeffffffffffff18000c048500006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='kfree_skb\x00', r2}, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/106, 0x6a, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:50:51 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x4, 0x3, 0x1, 0x5}, {0x5, 0x1, 0x0, 0xfffffe4c}, {0x7, 0x9, 0x8, 0x6}, {0x52, 0x4, 0x7, 0xffffffff}, {0x0, 0x1f, 0x80, 0xffffffff}, {0xff26, 0x0, 0x3, 0x4}]}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r1}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001b80)={r2, &(0x7f0000001a80)="1242699abeba2c1dc680e1f6d74a6a99e97deeca4b1be0cce8e36c3cd25b9e66110dbce69119e80e9dcf5ec80fe0ae56015dedcf7347924d816f64549c24f5afcb94eff5aaf0f2d648ea084a878812e00eb5614c56c553b3c48dab1f18d189c7690858dec1cf6850b69e82d6359325b2772fd09f3b6634c47bc0df7aed9976a87f7a1e2775983bc24270c11e058683bd86a5f95e67330e518782c94294d166cb71756807279ae9d9f4a5", &(0x7f0000001b40)=@tcp6, 0x6}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0x116, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x9, 0x4, &(0x7f0000000280)=@raw=[@call={0x85, 0x0, 0x0, 0x93}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, @alu={0x4, 0x1, 0x0, 0x9, 0x0, 0x4, 0xfffffffffffffffc}], &(0x7f00000002c0)='GPL\x00', 0x8, 0x55, &(0x7f0000000300)=""/85, 0x41100, 0xa, [], 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xb, 0x6a, 0x8}, 0x10, 0xffffffffffffffff, r3}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000140)="f211d400c608bb20", &(0x7f00000007c0)=@buf="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", 0x4}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0x400}}]}, {0x0, [0x2e]}}, &(0x7f00000019c0)=""/69, 0x33, 0x45, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0xb, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x4}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000}, @exit, @call={0x85, 0x0, 0x0, 0x69}]}, &(0x7f0000000600)='GPL\x00', 0x100, 0xd4, &(0x7f00000017c0)=""/212, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000018c0)={0x2, 0x7, 0x8, 0x8}, 0x10, 0xffffffffffffffff, r3}, 0x78) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, 0x2, 0x8, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8014}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000680)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x108) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)=""/98, &(0x7f0000000100)=0x62) [ 346.592597][T16623] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 346.620431][T16623] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 02:50:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000005180), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)="fee70cd452bb26f16c132b6a6a36a0ee20562417a4aede560819a105fc1b7ad54b0ea352eaaa3b4ef5ec18aa30253e4da166ffe98a1bd80b1af7cf35b5454bb67229d0bdd13fe884930312d5bf5d77a04c3368c9d59bc138742754359657b58b1ce14067bab96277515d5f10b0bb604aae9de99a931a2790e8e3bb0211b0e2f458fd69918a5885dd632430828e0c8e10bb70a46667fddec058b0cd3f66c2017a704df5096a19ea03121572999676733a1dfcf6b3cbea76bbcb5025159b2f8c731ef45cb8d3e3851d77409f2d9697f20fb43e3d0b3efee2726e574ea4ffa54f77a91cd697633f17895c", 0xe9}, {&(0x7f0000000280)="cd6dac11de56a0c5234ffbadf9b12a6b04f4f922e18c152f0efdae6f3c16d2e31e0c35f66d7c0be64d01be1cfa134a8a3ce0b4e322af95ac9d13fb99bb1e8e80e3f9a5ccffcded409bc307a5ef448985936778fba3532254af218c1d043f745a97b4189b1b35b6e8b5311dbc379c9217f29f8e47389f6ef4df089eb53fe9394f695b71b16e1d0725dd5147ab4cfe01d9b0b03f4fdd8e50dbf8512c5b95b521664f423a689eebadb8f6a3a276d5935659ecf245013d50a3f38d", 0xb9}, {&(0x7f0000000340)="9e5be137dc30445c519a3c317bfa6b67fffb5c65ce0355e8899f8b68351a0fd0daa0a8a60ff7a5a90bcff4b57a9bcf820a15598ab4bf0cfae6a68d8bc1f5d3026c5b3acfb05a44253785b5c11ffaee265656faf0c335847c1c55bb92cd88e587349978acb51c682794402892860e117f83e83d65847f14d42afdf2dd3a66caf13040c69391b3c3adfdf57b099dfbac08ca3a054a6598480f1afc5c4165480806e9325e8f2e4feb7837b8db93ac47fd1a6d1bd1abed5d9e1782270909a4dc228acf6206fc4d928daf9e5cb7", 0xcb}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000000)="44ff06a40d8bf2c6e4d54e63fa20376902ea2cb8833a56fc52a10a0da8a91d", 0x1f}], 0x5, &(0x7f00000014c0)=[{0x98, 0x105, 0x1, "c22ea4b08b52b90433d7590f53c806534fb7ee9d5a00d8e6f81895cb2203d9bfa107d473886aa945b373efb80927cd08375816d1df27bb8028c1de690db9408ff27c9d2d0db87f5de8f52e76e6e0ee908d05215766d69fb957027a74cfd5cd956b6fe13532c67362dc843fb44033025a5556c98ef437916f1a0fc813c312a0106f58985e"}, {0xc0, 0x1851bf71d16cc382, 0x0, "ee67831776b9d95aab1a7b6fb76761350bb7b842f8febdc28a74143291cff7cc7abe58ad90d317c3a3a4a91572dda6009a781d6db9c444bdf2af15081034118ffc91777dd6e645058170e190d9f40f0c47113f107470faf5d825f2eec5e707cab339b66c7f2abf8d250af976f70ad3f02a46b1513cb6ed6a19ba02438878042be1cc2c8f5db61c1f2d08c8c541d78c1ec9810fd9e8d11114b4e8d0a2f59b3966c99458b79839349344db0bb60f8f"}, {0x10, 0x113, 0x10001}, {0x80, 0x6, 0xe1, "b39c1b063956798e291865fc9a7da20393250bcb549d567545fc2ce0abb1d692cbaba42fa0b99c3252f82fc2a4071e949ad5d91e57db036a552e238e1e6325e868d174046efcfb142e1a6ba934e08158e0f0f6c96b995913b57e0531e55640d717094eb7381aeaafee9d2f5c00ad"}, {0xe8, 0x10b, 0x9, "5139cfbd43173f52d0d996a3d1678d5712cf5a6ebb0ad72ad0a8b09dbca042d6ef79e02b84c20d4a099d25bcc88bc1695e140c2df297a21e4060de0297b865094155b47343807aa5688392b75c55987411575a47a54786c05ff2acee5517033026a28fc3c7d6da0716111a59f65c95bc7f0fb42d8f78ee013b1ebffd5f460c0be2f850dd5fe50f3a01e0ac1dd3f8dc58d76f7f5be2d68abbfa05551f3911af88e1f21eb84c516c405d94fef2c46d33229749d5eb82b2854a1a3554e9e214a8553b7ac637fafc1eef73c2905a4718ba6d780f6fb3809a01"}, {0x18, 0x110, 0xfff, "fb373a01d8beb790"}, {0xb0, 0x119, 0x1, "55387509de7db094bd599ff021a089b1577772692b32b418ab45f79b64dadf2d9cb09e3e42dc2c3b376404050137dd8531c3b0857bc32b0d7407a30cfa30986d7dc0ca0c941139ef5a5bb936d8d365db836abae1e404881809950c09dcced1e0fd45bf635b33a8bf6d89aa040de8d1c47c2dccc5e1628d7e2e0c123c6eb4ced33c46d4fcee360d47bc439c8632496b990fa3ae8f6029b9735751e0fc0c"}, {0x70, 0x104, 0x8001, "70e084b83cabea408da7db280e1ee47be83ba7aa732e9234237d55127ccf94ba086c8861de2da21aecbadd5f11609ff1a4ff9a0b310229b16f489bf6d802f9d486d0344e2f179a8b09b4ef12278a2766f2558a5f0aa379da3d94feca"}], 0x408}}, {{&(0x7f0000001900)=@isdn={0x22, 0x80, 0x6, 0x0, 0x20}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000100)="48424a89901c169b25bff2f84352841870", 0x11}, {&(0x7f0000001980)="29364b921f71aa6bbe068aa4a17b452fc46787bd22122c16efae55d8d35a4c4a54da0a49576534d413bff75e5b25e2a105fbe0e646d89911e9204f1598f9fe050f4dc59b795e7ba4dc9ba7", 0x4b}, {&(0x7f0000001a00)="7e1f2ec005fb8c1d993991e087507222abff980825a1b193603b023b2de30f6d63c071d9609236b07f8282a941048038d3f703f8d18237de00e1f27101ec9988166336e8ac0fde366e3b046c3c398f706c732b2976877b3d8f6da6911b27d89c5c71a6acfd86f8ebe890e838ec71294813abfbd52d5e", 0x76}, {&(0x7f0000001a80)="12ed244703ba4431619bd6efd348a91856f5e51b9b28fcbc475280997ca2a0faedabd3be033a7697f03212862b265e57de41aebf5fd4d89d91a24a898eaa9572729344a57b39c18432af54a846a1276de2a5bfdf485b312b669dd8356a486eaec96c28235fb7500be007ad79fa6bf7eee62b8b3261898edafb4d4af27b4a21b8c7ad99be8e5775263a3c7452cb9cb03c01d6a04c2c7938a28b93366311f6bcb607b752aa93e5845c9b", 0xa9}, {&(0x7f0000001b40)="5b7a84f93bbf6cf50ec814f57bca06e66a6e0482607fc769a55fb4e193648da2d58f20b0c55e203dc7cdfc15949242fbe97d920541774b403928c67db32f6ec6fdbac5a8287c4a3fab880255cfc8f78df99237ed172d8435918cc3f674086cb6b1167c5f94527acc222bc86216dd8412967ebbd7aa8b196370ada5cb51025aed22de81ce9d07978d9b624bd637e2d61221375761808fb1f75b55acdb9666291bbedddaac0cfe9df9948d604bac99a2a933a6abcbe7bde353dd13de1679dd823200", 0xc1}, {&(0x7f0000001c40)="fb3d542c450ec56e7411f75911194f3d7fb7179c7aa3d4186a1764e5183a3c1afb1a32b12f419ec150708806713c471cfa076044eda8bf6767f21bf3862423d3a6b50c2b7eee31ceb075633d19c1af590dfab7cb5134abb5fa76aaec2c4308166b81cfdd029e", 0x66}, {&(0x7f0000001cc0)="e129291c330bc58c61051eb23d4b1c4455973e870617cc9622fe9cb25bd4c515bc551077911a00aa64aa2d4e18ebc2c7a92889c3aa12ba70c16e88b5ca60bafa6dd9eeee90175e5205536665aa422b98ff8993f1ccedf7dc16c853f2e01918f77a79e2695f6dee752e23be6637bfbc7ce4df5d0a0d20e84ab97c2220a36958d66c94875b7187ec993145a1b3d9bfc2e7828876f1dcbe02c1ccd87e7cd9cf2668fa77fed5a174a011cefb5866bba6b6a18698237f70712d7f2d767671524066bbb4a1f290adadafad40c0aeebf0c6d171a419cfa799aa2ac2b9e7a9a01fd325054028863bf4d2ec3fced96ce2cef912d6", 0xf0}], 0x7, &(0x7f0000001e40)=[{0xb8, 0x111, 0xfff, "03456926374efbcfc305405e3577c598f66533f5c5cd6f0c9b2cad3198eae0d7b07bb9a93544bd1e83e9cd928137b7701f097eb18bfc8b55c0175ab9f6630e678ccd8f93f8c72d733a382a14e86aabf31f8710ae7e0e40dcbc73431a3462c0d7bddbfb721084d12e6f2857017bb95ecd486641769c2e07956bbf6ece47688d8f857371d9ef42fa3815cfee0eafe39ade604322469ed7d11b3e14fd68cd7b3cd69f6b951ff4ad"}, {0xa8, 0xd, 0xfff, "7898b95bd7d2f2bd3025d2cb1d2ed7cce4cf5fd06a59baad4b39543c4b3c726a134e4c75536491e7a50dc4bd7f364d0387722900ef5bce2a94fa1e7aa83d6e24ceb70078f74d2e4d9b35a6bc29f779bd672a81607368f7eaf6b76f9fd33915087e6ca4310de96a14fc719bd9575247cacc6e3fcd581863d38f144b81b20568e5834697723b56985077e2abeda11908dd37babcd601dd99f4"}, {0xc8, 0x0, 0x3, "2ce28ad4cd3dc191f6587f7f052c551a8379275068516dc40a5d507e748a9e76b908b72fb2f916edbce7332b5438adfd348401fc6bf98457a4d80f9e954b393211d6b5352321927b63130fa7d5d629fe86ebe1a59080562d232a453a9d9ba1a550f84944e53fcb68c2ce7a6f0dc278d5a3c67bbf1cab3952457535750444606b2bd15756f3ebf3ecec2efc0e23f5f38940283455255ec023899e8da69e477a8547cb748f6d9c25ec61d9205edef5bcf237"}, {0xc8, 0x118, 0x80000000, "2d5e5aba2f0e221637aaa5a25f65a5aaba214e133ddc38ab23fba612bbad7c5787f252aa33a0455731acfcf71a7bc4dcc6d4e1efa822d1da317d90378afc471c4d475df10ad1d1a19e34674ba478de1a01083e76fa529670f9ebf329e139572f80e6fe4fc83645d3511e00464115c09e7d095002b6930cefc954cfe320f59ab722c740f6fcb17537a424983f0f8402bd1d5ce8b0201792f29664adafc6d4e665b1d19b0f0bbd1014b9d757a9dc88138303dd"}, {0x70, 0x107, 0xfff, "09f4813451c4e5c1b3d5eb9a4801291013d54867a70a02a2739407e95bb9686bd2ad8f8a127eeedd9de4ff8e0a4fab43aece612e14629d3b853716f9bca7136afef6578e764d0e42dbe2fd8196ddc327d55b96fdbd2a2489c8d061"}, {0x80, 0x10b, 0x8, "c367a26d1f5031c06391f1fb7fdef91c52998f6e6fec2ccb769f57e9e8ab7dd459e6f6511f7666244c608275058378c8be6572c8bb9856a3071fde8ee6996dac7084e3bcab6c6b87cd81338021fbee25cca8e09a1963666982f8477da621c4a0c33d0c2c5d67acffbd8539fe78ef"}, {0x98, 0x10f, 0x401, "3320d706ce88ca3af4e4d0b3285a062e45d913bacb5515365b2662817de2b4f95bfc9d22799621f8adb2d9c6926a82e256b041a27f69d6c6e22dad59433f2011c7a55e0f7a787dc038c59427824c6ec80f40a9d68e11fe5f936d1d3a2db13495e6e14a70067f0cace220c5037ebb8a218378c06e2c313dc9ce5f871c50c70c13382c19bc02"}], 0x478}}, {{&(0x7f00000022c0)=@ieee802154={0x24, @short={0x2, 0x0, 0xfffe}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000002340)="97f7bdc8cbe074bb5ef0379042fa6441e7c628fc0b94d88da496fd36dfa59db545430cc3aee4880d1d4af034a363dd33f8cc878800653df8026dc4884908e781ea4cbc8fe0a7137d42", 0x49}, {&(0x7f00000023c0)="08144e99596ded38cbc65f5d84fdbd23437b03b449e50fe65ddaf8e38ab9cc554cbf4cce8ee8c97ce99da806f7c4644e22df4545831dd164debba7513b3f867459f9b91b1d4c7c2e788082c323c9baf97aa6727c4cb5059d7c2d96758b777d0ed209e37565873b19d2d2f2834ea41484c2bbf82a9894522a5cf8d4321342af75f17b729d1cbc70a726f5", 0x8a}, {&(0x7f0000002480)="bca86ae4278948fd0d8b92c5739d2ee6e62a77faf5c0f117fe7ca34a216451f01d260e7580640d2b31f50f849d1e06c698b0aa4e5815c4387495a1c859eac367a29f06f2710ec7de224c601304507fa10f95f38d6d1beac4871eefc02f7a66d0451f4ccba0210857819457e971641fe79e45d4455277abe98db9dce01167770f33767e690231a032e8db5c24f8", 0x8d}, {&(0x7f0000002540)="dbe7a6cec1505c9b3f362e5dc4fe44440c2fd2d8c5880a3300b184143f41b026d5524be78f8cb5c967d97cd1494274d36fc0a770481f86c3fde69692deea04bc6b46611b3f4735b958e16205282c53fbc476f5fdaf8cfa6d40d2a55a8c243d0981c5eb8b9143c3658c7822de8453da60581cc330bdd088d478e2d229a4d746d0e8b9468d5ebeab41abbf655957de1f113d966b19795e97b8fa2c2afd8e618563b7c2851eeff9e1cd63f7893607ea8dcfd6d95a81dd691424cbe1b3dbf50b1f584e83e977f9f01b73c043126392c0dba125885662ba9f58b493e7a50b10f7877909723808cec9b08ad2fd481b36cf92fde45e13d78c9c0ea3a65585bd", 0xfc}, {&(0x7f0000002640)="6847c4b878cd4318675be5e7f1fc86366dfa12c64c6c76959fa702e512e6d11c8f3441d235b6f880d7bb88b1ea5238441deb5d9c53cf11770186f6ba24e4c784efd1f9c8bcbee178f3b136b25cf13b6e027a8f8adc1ef3901bc83f3f3dfd0bb70dc819c3b4497d1be336bcbc4203931b026dd0e7cbd0d6c7e036f157de85d68e19e7cd75bde9d8eed451a75a53ac68fb0f8ae233ed00da0a6046493b92f0cd69978e4b6974fdeec41ef414fefcef11af2a773c8540161a9176208e53810b39fdd07e4bcbd5", 0xc5}, {&(0x7f0000002740)="d0957308a96dcb98dc01b867100141ee28ff53088501c0a7c1cb9c824b23abb757303631c77062e7a4a018e7b96cdbf4e280e282e6393d952bae8ead6bed51d48238471ddea7183468074eb6298794223bb4bcf9eb427c284602eda03467573b1dbe96c3158d4da261ae800d7357bf4f016b1372224f7220e263bfa3eeca7afa04bb62d7cc8b", 0x86}, {&(0x7f0000002800)="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", 0x1000}], 0x7}}, {{&(0x7f0000003880)=@can={0x1d, r2}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003900)="a1d4f6d4608314aa48ff010cd10b915d8006a0abbc4eb7fbe01a861f6dcca6eaa970169097e9ba508949d6bcec263be550b69a4cc4e5e112a9e440d596a04e437e733361f20391fa6c062ca87b0b886d237810a667ade0a08c40f61f55a8b3c38bd9e45ba93020dd5bc8da2eb62797a6955a00adb47722c7f3e060b7e7283dbfe5fd7221d25724895597c33f1110d77c62d0b53f75afa27ff734fa0c903c94cb03202be4fc827ddc83cc2e636180", 0xae}, {&(0x7f00000039c0)="e6c453f6dcf4e98ae2ffec5dd7a1e2a392cd057560b84c5d627d275fad274872aea3987fa6f35d1a44ba22b0ff83a58b8eb0cca856f06d877834e5d7f5d7c8c7ed9163604d68e5d754bc0577e7bed83a21d36b70fb6bd827c748", 0x5a}, {&(0x7f0000003a40)="ebdddc77641069ccac48e623de426d00a7cf0bd230444d2d2c4db86b1c91332fc37eebf452d09b4880f0d59cafc4715ebbb0df5f804f1602ebcb36e4ab919954fa9c39256779aef05dfa3859ccd5174a66330545e7f8370accd84678717b7724c850f5c6aa1dc40c2d4fbf72566efeb679bf3b742f26c403db5c24b2a54731946b6330aac86c2932a1afa8c75b2b9d85d5a528a2004cb57c01d76f09ede46d1813d38d6ad603440b402eab07ff423d15a65452baa806debbeec95254d39926b1106c8b29ad7aa31cb10a23ae027a9c0f62166f435505882e93fe6b3e7255528cd19ac9d8714880d8c4cb5a327544be7577d8fd212546b3ed86ee14292914a58ef54b5c7436568693739ab15d5b4b674b8e3b8a03ea1f7a608c38df90a6f73d333caa586d7301f16a16a047e4f8e1428ce948976ba94a9a870aee9a9e2b70a59dc72dc55fc752c6f4adedd2e524270926039c7030fac8fdc39ba6fa3a659de1a9a8e63aa5f0a447ee06adf3cc97df471e0e71c10b5642067e5cb799962f4294399cca75d6c1f40ca615844164873ce87fd7e9d7640bbb70bb2d0eb6d56fd73726f3f81e394967f9951d8e186529428c21db9fac71c57f3465e89cf78535b569d5bc3caf52685d7d0083e2a9b30cbac16470f66afd4b80d2c7a606a1e6ed148b738bc4e62582cbb42aae8b32664b0291e758d4bbf4bc6dcafdb548988995d7c401a1d2bfc2741c23a7d710d1141686eb477098de297aacb73fe0d0fc2f85bbf98e9401e92d9c6ac56ebea77c99b356f6c1d9c839093a1b58e2d89d197cc9d0d61955b13629ce0997026de24257a4a3586375024f98cb384e32ccd5b51a79595af403e013d5406394a90b81c9d87dd39e8879b3b96aea3ed1733cbe18105ecb0f0a9cfa6514dcf18b866f3253485ba0a150e97b29f625d7f6f7714c69ecf62091e21c110f3edebaabceb6666782aa87229d5af83e05318072c66e64068ae1a0665472d165578f8a8b62b4a80e4ef3336ce394f7b0df792c61585da8944ffa3e4f2cc7a1a0336a74b274774fcdfc128b996019b467e7713747b6021d941f4ab91ba5bbe53e91f801790b2c604f97cbd3ec6b55f38c68c853d811712965a5ad3c38fcb3fbc28ca41dc96849037fffa921cb5ba504443e322598596d2ae6eeef06e3c75ca2a1aa51baf41dae33d08ec088454ef253d25c7082f71ef1820b6c6b49314dafd17686ee51ccc1cd7e331165e0a5e82f8de4fef4bbc421e1eb126fcfbb06db32d1212c6cdba8e81483a311f1a058f85334660e5e767995750ad07fb9003e697eaedbf149eccba4e444318d14ff47957e8d410907db7d4774b0a0cc208b30ca83959e2ea9796f787461319e6928bf75c633ddbc999609e81a4e3f3d91886d08ad0acd71d385d276dd9e0d1b8ce3bd26169e05aceedb30df822d243dd449b28c5837edb04e6bcd65441a83be62d7dbf745675704112c6661a724e6854d35a9a8a70446f5c646545bf31bdc72606fa1a8f31ef90d0c76e56f6eeaea6c13349457208b29c609e65046e49f9031f181ed3b9b18965e171cb7a96546bc66668589e720b21547789329ce2fc39721f35790a2e58dfbf032a590ac92caaeb8cc5f6f3aea19ba8168ba2a82c85d85c5c6c67ce0a36cdb5b48c4bd81852d006de2c8baada9895d3418f678e777b86274221163b36bcd47a62a971f9879995fabe66ef44a759262826c9c8488c83e891d9fbe13a97e3c00886c7bedab378c728f6a78335c702c47b9ad251c781a6d979ade32d95784d701f348ca7c44c3468b033c1dc5d93825dde3669aa9e645e9afcec5f6e60d84973d1f31c1313bca4ba5645fc92c4dc9abbfe68e9d8f1b0ab672dab9ba193ea058e4bf21279fb204886ad6b0af9b694993516482bfea5dbe3ce7fcf8ad95ad0c87729bfe519d526479bfdbeb0d26a821daa98f5f9027e30ab5de873952f0dfdaad1add9b51a59bf79468445e2b53449da71a9f0efb0ed9b011ca57d998ba143e2e58eda6011397acae4c74cba98dd88245162d153de16cb456bcc1f52816ad017ce5cdb70f146a698324cdbe545f1385e25436f7f659ec16acaac58b8c5724d85a90573e31bd6574dbad59d8a699467b9f696c631563012fda9e6430c2708690d63ba63026ba9283ebed509b1c9c58055fc94bdf146e6189f5d39f0283b34466792ee5bfe3e11d97e6b6d059f5c16aa222c6e799a039a59dfcea0e8d1e3ff380a667597c9785a96949f4046326c2c6486ec9b744f49e7c5011a3f6ba6ed6b1074f403f3fb29f6d8ae37abb46ab39eee5fa38c106cbb7e16de73722b3c6046c1078debbbcc6f2cf07f03b2cbde2fb98e420a3e024efad99b6d307c8b400d3466397b52716f46b7dc49a7dde8c6eefdba067f562d4f648f7373de03ef5b9e529f019a32e49cce647b270bc22467f0f375f16c45e61e0dd432d00a517254ff644a180d386db87a3ebb7c5647724fbc6413d93dbf91268b485c3f9a0741f55873db257fab2312197e92e3048812ceb701a10ee0b539ca80d324ae5601062ffd008264d05f3e3feace7fae8a1ba0ef6ce29d6c9fc9b81436caa5b2104568e6d9f3fa7a2ab3262864c71320f8b5486c07aaf1fc860147e9910a01701e4d2373c7d479e4a611281c13862c3dc14e0147f480ed7e533a7dae899e5573ab13fb22db8be85221a69823706812d124c96ebe013ce17d05f6d584be1fc857acbf4e6d6209bf0c8dfc408c3a1b12121aab7784f691ddab4fc37e600522ab9ac97768b211cfc621302f3b47149ac71f719cb4b1c6106039aa802bf71b0f1fc91f8f575375ee9e57af45faf067bd5d895450442789394ecbb1fe282ea6154fc811d3e10df0f0470958182fa25006134106e6c1ead2d0a83c98410ef128e4b3febf13da943987196f6bcc262b01277b66eb31e65c11255eb7a83fcea3cebc393a5ae2d46651ba78366203acc3ea9e085097addfd28b41adf110f0f48c5877c4bd173bc17f7470a855a6e903b392c938b055280efd39583a667954026ef22c257977c1763c7c4ae8805caf28bbb0630cb0d0b0b3473975be04b0ab30abcdda37d1720d9b42ad394747e29dc04ddf54b46797e2e1ba99d6909b97f24b9a640f2c2c41764264e01716c1bf43be9856edd0d3467dd21c40f01f69ad409bf6b53b694a81acc915088727fe25565c9b141b8e238bdb5d871cf420a885b184f5c9f32a8e05ef90416bff62ca1e235d7ed6725ee7a5fa9ac00baaf6c65f75578421d389e144e642603d71d2326f7cedcd65a41bcfb0d37bcb87af8885a541da240f43f785b86d86d5b06b3d5be015f848e27a288f81dd2280ca7583a5e6032a381c36dda267e9a3284666671dac34031e0afb6ac93529fa7881158f990ad0b39496b7678eb16b47fc0dbbbd1ab5b783fd3d61daaf8518a0e32f09a7884a04b36f8656251cf649978d4b23ffe8c7e6c39562d10b3096ca79a2edaf25dd593a776157e0d4d2b4cb56b99f03bb46bcc00e6f20803ced7a42ce46e5dd857a0c2ce24826ac518bf73190ada82952410045740c5ed80c9e03e05aca51e9f42de4fadb0abaec733ad2ca48cf90dbf0bea4d63dcf00ec0535297d6496e339aab28d8c836291821d285f0eacbc9fc1cc26e59abc6c1ef8e30b8df9a80870adab8cc29b6408dc757d2b4f1836f1ba160727cba04231e15cdd5bd60c85001f0f36ff5a18349e6e22324a5362db1371017eebbe15a58a4e2f87d48929c485f8ee92ff6eab253bf2beea19dd1fbe240faa84eb55210bb4cc021e52b0a7b769115c73654a846b52b966ac3582598f029d9740199bf6d8adfd8ea6cccad61c22dee92500e9bc732c1d279e126c6849ee2395f4dcc66cee0a2a80a129fab3c89001d96a349acf2f008b4609a4bef08f4a81de5de21924e892bb336d223caa88da23663e02ec30e141e696b98e9baf330803a931e6bba548ba6f7f540b1db484d296316798a0e06091ce3d0856bb7be254bdfa0b5a063c24ea4072555396212afdbcaf2b7977818171a7884374a8471ea09fa89bd0d31f2688146aa8f906acaf43e5eabe8ce950961c250bead34b764df10f81c95512a7971b00cd19e834fe32d6be77d7de611599d76dd810cccacb8a01f7db20f26c4c789ad00e8e9afd58eb35d398203a3d2f551b08c387d6b0378d77d45eb8637b32dd4dcce1f62e02b4ea4988214d361cc63ee4d4db210ea66dfe52993606c144ecca7e1777f0d34c66e0caf3a32effbd7a0184c1821f529542bfc64bcee42fec2ecc5c7265f59ebd5fd3ae443956a7e6dc846ee8d050637bd437c3fe134ef5e9bfd65422e1c75049055210a739769b11331690ab344218d6747e13d651782458bf4f8111fb2a829979b2c82243740786e8845b8691fe4c9536dec3170ef03bcefb8de059a41647550311709a93c680cbbe29d17487957bc34f6c301fd6995363171fa6f83a310450b01d313aaa4446d1a60a389d2de568e6e1bac2a88aaebd692d81b8d050d39ec662c40aafa357f38dd05545005d39dda3244a955bdacffbda8f514667d62f6dd34547ac771b4e027bbfd13b700f2c4990edd85b5af70d0b4bc2407d046cafba386ae3f7412c35656c7a28bd2d0181cdf2fa8af075889e7420b93ecd86dfd4c00a4cabd112bf242eb4477175c31e9b87f84c6271459442e2aecf7a81ed9f9d1b3987f706bd232428b25cebe38bb10433b892f375b6ac064cf80f4d31114c6e3cdc9f047fed408612e377bfdac72bafd97328b4449680258d3c6f8b3f8ef3c42af71e00f2295511dc7ca03d74770332a1f6981b1519cc7a823604788940c892a33048220271876f4a43d3a8edd3f080ec803304cb3b45f44a8306905aaaf2718b9a11ef6771c404264eea9f293113c58bd5e51363b34b743b12b45869afb946307a427820801a67a95c609b864242b96ae42136472e406050aa02cae1f889e76147d3c496d322d56e10d599be4515296a75c26cebc2622ea1b1d50508cbbb9c7f26de306e8895b2cba375c437911eb6950787c4802fdb129f6181954e67b94cae3cd295ea9282ca6fa8ddb45f5d1e9e438927ea804cb3e469157ccb036b7c94409a996df728e59bb3b709840ec320aef37f8c65504ed1706241afd43230ccba6d3946d7087ded381c69c0ce641fef573fff2ee20f05785b0b9c430450664e638bb748b8c24e90679bc54c9513cd82d17917ae6c0853f9bbb8099354cad8fe831a6632fb371eaf4d7b23175226ec993f06b268e50676620fc311cccae8cd476b2a8ef755adf789dc3ff93c85ccf14535098fe6829807297dcab07c0783b083571a1b015260e172974206b44b680fedf2de52f2966d2171e03e9b928e6a0f28a3ffdd49dd1c8f2a65bc72072a1555f5894fa361738c3958918d4af4bc3c1db08c89da5f344b9b6ddd9e5f42cd054d8402ed9c153de0e1af8e0621f95ab8bc0cc8d6ae7d2f2bbc722950e34e39f804ed4a874b2599d37fb759bc6ce5d71aeea7f0a9402b5d880f62f024b9b3259740cc44a2a99bc81c9cb0dfe6dbd442bbf3bcfa80b7f6359f2239a10d58783680116a721c1ebace6f6e54dd6f9b028db6602bcfbe182c2e5958da0c9f3fc96e2be678d7f6432a8781c7343c89daae56e11ab0c43624c36b1e5b884e7c735f4141fbfff951b2aa0c7f7a721c124461c5c69583e86551a1f9042f7663b19e6959eb84317fe74d2fdc9da6e5bd2a48970ee65a81698ce0326a083125a82f292abbcf7dd4a489d4e0ad8067f3557860da70d9ceac2603822b9203a6a0f", 0x1000}, {&(0x7f0000004a40)="68b0e7ed72b70bb0096628bfbce87a11a24b58f24f54ab150ac0113b70daedbcbb7afdde5674e991b58e19ddb13db35e846f5b3a16c61658b8412792282fd32312d6829953d083104ab8d53220261a64ef18d409d7a71753f765aaf572088c48033afca91f083b8928672531692b67a238b91fca5bb0cb57ca1e7450a0894692f1140e70f2f3f4a7d7c6d2ac94c4e4f13fbaee8a0d6014d1a22f57f0f40964aa91266c061e0c35506d26086a693dabf77bfa7805f7bb0aa6b6c5b1fd21dd15ee985935976fd0013bdba4cfddb3e7d44f32432ea075be62a4866eb3cf450e", 0xde}, {&(0x7f0000004b40)="dfb8f99882bf5c538e07a30f8b9fbf4138906e8ff33713a8ea51a44335eb4e6a7621ef3a5b5fa14b3a92d147bb25a056a3b91d5e146721d7187d5234dc53bec8234937203584d47cdcd8303f599416a35c6d881d544887637d81bf38795e25ffdacfb3ce11fd2e917cd7b0abfddf1ee6d4b28b62f0757654046eb20c051a463444f11437b0686a32067fa3d6d42821f48efac9378aef0d7ce32f47c677604b42b808f373cf6324f4021aea", 0xab}, {&(0x7f0000004c00)="a303a0fe8d7a86f6a97f58bd02aedf60164ab4c6b3d438f9d0536cfb64ee62c7a8d551623caf2a8b99aa6049a27a3ec52f5f7d112027b9a6b78dacaaffd31b8e3dcafe5bf1925053c42170326fa6a6e46b32f1aabb20d9", 0x57}, {&(0x7f0000004c80)="a3e1f697e3b9e988bd8ac43cfbcef50d39478b8ad7c194d361f88f03ab", 0x1d}, {&(0x7f0000004cc0)="a0927265687b08abd3ce607690767e318e31f90c60a1ba3e0fe6d01bd2e664eab286d825d866c4ad2ecb5fd0ee38aa75ffef32b331ec3fd29a39b8d1baa252606afdb716bf8605339cc492130733b64ecbe6e7cf8bdb47cfcec124426ea17fdc7dc42a9a8717bc928d374069e3c6732b4441f07dc490e39cf26c513d201ba49c95c1e08579d6e5bb9df21eb98a281b661c95431abf8a6a7a863a525efe964061558bdd28c944502e1fbe9e5aeb8bf135fd626d6d7baacae2d2fb8144ebb4b300cf92b3cee2e1fde87f486cd1f21071d602fc4b881aad7f52d86e4d", 0xdb}, {&(0x7f0000004dc0)="2a8af31cc7348a972325217bb81c34aa93397593d500fb8e4b10f5c3a9d1724b3c1c16a3b0c836cf3c8e4c67f04b0e51d39e8c9db34f7a561461e06a3e3177cb5123016be4e0e1b0d4fe6caf5c8f7d776dd29e82cce729f312a3652864e28f4b8c387ca3febe53f02e786309c9ab09ce4b3db10e41ec020df07b558cffed73a87ff0e19c2da2f52b32eb88ec1f38a98f79975acff807ee45e0e0dcc55775edb8424f0374804a11da333f097b89a586a87f221d54f95ae39fd6bf8a51c12fb6b8b9973ecc4140fadd713e2c129c43d374ea45d00897e3430f79942033f54ec356bdf7b5a13841959d9f58dd9c320c33f931962f16582b2e", 0xf7}], 0x9, &(0x7f0000004f80)=[{0x100, 0x3a, 0x2, "e8b2e0bdb11f5166e9d4da30778247f6cba795a1e2d8ecd450f01604fe0034d98237c7a4639c723273d45c0bf59d66b91eef8e662fb99f6c8ea9f1c5df80498b71ceddb82013bdd1fd8e843bedc15671128bc54de2c6a828cf357f879410b4941ab0a0127ccf2e2a655fb08559c580082ed67fe7c49070f30c74c9e2a9ebcf2373a9680ab8c44ab5028f63f1da0d22daa98e44b06941d15908f11f0e792c1e32f4d16db2f30eab3c9545ae982d423e3628b23751adce79c14c4447d908e920d46bb9e0e9d272831c64c8636d07847e259bcc1c42ac40ff51540be452516809faa31efa00a206cb609dd91537"}], 0x100}}], 0x4, 0x20004804) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100767469001c000280080006000000000008000500ffffffff08000400ac1414bb08000500", @ANYRES32=0x0, @ANYRESHEX=r0, @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x0) [ 346.668628][T16630] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 346.688184][T16630] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. [ 346.727106][ T35] audit: type=1804 audit(1614135051.546:41): pid=16633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201289302/syzkaller.cXvZFC/256/memory.events" dev="sda1" ino=14216 res=1 errno=0 [ 346.765180][T16624] netlink: 44295 bytes leftover after parsing attributes in process `syz-executor.4'. 02:50:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000001280)=0x4) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x80010, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001340)=[@in6={0xa, 0x4e20, 0xffffaf7e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in6={0xa, 0x4e24, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x13}, 0x7}], 0x64) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, 0x0, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001240)='^\x97\xd9\xc1d.%\xb2\x03\xc6]\xd8\xc6\x04\x00\x00\x00u\xe3\x8f\xbb?\xd3#D|\x8ea&\b\x91\f#\xbf\"'}, 0x30) sendfile(0xffffffffffffffff, r6, 0x0, 0x100000001) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x4000001b) [ 346.893122][ T35] audit: type=1800 audit(1614135051.546:42): pid=16633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14216 res=0 errno=0 [ 347.042185][T16650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.116481][ T35] audit: type=1804 audit(1614135051.936:43): pid=16649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/263/cgroup.controllers" dev="sda1" ino=14205 res=1 errno=0 02:50:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x22) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000540)="99c878995f8719351323ca96661440e2d87bfdc65000000000000002a51dfddc7305c63ef29ffad2e0bd63155708159da1c1107b29ad45885e1b45144c8f159d375f94ff64522344f694845fac8d1ae9f84e8dd0855816049fe5cda0cb13e143", 0x60) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) unshare(0x40000000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000001900), 0x4) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x1, 0x5, 0x8, 0x4}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r3, 0x3, 0x80000000, 0x5}, &(0x7f0000000140)=0x10) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x680, 0x3a0, 0x2d0, 0x2d0, 0x118, 0x4b8, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, &(0x7f0000000000), {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0x0, 0xff, 0x0, 0xffffff00], [0xff000000, 0x0, 0xff000000, 0xffffffff], 'ipvlan1\x00', 'gre0\x00', {0xff}, {}, 0x32, 0x1, 0x3}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty, 0x3c, 0x34, 0xf800}}}, {{@ipv6={@local, @private1={0xfc, 0x1, [], 0x1}, [0x0, 0xff000000, 0xff000000], [0x0, 0xff000000, 0xffffffff, 0xff000000], 'gretap0\x00', 'veth1_to_batadv\x00', {}, {0xff}, 0x6, 0x7, 0x3, 0x20}, 0x0, 0x170, 0x1b8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3b, 0x8, 0x9, 0x0, 0x7, @loopback, @dev={0xfe, 0x80, [], 0x28}, @remote, [0xff000000, 0xa0d958a367aa596, 0xff000000, 0xff], [0xffffffff, 0xff, 0xffffffff, 0xff000000], [0xffffff00, 0xff, 0xffffff00, 0xffffff00], 0x108, 0x840}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x1, 0x0, 0x2, 0xfffffff9, 0x2, {0x2}}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3e, 0x37, 0x6}}}, {{@ipv6={@remote, @private2={0xfc, 0x2, [], 0x1}, [0xff, 0xffffff00, 0xff, 0xff000000], [0xff000000, 0x0, 0x0, 0xff], 'veth1_to_bridge\x00', 'veth0_macvtap\x00', {0xff}, {0xff}, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x8e}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [0xff, 0xff, 0xff000000, 0xffffff00], [0xffffffff, 0xff, 0xffffff00, 0xff], 'sit0\x00', 'veth1_to_bond\x00', {}, {0x7f}, 0x3a, 0xae, 0x7, 0x4}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0xd7, 0x0, 0x0, [0xf5d8, 0x7, 0x4, 0x3, 0x100, 0x100, 0x3ff, 0x5, 0x6, 0xff, 0x7, 0x5, 0x9, 0x2, 0xf7, 0xba9], 0x4}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x4}}}, {{@ipv6={@private0, @empty, [0x0, 0xffffffff], [0xff, 0x0, 0xff, 0xff], 'veth0_to_hsr\x00', 'ip6tnl0\x00', {}, {}, 0x3c, 0x9, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) 02:50:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffff, 0x8, 0x3, 0x9}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}}, 0x10) bind$packet(r4, &(0x7f0000000200)={0x11, 0x1c, r3, 0x1, 0x5, 0x6, @broadcast}, 0x14) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:50:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r4, @ANYBLOB="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"], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 02:50:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000340)=0xc) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x6, r2, 0x1, 0xff}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYRES32=r7], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c000000000000000000000000000000001a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000944a01a5214283e7d8200010063616b65000004190c00027208000d400121e5d935406b3f8d2d5f2029ae00176c71fde054679ecb96d8608fd90ea4010575e06744e699"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 02:50:53 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x88, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x88}}, 0x80) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 349.204450][T16673] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 349.241633][T16678] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 349.264818][T16679] IPVS: ftp: loaded support on port[0] = 21 [ 349.318342][T16674] x_tables: duplicate underflow at hook 1 [ 349.411630][T16673] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 349.486291][T16684] bond1: (slave bridge1): making interface the new active one 02:50:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x5, &(0x7f0000000340)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffe}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r2, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000006c0)=@req3={0x631a, 0x1, 0x8, 0x961, 0x6, 0x3ff, 0x100}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r5, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000400)={r1, 0x5, 0x8, 0x80000001}) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x19, 0x6, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x80000000}, @exit]}, &(0x7f00000003c0)='GPL\x00', 0xd2, 0xce, &(0x7f00000004c0)=""/206, 0x41000, 0x8, [], 0x0, 0x1c, r6, 0x8, &(0x7f00000005c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x1, 0x2, 0x5}, 0x10, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0xd, &(0x7f00000000c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @generic={0x4, 0x2, 0xc, 0xf801, 0x40}, @generic={0x0, 0x0, 0x8, 0x81, 0x100}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @ldst={0x3, 0x1, 0x2, 0x0, 0x9, 0xfffffffffffffff8, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x812}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000140)=""/241, 0x40f00, 0x4, [], r4, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x8, 0x100}, 0x10, r5, r0}, 0x78) [ 349.528735][T16684] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 349.540835][T16686] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:50:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x11, r2, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl(r4, 0x0, &(0x7f00000000c0)="359da7ed5ad7f23fc8a37fbe7b2080d4166b0df851719e81cead0e02c6c50263bdf09b8486ae053d7d01a24f1f0f4270") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x7ffff000}], 0x17, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000072e9d04d7200"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)=ANY=[@ANYBLOB="f80000001800200000000000000000001c000000fe0200060003000005001a00010000000c000900e60600f9", @ANYRES32=0x0, @ANYBLOB="0c882e090000001f", @ANYRES32=0x0, @ANYBLOB="05001a00000000000c00090000003a28", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="1400120028006eb42b931f83816e0447d3f8413a08000400", @ANYRES32=r6, @ANYBLOB="840013000000000000000000000000000000000000000000000f0000000000000000000000000700000000000000020000000100000000000000010000000000000000000000000000000000000f0f000000000000000000000004000000000000000f0000000000000000000000000000000f00"/132], 0xf8}, 0x1, 0x0, 0x0, 0x4c000}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x0, 0x2, 0x100000001, 0x0, 0x6, 0x5, 0x0, 0x40, 0x223, 0x20, 0x0, 0x38, 0x1, 0x9, 0x7}, [{0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x10000}], "", [[], [], []]}, 0x378) [ 349.570579][T16686] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 02:50:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)={0x0, @aes128, 0x0, @desc1}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000000000eb00", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x27b24}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xa4d}}, 0x20}}, 0x0) [ 349.639735][T16708] 8021q: adding VLAN 0 to HW filter on device bond1 [ 349.674922][T16708] team0: Port device bond1 added 02:50:54 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'GPL\x00'}, {0x20, '/,'}, {0x20, 'memory.stat\x00'}, {0x20, 'ext4_journal_start\x00'}, {}, {0x20, 'ext4_journal_start\x00'}, {0x20, ',]\',.#.-\x86'}, {0x20, 'memory.stat\x00'}], 0xa, "39f4b329ffced28922472a2fa032e22850f5bd"}, 0x73) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="204545000f00000085000700510000009500000000000001d1d4c2fb73"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000000)={0x1, 0x7, 0x6}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) [ 349.704540][T16678] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 349.785601][T16684] bond1: (slave bridge2): Enslaving as an active interface with a down link [ 349.836367][T16742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.912837][T16752] device vlan3 entered promiscuous mode [ 349.950357][ T35] kauditd_printk_skb: 10 callbacks suppressed 02:50:54 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f00000000c0)={0x1, 'virt_wifi0\x00', {}, 0x8c7}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000e00e0ff0c0001007463696e646578004c000200400006003c0001"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 349.950371][ T35] audit: type=1804 audit(1614135054.766:54): pid=16745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/265/cgroup.controllers" dev="sda1" ino=14202 res=1 errno=0 02:50:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r4, @ANYBLOB="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"], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 350.005624][T16742] device bridge3 entered promiscuous mode [ 350.049805][T16742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:50:54 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x7d}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r0, 0x8}, 0x8) unshare(0x42060400) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000100)={@caif=@util={0x25, "5e2d990000efffffff00000500"}, {&(0x7f0000000000)=""/155, 0x9b}, &(0x7f00000000c0), 0x60}, 0xa0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xb4, r1, 0x801, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000640)='wg1\x00', 0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000440)=0x54) accept(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f00000005c0)={0x0, 0x4a, &(0x7f0000000000)={&(0x7f0000000180)={0x34, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, r5, 0x1, 0x0, 0x7f95e8af}, 0x14}}, 0x0) [ 350.090859][T16694] IPVS: ftp: loaded support on port[0] = 21 [ 350.192265][T16772] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 350.224978][ T35] audit: type=1804 audit(1614135054.976:55): pid=16750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/265/memory.events" dev="sda1" ino=14218 res=1 errno=0 [ 350.336643][T16780] IPVS: ftp: loaded support on port[0] = 21 [ 350.467914][T16781] bond2: (slave bridge3): making interface the new active one [ 350.521318][T16781] bond2: (slave bridge3): Enslaving as an active interface with an up link [ 350.568203][T16783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.632928][T16785] 8021q: adding VLAN 0 to HW filter on device bond2 [ 350.641520][ T35] audit: type=1800 audit(1614135055.456:56): pid=16745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14218 res=0 errno=0 [ 350.662434][T16785] team0: Port device bond2 added [ 350.707017][T16786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.776665][ T35] audit: type=1804 audit(1614135055.466:57): pid=16750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/265/memory.events" dev="sda1" ino=14218 res=1 errno=0 [ 350.818189][T16786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.934708][T16775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.979269][T16784] IPVS: ftp: loaded support on port[0] = 21 [ 351.127837][T16780] IPVS: ftp: loaded support on port[0] = 21 [ 351.329611][T16784] IPVS: ftp: loaded support on port[0] = 21 02:50:59 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000001e00)=@in={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x80, 0x100000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, [], [{0xfffffc01, 0x7fff, 0x400, 0x8, 0x6}, {0xfffffffe, 0x10000, 0xf3, 0xfffffffffffffe01, 0x4b, 0x8000000000}], [[], [], [], [], []]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="eec13eccf08c259503000b00e892"], 0x14}}, 0x0) accept4$packet(r2, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002100)=0x14, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000002200)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002240)=ANY=[@ANYBLOB="5484000085481181c3224e45f5d3f555f34f4f84c1fc03b1615def04af61224ef6a0f0cbd3085759aa29b9ba06afd4ded0ab8aff722f687b8db816346a977d02ee61aeba109070ade87f772ff5ece5c2292d40e0765922794d06", @ANYRES16=r5, @ANYBLOB="200727bd7000ffdbdf0100000000000000000100000008000b0004000014b9d83300", @ANYRES32=r6, @ANYBLOB="08002b000300000005002e00010000000500290001000000040038400100000005002a0001000000"], 0x54}, 0x1, 0x0, 0x0, 0xc008085}, 0x24000001) sendfile(r3, r2, 0x0, 0x10000000d) r7 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r7, &(0x7f0000000800)=[{{&(0x7f0000000280)=@isdn={0x22, 0x0, 0x0, 0x11}, 0x80, 0x0}}, {{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x1f}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)="2dae9d9d859ff9559a45d42abd2601050132152b0cf32b1afbea30c7e6aee5524fe1a53503445fb251d6df9b61779493fed5f430e2d18ffa13c3bf0b25a6f6bf80dec54f608aef83ffe6613359a886", 0x4f}, {&(0x7f0000000100)="68a545b3bd7c18b966832fbc169b34ebaf0050687b04c85e2956bf9dce63bb46f111d40fab4f9dfc9bb1c50105a0081b3bc12162f31816899306da52784e234bfd6fed01a30a7552a2b942dd76d31056a9fc89d709e36fa104bf0317bf0514526476361d229efe39b0171d04cc07c3d677a35942ad9420590b7d62ab9c1a5c2666755c2e6cf70e0a8febfa4bf7baad9cff4632e6717b1e55075d92dbe2e6a472a9ebaa7449ac51f29758824a9f3fa42f0d2750", 0xb3}, {&(0x7f00000001c0)="af95d8ba78f65cba15916779c58271290d28ebf2ba3d1453c087b93059eb2b1af65c65139a1d78e1ba2eeb68016453ad8baa0ce484c7132c91901cd9232483b6a48ef8fdef578127da1c9169", 0x4c}, {&(0x7f0000000240)="6b99d55ab5e865b734", 0x9}, {&(0x7f0000000300)="a8af4bd0de28644862a8618d4f5868176482022a017e94fe997e91bac7a62475357cbc6ea76d596fa531e2bcc6a19210901066d1ff4d302be475a79324324243c509795cb96c163357405cb6e9a71aced3e8b6834016c32442dd574e28dcf49f082003e5f44fea9218561b84d9e550921c6b59d36437ffea0221015690e04603849f13a8009931f2d9a8cca2b6a0f0c8774f48ca7a8a216acda1b43e09f4959989", 0xa1}, {&(0x7f00000003c0)="28f406da8ee744dd81783ebe01135469466d6b65fed522f6cc77e5899645d996a0e42bb9ab315c31b7b78ed0dd7089af7dd5ea34c88727c9c7f80f6711a2154ce27457d787df10084c4b756b4a1814e29366bcdfee8fcba7aed677ba160908eba4b16d0018dcea6ab966abcaae9cda65cbc9582b2f118db4dc30fd9d1aa9e1b47cd85e2f5f111325b89c9b5457060cb7816b2d65954c27a23da566e1701affead0e6ae64848cfc7976d79ae78979c7f57473d299621357f7ebd5571b1f3b63ba4b9f3f19e3e0abba0a6fcd057417cb5383f0eb9b58195bbc8df52011b47f5e72eaeecb05c4559a4f7adb", 0xea}, {&(0x7f0000000cc0)="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", 0x2fb}], 0x7}}], 0x2, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r7, 0xc010f508, &(0x7f0000002040)={0x8, 0x10000}) sendmmsg$inet(r2, &(0x7f0000001f80)=[{{&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000480)="a27773b935fee674b4027a5efc2a736624d388c08eba09fc34e6594b35eb3883cb77bfe5125d64db9c2e8442701b415968ac964fceb1c9dcb83aa672109bdcb3f5f4ec1ee9a57cd76a429ab420a0d28431bc988d6b1323aeaaa7aeee1903", 0x5e}, {&(0x7f0000000500)="75a13c502d3090c3320c3e1f7f5f05aee409474b58a5eb61177636e17625c95147e951e46253536f8ff9abca33baea954c95b5414eb3589276b2ffa3ba9f4fc2c9f98f7bbe55114673cbad30de62dd9b167ac691680a660dc7fa31c4c2418b6ff51df1a15fa0185bf197295d560ed7290cbaf0594b3791b6d0c31813de022f5cea00b7cc87d8451f089876522e156ab778ab721635941bdd6e1e892b5f66a320b58cb34ddf322a7976b1", 0xaa}, {&(0x7f00000005c0)="1daeeec4f7f15f6efecbe4a69478980308a4046a58021ef8f7676ff83c51883650bed6350010e87d3c13bfac9003b99130ca5ec0a4a3d3aa59aa5fb9bd1b7242c1c0c42bc4d01e1394af84d41fadcc0401281b77a386ebf03d15f845c17b9f77b00ca9add3ef2ffff5961d3a0b5ca1824b11390abf95a6186aecbaf7fd6c836f497fb324ed3d27a4f557024f6949b124ca13fd69aa6512d36815991de7fee2c73b8e3982d09821ca0a40c7e9d6f46f72f5e9be68908ed4b52e40fcf95a93127975f402cc87cd1161bb96592818b5768898fc7da8509f0e6053d4d74ffccdaf836ce0e2aed6f3a0ef02dd6745bebf99deab", 0xf1}, {&(0x7f00000006c0)="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", 0xfe}, {&(0x7f00000007c0)="51b1f501485032f3ef9efcbc47816bc53054bf4e8cce4cab94bfcc1b1abc3e097ad4897748317151c99a06d4d2c0226b0355e95db3402f86f4ec02e6e217", 0x3e}, {&(0x7f0000000800)="391014738393bd8449357bfbc92d5f2e3beef09af7759956386afe68a9c2df31039cf47517d9e793dc53c78f272f294368ccd06def4677cc20e1e46f9054a5562b375b5c6a38a3192db696d1b184797b6389a79a3e55a5360da8ad3a7462732d37a01a54dbe37cdb4fc820e76a377061eb78530034ba4bd08eebacc473731ce206b74b79587fc3ab79b21f3f93d7caee1fbae878087e30c978bfe0b1ae8d5d57f550665b8755dfb3ab52b7f6eb2929451025bcb77b8f9d8506b3447097f4786f6555d7520333883167c3", 0xca}, {&(0x7f0000000900)="7973601cbc36c9322727636194e67aaf12fa99e682004a8629dfbe0d34c01de6430c1adb8f1fd1714a27c8523203527a10c17a63a9be34033dfd357758e2c991ed8448b93bed7bb941535763f4a06cfa68191417baf54314c77223e6e3301f808237c790f0dcce9d841ddf9085072f0bd139db10643c3ddbd0547783a60e74608d06dd257fb257a49c53c32a720717bfc98ad3512112ffa9682ea890559ce2665887dcf7334142673fceb1f4f02c591f4f", 0xb1}, {&(0x7f00000009c0)="74c105fe67d62310fa11a967aaa65cd6f32947cce9762982742ea3a827be1781f94cad1a85faa8ab55749e81081ba5c7ea738cbdf062e714ce912a952d010ce98d8456557f198709afaf14068e09f2a5e668959b10358a44fda9e0e8709938b2778aa99d591d", 0x66}, {&(0x7f0000000a40)="37b44260eee113871158bdb665e9f650fbfc0904af3c7f90bb4424452c0ff9c5604c64d7a2af3c1c8f0abf52dd85844a878ca4cf3f353ebb843eaead30f2541f3b22d7bf986dd46546c48fc05b31ef01fdec5d89fd0b5007390e40ee4db7e56557c75176d48ec56d187c6d61c441796a89250508583fee39f335eb62209cf9a66ed0451ff8c5c142bc097542be66138ebd45a445898b79eca9591c4fd2aa04bc8054884993990a36e1b14c7634f605f469a1fe0d01d194325094806f03a4e01845df2722a321a029948a02bfbb0850588fe901f5365345e23e4f", 0xda}], 0x9, &(0x7f0000000c00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x42}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf3c7}}], 0x30}}, {{&(0x7f0000000c40)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000c80)="5ebbaf3d633c3db8b25fb9f39bf09228cd22965b", 0x14}, {&(0x7f0000000cc0)="42a0b8e43279e299ad9c6a103cad46e626324ac0613c4736d4c2ca32c33d35f741dd470805146f933d478345486156380517305bf27584b766d51092863b9aeb34d2587eefd4b0cded6f7e6865b01ee42f6aa4d89b70d8aa5867b7a0eae8b7d1d813f1383783a21cb96a963c9a5c331a138951127bdbb5ad773fba83919a1269395e340f80b785d0d1e766a44a43ad3dc7db0d1a7c55ba46dd392e632f0beb8b25c124a3fe4773bd81a1edb79d1369ca2f04eb2651478af530d4332e17e83005a8b1f6f442b3283df331684c5ded3bf54288d12d878724a58e3eebc1a3dc8ed54b9344f46146418c20e7c461a2845fdbcc2e7f4703d3382cab8b883e236c06e56476c9e0b240480a182375ceebcfb10eee5d457fcea5069f8910837edfced8db13283f334de6939cb5ee49d4e272513c854bcfecee6ea90aa373d2c743f2413ea99f50e2d37c1f22108370416dbeefdd4c23b36c05012d6d83535874b861ad27e8dfa6246956b4fdef8577b0654a351ca97ac22d55c78d616e97f01b8621e8d7ea52bf90cd001a635aa8310ea3cdbcea28d1cc0875c77b14912c1956a547300bc7c4e75e21b564fb352bf114c987d33c02fa50ea1016c4e11e46e2672226396ed28743d960457c755751712cd485b97624a077b736febd9d80b1977bda1b32df3bcb134b1a30e140f561e8ef7d2330161edf2c4e2b43f78d0355ddc9550c255de9ce0014795468b89cae2f6957694b2e0707986a0a47cb4bcad32bc6277bb8b20325b18b610df475d956c333b395ca3be1a215c46fdb9fa43d0597bc8a5694da5ff65b78dd4f2fbd695f220f2b7f2ffaf10858447dc40f47ef331acb54faa4317d0408e5e6e89adb0aee649522fe47d35a339f0860b18d89bfbab83aee9b4276f9f082c841c45acba8f2dd397cdd5aeeef1aaeb10552b780396a3bb84a3eb9f1bd8150bbdc259469840f947f06c42c60756b9d82cefa5fbd62eccbdbfd8059ab50f332876eb3327d4cb5837cc455414df82399bfb415f2f4b511d502c6e7eef2d558b0f86fbbcf8e85e656e2bf8859fabb48e690a0d576bf7923c518fb69af56d743822a969f00792ef10d7addbfd65462d4f4525b0349988ccfdd4651876ef4e0fdfbda1d3284be7c321f89b36270fa3bd553381386b383b4c4186610416b16ce2597770ab068bf8b01663940ea326108df3d5e4c157cdb48f19d467b32659370bae90b85c6ce276a6501059b0508938fc384d68aec8824eb8e6c4363fbda5bfc9966edeef34d4277098e9aac40d8c7c1c9dd7136ebcffe3f7bba202bbe1c038e40fd822e2474c804aaaca876391c061570ee56bd0a9317bcdc844de0b3ec143f1c8f06d983f84f42da9c3126329d02261321874ffc14a1153cd00a9ead2d2b9fb8b367bfce794d9ce72078d083d217c4a16025bfebd060ba9e3cfc29ef9320bfa2a6084505d0acea6b388ea0cea5b150272d93415a801fc010582fa1162ea9dca5ad5497d879a1e9fdfbb1cb0bfe939558b532d9dad0057014aefaa5e641acc64f206d68f4c6a8e59cb4968a405889f5fb74c3bb013d6b1569cbbc4666471b2f09f4b6b3b4cd1889785bf4afc7606c9b0825f352501199fb962c288053b80bb8404ee5e47f62617baec220d92e36bcfd125dd5c88d988b480fc619f1401a37bd1d42bbc166a8395d628be5a05ab80e0ce6847b463e6b64fb1e7601a21b6b9a0a1d55d43f57e59d062072a64b27874647df24f0b8660cb80afa148acc68a997f3a9db634ca9c7bd93f2764de8f89b1c464e69b9b9764fb2b7d79f6ab78a748f98145d3d4a535554704f1d43c0554f098b5d257502a4c23398b646350ff97af6a582af9b4674d8ccd4438d1d85e26326cc7664626a8acc2fb3bf00c299bafdd3ec455024eda96955ebc6f66d83fee1fdf4acdfc142dfb340ccaab5afff399630cc77260b62bc7b6c5c22e4a87c1cbba9f0245b4fbafc4d5ae867beac7c1ebc406996e34226d70f8ecb1b1fe08bf14ef3e00c79626c970216269315d262444405e2958a6886314d238daf48060323a22217fa7c8ed03d41f12afaa8061705ee28c9f5f209411465d6cafd231106aaaffb5d8ef4e0c0c77cd02c7364d5a2268284e0aecc12e406a984c29995c0cba5306b60d11b124e1ba707384e13a10b05fc295d43d098dd2e3e535d648016a4d39089ff866b1a47de6b1231f49cfef7ac6a8e251b64fef8fbf4050d35e76d67adfba009c609fe975b15ed09a54e2bcab20e03de80dd2431e3d76816d337d1456cd1c2744d6a1010be0a23f428c2205c171ea0a09bb524c6128b9eab0439557ea5ebe758fa0b6765e3db3b7db55186bfaac6974f9d79f327349d3758e3198ab87bb252991ec9bd1df6dc7fa27915c4c7cd9d15420179e256323fe7b3da2a9f13bace3a0057584569c49d628d586c8f6c4b3fd12c0bb12f439e56cb6a86ef58ce78718931eee9455a53ae606cf726a465bfb6683cac74d8602229f77fee933e04d8e280963e8395a07c91f19388b28701e5dced88a28cdc78f7550469c433b3fcc3130810e1bf16d649933a71d3652332106d9ba7555baa722d7b7132a39be7267ff3b26e490b1c6505b3fe0021c0b4d51144ef4ae42956a85f19a9e07ff2362465cf54514839979b80958f40b53eef5bbafb6ad6d28bb56365127a72116b8376ac20aafdc510b8c989462454f239494ef99b9069079652db3db0af7e0ad2d66822d1920db400e37df46350f658a6b245b54e9e97e943b667864cc84699e798c3a8ca92c221c2bbc10a730b92688a29d8aaeb9bb22662bb01e430f9847200e8ab28f530f6875a6c2b90f83e3228326c768bb9db2014310f1c69e2797c8bd7b196b4b29774b50ee06f62384f8b94c0f68349dec41520a60ac6eea01ea0dc8eb5aba307f4e804305d1abae97fff12ca4bb8eaecdcfe02eb002b3c1f5e3795e56ccee10bcb2a9b361b72eefda8e497793d0ea803d4613a5cef220e89759796e28b59057ca4c065f67872506752f7f321fd3b218f2c9822e116c6d9d4f3f4c1cce3c3eb44fbf142ecd393cf77436f0e106230e13b46c561c409b3bd8e53593c5fa1f64a9aa45773062eadf12bb955cc359d897626b012ebd831c6545d79242e29eb1e1677c3eb02f9537471aa40f008b944afe1486a2e774689ce4da81e0fcbbe08cfc3914396bd8ec79edc20adafd6f8bf9372bf44ce6f7b82a1c9c851224bb3ebe729dd52f9e9d24f06f9e885f392509e7e34c9f498ed976513af49eb29b533d3b15183df1c6e6610ce63502d760c6bfb01eb7534ff9a3474fb70855306ef6a99c42a731ecbe7484654d99d8b555e3a4a2c844948789e73963e9be67d9678d67d15f0299912e4d0fd6bb3001dfe491de47036f305464d416f6fc755d0162ba61dc14f299f0e5738b860591445c65ae4fef33087eb514cec5e000f41aae70af636e22493a990d07e290e67bc8e7519f135b23b39e48981c9af8dc69b0c3947035a0258cb78f94c8274b25ce39e2f631d85a61a814e9576b85db987ec1d525c8b30f0d08b462f3e2f0f121471fd1149140d026a54fa4a2c0f6a054e8c9eb882ad60e26404cdf9ce52f876041abea9c8fef8a035c7753c3da039d552c22e1edb2a134649c68b165ba9596f86bbdb54b4df0c7e9ced35057e2967f5ff5dd5a077f51723f61b6bbc5a076004f4aeb87b385be1257d059333fcf765af365319172c0fd0fede1cbefd867fe3f876eb7111576f59c6f4b53fbab9ef96eb0bd2a1f98cffc887782adc0a77aa5b29584754e3e1775f08ae2b28a2f95864f47fb74bdaabc6b2dffffcb18687685e4dfeb72542604705dfe5f8f4e3ecbfa03898dd532458a44b3b2fdffa497ff93bfff41893005a453f7b9284649ada62484d864fd75ffb46e070ea15739082494b2c31cb5c2c62bfbc112b1650a8f448e3cda168cb3a71ea0b579c0fab6e515abd5b3108e16bed1f36d7081517b8d200184cd47e3fecd3b41c0f18f9b377369115ab8092b337d81fdaf58fb3f4025ce478a718a5cba712bdaecf0fdf83f39446c74415ac0dac98368889e33ae9da37dda829cc45d1032e24420a02cfff7d054bfd5e98bc46ab68cb8e04c8d3b5ac95ec939342621427452b21ab49d3d1ad20c9bdfa3b3948ad658800b3fdac2a773eeba6ccafab4d444e7a3b897bccf610ea40ad3d910b0caa14f6f3372947744ffa1ea6fa337b4e9e18de5df6087f0ad9b4e92b5438b5db9d423c14812e3426478bee680254c52fbea778078ea53192bbd392c2a262cb153144f93a11f7d666c07de0495b6ddbb2662398a1e0a4d4a620261e564a8930dde42ba69c469181992c3700e883f73d41296f48228fa3810e633a46b2743072ada30a585a3790678f2930934a9c979de40fc3080fab80d6e333326cf78c1916b614bc20bf19230a2ab003fe4b16d0b4648f5af819ec8eb034b72c2f53ac448bef990227c478d2770c3c1d3e215021c7da21d67c12d7cb54ea1055ef5c194e1eb7c90751a9bd987fd950d788bebc5811d9c0a27cacf6ce6868847e9ef09a7a6727869f2f9fb88f0ffff30750efe391ab2339bae5f4d153e845fbcfde171de5a58da60e71a451ab4839c4c84ad43726d9af689d0ac48cac0b3f9ef2e718c149a9a910360680b5b9cdd48c1437874259aea6c1f8f6d9390da95dee28dc2e4812931e13ae287887d899b893e0c756ee27dd55358877e1cc268ccb18257300dc9c8a3d9c6eaec3b413071be9c6839439c408d1a9e9ebc9454c04f811737bc07c68f3c947cf7f193bc2d17fd77b153998f5e45027fec8775c29cf787c0ac05a7c1eb12052ae90d02202a56806b7457c272b8478c24d1e36dd7285ef42ce32e9a1e2d4ffb341b171a18bbf5746f5cd9674be1ac6ca86b521b89d1c736d969fccd46965be71f72b069031b843a06126c8bde04c6b55aae23aa2888e8c053f05af889fd7568b0448e9bda50894dbe762715a80facdd2d12f1cee257df65a8d864510706e8715f19ebec139d7827d8a98b3c76c96edf78b7190fc82b0debfccc175194d6658bbb7eb2e038081f8580dcfd662c3613236f10b1e8006e3736c7d0b1b8fa4037b97719df910014dd456078d7654a2cb49e414753c69e6a6c3ee7c8925f604da3a15a323fcc11cb3c476f2bdd62e581b5aecdf705fbe1069f2a6f6d25fc2c9d2c87cce9b0e09ddc2fbb07df24451ba60da8f9bd02073a31109a34c6abaad99d927831ba856c64501af1fd619cf813ec7e4c2bb515df2786ef389b2ec5ab08a752e82ea45cf45c3c8cc766ce1b59c88cef4186a10189440666f70cfb5d30d49d0e56d7c6f5b0d1a94cbaa436056d0507af92d071720b5118f19eaca437cc07937c3d4247bedb56efecdcde24c439e224a2f2a929e948d2aa15b001c7b332e2f931d8c272b2a1f0b82a4e60fbca506c471a012a1acbd81ecc57cc83624ecbb07500740a7965dcac940a73cb752434169546b18a23629a51b40ebc63d204fc0fe4bdc7feb952bf636ba33d72603cb7ea4ab9b330c7d5d0a6a79a2ec522005e9c1762e081458f73858c8fdd26d4cc187a01e0851f3af673595a8db20237dcfe1dbf8fc493e5e84337bbffacf26e0a37eb56b82106ee4eea2ca3d12239b96953775080eb342d58c1fc3f7466f9eec854f94da9c2d4b62a1f8143b44d636c65ed44ea820a3a83b321a3aa96c27b54cddfe91c192338cb34ccd9209d799dc2d0238a44f2d3adf79b8ab7468d50eb761b73adb3f01498946348ad1e16c636dae20ac03e0bc2655982ec6456e41", 0x1000}, {&(0x7f0000001cc0)="38137a9ae9c76f61cdb3ae9887e3ebbe4545de1bfca55b8a69628a80a1642aa87e6cb5d423d970c4848247bf9a34c3fd63b3b0f1695db660f7627c9ebe755ef0e7bb57eb4367f07b91aea7147a00999b1d19e5fc67521f3a80dd8c63d2afbc2882c94af4ac201432d8fe1bcc357ade88dc658a1bb57aeeecc068826afee3ae9ad272ad25dc11bf7ac76ada3ead77584bd6a858f08025346ba50a568fb305e172c4ed52d0f4ee24a2949c88b59d3c41feaf4e225c566bc9596c7fbb0febc1c97a1819342938bb73c8afd62b434cb99270f977d8b844addbe27992cf4229adb2abaf40008812", 0xe5}], 0x3, &(0x7f0000002140)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}], 0x68}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e80)="2d6f2cb4de1172fbf281e45f086636ca6ee7487942cb43418f95bfd84904bc7b3f7af1a36a6ba7a669f7a379a848545d79f381158d7d81069b85fedf1bfbfb4bed2204d89fdaf0921e174f74786a921b9b9d304bfb8abc3ea2e18a850e08fedcbc6ca3092b08d3a8e48a1a5235", 0x6d}], 0x1, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x24}}], 0x18}}], 0x3, 0x40800) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 02:50:59 executing program 0: unshare(0x40000000) unshare(0x50000000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="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", 0x2ae, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0xff2c) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), &(0x7f0000001200)=0x4) sendfile(r0, r1, &(0x7f0000000080)=0x100, 0x1ff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x1, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x80800) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000002440)=ANY=[@ANYBLOB="e8110000", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251800000008000700400000006c0001801400020076657468305f746f5f626f6e6400000014000200776730000000000000000000000000001400020062617461647630000000000000000000140002006d6163766c616e300000000000000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x11e8}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x10001, @mcast2, 0x1}, 0x1c) mmap(&(0x7f00000e9000/0x4000)=nil, 0x4000, 0x0, 0x80010, r0, 0x5b076000) unshare(0x10000200) 02:50:59 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d4b000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'wg1\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000000640)={0x6c, r5, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x25, 0x0, 0x0, @loopback={0xffffff7f00000000}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x124, r5, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4e}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x46ac}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010102}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffff00, @local, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000000}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @private1, 0x80}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000180)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x10000) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040)=0xe00, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) 02:50:59 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x42040000) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4044014}, 0x4051) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0x5d0, 0x0, 0x208, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffff8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @private1={0xfc, 0x1, [], 0x1}, 0x4}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1f4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ID={0x42, 0x3, "33f73db0200f0757ea07cdce6343da76972a25a4ee42d820881a653568f066ba22b089f0eb19837822bc07c4937b86995ed587cdaeb21a123320af9e1a7c"}, @TIPC_NLA_NODE_ID={0xb9, 0x3, "694a2621b844c6447bcf07421e42dfdaa552b2e25c7f731abd4c596a818379b930da78ed9b43ff7dd4b8f2076850580aa6e318c438c47b6d22de2869867f557925ef37822d76ba7936ed2c39f4f84a96ee9ab11f9bd987f9c0f4698003b01b0f8c4c96ac7472afa7ad4fbe887c49f3d11dce6c49da9a4fa584adeec211a91b0de071671ba7409d9c2ad45af56b5e0928de43c53869285df647b09ab3f484ec70bb0e172000660c19cf7ea09b50b7f8cc1e9e8bca57"}, @TIPC_NLA_NODE_ID={0xd8, 0x3, "cf2934d79232c8e6afcee8bcb09f0da9a0e33c5ae1169aff3ce3c3fa6008633277117a07c026d9a7abeb89c4bdef0f2c42436767b8e52f59a3366a2ea0846a0754fea5cad0fb2c0f797e12b1649d4b8a01fe4d2d68ba2aaafeb30b9fce238ec4eb69e09f9b7d2de756e909d757bb485581f2a1e3448ea6f0f672a673df22f183b302baa1ff2b360b83f04f3031b5994975f518002d9b0546374491dec877d482d90390b27bd73d1e34bb0aa931e3c1461b9517247f7782879b912baae7632c359bf287726b51b37d4a4aed0819f1742db28c4cb6"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf7}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x731c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1b0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x52}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0xe8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffffb, @private1={0xfc, 0x1, [], 0x1}, 0x10000}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa92}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa18f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}, @TIPC_NLA_NODE={0x10c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb9, 0x3, "557de11aef7163fd8a87535a837cc1bfc65155048b9638e0ec209588889322bfd9091bd9f9e85c6a8082ba7de786b5df08848b86dfafd4be1e69825260fc49e7e1c85270ca70230936588d4bbc4e5aed680540f710c4418ed4cc310e61e191de382f4ad3a9f41ab7f262e3e8abfa0666a3750452ae2fbc3af8912cede8b94227cee03a119f5bcb78db9de4827ed3acc7fdbdbeaa212b59a9bc6f16d1bc16fc218cb0c6941e9459f27620337052e5d16e541b26eef5"}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "7bacc9d41e21ab41e15e752eba33137a36c677a8ff699e444ead428fb3c11c617d22d45e"}}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x389}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x5d0}, 0x1, 0x0, 0x0, 0x845}, 0x20000000) 02:50:59 executing program 1: unshare(0x40000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, &(0x7f0000000080)=0x80) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x800) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, 0x0) 02:50:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x11, r2, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl(r4, 0x0, &(0x7f00000000c0)="359da7ed5ad7f23fc8a37fbe7b2080d4166b0df851719e81cead0e02c6c50263bdf09b8486ae053d7d01a24f1f0f4270") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x7ffff000}], 0x17, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000072e9d04d7200"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)=ANY=[@ANYBLOB="f80000001800200000000000000000001c000000fe0200060003000005001a00010000000c000900e60600f9", @ANYRES32=0x0, @ANYBLOB="0c882e090000001f", @ANYRES32=0x0, @ANYBLOB="05001a00000000000c00090000003a28", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="1400120028006eb42b931f83816e0447d3f8413a08000400", @ANYRES32=r6, @ANYBLOB="840013000000000000000000000000000000000000000000000f0000000000000000000000000700000000000000020000000100000000000000010000000000000000000000000000000000000f0f000000000000000000000004000000000000000f0000000000000000000000000000000f00"/132], 0xf8}, 0x1, 0x0, 0x0, 0x4c000}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x0, 0x2, 0x100000001, 0x0, 0x6, 0x5, 0x0, 0x40, 0x223, 0x20, 0x0, 0x38, 0x1, 0x9, 0x7}, [{0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x10000}], "", [[], [], []]}, 0x378) [ 354.659470][T16966] IPVS: ftp: loaded support on port[0] = 21 [ 354.666931][T16968] IPVS: ftp: loaded support on port[0] = 21 [ 354.675206][T16967] IPVS: ftp: loaded support on port[0] = 21 [ 354.867079][ T35] audit: type=1804 audit(1614135059.686:58): pid=17004 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir152425132/syzkaller.RkCILY/273/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 02:50:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '@,'}, {0x20, '+\\.'}, {}, {0x20, '^+'}, {0x20, 'nl80211\x00'}, {0x20, 'wlan1\x00'}], 0xa, "7d33cc628a0b82f35879398bf6fdfaac3d4a06074e39710e81270871f59a8a2fac96f924d2973589dc62ef4d71ff694cba36041926fe15457b019fc7548792eced0bbea0f01079ecec3a0a2b847a"}, 0x88) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="0c0099002aaafad9afad70f708005700060d0000"], 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, @none}, 0x8) r6 = accept(r1, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x4, @loopback, 0x2}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0xab, @private0={0xfc, 0x0, [], 0xc0}, 0x3}], 0x68) [ 355.089763][ T35] audit: type=1804 audit(1614135059.756:59): pid=16984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/266/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 [ 355.165399][T16968] IPVS: ftp: loaded support on port[0] = 21 02:51:00 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001740)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000480000000800000095000000000000002ba7e1d30c5aaa8b3382f22be2a1d97411a0f6b599e83f24a3aa81d36bb7019c13bd23212fb56f040026fbfefc41056bdc17487902317142fac7e78ce74a2c75a7be168c1886d0d4d94f2f4e345c652fbc1626cca2a28d3f806151ee988e6e06c8cedf7ceb9fc404000000c588b277beee1cbf9b0a4def23d410f6accd3641110bfc4e90a6341865c3f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce7400dae15cb7947c491b8bc46b8eda1868720000074e468ee23fd2f73902ebcfcf498227759800011b405b433a8acd715f5888b2007f000000001c000000010000000000000600000000309329170ee5b5678006a100100000533500000000000000000000000031000000000000001208e75a89faffbfb11b7dc6ea31001e846c12423a169f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d0900f4d433623c850af895abba14f6fbd7fbad2a431ab9142f3a06d54740a4bc5e32bd378af7c9676a08e774c487e32d198e7e5bb316dfe8cd338807a6d785f895b4ec7bf48cabecead649f96ea24d32872c494160cb5d46ce680eeb80157eb23f9902519a693b85c655fa73103170cbc496d7122034385e7e87a2db762cbb253fbd76b9117c1a11d18aa21a0c5f0c28999a639c0376678be35ffe91ff799a11d9b219c00c369a12bf8685b862d0dbdd956cbda1bae489bcef5ae59136aaacc59608f4d4e6067338b521a0f2e2467a6c435ad5b800262a5da053ced5e95394e500000072737638ac44fb61310e2df511c60b3c88113996a81fb64bce5eb95ce91738640ff7ae6ed6b62086e699955926934389cdf9bc99473ffd86fe9ce05268bf8a3958f2206cdc7095682c14f10be1075832956762b2dcc6251e7b4c11c58217bf84d263e8778e6e8ffe4ea50b076446f35efffc806b340658342d2d9e1ef68c6ef3e98407d2fcefb34a5eae871903ece51c895ddbb76122b1222e4da37177fe833e4fcaa67997e92a2066bd085bd9f9ce91d3fdd528efe6c1dca17f45ba5e8bd311a40030d5c1ce75ffff996a80153ac677bb43f8a63dd390d18f0239b41da1a52383a4c6768cbebb66b8fb3c5000f6f246df20356ae073b1df08ae2c268b0073bb99d88d741a5546e76caf4b6b1387ff37ec13d262dae0260be74cdf7bb6d3107597430ef5bbd476bb9d69b2aef9f3cb644b939daf2a45e7c50782c7aa055dd066fd0fffe3c66f5c343afb78a7cfd852f3e05c089887d7df2ff4f9982030019421af6b78ff9c444a17091875cfe4eab0e7f5c635d8d646c885f820ce59ecc731deba3998c27b815f7b0acba754c01ed8bf1bbac14da8c6a2b966d861f9dd547abf817063b549adefcc925909f6d9e72e9b15e5603eb5f80b58fd76e45d249401307e3a0df2bc46884799aa792cdaeb6cfb858e577dacff607ba513250e13ae696cd6ed7d318190a93b96e07927efca6b8d1f5980994690bbe002db5146439d906a0d4aef065214b15666cdca81091b69acee2c7ce0821fc19e0891f0b53469eeff5f2d23a430fa44c30ce84b93c97a23e6c97953faf4420638489e6a6ded6d8c414a87b652b95278e99b06dbb6be1557951854c01dbc2d061827ae6349a045b780893771524a424335b9fc34612f6ee9f09141057262530b7c2f7c9b969938779736ece7b470078ac0b1b4b528000000009866e9994ca9096672ec9f3800c2fc35ba6516e500000000bdba76a816c3a3dd6c3fa87a3ec91df199a9af91a7babf2b8d0e7b77e6dfb4bbc98114d3edb920ae3052016969dda57847b7054f7b097efba91dfdf40f0000000000000000000000000000000000000000000083a82616cc8af374e2151971dbf296c9e74189de772d6101db1115489e734d6411e755b0e5489fcbe1b074fea543dc6b780fa206a3ae5e0b272b0d247d299ad6d4c93628039470db9103d502c389f56f30e81fe5741392426e36194804959410e460c20e5114d9ec2f477f545803440f54228dd65c954aa00a8158fdf5b82217fb55ce5b050e7a2b5aba06dd111793"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r5, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) splice(r3, &(0x7f0000000040)=0x8001, r5, &(0x7f0000000100), 0x0, 0xc) [ 355.287262][ T35] audit: type=1804 audit(1614135060.087:60): pid=17049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir253994757/syzkaller.N7ElM5/264/cgroup.controllers" dev="sda1" ino=14219 res=1 errno=0 02:51:00 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x7f, 0x8, 0x6, 0x401}, {0x7, 0x9, 0x4, 0x401}, {0x7fff, 0x9, 0x5, 0xcd}, {0xe71a, 0x9, 0x6}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) sendto$inet6(r2, &(0x7f0000000000)="63191cbcf940f46da56603deb8ac6d8eae17a620e102aa1a8f2a33fcc51a44ae26c27b6c5974a6c7c15daf8372b37f8dd4025c923a17a980f200c5c3a9badc44fadd02d78e3f17826e30758b89459471958eec19fefb45033bc7a8e4a17cb9512b36b694691efa7ba9725127f65f7afb1c39697507dbaaaeda818233e7383d098ff3579e77b4b5b68d344de1", 0x8c, 0x8810, &(0x7f00000000c0)={0xa, 0x4e24, 0x9, @rand_addr=' \x01\x00', 0x5}, 0x1c) [ 355.453292][ T35] audit: type=1804 audit(1614135060.167:61): pid=17000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/266/memory.events" dev="sda1" ino=14218 res=1 errno=0 02:51:00 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$802154_dgram(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)="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", 0x1000}, 0x1, 0x0, 0x0, 0x100}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) getsockopt$WPAN_WANTACK(r1, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r4, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x24, @short}, 0x14, &(0x7f0000000240)={0x0}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000180)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r5, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r7, &(0x7f0000001440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001480)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="180026bd7000ffdb040000431420f62c0001800800ff007369700014000300ac1414bb00000a00000000070028000000c800000000000000040000b75ae92c6e61692b3067af82e6d3dd888099be29e1d02e3a7b4f443a5806745202ef23d14c298ecaadc56c204b588a5eaafa05811f9387310536eb86b5039e5641e3f653eb5f99986ada469f553dd246209a"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000140)=0x2) [ 355.744067][T17077] IPVS: ftp: loaded support on port[0] = 21 [ 355.918651][T17000] syz-executor.5 (17000) used greatest stack depth: 21096 bytes left 02:51:00 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000040)={0x0, 0x2710}, 0x2e) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='host1x_wait_cdma\x00', r1}, 0x10) [ 356.144180][T16966] IPVS: ftp: loaded support on port[0] = 21 02:51:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x1a000, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'hsr0\x00'}) ioctl$int_out(r6, 0x2, &(0x7f0000000040)) 02:51:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x23) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) shutdown(r0, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 02:51:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRESDEC=r4], 0x48}}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 356.514333][T17153] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 356.634564][T17077] IPVS: ftp: loaded support on port[0] = 21 [ 356.656338][T17161] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 356.695704][T17158] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 356.732252][T17167] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 02:51:04 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x94, &(0x7f0000000140)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='virtio_transport_alloc_pkt\x00', r1}, 0x35) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r2 = accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) 02:51:04 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x4, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010101, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 02:51:04 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000005000000000000000000766574683098c76f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616cfe5bc85e8e08a4c92f9e62ee6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b70000000000001000"/520]}, 0x280) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:51:04 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x18}, 0xc) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080)="9452e824fb5e82b6f8d827867b982907aa057c1d0f3d4550852a2d62f8c45ce0808ad793cc7fb4c9f9b771a1d71ba610b6bd607fc69cd5dbde7304327a9f0adc941008a569d5128427e9ac70c98682b8ddd2910f0709ac32d38b308621f76d91a73de83e5c3b9b6d2706dc32931face35ca7c683338fda803f534fa5159ed12c4db8692fdb2b590a348647b56440a5b121debdd413f3a96cdb28bd1741c6535d1747c3f387eadedc0cd2dccce00ca8b48020301e57ff7fd9f2177ed2179f0d284a0f30d0efe1029fc8e5421738627a39842f1bc1970907e3beb82c108ec9b63aac393ae46cb23d7e9cdda9dcff5545", &(0x7f0000000180)=""/47, 0x4}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f0000000200)="5b637b4d06fc82bd3d2ac1f478177de042da8b0a91ad458cf249ac771e1f5cf7bf6fa4a6e001793b95bdbab12bea9fc3a3c85cbfe050b31432c6a6633ef60364e025271f7e65e960c68080ce6cd58c82721eb2a6c1403117152815d98ee8aeff2b42fce1387b1e3b6473fdcfe70dfe7865e915c74f81fd497eaf6eaa5de55c2bc475ea7a2c9652f49c9d335b96ff73b847e4d0ee5077623e57771f0412fb33b5617f44dcc7075232a7dd552d6536cb6a3638ca88", &(0x7f00000002c0)=""/7}, 0x20) 02:51:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000010000100000000000000000003000000", @ANYRES32=0x0, @ANYBLOB="000000c10be7060803000000", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) 02:51:04 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0xffffe000) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x800000, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000002f00)={&(0x7f0000002ec0)=""/36, 0x1004000, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)="6779078fe78dc158c77dbbb9260325edf38ce8d9befc90b1554d76f713c772c6f17ff2ce9e22014048f1093a05901789e565c89964980b7e38c1f9edd0045f3e1a53c907c269f413f2fcdf92ed178ac0bb1a9478e9015f1b0989463c5bb94ed2f685a84d51882720817ff39f8c7e87e0a1", 0x71}], 0x1) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r4 = socket(0x400000000010, 0x2, 0x0) write(r4, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x41032, 0xffffffffffffffff, 0x13f5c000) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000002f40)=""/4097, 0x1001}, {&(0x7f00000009c0)=""/241, 0xf1}, {&(0x7f0000000400)=""/110, 0x6e}, {&(0x7f0000000700)=""/245, 0xf5}, {&(0x7f0000000480)=""/19, 0x13}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/167, 0xa7}, {&(0x7f0000002a80)=""/78, 0x4e}], 0xa, &(0x7f00000029c0)=""/23, 0x17}, 0x40010002) connect$inet6(r5, &(0x7f0000002a40)={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0x80}, 0x1c) 02:51:05 executing program 5: ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x9, 0x6}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x12, 0x1, 0x0, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x852f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000800)={{r4}, 0x0, 0x12, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r6, 0x12, @inherit={0x0, 0x0}, @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", 0x0, r6, {0xb3c}, {0x3, 0x7}, 0xfff, [0x7, 0x10000, 0x101, 0xbdde, 0x5, 0x1, 0x9, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x0, 0x0, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000100)={{r1}, r6, 0x1c, @inherit={0x78, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000600000000000000ffff80000000000008000000000000000800000000000000050000e5a50000000000000000000000ff010000000000000300000000000000000100000000000004000000000000000000000000000000050000000000000003000000000000000180000000000000"]}, @subvolid=0x9}) r7 = socket(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001800)={'syz0', "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"}, 0x1004) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4, 0x0, @dev={0xfe, 0x80, [], 0x35}, 0x5}, 0x1c) [ 360.236690][T17221] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:51:05 executing program 4: unshare(0x40000000) mmap(&(0x7f0000750000/0x3000)=nil, 0x3000, 0x1800008, 0x9c22a784c053f835, 0xffffffffffffffff, 0x2ac55000) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000900)=""/263, 0x107}, 0x40010103) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000040)=0x4, 0x4) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = socket$netlink(0x10, 0x3, 0x6) setsockopt(r3, 0x10e, 0xb, &(0x7f0000000240)="75cc11ec", 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800057f000000000000", 0x24}], 0x1}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x4881}, 0x8040) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000140)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYRESHEX=0x0, @ANYRES64=r0], 0x90}, 0x1, 0x0, 0x0, 0x20048054}, 0x8081) socket$nl_audit(0x10, 0x3, 0x9) getsockopt$inet6_dccp_int(r2, 0x21, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x1000000}, 0xc) close(0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x5, 0x0, 0x0, 0x7}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) [ 360.434738][T17221] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:51:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) writev(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="2cd48566e7415f945dee3a7ff9fb88a47e5fcdef1296ba452d0abab6917393033d2d79e5076cc46b5b33f23bc835b413b440925d01c0eab558cf49b80c2ddaabe0ec97445f60eca625d98fbdf97bc8bf4fa1f2ac91e604498492afc7", 0x5c}, {&(0x7f0000000140)="097fd5e7ea9af9038452a50e984aa1ecc61c754f42f61990b6e14621dadad9887c8260be9a033d443be762a558c090ee2abd183ab1a40e401e24905094d40b7bed7d5198cfa9a662fd8668c04e3070b2542c3e950dafc6a704a7392aa405bb83375a7566bb2c35f5dd99f5956a25", 0x6e}, {&(0x7f00000001c0)="ef309fc1dafa72541314c8c94ff5ca1e450e58a3f55240bf111edd85aa2573e476c811265677fbd7b06d2fed714fc0167728976c87bf06b1def7aafc32a5a3c8a2744f9f416ba260b6a95ad1da1014b4d83d589935bbb2751277", 0x5a}, {&(0x7f0000000900)="a315291b73424c33b121d008db238245600203031af721f784aea1a9e196fce088e5f44fe1180caff8c28560fb4aaf9046b1d9f491db3a7b2e80dbefb8d228c504cd41555cde0c3156fceadda7071bb357d83d501d12dae8bdd83003f7adf04134edf855fe05b276375376c5b28382c656aedd3329a24bdae4a1b1490036b0973daab48f6b641d4d41ad8f3e277e095eee335cdb9a3407388f5a20d28f01a7521442368aa66778665b53eb7b5bc9a0adaeb86090f72909e19901c5374b8499b76f5c10a46863062dcff131b3a467ae047f5ce3c7406a00711a54df095f8cb93c16056736df5c468e3e4928dfff1d5441f2f803b9d759374fc15a8c4cd39ddae8a57c0ba79b530042b4ab7b3e550dd0f096523ea7140c4d567a9d48d975e92affa52ffcf4db408268304ab4fa9fb8fd9a8ae411c8d548ff4d0f8d20749b7a44ab18ea3038c181edd03674ade5a96e639b59070a6ece42e679f6c1581ecfe2cf51686a8d7de37a149bd27231ff4cb0ba1d1cdfcee4ec43651262dd794f556f7cfe8e16fd7e25d53432de2e2544f9c7695406462a897656ff1750c6ff354dbfc8ab4bb550d12add2a20c9453c66f469dc81db91c49749416ab5aa973a4e21b389309bd87678cba8ce1722b8265587df58a4335cd9613d370dad8fcc789a74f2971eb7d388215d4e19c6191efb1833039274bf4d5fdd9c9b887c831be31d746a427ad74de83458983331c2166da0149dedd0b3c3c11aff3f49528373bd9a1bdbb8f6647ac907b93b62c552524eb608625a7abfbba7258c47c8426fe128aba59ceaa33e5286851774896af07043cace6c5555c0cdc26d915bb6a983ab8625b2682b06b182237db01b75989ac6ca334151282f536c6ea77504719949731c129648914202102faffdf9f35dd5e83e749a0400c2af680a8f5a605163b2b91dde16218d6d21479c8668838755133ba3a63c68731f8488066de405c5e7f9fa493314e4ab106fd3e6c39cfbb7a209215cedd1a47ae0de780b9f1b1783b2b9d302268c3776964fe7eb45c65a854f5a1f0b9f187d51855213ae22556487a82139f18a1adb56a6b7f6d805451502e4cf6f973fe61417f13238dedf5d6179cd33874db824ae545c2cc368297e066c1844b5266101c9df375248410a71b9ac7c19325bad42c19f707f26f28781d2d6068c97c028c9f9dddd9c410b5ddf4fc34bc57dbc1667a954fad1cb755ec0919d6a55feeadb338359c159f02a378afd71f035e29f3f1c6c50cd5f4f6049e8f76da2e3fe6ebbca94e31b2713d904f7fd4702eaf65cd9efdfb019addfa1cc10473087d7609fc74d7abde6752cb66ac84ffc7d176b5a72890cbadb8a1106e9e8f8a097592bfa95e3ce01c7f03db8d306010d19808370b15c4da209f7dcf73175504a61e0df18fbeef68b7ddd7971629bc572d5155a54585fe0299c3ba2e5d8ff808551ee5d9fe5f4f65d32387b8d2146afcaad7b0abdb9f37045b3caa9b0a9882b799b855addd5987d5288b90624a5618bb4fce5bd4f9b5498e8960adb6a9f588a80c69b144a8fb1d4365fbedf048e230a4e5a2170b534920c73b42a857563f513818561321ed1b3557a07be93e6759d09e421de129805b7eb79be3b22f7e372ecc2c4438499a7a277e60f890774ec91b03add830ca91357b437216dae99f178816838722ec02b46443470e76f4d3227c7f0b4335d86513078806e6898a967863ee79643e29e9bc4b13c0d47f8b97bee5a92ea0b753d90de741104d820ecb6cdfa5fe301bff70bb65d105271026c5191c7b3fc1bfebe2f1d7b64adc479ffdae5231b8511b80191c1d200ad254110c9dec5677f4c3791b4c9a007cc061e3f2a1cfd52d4ced8f78e5d6d51242bd649ccc10cde336f88816a0c0f14a170a54bea00e6db0f1bf15d6818a61e3baab8febf03e033a2ff8c9f646b077bed5596e549a425ee1ec9b8af9c49aafda6ed0965d3c56fe0b40dafeb427f08b2a6ca26bc647b092229d6057499ce9623cc067d2c699c1f69dcf69e31db6941e766367b8ef5bf67b6c6754435720d3491d463790b78403bcc2db52f4428d49a3f053c5ccd0dc4c53245b21d39b9d48939d95e93d03365f82e1d79e321bb08157f9b5ca842a1735bfc76e879310724c2903818b124e4b315fc4ad95e98e7ea6676bd3213cf7d98c24f8a5dbac50ba9da62d9d97be4c729e2a132f06b2b8a9d7cae8bbf2b2af9c17f5cc1aa46cd7583cb68f809bef2462b2a17d3573f8a54dc007749002207be1c0b6dbe1288836f60988cf21be108e7b072bcf069704abd49424259dd8f91fe40883121009f72945bc939b368e3b82bf96fd36a298672a30d8f5dc74f9eb3eeff3f0b660fea8484c0d2906badefcb1ef0300607e626a0c832b62d2da7701c84f31de505f1412ee2b09fa1a6453a0ab1ff0dc2d7362a79c77f80e9bc59d9dc018bc1c02d60d301f87d4ea2fd9922d16b17a8e711574b23f0a54e4875fc5676432027bc71a1128bc432ee2508a2d195d351ad398082928d89bc5ce4fde6b1a29d651b4d6f789989de2c1ed65d2d7f45f644897683e8e40cf5842a49cb7283e26a061178e5148f07ef3cda89f58378a6185354696836e7d7acea94cf4018f675bf408b0d19924f4a40b1ed53e84b6d749986cf0889bcd1b7a0ebc445516b1abcee0bcbf7cda96a010c8f49f0679bee586fc3a7087d5891533b3462963fd2a80dd4294b43a2422015d0115fb3889e996a74fadd727bee90549193d4730111f9dacb04cb3f21f9448eb96f51f2d7e6a630206527c0e59290a69aea2c8cf63d2b83aed7ee2c8b90e6c7c2727c27d7c5bfada2716c76cddd4c1681012ff56d2355874d7539d1be16cbe4f187c81b4ef228bf13638904b310d3eef4051a555b8331c7543a0873aec4b8059abe4e314876f229e3d83148029fbdc15d796b2413bafb8d0abc77cf29a1229de17fbe03a85e42b64762342ef2c8364a0f05bb76e59dc51a19744fca52e168effc6e7acde8f23ddb28d43cd5e6772b3735a728ab85fb1aea0c5cd55a664382dc607b4d9d1ecc50e2e5d0acfee838d5f59f883dd4af93c5e71aef2068b2c42606d6079c5ba0fec5ee39fe411f9be1cc75f1d088a8b4aba658867f679c85037200b42920c78ee219e18a3dc0bca8924301d8fcb2abd06677a470a89749c0840424016424e0f5d9f5577d1dab5855120389d552cf44777579adade27dd385b861d0d653919ba35cee74777d7b41b8e5b79417a8b4f6c3be0fadb330488ff5f43fb59f94a7c09b968ee2c762fde0aad93d7f841aa80b8b2153f4b5a4995fa9d6a1b63fac1b69bd358b67a4b2a4882774c4124330c73300ffd485d76f1fa6d00553fa7cfe2ac419b733996cc7add04ce56ef1ab585277b49995da414422ac4e80000a63547e85d80441112f96d358424a5078618ac5190fa1afbbe8f7499212783fc5317a1133582839de3b6e59889f9a9bd2f06bd7dd739773842ec40c5ab1ea2c0d27df2471f321203fde5688f05956ba13ec796f7132a99f07ec56358d6613944f9121ec1946bebee76717b115a251d83f5964fb64b39de7ca81c8604d9b7627d39b340558e210dfeda78a55f8c2160df363abc792ac9c37ba7842bc9d3afc737104689a8bdc69ef2f12dbf02e21859ada9fcb209dfec61a3cbab58e887190a000f101427fd04acff665221b673cf5ec22b76ea2888c13bcd9dcde84629ef359b6990b4b162628bee7e96173d2b7a3f34700975385484a7e87d4743b5c9405eb09affa899aeea6c278b3738d244b0c425e83cf78913fd4924bcea665fdf964e731f7208e6d775258f71e1d263b5a49c24ecaedf0f7d11e4353528b38ab69078997406b38bfd0b0729c596a9af3d1dd2161b44f8aa96d0e0c2c9cb4b0ee34db331b8f3a168e3e838b85d899541ec63b0834d8cff69cac0ba6d9d7878063d9c858af46f6bf9b62788b20c9c2e8fc2f67eb19a423dcba038868666d0f27dafb3416c21d84725675c57dc1f839ff652f7efd4b6db6136af1540d5fd8a924b0b225aa9c3fc4ab1577f31d9759650de39b74197652c145b9f449f77cd8e2f5a1209ec5c376490945e57b88345658203c475687705f4e020ed536d5721832f068c7f75992dba757ef1cd62d45e9d154e535d1846f24570514bc429a781d4cd236fbecc2810a9f3836c7cb3b36fe722e8c71be772b61bf548e6c4bd830663dc4f641ae433f4df4b109ae04b7af1a005b8591d8f835f093e2ec58658ab4e07c17e973d2e785b532d563aeae203bc3700cf338855395a554532630ee3f747c212b679605013aaee9024fc5e6e9e147300f1ffd759a491a1ed33333d6fdb9e5d51d9ae65c7413f9c894d0dc23c846bcf5008031b648023b8df5a50015cd69182dc76579c4ce8e6d59d05929b03c747789bec6028b6504013a285fb35ebd9e60bab3a859c347b4aa581928c9d4379e072ddab7b72d91296f3ddcb5e11c36017613f55a38bbc78bd9f9d9df77c465e84d086011ee61d2f95efc4455b63612e7fa7859c575d6d2767166d6d65f8b38009a38b40f2be70f7aefad28c44a83a4171582d4cd7fcb741137add67ab72b32c191da107b9a34f643d6a17afa532c8c8b24565cef8a7ce1a82f7a2ed1931bde3d276da163f5b5306b542ec3153740faeee1296d06581fb64bb534c2ca7989e55d91a25d85b05854cc289ee1d46d083a3c6c80db7927870cdbb453dda4e3a67357247fc8ee7708bd2862837102dfe85065fa6de3345c65d1d73d521b34298c9aa5036c4b8ea182f8a65d64f67c65cf8a13fcf8ed988e5a3aacfac1d68bd73e7f876148b7e21045dcecd887121db0313aa4ad2e08d6eccef0afade294527b5fde2e3a767925d936073442ec64cb3385243e9271b9133799fe11bd0a12bc49d3ce6c4d085bf4398f4c2438b61fcb20560811e290dad5adf0aa85c3f9f20d40d2b7fb7035bf1c23073cd35f39bbabb18d9e4af38243d773f3c7d2ea2e9097d08071765c783b92c10fec06ff348feb132e93fb8af9a39c50b8363b0a8d658ae07377f9600fb5dfc4cf4b180b09c22f1551b94c9b56999e33f398a2c0daa78fd825b8543cc8056d5120bcfd6e974035096e5a53d33c693bc15f8e735b38e620b0ff2314d507601bb9b0fa772b90794c22680016c72ed3e294a3bca68f60b3bb634eb1d1430b18eb0d28a455cacef40961d4f8645c7ee29e3e8558d6b46d58ee417977f799adaf3a8d35d12b3ca388946748c9f65c02dcf2e9a7c4758e12458e7c70fa9cc75137bc9e9c9dff4ce569c51b07722e2700b1b5b78144f77c51dfe89f57f40f3ebd4791023f1a1ac3a0afd42a76d32e0f6590f8d7eb9315cd391833701675eb535393313945ec26ce2f8446cee3686ceeb63eb16993865d6cd60bee774b2e2e343f08cf835f3326e83351af0e858b8c7c35dc35aa39e182c5e184795a48134b26acd233d329376f433bd4fbbc64b1dcab99b790e933c8ec779d68d450e8ac81c1749f5ff1f1cae3a21e4d1e60abed043d420eb83b70fbb0abed5af2d508c692b824b4833be86fe544713421c49d8a1e521f843f721a0358a9a772d8afd42b1de4256d5aa6fcaeba59266f37d692de72647de20b9f5e0c0e7e57d7b12001eecc62a8907d74e14d22d9848faa5e0684f694b4e9c517d94897c1227041049a8ed377dee2c1fa946d1c7e8f6e901adafca13e4794345ff2eec7fc57f22a3408a50ea5888b692ede1fd50132044cb89554085d0d67cbcb3857a930e1eccd1a9c50b67449ab7840b6b8be148ba22b44", 0x1000}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000000280)="37ddc39ea4bac57b61361e259933c1598791c967857f61d9cf4027587369222b86a482cb5909baef9815a9b34c975ca8aadb3ac193028290b1a37c9d1ee2d8cf5d06c05ba5273a9e7030", 0x4a}], 0x6) [ 360.505357][T17230] IPVS: ftp: loaded support on port[0] = 21 02:51:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x9, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 360.797425][T17257] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) [ 360.817430][T17230] IPVS: ftp: loaded support on port[0] = 21 02:51:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwrite64(r0, &(0x7f00000002c0), 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380)=0xaf, 0xfcf3) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000002c0)={0x2000, 0x7fff, 0x0, 0xf7, 0xdcb, 0x7f}) [ 361.282917][T17294] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 8192 (only 16 groups) 02:51:06 executing program 0: unshare(0x6c060000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20000) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x1}, 0x1c) sendmsg$sock(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000240), 0x1}], 0x40}, 0x48895) recvfrom$inet6(r1, &(0x7f0000000080)=""/199, 0xc7, 0x10, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x6e803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) [ 361.785708][T17299] IPVS: ftp: loaded support on port[0] = 21 02:51:06 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r2], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x24000047}, 0x0) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, 0x0, 0x100, 0x70bd29, 0x25dfdbf9, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x40}}, 0x0) shutdown(r2, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="781f2700", @ANYRES16, @ANYBLOB="100028bd70000000000004000000640001800600040000000000060001000a000000060002000000000014000300ac1414440000000000000000000000000600020084000000080006006f766600060001000a00000014000300000000000000000000000000000000010800080040000000"], 0x78}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x1d0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "2317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da5"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6fcd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x5, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x9, @empty, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) 02:51:07 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0xffffe000) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x800000, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000002f00)={&(0x7f0000002ec0)=""/36, 0x1004000, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)="6779078fe78dc158c77dbbb9260325edf38ce8d9befc90b1554d76f713c772c6f17ff2ce9e22014048f1093a05901789e565c89964980b7e38c1f9edd0045f3e1a53c907c269f413f2fcdf92ed178ac0bb1a9478e9015f1b0989463c5bb94ed2f685a84d51882720817ff39f8c7e87e0a1", 0x71}], 0x1) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r4 = socket(0x400000000010, 0x2, 0x0) write(r4, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x41032, 0xffffffffffffffff, 0x13f5c000) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000002f40)=""/4097, 0x1001}, {&(0x7f00000009c0)=""/241, 0xf1}, {&(0x7f0000000400)=""/110, 0x6e}, {&(0x7f0000000700)=""/245, 0xf5}, {&(0x7f0000000480)=""/19, 0x13}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/167, 0xa7}, {&(0x7f0000002a80)=""/78, 0x4e}], 0xa, &(0x7f00000029c0)=""/23, 0x17}, 0x40010002) connect$inet6(r5, &(0x7f0000002a40)={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0x80}, 0x1c) 02:51:07 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0xffffe000) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x800000, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000002f00)={&(0x7f0000002ec0)=""/36, 0x1004000, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)="6779078fe78dc158c77dbbb9260325edf38ce8d9befc90b1554d76f713c772c6f17ff2ce9e22014048f1093a05901789e565c89964980b7e38c1f9edd0045f3e1a53c907c269f413f2fcdf92ed178ac0bb1a9478e9015f1b0989463c5bb94ed2f685a84d51882720817ff39f8c7e87e0a1", 0x71}], 0x1) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r4 = socket(0x400000000010, 0x2, 0x0) write(r4, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x41032, 0xffffffffffffffff, 0x13f5c000) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000002f40)=""/4097, 0x1001}, {&(0x7f00000009c0)=""/241, 0xf1}, {&(0x7f0000000400)=""/110, 0x6e}, {&(0x7f0000000700)=""/245, 0xf5}, {&(0x7f0000000480)=""/19, 0x13}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/167, 0xa7}, {&(0x7f0000002a80)=""/78, 0x4e}], 0xa, &(0x7f00000029c0)=""/23, 0x17}, 0x40010002) connect$inet6(r5, &(0x7f0000002a40)={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0x80}, 0x1c) 02:51:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/38, 0x26, 0x2000, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f0000000380)="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", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x42, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 02:51:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={r0, 0x0, 0x4b, 0x8d, &(0x7f00000005c0)="5fb63ee48da6ace2b87d7ac64f5f6ea941b6b55c04f85f349d600eb43cbc0e304d1e442b02d5c554a01ef28958640334556d96afb1d1fc3cd7e56bb91a31d23b3f731d7a0d8ac433f127c2", &(0x7f0000000640)=""/141, 0x80000001, 0x0, 0x97, 0x17, &(0x7f0000000700)="0da4c3ed6b51ba88f7f1a1687ad3e83633f2b8eb76660f474080f5b22b910d97716f40185272f54ac4c8c9d547389db5b5ee698410a5cbe7f7f6a2ae83cae451dd98cd915d48b88956c801d2c26a12efdc785beb43bb281c29ecd0cb57035e82e7cdd70d57f78778f10beda13ac70c5350c4dc9a73efebba7a45701f804a5a66b2019cfc9c340775aa4351429f30d3ac2439fd3f6d956c", &(0x7f00000007c0)="a2036ac450a5631d66c61adb19bface4fd421dd0cf0045", 0x0, 0x1}, 0x48) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES16=r2, @ANYBLOB="011f000000005ab4d1ec9cc29c49c070a7450000000009000100737995263a3200000000140002007866896d30000000000000ebfc000000cb37090401a2197f1d2818"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7}]}, 0x34}, 0x1, 0x30000}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r8], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x44, r7, 0x200, 0x6, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfffff567}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x10000}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x62c}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004}, 0x20041881) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r6, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x951}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x84}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0xfffff7d5}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5, 0xb, 0x1}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0x400}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0x401}, @ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8, 0x15, 0x1}, @ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8, 0x15, 0x5}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x5c675d8d}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80000}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) bind(r1, &(0x7f0000000080)=@can={0x1d, r9}, 0x80) 02:51:07 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r2], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x24000047}, 0x0) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, 0x0, 0x100, 0x70bd29, 0x25dfdbf9, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x40}}, 0x0) shutdown(r2, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="781f2700", @ANYRES16, @ANYBLOB="100028bd70000000000004000000640001800600040000000000060001000a000000060002000000000014000300ac1414440000000000000000000000000600020084000000080006006f766600060001000a00000014000300000000000000000000000000000000010800080040000000"], 0x78}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x1d0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "2317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da5"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6fcd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x5, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x9, @empty, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) 02:51:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x5, 0x9, 0x2, 0x7, 0x3, 0x40, 0x82}, 0x1c) socketpair(0x4c, 0x2, 0xa5, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000200)=@req3={0x6d0c, 0xffff, 0x575f, 0xabf, 0x45bc, 0x8, 0x7ff}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x1, 0x6, @local}, 0x14) syz_emit_ethernet(0x22, &(0x7f0000000080)=ANY=[@ANYRES64=r3], 0x0) syz_emit_ethernet(0x31, &(0x7f0000000140)={@remote, @multicast, @void, {@llc={0x4, {@snap={0xff, 0x2, "6588", "a9bb43", 0x80f3, "83e7394a4771d462bc94b9edf987aa3200d52117dbbeaedaf322"}}}}}, &(0x7f0000000240)={0x0, 0x2, [0x6c5, 0x854, 0xa27, 0x108]}) 02:51:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) accept$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x31408140}, 0xc, &(0x7f0000000900)={&(0x7f0000000440)=@delqdisc={0x4a8, 0x25, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xe, 0xffe0}, {0xe, 0x9}, {0xb, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x17772c758a228a9c}, @TCA_TBF_PRATE64={0xc, 0x5, 0xacc6b01436eebcb4}, @TCA_TBF_RTAB={0x404, 0x2, [0x1, 0xc6f, 0x0, 0x1, 0x0, 0x7, 0x4, 0x4, 0x4, 0x1, 0x1, 0x916, 0x4, 0x101, 0x2, 0x3ff, 0x3, 0x6, 0x1, 0x400, 0xffffffff, 0x4, 0xffffffff, 0x8, 0x3, 0x79, 0x2, 0x9, 0xfde8, 0x5, 0x2, 0x80000000, 0x3, 0x23b, 0x7, 0x30, 0x7f, 0x5, 0x2, 0xa8, 0x10001, 0xfffffbff, 0x7fffffff, 0x5, 0x6, 0x8, 0x8, 0x5, 0x4, 0x15b, 0x1e, 0x401, 0xd31, 0xffffff7f, 0x36b0000, 0x3, 0x1ff, 0x1, 0x101, 0x2a2e, 0xffffffff, 0x8, 0xffff, 0x2, 0x5945, 0x1, 0x1, 0x3, 0x9, 0x1, 0x2, 0x97, 0x1f37b7d7, 0x101, 0x3, 0x6, 0x6, 0x3, 0xc73b, 0x1000, 0x8bd, 0x8, 0x1000, 0x3, 0x3, 0x0, 0x0, 0x1ff, 0x40, 0x2, 0x1, 0x3, 0x1000, 0x80, 0x100, 0x4ac, 0x8, 0x6fc326a1, 0x200, 0x4e, 0x12, 0x950, 0x2, 0x6, 0x8, 0x3, 0x8, 0x1, 0x0, 0x9, 0x8001, 0x7, 0x2, 0x0, 0x7e1, 0x0, 0x1, 0x4e5a, 0xfffffffd, 0x400, 0x0, 0x3, 0x3d57, 0xb2, 0x6, 0x7, 0xfffffffb, 0xffff, 0x12, 0x41f, 0x100, 0x0, 0x0, 0x3, 0x6, 0x3, 0x7f, 0x10001, 0x8000, 0x66, 0x81470af9, 0x4aeb, 0xa017, 0x20, 0x4ebc3ba0, 0x8d, 0x1, 0x40, 0xa9, 0x0, 0x4, 0x7f, 0x2, 0x0, 0x3, 0x3, 0x1, 0x78e8, 0x9, 0xfffffffd, 0x200000, 0x7ae, 0x8000, 0x9, 0x8, 0x40, 0x5, 0x3, 0x80000001, 0x3f, 0x81, 0x5ed, 0x4, 0x8000, 0x5, 0x2b79, 0x5, 0x3ff, 0x49a, 0x1, 0x7, 0x909f, 0x3, 0xffff91fe, 0x1, 0x5, 0x0, 0x8, 0x27, 0x9, 0x6, 0x7, 0x2, 0x1, 0x7, 0x1, 0x9, 0x2, 0x9, 0x8, 0x6, 0x2, 0xfffff811, 0x100, 0x9, 0x800, 0x8, 0x4, 0xffffffff, 0x5, 0x1a, 0x5, 0x0, 0x4, 0xb1, 0x99e0, 0x4, 0x1, 0x5, 0x0, 0x0, 0x200, 0x40, 0x6, 0x8, 0xffff, 0x3, 0xd58, 0xd50d, 0x8, 0x400, 0x2, 0x2, 0xc17, 0x7, 0xd1cb, 0xe95a, 0x80, 0x0, 0x4, 0x20, 0x44, 0xe6, 0x9, 0x40, 0x8001, 0x10001, 0x166, 0x3f, 0x3, 0xffffff37, 0x7, 0x1000, 0xbe18, 0x0, 0x400]}, @TCA_TBF_BURST={0x8, 0x6, 0x4}, @TCA_TBF_BURST={0x8, 0x6, 0x5}]}}, @qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x1f, "2f725b901e36e4235a0cb00a8cf9ccee"}}}, @TCA_RATE={0x6, 0x5, {0x1, 0x3}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7ff}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x4a8}, 0x1, 0x0, 0x0, 0x40080}, 0x20040000) sendto$inet6(r3, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x0, [], [{0x6, 0x2, 0x0, 0x9, 0x1, 0xb4e}, {0x7, 0x5, 0xffffffffffff6aef, 0x7, 0x75c4, 0xe86}], [[]]}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'ip6gre0\x00', r1, 0x4, 0x5e, 0x1, 0x40d, 0x62, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80, 0x89, 0x20, 0x80002}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002a00000226bd7000fedbdf2500000000", @ANYRES32=r1, @ANYBLOB="1900f1ff08b50917002aef8bc0c2a07e5c2686c37d60e8a6ed000100", @ANYRES32], 0x24}, 0x1, 0x0, 0x0, 0x8085}, 0x11) 02:51:10 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="da564000ffffffff18230000", @ANYRES32, @ANYBLOB="000000001f000000850000009f00000018260000", @ANYRES32=r0, @ANYBLOB="00000020010001001885fc662f00"/24], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xe4, &(0x7f0000000040)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x8, &(0x7f0000000000)=@raw=[@alu={0x4, 0x1, 0x3, 0xa, 0xa, 0xfffffffffffffffe, 0x1}, @map={0x18, 0xb, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @ldst={0x3, 0x3, 0x6, 0x3, 0x1, 0x40}, @ldst={0x0, 0x2, 0x0, 0x6, 0x7, 0x8, 0x10}, @alu={0x7, 0x1, 0x3, 0x0, 0x4, 0xfffffffffffffffe, 0x10}, @alu={0x4, 0x1, 0x8, 0xa, 0x5, 0xffffffffffffffc0}], &(0x7f0000000200)='GPL\x00', 0x5, 0x64, &(0x7f0000000240)=""/100, 0x41000, 0x8, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xc, 0x7de5, 0x1}, 0x10}, 0x78) 02:51:10 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r2], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x24000047}, 0x0) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, 0x0, 0x100, 0x70bd29, 0x25dfdbf9, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x40}}, 0x0) shutdown(r2, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="781f2700", @ANYRES16, @ANYBLOB="100028bd70000000000004000000640001800600040000000000060001000a000000060002000000000014000300ac1414440000000000000000000000000600020084000000080006006f766600060001000a00000014000300000000000000000000000000000000010800080040000000"], 0x78}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x1d0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "2317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da5"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6fcd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x5, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x9, @empty, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) 02:51:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e22, @private=0xa010102}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809c000000000000000000e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000001) 02:51:10 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) 02:51:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x8000) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_subtree(r4, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0xb}) 02:51:10 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000000007000080", @ANYRES32=r2, @ANYBLOB="950086000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r3, &(0x7f0000000600)=[{{&(0x7f0000000080)=@generic={0x2, "4c69ca88b8b158b635653e33c42ebcfa90403563e0654d4a696eb07b4f033ec38fe04977988454e17ae743e50ee842bcbc15f69356e219ee8b2a5e26418e1e6f725ef2d2570794246309f2142343808dfd1c8b2a50d723ae7246027030e1a40dcfcb084e4c47bd482c28fb34e062f56ee5e3bd5920b6c7606a626d84dad8"}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="1711e4ea5153c03ed3cfa5ad591de3a6c8f72928db0de39d6d1fd2360bbb78d668", 0x21}], 0x1, &(0x7f0000000240)=[{0x10, 0x116, 0x320}, {0x80, 0x0, 0x1, "9dc7715ab0d178a14a381155b5d39022105c6758f92cba3618cce3e96ebff6e7f74a717a22a4c207073fd4a888d95a9dbd5a9b0c1a9748b65c0bed83da768ffb88da16a68876f7215a65479ec1a00bcd1249013d213616874566c2415d681f9abfcb69b060ad6798f8c49ed2b7"}], 0x90}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="0f0422978266c7462c329bdf600dcb5eedce77865d8ae8e72f6dc4386e0d3282fd04283727a152da3cf41e5620a8efdf0f892fb86c0660b458eb9e04a0a84d1ac9f202577c9012caec83146ef9d89a6b68b87958553f0cf504c75db7dfca6c94123fbf8de1a054b0ce0914bff0a5f2f075cb34e8cefb9e9bfaf0fa4154", 0x7d}, {&(0x7f00000001c0)="5718f489a935a708a12fba5448c00e8e274afc34e24136b9f1a6a6afd1f0105948d7388373ec3b1969d67cfceb3f0b24bf16a5b59a0573c985813723", 0x3c}], 0x2, &(0x7f00000003c0)=[{0x50, 0x116, 0x58, "9a9d75d019fa279f156bfa607838d6ce8aa52ee2c5a2954bd24056311ac70831f2c6c0ba7205a6e3e2df3f51943fe0a7815b84ab9f7d30513440efcd"}], 0x50}}, {{&(0x7f0000000440)=@can={0x1d, r2}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)="857118bf4b08a3bb7a83f2a8e9c8c9578ff4654fb7c58ee9ab7febc88ce1e87f5888407b27e385dca3802045ed0f1dba51ca230866ed08de6cddfb12699bdcd1728cb22f6923563c9457815e4ccf3a6f2e982062ed9e46fd39def30412179476c5b8b9c01e38037133f00d00f684c0f1aa10e2fd602b23f9d1c007606641d1667ed4309c649ab63d2ff471e4a41cebaaa2a01c5f2a80889bb294ba6aef4a685d3d8fd9a7aa4ca29998290866de9ddfc3e080ad23ef57f5c2283015aac38f12b13a27f697d2077150593853de2c0872aabede9081f23c276c9f3c75", 0xdb}], 0x1}}], 0x3, 0x8000) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 366.016495][ T35] audit: type=1804 audit(1614135070.837:62): pid=17378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201289302/syzkaller.cXvZFC/262/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 [ 366.200098][ T35] audit: type=1804 audit(1614135070.837:63): pid=17375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201289302/syzkaller.cXvZFC/262/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 02:51:11 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0xffffffff}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x180}, 0x70) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x7, [@typedef={0xf}, @fwd={0x2}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x0, 0x5}, {0x4, 0x2}, {0x1, 0x1}, {0xc, 0x5}]}, @fwd={0x9}, @struct={0x6, 0x5, 0x0, 0x4, 0x0, 0xff14, [{0x2, 0x4, 0x4}, {0x6, 0x4, 0x9}, {0x6, 0x4, 0xfffffff7}, {0x10, 0x0, 0x8}, {0x0, 0x4, 0x4}]}, @volatile={0x6, 0x0, 0x0, 0x9, 0x3}, @restrict={0xa, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x5f, 0x5f, 0x61, 0x2e, 0x5f]}}, &(0x7f0000000200)=""/76, 0xcf, 0x4c}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r1, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)=""/118, 0x76}}, 0x10) 02:51:11 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket(0x2c, 0x1, 0xfff) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x8000, 0xffffffffffffff07) 02:51:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x81, 0xfa, 0x4, 0x2f, @private1={0xfc, 0x1, [], 0x1}, @empty, 0x7, 0x8, 0x3, 0x1}}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:51:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x100000002) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@gettaction={0x130, 0x32, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xce1}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0x14, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x14, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xfc26}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0x14, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x14, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x20}]}, 0x130}, 0x1, 0x0, 0x0, 0x4040040}, 0x4000044) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000005802000000000000080100000000007483ad260000000000c0010000c0010000c0010000c0010000c0010000030000000000000000000000ac1414bbac14140000000000000000000000000000000000000000000000000069705f7674693000000000000000000000000000000004000000000000000000000000000000000000000000000000008800000000000000a0000801000000000000000000000000000000000000000030007564706c69746500000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7824a65d9f974fe9797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r5, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) 02:51:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) sendmmsg(r0, &(0x7f000000a580)=[{{&(0x7f0000000040)=@phonet={0x23, 0xaa, 0xae, 0xeb}, 0x80, &(0x7f0000002200)=[{&(0x7f00000000c0)="7357b21ebb4e09b3e32a376667e694c4f652e791d24876887788a20deb7e9c25af18a919d4c640114f292d99f66e7f31bd2001627cdd6776819a0d74123c9ca9326049faba454fa11391f032a75d0c6a1aa3cea7ec", 0x55}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="934a38866bf30e532121bd1f18c20ae40386e1231fb08168e9f57a702752b83124c939be8dbfa7c5ebf9cc9603a8e6c84e0cea4ffdd2388dcaaaea0670d67e7b32f15fca70904fe2eae763bd38bf030731b517e39b9179c044c9afbd4025cab5c52f58952b775a1fd31f8256e8ba84bd78adefce7a8d02608411bac3619a82d4851e93b50aee7c2201d29e12935e93bc4988ffc2308d245717b850e5ca42c38d", 0xa0}, {&(0x7f0000001200)="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", 0x1000}], 0x4}}, {{&(0x7f0000002240)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x80, &(0x7f0000003400)=[{&(0x7f00000022c0)="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", 0x1000}, {&(0x7f00000032c0)="7e91e2419dbf737da8fad022d8048420c9e06343eeb3e271f545b9306a7a669034e9f34bb1", 0x25}, {&(0x7f0000003300)="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", 0xfa}], 0x3, &(0x7f0000003440)=[{0xa8, 0x109, 0x3, "dd3d7f537a95b673fcd06f5d8d43384c5cef5c63ccb1aee21256d8ed509e2c796cec0d931fc53ad8d8ac2f6f93d6af12123d03b65de70dcc3c0dde8670c538c96b1df9af23b54ce5cee09e28be91c7fae838f140a3c3443aaca71aad085d2203fe85bcfc23a0423d19503158c29eb4085c617ea7bbbf13e2341dcb664465a76445fe0e029d8c87c761236e17c84f2aa714"}, {0x108, 0x102, 0x5, "6b60cb99f723c37cacfbb098b31b8088ca8ae5f9ecb731b2ad704af9db879feb5674327d5b78eaed9fb93817d1a2198075ced695dbbffa7d12c31deb3c3352d22a9a34d1fab43be3f54e8a063a8abfecb6674549ad8477680f8fc405091efe2b571b9c4d7ab2e84ce1b3bc9a3a6d553aa7a32a40a0e88f2dc723fbe84cd393dacd4a944fd39c864782e15e93ef7fd2ca56964b6f4e5170712d5cff297ec78b8fa064d88fdf7c8da493ea47db587e95b2d8aca819dfff9d020edb644b6bbe5c1d5fee15aeba52b663be30035fcc21111d356a53ce9513181b0959c0dccfe5f45ddb93a1a0a5ee68d44265f0e6134dbfa553dc24742e"}, {0xc8, 0x2f, 0x800, "0ae836add01d5db706646beb08a4093219b16abbe73f2dde75fe852f347252f97ffb64019c839533d52b23c1989a0003cab4407e3bc0f2cbc134927e5f67ceb48105661a70ce708f906c7539f83a9622001cb39fdf7bf1eecd57975ffbf5ec23ebec2d3eeace82cecebf29795a0af3bd4b2804cb1e0bb189028f18745a997de9623e2d246fab4a5b165b50de8aa269a779bbe434b6775b315ec6bb332568f066c837d35ebf5e121b4c4467f544b57631a799"}], 0x278}}, {{&(0x7f00000036c0)=@qipcrtr={0x2a, 0x1, 0x4001}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003740)="473b2dbaaaa326620aaaaf19306fdee57123f9ff6ed497cc3a8220ab3acf9398b47c1563f0b242b3b3e2f11e322a72bd22202c45151915ede04c4f0bab529d9c849d56bbbd2b9a15d5a07e032b48f74495dec87d26bada0a63f0a805c7aa7457cabbed4002cc937e5be6aedb2d120c613081cc03c8fadb3a7121d09b388d8a911663ed538841f569490a9e550d49c35203790fdb2f3b29888f39b6a53646bbb3383427aa05d6e7ba0ec912a865371dc774cc294142b54c2a371366f9c42bd41ccb1d4b93da881edd4e13f26d5c9bd49f7280f79a467f2d10", 0xd8}, {&(0x7f0000003840)="7ff1f3aeb446a3206ddfa17b0c4a339b34f7b46cd156d2891779ae68c6f64f42256833cce2066c1ebc6a8960572286494714788cddacdb16fb053ff3f9fe91f131fb8e02ce6443ed5095b944e61dabf34e073af9115f400cb6c8c9422230418684087905cb3bb8d304f2bd32f5ed7d4f5de6109e085ae0bab5a9d2d955678b033c342ea8c365a7fbfde879896f1d7b0cb25e8786443dbf19c9d3a46d386cc3baf1411ef820aff02620e0ed6f0a8fcca96dedef424649a9628725a32f5df60c9224", 0xc1}, {&(0x7f0000003940)="faffd3966c9335a0947498ddc0d750f7266f207455887ad56cea423b65a2e53381c8104fbe7418e06febd0ad67fc8ee015", 0x31}, {&(0x7f0000003980)="3e5f9bbdb15bae7bc121dda03bb9e24e672ad6eba34a08c658a2f1106253251e125badf8126c45288858e3a1990f40a00ce5476d9140515a35e2b45cd0ad2478cf466c1979cc7d1fc73077b7b9011c8760571b9b43d888335ad9754ae6021bbb4981f47fff1a4214e3b4cf71cd701e9e1fd1140da91874f7fdb6b0131cae517e3224a9f729126d6ecb0177e8e643889a6559d034e4ff17a534ab13131ae65fa669d28045c4f23e264782f2203bc153230a7b1658201b5de1ec1bb4db1b41db353c39f6db4f56ded855c08a8cc7e39f6520b2c0b804fd740fbd6cff5cc7d9", 0xde}, {&(0x7f0000003a80)="276d4003851c9da56a4ca8c2e25d6077211bf93053991e6977ae466302951418b950525191bb6be5f48620f67888596680550506bbfa04880ae42fa4b5c8be7da3545e7bdd01aefc9e5da548977bcf24e9436707dc7eee8ec075aa15663881e3c13171a5a4a74b1e61b7d127edf9b85257654a678dbeea7b620516293af9b6cde0842cabce9a08254e8829908a23889aeafc00c933b6770b9821a1c79ffa3517ce3adb04f95a9a5f3182921989cc0ee9bb84011aaf5cb482448d5494c2", 0xbd}, {&(0x7f0000003b40)="a54cca3375f148a1c3aee1775dd4af3b231667636fe58c2e817b037f7ccd09ebd4be388862a1e2ea66218017d314e028fa6cebc8cca53cbe655e93e6a79e550ff28c15209001b144eb15c2c26ed4c53a36b1dd5d7f91cefb2cf190e681fb26341b8e5465f30d8a608770cef65328b5f505285ae21e3b2958d537cd69a0db0f7f09b0b2fb134e1e0ca03cdf2f784b3551b343e9d313bbc1864d968315690bd0", 0x9f}], 0x6, &(0x7f0000003c80)=[{0x88, 0x100, 0x8, "26b6f7f6fba1a15d75520f48ac41cc6c2ecc3817ee1416a61608800b590341cf0c8860e1a4cb2877b494f2aa165eea7db6a935e447e20f6c0f5c3ecfef3abab1083f061b5f3bcb1c5653907c148d523f3e019c5456d4fecd97cf23e5f9fb4756b049badabb418fa3bca94c21170e95e493191e"}, {0x58, 0x102, 0x10000, "749e1becda00e26850fd599f989a793e2f68524605d2f296fe353a713d364d45d76e4203aee02771143736365d57ff2fa921143e98bb7c75cf9ca6d850ed4c2d5139a406a24a73af"}, {0x78, 0x10e, 0x20, "efebe078b0c0f690e9e361ffb10805fbc13fc2b4b070230c8b0bfc03b8f7ca095dbff3476eefb0602bd2f5596572c983f17498ee03ec68815c3fba57f8083bceb1474ef33219e13704cecd3745f58832b86cf31bd2a01a908af088a8f698cb060335024705"}, {0x98, 0x104, 0x4, "cd1f28afeaeceafeebfe459a5020e98a22c74dd0e170c4a171f134e6b54039f753f4baa03c8b8c814b86ea0f25814f67179b5ee7ec5e3dc4cf9aa9419e1f071bb3082d2f6c49371e8f62629fbbe86ed433bb14dce661ab97b9d01b2c93c7fc763b0289d30c465aeabdb6ca8be20731f2e2a9fbaa5be7067fd8f90c38768d7ed05061ae22dfe5"}], 0x1f0}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003f40)="cca91f4290da6083fc1111a4bf60c7957a5f24b2b25f5bd7a84456fcb5f5487747a64f5d15ee4e54e245b22167f8a0cebe728dbd053f0e9d51c600beab8c1d63dbda6198fe9e80c8fde21176c809cc0eb0ab21be30d3daa130116d423a0c3c9c36d72104073c681fee2e21bf2730c6cfb82042cd1dba471ed55ac039e9de288bd1108dc8df6cddd8023304cf8f5ff23b0d76d6e1811e69ee2e56c2d4e91e330153e30c710e4109d04753930c8ca48a2bdf320ab049bb67875ea0f3306ee5f994be55c83d00fbeb3d9c7ba576ed7f9d1d50c42875f092f6e0f93db43b14ce5e6d6cd1c998cb92d688a1a4157ecfb6b211e1", 0xf1}, {&(0x7f0000004040)="cc9dea8b4d179152a1ef07a11c0aa69c018004c4a386697f6ad24d14656bc50c1d91bcc9d4f96bb03d5ad906c4e2b26bb78451f1d6de7fc83aeb438e4eb6e9530cf516bf69197ce87fbef7cf78df87cc55c0bc836ced6dd80f99d94ab5147f673a49112f38bfb80b1ddd6c581e823486ad1cb35252f108fe2c1d6e3b4e3fdd1cc647fe1dcf5e512d4a322dca88afeb4b2bdcae8e8dc50b2165bbd481f043da10ba5304ccdcee9c852bce19493416b2a493c86c5c214737fad8b8eb6b46486b3f297b3524a3e86e24977d2d322277fd10b47fbeae8cd70384c176a2a116b6dc955c28abd529877991753319ed", 0xec}], 0x2, &(0x7f0000004140)=[{0x40, 0x113, 0x2, "48b413aea5c81d8c853212132d256004b9c6d79331fb68872b85d6e98adc60ed4b30a6c0242559a52eb0700edb"}, {0x48, 0x10c, 0x7f, "6da32a7f91258158876ccec059ee6d41585e3730c83c7e047726957fa8cbfd079f71a66f9954e28bf66e5df6b0d82e04e29b"}, {0xb0, 0x103, 0xacab, "cc0e414964776be473e6b74335e7e608f45c97a9eebdf37594b5e29e9cf20b149ce0638280b826eb00eb3d156cf08b397aff558d83b7ae821fb05c51dcd9af3b1c02afed65658ef7ddcaf455d4e2776e6a9d6e8f8a710714542242674c737b929a2353c4a795555e4ce55364451acafb9e94084d10ec63e90173b2a47fbb023a01ad092d5609f0686e2764141cd069a62c912e1392c745614907f7"}, {0x1010, 0x104, 0x6, "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"}, {0x38, 0x100, 0x8, "4266cf767a251a2bb914e14a91bc1edf60e5f24f13c205dcb0bd3d5362c47fc8b6ffff4a"}, {0x58, 0x198, 0x8, "fba40bea15e614f27b1f43ea755e5c18a00b954132436e8ab8b75c62d8ede62c5e9a0f8dcd7fb7b4d4487cff7136ace1900e05f2851207a66a84a32fbc15de848b8123f7409299be"}, {0x78, 0x113, 0x1, "3e37556434dbd01ca8af7cb04434cd96502d3432e6912f3e09f94ea09934f83146f52f3d94127aea0f20955badeb1e0f6758605e09e0ea5ca54e711087cdb950c920c72315410e33edf61262635def7409ab07b28737a54e6e1d819c8d56649c1b2a01"}, {0xe8, 0x10d, 0x9, "5f358eb9ebf1a5c410365fe294699226c37e8f201fc1b8282cff42cbaae9625b8e8d911158494bd654fbb388e5d0fed99d9148da1b2f2de804cc95554ad263569ce2745ff239246465064662308a7d7fc2e97d3341f92a96600ba262ffdfe53728c24be455c7b7f386d20a1cacf02e5506dde55f15881703d5d278c8bb80c4fb63af247f3f21eee9871a573ea11853c3e93ab79628069ef677f53e34d16f852090e924006610fc2d8cec4928c662eacb81d4e05864163dcaece9eface5c9b3039e1037ebf4622fef79e607d54bfd1d1616cc"}], 0x1338}}, {{0xffffffffffffffff, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000005480)="c30cf53bb57019cc407099b2b523cf5f39fb2f1a7124edd01ac397fbf739bf54c3ab5b1728f0bb7655731cc2a4319f7a6e015859f4a40fd75d8341a54d33e573043042fbfc643f", 0x47}], 0x1, &(0x7f0000005500)=[{0x30, 0x103, 0x3, "061e05cdeeaa5eb01a58c12ab6a61bab829bf0a51b5794f5c5"}], 0x30}}, {{&(0x7f0000005540)=@can, 0x80, &(0x7f0000006900)=[{&(0x7f00000055c0)="a159089ade8a21711b456cc7117f075c9327eb7aa923107f12bd1c399aed42149a55c602376e8ab8316cd8bd4422787303275f5fff7add62dea195b77782f20ef59d7e078a92af9970e586dd7ba1961a6e15edca551104cb0150263af4d96524729dbcdebd9bf23cadd86a913505770f1579f4c1566d0ce7ec776371f19b878d7109d04b2ef7eee1dda7bc52cd1f8aef6c3dc2e06b7c5d032c", 0x99}, {&(0x7f0000005680)="0c7d0b78c6fee690f4eb07e977df5ea5f2832048f7c9e18869fe5dbcfafbb15de8edbd4ba25a56b7ab89898e96b307dfc21f3fb6e3a0af2d1d421952a15283ca1d8f791dfefd02ef03b33585e43a7d630d7ad69ab1103752fd0f99d428b738d8008cc1465885ebd8c87b42e6fd3f508c7cedbcfd8a471d19d13d6cb5daad6c2f46a1a0271e4c4f1779", 0x89}, {&(0x7f0000005740)="687518aac72cfe9b5de62c1bfdeaf670883046754e8dfd93a2310f632c94d0283541f7329aece2e5481902e30dd0f4e024ee6549c6f9d5d81399ac4dd5f77304aae7884ffd40bdbbeb299042b0c7b79f2cdc2e706e1b658d982c7dc993ce35c767b173c621161bc6af60f35765863590fa306aa68c85b5b2f60b3439d5a9b12e72b22b9772317e7188c32b737d3d14ce4b62abe07ad2db855e3494ce7159aa4285adfe4f6e20d8b1add24acf9db35fd58cb4ca1dacdd6f38f49f11", 0xbb}, {&(0x7f0000005800)="4e0e8e57c39d965e0013cfb421d14f3dae649f565f6a33283d6d95a84af7a6c1baf4ec51a7f44f55ffdd08fdb68a52367d9b40f2e36064da70fea3d87a038dd56eaeb1d611abdf43d97a13cc41cf5f08bec6d56e931e78b6d65d4b783eed46b491121b0acb361a6ae49188680de1a18e630ea662885635ac85833f50b4e06e2e41102590b677c8ce5668ffff135670e67686c1c621233c3f545811b22bc7b03a80e90b04997293e78e68b4f78c7d4471301368fc69eb48142411632d677de91420a676800de648239f23c8e3d5894bda74b37f99ed2071d856f00f44a1e80f6f79", 0xe1}, {&(0x7f0000005900)="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", 0x1000}], 0x5}}, {{&(0x7f0000006980)=@ieee802154={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0202}}}, 0x80, &(0x7f0000006b40)=[{&(0x7f0000006a00)="d474a7a395c34c21ea1e1b6ba834ea035ca031756832a86f2e423a7c21aadc4df0b9df3d856ae75acf9987eeb95e8d571ecb1f84833b352f95742662be3232e4a0d5d1e8d0ee8df2e69f5b056e7d92ffe57035d5f543be361f28136cb6892f2eca3bff8109f4a7eed40beaaed2b4c960e05875d74f79fcf70c6bda07a01e845bb72dd92b90338169cec3b011cace16b5dd3edb084f20853bde10e159263b833de0eae8c7e4cd3dce5a3a34959558d5bfc62c3b1edb74155c2702c9dcb64a0f3b33fe4936c93635189cf726cdd850b3386a", 0xd1}, {&(0x7f0000006b00)="e7e4caeae54c0e695e38d84121e75fbb8a58392b04976c5ef6", 0x19}], 0x2, &(0x7f0000006b80)=[{0x58, 0x112, 0xaa, "809309a4506b8a66d8cedcf05676db57f23d4c9b2e6a9b69c76866c114cc93b8bce5aac183372eec21b47ad453d7c69842a2b196909837cfb373b50cc4ccbd39ef54a0462f"}, {0x28, 0x0, 0x9, "4077e6ef987e02149b110cd5e2f36c8dce19c5dcf100cd60"}, {0xb8, 0x103, 0x100, "e1b45bc022f42448d4bac9a542147b57b1d7ed90443425ccb1325ad2cce35a1d128a20362a952446a23a5caa07bf4377bca5f7b8bf08ad0476df6c956d9c0e8e61c4be02dc0099b164cde45a38ab56c6960a6053c3cdb1b4f4c28285bce3553ec755cf1e203747f7a03e639e135541076c1690106e2088736843f565332c1098d4bb008c238539d75dcecd0b6b5e6e6f292253d1ecd6c9f41201a9011fa4b02c5e7a69"}], 0x138}}, {{0x0, 0x0, &(0x7f0000007d00)=[{&(0x7f0000006cc0)="702fa3e7b7622228", 0x8}, {&(0x7f0000006d00)="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", 0x1000}], 0x2, &(0x7f0000007d40)=[{0x98, 0x115, 0x2, "223af80967a57aa7690ece149d0f9b73fcf78ed50faec2789abfd0f9705c143965f633c88758abb942381074d5d3d8f008379ff47937f1160b7c2cb7348386cb059d9d7365895fc0058c3314c73ea28bfcfcefe3e8384c319667659b0b59e43602024ed13dbc38df544dc964d8c06186a0f91c9bbdb92114c8ee14f03da0a32a3c0978741a8b"}, {0x1010, 0x10c, 0x24, "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"}, {0xb0, 0x84, 0xe9ea, "abbf10fe3e138b129412f105cdc271e4861c6b78af827a267d2538c26423af773f96c2d4d8a57a07f14edc05395cddb3472501fb2eaa5ed4b8baed929c41588032dcec722d48cac3c0bc035de7258c8727d485f6b0457b06b9e1a6f2b78a345c28000532c820bdfc304701bb3c27c40f4e878925adcd66dbb1b9ccf646f8cfce81844b7775ad67351cb3fb255a9d8257fe6e9217b42839f2eca447"}, {0x30, 0x10c, 0x1, "14bcd293afc552a6bc0c1aec285c2ec5477eacd6bac76a115d38734976acfb"}, {0x1010, 0x112, 0x1, "7c9b44cceb1f851c8593e10f17308524ac6394ad45f926eb3b445bf80ae67d940908357a1276cd8ca86eb6393abb91056504ceb0ae44b9bbe57b535979805be2a62f72ae01ef72583be36fb561563a94992114dbea95623820fd0503803982aff803ec3fff6afe8fc5335c02894bc53143c8030a5f506f7b8bdfd6b2d6cc581abfe25d7564808970fbd26d4aaf0ee6a886d745899cadb40ef0a8a693cadc339bc9eb5edf94fea768137dce7537a032e3cdd818aea962cd068dd3f7c31906956b99a96ff800d61cb46e3c592117de01bedaf00ed42e0858f7ee461ffced552128bd0baa95431c9363a586944ea5dc1d3a55dda4ed0be098530ca7204a9aefff0f115384a85e7a5ad83dbd510640fd8da0ee69d487b8dda4fad7fc2ff213630f34fc7fac5dbaea94181cd378b858c9e7af00cdc19d8e71fd8d78daeb02e9705dc10412b23cdc4a710cd352ff093de1382af0711d984c4766c79ebec423c45ed6e49f81ab30a630a0aa71e8ee3f61402215c22702703b2f72c17e98059a354a055883197ae8d5b40769b74d87069892ececb66ba16e74a29414828fe55e507dd1578d0df4b0024b2f2e356ecede562f00e312098221b46ca4217005cbab7b70fd109615fd19aad80d2bdb458de555b547edeccb855b6a2e1ee6772ff85c7ffe048d4502c594cade4ed4fea727c5eea5df5684e50cb0c70c3c515fd6cd9509e104e14aa3642d13b8aefe2ebd61ed41e0e8cede92d8d01fd427c20d5a704d2b9a9a0ff8edd8679f6d06ddedc3a177873d02283968f40249d9fe51ebaf823d0bff86f3caedf61dcc54b97b394e94b26dface95344e885e37084678943607379a8866b5c5343e09b7d164eb5b7fcedb5349838247342ef02acc1bdbefcde1f826ded52b1df8a215e609bc1a2f34d13f56c74f6a5d51ca292d8e6fece50aa70087f474931c2819a25de6fbcff8f14546b58a116a79a1e8df456483502c3a714e17d9def8e6fe48828cb3fc6955cd0755f640a241d8991f5c6a1953980bb1f864b2aed007d04940e9dcf49e19b9e479a76b65a68a658a8b61417eed3e7ca43bf1a22240a841e3c5a1ae6f7550ce2e4c05363bc4d1ba62520e8fe0bf3bd225817af3d64b81774e8ad8a63b8896fe667b872b2c58750007c10670f765f4230cc08fcca965c034e3fd381edd3da4d87ffe281a283adbd16edb01fe65a8c5235a982ea26c0adfe9b9f7e7d891e08435e53d48352728541e99bcf7e65ccb3be88b71e13f637e7f01f491e9dbbfe538af67853ac20e8ed6f9df953186e39634f51a37bbb0b388547c0f8da6739e9b423ee513e5e2bf1e640539c065eac3ae998ebc1509a58b6fb1ec24d28e10e60ef4381b7ad38f3aefa020e96e84b1fe747a015a683da0fb99255a5382f41171830ae592b791f69f9b867271b7b48c700820a99e43c9253cbd34975a3b8dad71ad22ac4b839220a30552b1c3047a0e5391e5559adac776334b5ae6b77cfce69d0c9a815f0bd7303bc4384cfcaaf506c42200c5f6c3fa8530ba9e78c59b8be5becc649b4bd2ae34acffeaa54094c4445a2e9d7ba61507091e0a847f359ceebaad63d6838447da0f8b3ae972c18916bb0054eedea53368e2d0372142f7005c64ec39b9ff8a02f91f428bb7e8f6f6dac3da11d0e732a59039490259c4effc62863f5fcf838acda4b67e49bca3056ec5afba172f79461cae6d4875e499444378374eaf0a195c986853280db7e51b14fc5b2cc2fdc11a14a1b265650c98c2ff548d6d19a4afd39abe04f065f677247caf83815e68158d933e856a33b7ae8c14159b87400112efe5f85436a636d67f3981f131c1da5d1e9a9b6bff9bec51fa45902d0abce6b25cefd008187524f30613e7163935184b7ac3be85004294818de686e9a4dedbe43f9e2e602cba20280327dd0ad3fd4808d73c75d1745441cd6be24333b9aafccbc7ab4b43cef0c4e7d1442ccf7ae935fc05ff3bb05b0db237fc9a2f52449752555a2c5f953b45372804fd7054c9e15dc5bf19cea28502c09be52e15b8007ee94fe55ac0b87324d3c8a0f1fbc72e05822a1cb97010c05d32759aed47578f3f4c15b68e51d6959d947e563b2ad4038998958b3ed7ccd1a80eab7604efbb406471654754d6af413b5feb2ef4853823a20ebfe68e4a718d44e20605cbf04e1ec39d4d287275fea4cf38f16ff2fed94a21cfbd27f88a83c4e7935aa80e4a67ff26faf5d7f229d55a9fbcd6c07ef78fa285be401a998fcca13ecf7776fa255999441aab030bba5d2087b505394272f7f2c588792708c36a1e60527a6490d44fb8f6a9948c695d18d7c70605d2e5f096c59f0096a58f217f8f29d77b64cd2ac9dc146a9507dc2f7674935aafe1f2a1f474445c491855b18f50d9befdc48fe32f202d7da8986e4d7aa26fa7002faa7370e69dfa8f64ed63dec2f7a309648eaca82b04880771f6c8fb4baad0f4ffb1a848ab7d1ef1481f71210db7df8b7eb29f170dbc892297845d1a57889105a251c7c9cc114ca30ad88d1fb19bff4ee8907ac597f325988c8b44c8ba4ae8e775ca7aaa654e3de46ad7dfbe7388697d34e7294c88543b2c56904cb3917ccdae6fa569762afde8140978a58e3b67387fd5150c65a8473492dad89e803198b5f4f3267da6b80259a83e41912490d835411a4eddfa37f3d8775f205dfa115437d1b4e58205109253c82e27d45cb3c419014a6313fa53ab515c8676973af4b31ddd8f4ce363fef460e559c56230b90815e79568dc46d34f289ce746b6de497002c124a19ab62c693654e50d40c2cfe33d12e372de2c1be369c23bb03132cf86df754d915e269161008d06ada62308fee2cc8f2e04eddffed3781ea7b5ac6744dfe388ef0769f86b82493b6627e31c18237633b709c848b66132feca90014485639f40e457a8ca1a1d4252fd9c0526edc083d5bc220aeab263f473bcad755b0806bfb85ebb2dd620e9c66a2e5c1d5ca02743b35f60aada9b632f69e028e6ca9a5367735b4d2f08b7061b21254a2cc5149ebbbfe4749c6a554f811ab44035f4c9c9a5341827271c07b10070e9a321e2a5afdfe0fe4c822b0b882bba58fd2ffc709bd98042f2b57f12eb6cf616423878c42a93d7b4a57da8199f63f0132383b76e0e4e29085fce0c5cc950a5abb1d43e9bea6652f8f152acd6fdc3bd43251789d6e90ff8d309a3cb1b7a0e515d30c05ba6024343775a3a3bfcf6086a36231bb762adc4bf302379313c47ebced03706862542a3736b1f279775131ab788e1ca52c4195321a627f0654246c61f62a953f9e88ec82eec8c83ac53228f381af8e7b0f6e2bf357d05cd8808a4ac13e4deba2c3b9385725875c9e96042814bc848b4a6eda5ca957b282dbb273f6d07f700d981cae93bf7ed20e5232d5093a665ee0576adfc1385398fdaeaa73aba59f972b4bd5d46fd8d5d65b07b57330790bc9d359daf531e854974777f132092a45fe7389735ef71ee8ca89bfcb4a4c645959674d02eb81eb9555a5e7f01c1dea58138b45bedb0299d070297c1e4d3287002a5c328766d9e4bd4fd02e5009e2cea929fd9dca3d734730bce5c4e1d780085e89725737884919027db582e9be250cecc66dd24cc4a432c9b77f7c85ad82f3284ae807688e766450e224b91cecaf928f74ab0ae90d6fcc6ffd343d3ce058176519479dad85ddb598c131ee4ade1283cdf3e01e692c371ee396be4cc5b81c254c99146ff0c1f1b7579c16d346ca97de773ab64ccca64d8829e4371e31c593d3898f8445ee56a2a1f4f95ebff406fa290426b14f23631d1d0a844798c4e9bad76066fcebcc31cfe5b488a3cd0651e9e35eddafad5c5f3077de5f44f12e2438972cc46b1d3ea9c62cc3bbbb05303cfc5eb90c15b886fe978022ef2c4b4cf83db92e5b62c7d2492e442c52f1e9e73e4441214248868d8554d9d9856290d6e2b5984e8c29c49777d577666c04e6e3a8a6f17c72010ea9e0b5c4636a48372cefed263f2501d4b331b734b8c6a835392ab7ddae458ed1c61ef395f3761cf228e91873c4e0fd48797a0cecfcfa29f5e4ddd56dfa711ef1fdc1ca153b4c74e1bdab64b5f60faf664935683a211b29d21134650938bcf176b41af928794a159e348866106c83dfe28e51e857faa8ea9b429e3799fe2ecf12dedad9816acd2423e22d0a8bd882a1c0bd5f6664fd676cc8231faaf9154c09b094f488e57d112749c13e669667da181e77a908882a613b07652504a8072a6c87cbc26944fed20dedea396752bd995380984836fb29108dc6cee89dcd5059a7489c4221f42a775ab76d27a7501b049c237bcf6db97110fd53c2d00cfb96b2059d238e86be31f01bd021300d004ad3cf13fa2bdc5b1a194248533aca3549ca6ab0afc5cb87b4d242c6826bb1c8080a781638a003b0d5d3946cfc1bb7c1adc27eb785ecb13da9d2cf1bdd64e633e77cd8568a36eacc82e0cf6e9fd2b8418c53d1ec2aed6831f1a087bf7f94378d4410c46a053a8f5a1aae03227ad42af585179ec8effe1e48452ed6277b9ab5aca345bc6ca8bc807252acbb7ef1f4a0c87fb8a10aecf47e4a0baba422703f34f78239bc0a7286bbe08193f47e04691cedd12e16e4c4b531227c618f7cdd09089e379b705ade6e645e4e4d8201f4e4526b797ee886f3a555417f60b952a079b00e245d35638a6c37d68cde446109470af63dcaa1f872ac374c08c6122b87fb7729c001df4436e9ab5a79fcf54c0d1d8ec60c608c460281bc0f3a36648f3080f3e890bc823cf9de19e7eaa6cc29f4d6bcd30a4080f59b9d89dd4638646b4fa1a3f64dc797162f5b642799aec9a2b4846652a5e87b7247400b4e36db27fc4e8d08e7668e28952de22220f899e5b0ea3771e5c2d2e29a7908c072c027902c1b9357efd682500832eceb1b327f24cb0550f8a01dc247ba2e72c1bbbec78e691a56ba96d81f1eea40552eaf65357dc566d5386da483b060257bbf352a972229067a797961a100a546ad1d3bdb56fcc20b04a306bcf6ae5f25b7ffdf2b7261742eff603afe2b3f95d66a0a42a8dc28dc625b72d55a3e1dca681351a4f7b418059f7fed72c055d929a18b3451ad43cd87509ca38e542c899b16903e9a2c87eadf8564703c6f5ff1149e398cd52fb80d2367de4e543237f52e8f1bd2346f355e29519c36c7e7a6640cc50946fafe339c374b4cad4ab85354ba94b609a617b58eeae2c184a136750c75ae139b156779137b3708b242b1c14ed85ae979d6f33b50682c9bff79f04af92b3a7cb9a64654948c37c354f5a24539d5f4f41a84fdf18af22feb84d01ce618c1f1193f54ac8e362e4bc2a846faaa0b49c7a887104ffcf4fd699e628c8e78edc5aaa4d5c9d32dc9ad0d216ffe810079e09364e5526aa18e786cc0a1464c6953570bb62a428bd6e16378dfc7dff39f262c9a44a415fe5cfe990ba742f51f0648805123f3d338ec221c6eac5dbe90e73a9deed2bda0b32cb09a80692aeb19c47757f98afe7ce7be99dfb3e7dfe9bb47e6e4c9e37afc45d91aadad27dc72a177ab7f8ab6f26f02a39667605c826482899ee6b8fc455fc1006f2432b2766d4c97979b94401083930cf18bf861979111b2cb0ef75a22c55bcbf843fc2af142ff340e48a664d1547dbf65454ed97f09ba814094b8b459ffdebacfe43debc992cd496b6931691bb433b7a44f76864e3ac898685001fc67662fc47a74ab44ba0ed5134f292bf9d98faa25bddf24db74356f710366ce6b27a5f16349d53065013680e118acdd8e7017c18f7c83c96560bf08842381c9dd6"}], 0x2198}}, {{&(0x7f0000009f00)=@rc={0x1f, @fixed={[], 0x10}, 0x2}, 0x80, &(0x7f000000a500)=[{&(0x7f0000009f80)="2557e4414f788cf766e0c00591e7a6b152886d825cf6f919c813afc0e8907bffecb9f236fd7d1c8239d1fe95a19ef5932c8df2412ce04eaedbd4ed43623c86ea58d09100d26a0bf321382ec5bea132aa935d74ddf52ba6ba33061ed5df2938e87bfb0e630ca89c622ae3bc2ea4d1b7dec76f068adf6f102d75948743f428d58ff60124a8f337af4629d6488a93089dbd8c6e175a156b02e8e059dffbf48337af21b30db2671e611f4002f3b0f2369b2928700fb3774afc50e06739d11ceef334fa", 0xc1}, {&(0x7f000000a080)="76bd013fbaa12a5c0cccb0a9dea7b24556480589c3de388017e0a85ef81a8855ab38bcac70da0e8036e195c71ac7f5e358da5215614ab09221e6740388bce627a6149fa5c511f08d9341640697bf3e0d0936066951112e1da2c4c44081249f6d6b6cfd9822fe6204e693a86285b8c3079bc41351f2f434a3be5f0c0ccab98a6f4066d3b0787f1f2ea2470c707b1244c151c3ce94f933776bf94d6453717e2350c6049f4f982131f9e112f54191818dbc15a9f012e2c292a4fd1fba55da05ec052594ed7f7a14cc370751b98069c97febd30ab2673fd4466e7a", 0xd9}, {&(0x7f000000a180)="3492373d", 0x4}, {&(0x7f000000a1c0)="f054701e34", 0x5}, {&(0x7f000000a200)="29f24cda74873098dbd88403fce92305b4e9af8989c59376ad4055096626d8ae7873bdc7ea096afee6ca20ef3fa4e8c205fdcc3fa3e1ff5c0ed44f23d87e038da6a2d6d622817fce723f866bc9c3725cdabf832bd890e260d815801027f41e2e1c4e3d088714f849923884ae8987359c41f8e576826300473cd638c4a97db8f861948875b3d67a7d8865", 0x8a}, {&(0x7f000000a2c0)="81ff8a719f1b0ecff823064c6e90cb52345f040cc86df1f36f318e6918930e61c2590832c860549439deba3575ba3809539ffeb6dcdf007f46bf1d676348e21a895c12e1fb84b88b3a312b29e3e1583442f2b2e6e3cc4719e67443c85467572e748e3c12", 0x64}, {&(0x7f000000a340)="5256dffed3a06d9a0510ad69d561a96f2d6949f939f77245fe5e2fed052500b0e71c2493c2be95b3a7cda102cd23f03969f8d6c1ec41c899fe8efc68a57a9866bb22b8b127bc12ab834742a64f731426540ee3e73d68b34a185cb6b2ae5aaf893e41e39e0e7533365eff5f9c844acf36a3238d3241404f512c15e852293424177f451638033462e0bb5538df7be9ab2acdca69890b1b0eb8db892517f17c1cdd21ec9226ed62737b1c4517c6a43894ff67aa4b3867961e22ed39a9638dc9ae9498080ed7537b0920a1a2", 0xca}, {&(0x7f000000a440)="f1076d5dca40470b46a4d7dacd17df80db7c4d6ceb43584065c54cc9ad32bf9899bf8c534f4d831e1e188416944ffe7da06d3c8780b925bb487395fa7581feb72495bc1b152573f70617d993527400da5384f935310899915a286b261053717f87b3bdc6910c367585503ab0c788f7ddd310f65ffde5553b000effa04f487dd16ef98339c5d41ff0fc028026418946dae1ab52c99313d43cad86e8421ce6e0a5", 0xa0}], 0x8}}], 0x9, 0x2800e040) 02:51:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) 02:51:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x1b, 0x4000}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xffffffff, 0x2, 0x9, 0x640, r2, 0xa8, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffcfe, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="840000001800dd8d0000000000000000020000000000ff00001b00000600150002000000600016805c00088058000188540003a9e42a3109c2a17599c138d780d8292c4a57aeb6a946bf8f4239005b295a75418f1650403da1d2d88bedd5efac761e99242342303e30cf1576d2089173281953847cf1"], 0x84}}, 0x0) 02:51:11 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='net_dev_start_xmit\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000740)={&(0x7f0000000380)=@ipv4_delroute={0x54, 0x19, 0x200, 0x70bd2c, 0x25dfdbfb, {0x2, 0x20, 0x10, 0x4, 0xfe, 0x0, 0xc8, 0x6, 0x2200}, [@RTA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_METRICS={0x4}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_GATEWAY={0x8, 0x5, @local}, @RTA_FLOW={0x8, 0xb, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0xe6, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x54}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb01001800000000000000940000009400000066ffd5c84e4c3045458ac2dcd3a6f70c0000001000000000000009030000000d0000000000200e0400000200000000090000000000000e0528ff00010000000e0000000000000e02000000000000000000000b010000000d0000000000000e01000000000000000c0000000000000b0100000000000000000000080300000000000000000000030000000003000000050000008000000000615f305f5f003000303000"/199], &(0x7f0000000400)=""/205, 0xb8, 0xcd, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2, &(0x7f00000007c0)=ANY=[@ANYBLOB="5418070001a2745df8000000001000004122622ad101cfd7734ee7e1b883baf22f00cf2d4efc4439875d0f4429c3b5dde3"], &(0x7f0000000200)='syzkaller\x00', 0x1f, 0x6a, &(0x7f00000002c0)=""/106, 0x40f00, 0x2, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xc, 0x4, 0xfffffff7}, 0x10}, 0x78) 02:51:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x81, 0xfa, 0x4, 0x2f, @private1={0xfc, 0x1, [], 0x1}, @empty, 0x7, 0x8, 0x3, 0x1}}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:51:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r5, @ANYRESHEX=r0, @ANYRES32=0x0, @ANYRESDEC=r7], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004bb1f4cdbad7560c4e191eb4fe21c811284ccb28246f2f705c767ae6317a282c14f19bf3ca622af81b3495da87a023fda3ae5f930faa28c1fd2974d4d27c97e43b1a2b3f838028e08442f4f18263504ba03bb52142dcfababc23c396ba29739174dcc6c8fbf0ebf28c6882346de6a1b466bf3d"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {0xf000}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 02:51:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000001380)="56234e127a8be2c6525014acf0e88f90376c932a6f1e33cb81dab55ce7f4987f67da129f45fbfdbb07b2227eee18fb4a26c7fb9a1fbc6d4ad6585de211f3fe208d83a226e67064af9a962f15c511f328aa8de928b284c04e38955afadbc6f9c4caf9af35e8ce26cdb1d31e3bcf81b4d2ca41", 0x72) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="df5a741104def5a0084687e69c814fda021cf9e8b6d27dc0d81b75b7778cd3fb0ea9cee8e4717eb694b655ebfc2ef45facbd651d3a0d75802c0a01f8248712e1e9298449c64ac6578a6c94840abf54dc8876171a9f2007e9ca8ac242a0698eb7e69b38e7da8bd097ed3023602204dbec1ec50bb64ca249a1c899c61a1abd17054e3a8327eb057d30e97f47ca33e48190dab491373004fd6486815b0ac188ebbd57f81837", 0xa4, 0x0, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) sendmmsg(r1, &(0x7f0000001200)=[{{&(0x7f0000000440)=@hci={0x1f, 0x4, 0x4}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000004c0)="d2fa9f43fa3285d9b302cc2fd14cf87502387eead210c73aa6758543ad8e75c6d76255e83260d62b5629f25f69b164ec07dd6da1dc3eb9d9ddfb91537a87943a4f2f35d452e89f2772d2fc973a7d15c30fc4e5a2794460017b992b10f9e2a0b84bbbe7b5d2b316229ffc1876e7dde6296be46adc2d6b0b23ac2ff2fdf2323646f7f2bb8e52e0671cfa10ceae3ae9a961d4145eebd4609d6bd20167ce5c2e7724", 0xa0}, {&(0x7f0000000300)="c05591aadbfc7be21944d0d19804a141ef18ac8507772ea4ed1f13b646ed322203896cbe516584ba", 0x28}, {&(0x7f0000000380)="8308fad0c2fddfb1019952864a7fcd8d9687fd56b4fa091a7b43629f1d357b5cb83f72fb11e08a2a7984bb597d265528fa7a10753907b762d5", 0x39}, {&(0x7f0000000640)="4c21f5e447cc7fd28ccf498b7c23d1f986960ba675551d78f5d3288da5fd8f6a2d4ec926e009d61b13cd8a4da411adc4b044ff58ee73d2e61b0316133d37e3ba321f9137a80485dd67dfeecea15cda82dfaad20af8746c651a9de26747be6988d4a70c824ad52cc261b511be71817ce460eafcb68588959a105c070376f17f06a42bd2735f526af4efa9f52a2b1c", 0x8e}, {&(0x7f0000000780)="a8a526a455ef288b272b88282c6958b9ee9b153082e48644c96373d26b153505f70d3a7409ef44e7cc9a26570c97fce11127be37519308a6eed7c0f6fcb6c4136ebe", 0x42}, {&(0x7f0000000800)="f33359e6579a3dd580615116ad67d50b6e7f07b379eca2572a781c6f4128d2119f7b91c88f9be8e023e29d05f326db8ace12c8e0312001acab99084dbd493c55ffd29d472ed802c4e397f795e98671607aeff3f851089fb6cefa98b27311bb24419014e1c7ae295bc5828dedadd06d207a437230f0095d3c49f4498cd52cd77afe2521621173a7555ea7b2b0f6ca7ffaacea4fecadaaa2ee33efcb81368148223781ab9315e7eac7aa6f43ca9b61a28d65033bec9bc0dd54ed11591eb367adaf829fc8419295529dee7ac07d25baeab419d5ca046b8b8aa3c69469b3d13bce7b3ecb3b177c7a", 0xe6}, {&(0x7f0000000900)="2dabecd4f464e0ee59201437a64a043c8afad3445e042f434f96f9ce3eddf10d85724d58683a40fb521e2e46f50610d7e730ad45248beea1973f5c4523c79fd30d92604012c0d7b2e16baa7515a25f0fc8cfbc18aa6dc9bcf015524cef71663166b2508641523626", 0x68}, {&(0x7f0000000980)="f92f72544b2e17c4237f0e6eb72eeafd12cc4c0255ec2f130e2b502e1f52709e0c4132e4b442a8e216a84a7e95b44b2993c5022cca95153e711df9564d8bf56aee8e97794ee43dbd576c209d72a1bd777953a83158613d95a7168b1e3d4a4e35e0baf9988b5bb3432389d4757480065200d8f8c00e2031ea555c6b338d", 0x7d}, {&(0x7f0000000a00)="1034f12c20ce2492871d2e56193472ad6cb34af42b9a3c75351c11fa3e9f814dd6eefb1156c817a8a35a7cfa7afeb52718ae98ca0ae0b6cc47a3b06e2332f98c23fa5a5c1a4f2d1774fdbd2a6986794ab66e22706891d6cbc375a77075e660a2cf178fdcd5d905a09bb41cb01c99ad06d1cd223a5cf0d9f77a50fb00d163deec1343ec282b44d47129f22745697fa727183605f2b69c45c42bf88b7cedbfe264e9b523777a725c713be03cf0a9b11b0039f42155c75248", 0xb7}], 0x9}}, {{&(0x7f0000000b80)=@l2={0x1f, 0x9, @fixed={[], 0x12}, 0x800, 0x2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000c00)="7a2643c9cd9a8c669a0e7f1909762cf013b0a6633acdaf512c16e30915be1a1848611391aa4fb9e6b1f75c5e1441b557ac06172dd76a58ae4c902bb8894fd3d27e1b5d0718", 0x45}, {&(0x7f0000000c80)="2020580ea17de3f71c72f77e3e487ce9329634c0b5a6809a93b30945e8e2fdb6eb50e8f50286db63ff6933f553330eeb748b21769849d6dacc53d25eb2d700338be5d64112e805d144a80792f1e63cb1fedd1c6589f70a81c5da94ff950a093caee5ad1bd15ec556", 0x68}], 0x2}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d00)="685cad2bf134f9ae9e922dd96433229788adee1c1f46dcdae74a8ae9b6e62d132d1c2787b055f7840dd39c83fcb8efd1155b9116dc54301d960e604677bbf008a6b0e16cbbfca31378236914dae399ba", 0x50}, {&(0x7f0000000d80)="53b6459ea9280a9da6513885c97763acdacc1b5f635c0421dcf791591f20f0395715eeca01c2fb5f095e0f3f03041045bd5e8aded6ca961d24108424f64e193a1ec231d734118fd6887da48a7dfee09a730040fade208cc389839d7c93cb1f13502e59410134ddb73ddebb5d630408ec28e0b611a60c4e54c69f28e01d8da384bf12a2b817fb6d547001b4cb0b73e1f79920353d8341477ac4188d3085bdfed5cb1877dfc0212a683510f90f08bf64c79345e5db3f7b220bc206eda27149f480a7854d4e49dbb6062a978e9c", 0xcc}, {&(0x7f0000000e80)="645d3f8faf6db1b20e0091265c1374cfec3f178d2ad08aad6e519facd4887e1b2c5e3817b021f78e89b141788c53e793c32558e427e8e8e94d5c3c204d196220810359a8fc3aeeed359531ce2645abdb4d62fe4395d2bfcd3f0218e73b0a3a212a2e796bb51c495f05503c76a09d98815ada2f0b50b1b99d1eca9709ad10ca715d2b713d431daf38d39f561831f1170d60b37d776cebf1d13327c3504ccec0e1031d66ec73594a95f148e72e744315fb644a3d216b69521366829d0a818e691ece3c4962768b9617ca5b88ddf5342c933906", 0xd2}, {&(0x7f0000000700)="359fb43ef802610919b853339580bef87a54d534ae1ef3f6", 0x18}, {&(0x7f0000000f80)="4dbc96cbc13f3ee455001539fc8ee5d4", 0x10}, {&(0x7f0000000fc0)="ce2329162f8865dd6e8ed034f6a8a56f279481b259baa0f177620d1251ec52c80f97ac9664416de6a9b6113764c8483096dc06e516e3083080c8f4af94beb4", 0x3f}, {&(0x7f0000001000)="c57b15c3b18f5fb7d5c7503ca1493683e38479d7ec7c5ee25361d363feb7f5c8a3a55b503cba07b85066cb370783aa894c2baaa57c0c2c7f464e7aed16d6d31fc8d522b2f8ae31c4a67996c513710fe76b284cdf25d8dbe1a854c4e82ccedddac8ef13ad2ab81d706cbefa39190b31ee3655a99f4f58263278545ab8c2d51cf8350070377706c100cfa8a33d916e2197881b", 0x92}, {&(0x7f00000010c0)="00135af415c7073a46357c39c1633dc1957ef5d439cba461eec1bf2c580b12126a7b56facee0392d73a871ce8e93aaf529f556893269942898f8e61f966b9f8a19a87a01b22c90c8", 0x48}], 0x8, &(0x7f00000011c0)=ANY=[@ANYBLOB="20000000000000000e0100565d03dec006ef90c9a8d0b9d6ff99520000000000"], 0x20}}], 0x3, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000000100)={0x0, 0x989680}) sendmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f00000004c0)}, {&(0x7f0000000500)}, {&(0x7f0000000580)="a2ae7c4495065b9bafd7b561b14b2f84e1e392308fbf8b265a4f75b6bbad66e5abff19c2702412f235359d8eb73fe8", 0x2f}], 0x4}}], 0x1, 0x841) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa498}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 02:51:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x100000002) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x5, &(0x7f0000000440)=@framed={{}, [@map_val={0x18, 0x6, 0x2, 0x0, r0}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0xa4, 0x53, &(0x7f0000000140)="3e933b3efc5068b3650df3137bdb894f30882fc43485b439a3e7e164cdf5aa968a9bcc4b0a24422f551170fd5992b3c8fd2c77479430fe5edb6899f2678c854367bd4bec06852b4cea7d304f6f82ab4bfdcfc1d2ca10a1c5c171b2208010ec194ed523e7197a0dd0cba0d8de7bd2ab4d4f084b75dae6a31ebe112a125a79bcdf7ee1d29896f73ed994a099aeabd55146c3209dcb08399319f15b57c0cf2eea8975f96b3e", &(0x7f0000000200)=""/83, 0x3f, 0x0, 0x21, 0xb4, &(0x7f00000000c0)="793b5457209798453bfa38da6776a2cc214cc4c22f433314613ee2118a11f16e80", &(0x7f0000000280)="48f91f3fde575d605175791e36cdab0674dfcbca9c93bdd287647d55bdb1723e0d5cebd01aa84d15f1e75f74ac132723187f5b15dd7f2771cd26d2e8e687536b75293c0dae784795a71fd2841f3ba7182f599693ddc1fa95986620b9564abbd0646935b9f226c532a7ecc71c5b55d29540edea224e2cb4170e4abba14d5e51fe24f98d7cdcceea44aeaaed49cf7c545b91b5eb34916a658b162369e24732007eec92397ace657c60abca5fb0e21cf695196eda94", 0x1, 0x1}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)={'#! ', './file0', [{0x20, '--'}, {0x20, 'cgroup.con0rollers\x00'}, {0x20, 'GPL\x00'}, {0x20, 'GPL\x00'}], 0xa, "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"}, 0x194) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='cgroup.events\x00', 0x0, 0x0) 02:51:12 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000140)=@ipx={0x4, 0xfad, 0x6, "c45860aace20"}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000001c0)="50d45d5426c174de22579bbece14e9582226dd8feb6083bef5dce5eeb02ff3c5e732697360f66be693fa7dba6f1352b4fb1c56ad2518dfc71f54d82bd892d2267ee2840017ed62064a9ec4903669a9e83d43e8743b135f8c8526c7c4ad3137e3b0b8d44dc510cb5bc131f79ed176df9fb65b56fc02c1b8e38d006da63bae9aacecc0bfe37701daaf61f478a0a763f2b3be02f5750672c09398078eb78eb9e04d84c09e909e6da456", 0xa8}, {&(0x7f0000000740)}, {&(0x7f00000007c0)="9aaa4d3d10dd2656b5d80e4ce2efdc2ddcb93e1e0052b536e7f28b59b59784b2c51e957749f48c056011b2966421ac7a25b108b62a7f5767a6e7cca89734f88e0642db165d7a05602ff94abb91ac5d90ad66acdfc645d8304138ba10c29a233f8a36764978de8e6f0e438e8cbeca3962736af07bee679abd", 0x78}, {&(0x7f0000000a00)="453478a2da482cb05bdcb941d1852cbbace95a44d3142f5e26beaa77000fcafe76551686e77a0baa72effef09ea59a37622643d95754fe98b0fc709e17119d5ffdfee20cf7039b250250781b3a5de923ee3f9abc45ed5343742a2d24a549656a9f22e19b849526e91fde3011", 0x6c}], 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="e8000000000000000101000003000000b5600d0faababc93ed9382ef20e1885e1f7f82367b9b08bb598ef3f957615218e723dea02a8e713ed760b8124b4a0e2d87954de1dac64634073b1bf62036f9e3e8f4c52d854271cff972d2c53d53cb0411f2bc193756e4c70577b19f1b49688979cfb1bd307877b2611ae83044f7e9816b7c2936dc59c2baae31e2d56c74472782bb734f4d25644bae43f7b6024985586b78153e1f547c172762ba94dc56dcb01565e049b736c65d59a682828b445dbf3066f1b37836540e4d9207b45243e892bfe337e04bfbc5f4e9a85ce23097e5e920f6d8dcda7ae9b86800000000000000ff000000ff000000dabc4711a3043c5f5f8c0f280b2c7a8adcc49c3c8e0aa08fe93f357dcdd08e1c03f28003baedb014f1e34cd876eb12e6e8f1c33b28bd3619986951b114e7d7c740f1dadd91ea12b9b725c82c41b4c4661b22d76f00000000b800000000000000000000000700000041b71dfb413c39dd11cd27986b73a20a1e6af53bfbbac90ba27c8e2c9921bf52cec41edf10ca5126d9f1b98065cf74b53a613aeeceaceb0ebf162757a76010af047bf7ea8d6e49ae041dbe6ca18cdd14254300a8c7f0ffac785e9ed46f431a0b842624ff98642891478589783e5356eb7a13dc355f3e1e4169041972807be3025968c918f6518ea80de5430325f15afa301ee135c257f3c8900eabad5a4cd242d200000000000000b0000000000000000f0100007f0000002cdbaa31902eeb357540dc378c231a907054e86ec13068fbd56a19f21ffbdc4305f7d18eda5b74ce38e303c864200defa7163c634362fd79d1fb66ddfc170f268b2ba06839bd739ad725e5ecc9ee016ff1e297a028407ab99aadf7168897f0179808f242f641afa6dddea097f6e99d3b914c576a2c7a9ff5b84db69f246bae0e227fded250fa9a7a1885abb5cdea11e2b7e85b"], 0x558}}, {{&(0x7f00000010c0)=@nl=@unspec, 0x80, &(0x7f0000001380)=[{&(0x7f0000001d80)="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", 0xbfa}, {&(0x7f0000001140)="3e9e82fb79a3dc02c9adab8d992da07917d44b285450aebf4734d5e2abf5746ded6986edfa48100d508d0c428c3c013a8ab9589ae547402e5fcb5c0fcfe5e3704ecff7d4552a4ed95dbec67788a96e676de59f39dc24966cc7ac51c15d0e72a5ae7d9e6b3d2e3325e29da3769c84f2942b23e7cee108df85e48d982b3eb2f5a9b405c8a5eb692b434f6ac82b4e66108771a8985ffa8622f0ed37e52645d3e85675584dfc69a97fa4d4359a414c190110b1aa2616ecbe9b6cadd46c3241aab5566349fd8760", 0xc5}, {&(0x7f0000001240)="68b7f1ba28da16596fc203eacf5173e9e5d0144df4a5d17476670d3cacdf8b1b9673daf3fb4e", 0x26}, {0x0}, {&(0x7f0000002d80)="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", 0xb74}], 0x5, &(0x7f0000009d80)=ANY=[@ANYBLOB="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"], 0x158}}], 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x8004) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f0000000ec0)="8d3dd81005f58bed3da9f9b052bfbc80b03dd20958cee80faaafdf7544b7bb58cad16f2cfa028c10b0c75aaa3d64bdb0daa6e33f1c7bc169da97c8a923b152d899e0cab2e10661210599a08894527c702c9314339353595cd7d32a79c98214d83615ae4bed86dde85b1e599145e11226ccd4b5b27e50d5968022becf2f58141101d5d248b5a1cc58fcbee87120f192fced24a0d8ac3156f4bb6819cceda1b5e4928bfd8b4d8399a2111a2982fb74812c891261f83ce83a0d64ac823e3443eaada8b92145c3d30b681a79", &(0x7f0000000740)=""/36, &(0x7f0000000780)="d4555749be00fe7f2cf2a54e6ff22b8ab8649d69d7af8646f9c62e9896078a669ba78e", &(0x7f0000000fc0)="72e9d2d50019d3db3e6e4970c559d9b464c959a4928ab14445fb30480f2dbcfbb6d2e373db4fa5561873302b16fc92c94577f73248ba8d303eb79378d5ef76db558dd945648477ebaf10d7ae1d7929daea085eb95a803899abf2a600cb", 0x1, r2}, 0x38) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet6(r4, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) sendmmsg(r4, &(0x7f0000000e00)=[{{&(0x7f0000000280)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @mcast2, 0x8}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="b4d9747aeb96f0e9f4b266707397792e7183e58dd94fea520f170a1ea3b6331b28efc3636baa03598f7f7097217dd9e703e55b5b246b4c2e1c6b99550e24b999c3abbda9cfb07af423603e40dd003b19912bb290f77b2e14acd35fa01c849b9718d6feac37849e7d0de601c57d67a28523da6ecbc26e6e42858f6eddbc6c9e51703c7bcf0bc699f102939ee0f11aeec079e80b8d59b02087cabf1f68", 0x9c}], 0x1, &(0x7f0000003900)=[{0x1010, 0x84, 0x7, "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"}], 0x1010}}, {{&(0x7f0000000440)=@isdn={0x22, 0x13, 0x8, 0xff, 0x3}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)="421837686ed86b1ff0b01704ee4a572a5c47184601aca602a5a860366e62b4fb64a74276e1c3b9f1b6e6c6c83753fc3bc5b1ace307995bff5fb356007a4b45292755a3141dcfd958ea0f1335f9c06e63f5accfae107ee97668de4867768e97c463a25f8c322ff8783a7c694195a9aa3fce2b486114fcd11b8d69dad5ab2fd8e8fd2db2dd369da69a1c0dac3b8657339fa9574f99a9013deffd1b9e4c602e74ae07dcfd4121c7a50affc506f26aaff43940c34ba7e7a42f0de920c1608a2de3f5f6db848e", 0xc4}, {&(0x7f00000005c0)="f9c95626f477a5d010113d5ebf3aa085e64279343b643779e68d85ebcec39a75672df926f7c4a11a0b18", 0x2a}], 0x2, &(0x7f0000000840)=[{0x80, 0x91, 0x800, "776a01c50387447bbda4073afeaa96a61fe092adfcdbdb948dee22db78a1561f0bbd89629049f0c34c1ecc61555ff1075c54852f2862926c7e9054639cd8e51ac42c77d47dbd9e9104a484a0f69e94cc916cb4dae93411bf12fc1304e7649d10e7d44c2735eefc8419"}, {0xd0, 0x104, 0x1, "0ead9b876194262df568503d6b17077717a9fcdd6f5a7d5090397b9677c9ba506b23669ff52465ce452d95f14720cafc0bb5f9cc6d61da8dd25a5cf1a577575f03234548d6d77b94d2cd0848abcb64c072f5e278d5211e5d4b12b0f6db6ec415112ee52a6df5a2f7bd857ffe2a7aaea293b359fbb3338bfd99b1411ee89f0c4b5836fed0e2a79550b6ec4470fd61bf76537d4e564ce3b26190d887884523b6b714a4370e420a149d3e129f678ebe8b1fc895bd07af343f557909"}, {0x50, 0x10b, 0x1, "6bf280ea810f975aebed2682851674749141268847f2d063f1b24e07684f4100b6c86d135d0c168f45e3965aff31149158d759fdc0abea0946711e42afdb30"}], 0x1a0}}, {{&(0x7f0000000640)=@rc={0x1f, @any, 0x80}, 0x80, &(0x7f0000000700)=[{&(0x7f0000004940)="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", 0x1000}, {&(0x7f00000006c0)="6b6571d06bc70fdb9de8a838271296b9bde7e5deb0adc9da3ba6", 0x1a}], 0x2, &(0x7f0000005940)=[{0xd8, 0x118, 0x101, "1e90bc9092e9c56c310768d60a6453d44ab388475eb576fb33bbf19790c65f6c1320e7ba959cdd17e2d9085976ebfc06ae84f50da2c734c4f60b83e89700f26d281d310543b8c1105d577db189be29a48698a71b94d655d46df3d6bba916a06f69d09d796055d75956fd8a213cc372af9f63616da62c798a65a3dcb3f4345b5d90e352d5aa282819e88a52f1bb7d5c88c79c0c29532ef725ad48881a211b5925d629a25d0c67f71c293f263cde8c5fe82539dd2d9d0daec4cd2e440fa98dee3424"}, {0x1010, 0x10b, 0x7, "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"}], 0x10e8}}], 0x3, 0x8005) 02:51:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) read(r1, &(0x7f0000000300)=""/67, 0x43) sendfile(r1, r4, 0x0, 0x8000000000005) sendfile(r3, 0xffffffffffffffff, 0x0, 0xdd3d) sendfile(r1, r2, 0x0, 0x10000000000a00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 367.257422][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 367.325832][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 367.362266][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 367.413398][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 02:51:12 executing program 0: unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012abd7000fedbdf250d000000600001801400020076657468305f746f5f626f6e6400000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0800030001000000140002006970766c616e30000000000000000000140002006d616376746170300000000000000000db480a1c4b11248e1294eb839442568a95b53395a89aa56e73e4bd7034a5b64dd196f6e4e0a5b0b5d08aea68ed37c5b6857aa126c991bb5e3929423c0edbbb9c53e1618a3289a743634527755ae86517271f4e17eed60a2bcd26f75662dbd13c98243ba215c35271bb28a7797cd8a86e73076a4ca44423d3a162b00580ab23be44682e0225d9a98273cd1726b3288bcc0824fdf16f9d43c31144740cbe70a0a251c68695c5edfa1a0a4e42a6ad58ba959e0a01566a10939b00"/244], 0x74}, 0x1, 0x0, 0x0, 0x4080}, 0x20000080) socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) unshare(0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r5, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000029b8281effa460ed3deb527933b256813cb20018798aa82900000000"], 0x8) [ 367.492658][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 367.591024][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 02:51:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0xfffffffffffffffe, 0x24008050) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x10, 0x80, 0x8097, 0xfcd, {{0x8, 0x4, 0x3, 0x9, 0x20, 0x67, 0x0, 0xea, 0x4, 0x0, @rand_addr=0x64010100, @local, {[@end, @generic={0x83, 0xa, "d53065a925aa5fa6"}]}}}}}) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0xe303, 0x0) [ 367.653292][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 367.693981][T17455] IPVS: ftp: loaded support on port[0] = 21 [ 367.718748][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 02:51:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000b00)=ANY=[@ANYBLOB="4c0000002e0001"], 0x4c}}, 0x0) [ 367.761927][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 367.806172][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 367.815594][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 367.863214][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 367.899671][T17447] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.078163][T17449] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 02:51:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000001380)="56234e127a8be2c6525014acf0e88f90376c932a6f1e33cb81dab55ce7f4987f67da129f45fbfdbb07b2227eee18fb4a26c7fb9a1fbc6d4ad6585de211f3fe208d83a226e67064af9a962f15c511f328aa8de928b284c04e38955afadbc6f9c4caf9af35e8ce26cdb1d31e3bcf81b4d2ca41", 0x72) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="df5a741104def5a0084687e69c814fda021cf9e8b6d27dc0d81b75b7778cd3fb0ea9cee8e4717eb694b655ebfc2ef45facbd651d3a0d75802c0a01f8248712e1e9298449c64ac6578a6c94840abf54dc8876171a9f2007e9ca8ac242a0698eb7e69b38e7da8bd097ed3023602204dbec1ec50bb64ca249a1c899c61a1abd17054e3a8327eb057d30e97f47ca33e48190dab491373004fd6486815b0ac188ebbd57f81837", 0xa4, 0x0, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) sendmmsg(r1, &(0x7f0000001200)=[{{&(0x7f0000000440)=@hci={0x1f, 0x4, 0x4}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000004c0)="d2fa9f43fa3285d9b302cc2fd14cf87502387eead210c73aa6758543ad8e75c6d76255e83260d62b5629f25f69b164ec07dd6da1dc3eb9d9ddfb91537a87943a4f2f35d452e89f2772d2fc973a7d15c30fc4e5a2794460017b992b10f9e2a0b84bbbe7b5d2b316229ffc1876e7dde6296be46adc2d6b0b23ac2ff2fdf2323646f7f2bb8e52e0671cfa10ceae3ae9a961d4145eebd4609d6bd20167ce5c2e7724", 0xa0}, {&(0x7f0000000300)="c05591aadbfc7be21944d0d19804a141ef18ac8507772ea4ed1f13b646ed322203896cbe516584ba", 0x28}, {&(0x7f0000000380)="8308fad0c2fddfb1019952864a7fcd8d9687fd56b4fa091a7b43629f1d357b5cb83f72fb11e08a2a7984bb597d265528fa7a10753907b762d5", 0x39}, {&(0x7f0000000640)="4c21f5e447cc7fd28ccf498b7c23d1f986960ba675551d78f5d3288da5fd8f6a2d4ec926e009d61b13cd8a4da411adc4b044ff58ee73d2e61b0316133d37e3ba321f9137a80485dd67dfeecea15cda82dfaad20af8746c651a9de26747be6988d4a70c824ad52cc261b511be71817ce460eafcb68588959a105c070376f17f06a42bd2735f526af4efa9f52a2b1c", 0x8e}, {&(0x7f0000000780)="a8a526a455ef288b272b88282c6958b9ee9b153082e48644c96373d26b153505f70d3a7409ef44e7cc9a26570c97fce11127be37519308a6eed7c0f6fcb6c4136ebe", 0x42}, {&(0x7f0000000800)="f33359e6579a3dd580615116ad67d50b6e7f07b379eca2572a781c6f4128d2119f7b91c88f9be8e023e29d05f326db8ace12c8e0312001acab99084dbd493c55ffd29d472ed802c4e397f795e98671607aeff3f851089fb6cefa98b27311bb24419014e1c7ae295bc5828dedadd06d207a437230f0095d3c49f4498cd52cd77afe2521621173a7555ea7b2b0f6ca7ffaacea4fecadaaa2ee33efcb81368148223781ab9315e7eac7aa6f43ca9b61a28d65033bec9bc0dd54ed11591eb367adaf829fc8419295529dee7ac07d25baeab419d5ca046b8b8aa3c69469b3d13bce7b3ecb3b177c7a", 0xe6}, {&(0x7f0000000900)="2dabecd4f464e0ee59201437a64a043c8afad3445e042f434f96f9ce3eddf10d85724d58683a40fb521e2e46f50610d7e730ad45248beea1973f5c4523c79fd30d92604012c0d7b2e16baa7515a25f0fc8cfbc18aa6dc9bcf015524cef71663166b2508641523626", 0x68}, {&(0x7f0000000980)="f92f72544b2e17c4237f0e6eb72eeafd12cc4c0255ec2f130e2b502e1f52709e0c4132e4b442a8e216a84a7e95b44b2993c5022cca95153e711df9564d8bf56aee8e97794ee43dbd576c209d72a1bd777953a83158613d95a7168b1e3d4a4e35e0baf9988b5bb3432389d4757480065200d8f8c00e2031ea555c6b338d", 0x7d}, {&(0x7f0000000a00)="1034f12c20ce2492871d2e56193472ad6cb34af42b9a3c75351c11fa3e9f814dd6eefb1156c817a8a35a7cfa7afeb52718ae98ca0ae0b6cc47a3b06e2332f98c23fa5a5c1a4f2d1774fdbd2a6986794ab66e22706891d6cbc375a77075e660a2cf178fdcd5d905a09bb41cb01c99ad06d1cd223a5cf0d9f77a50fb00d163deec1343ec282b44d47129f22745697fa727183605f2b69c45c42bf88b7cedbfe264e9b523777a725c713be03cf0a9b11b0039f42155c75248", 0xb7}], 0x9}}, {{&(0x7f0000000b80)=@l2={0x1f, 0x9, @fixed={[], 0x12}, 0x800, 0x2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000c00)="7a2643c9cd9a8c669a0e7f1909762cf013b0a6633acdaf512c16e30915be1a1848611391aa4fb9e6b1f75c5e1441b557ac06172dd76a58ae4c902bb8894fd3d27e1b5d0718", 0x45}, {&(0x7f0000000c80)="2020580ea17de3f71c72f77e3e487ce9329634c0b5a6809a93b30945e8e2fdb6eb50e8f50286db63ff6933f553330eeb748b21769849d6dacc53d25eb2d700338be5d64112e805d144a80792f1e63cb1fedd1c6589f70a81c5da94ff950a093caee5ad1bd15ec556", 0x68}], 0x2}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d00)="685cad2bf134f9ae9e922dd96433229788adee1c1f46dcdae74a8ae9b6e62d132d1c2787b055f7840dd39c83fcb8efd1155b9116dc54301d960e604677bbf008a6b0e16cbbfca31378236914dae399ba", 0x50}, {&(0x7f0000000d80)="53b6459ea9280a9da6513885c97763acdacc1b5f635c0421dcf791591f20f0395715eeca01c2fb5f095e0f3f03041045bd5e8aded6ca961d24108424f64e193a1ec231d734118fd6887da48a7dfee09a730040fade208cc389839d7c93cb1f13502e59410134ddb73ddebb5d630408ec28e0b611a60c4e54c69f28e01d8da384bf12a2b817fb6d547001b4cb0b73e1f79920353d8341477ac4188d3085bdfed5cb1877dfc0212a683510f90f08bf64c79345e5db3f7b220bc206eda27149f480a7854d4e49dbb6062a978e9c", 0xcc}, {&(0x7f0000000e80)="645d3f8faf6db1b20e0091265c1374cfec3f178d2ad08aad6e519facd4887e1b2c5e3817b021f78e89b141788c53e793c32558e427e8e8e94d5c3c204d196220810359a8fc3aeeed359531ce2645abdb4d62fe4395d2bfcd3f0218e73b0a3a212a2e796bb51c495f05503c76a09d98815ada2f0b50b1b99d1eca9709ad10ca715d2b713d431daf38d39f561831f1170d60b37d776cebf1d13327c3504ccec0e1031d66ec73594a95f148e72e744315fb644a3d216b69521366829d0a818e691ece3c4962768b9617ca5b88ddf5342c933906", 0xd2}, {&(0x7f0000000700)="359fb43ef802610919b853339580bef87a54d534ae1ef3f6", 0x18}, {&(0x7f0000000f80)="4dbc96cbc13f3ee455001539fc8ee5d4", 0x10}, {&(0x7f0000000fc0)="ce2329162f8865dd6e8ed034f6a8a56f279481b259baa0f177620d1251ec52c80f97ac9664416de6a9b6113764c8483096dc06e516e3083080c8f4af94beb4", 0x3f}, {&(0x7f0000001000)="c57b15c3b18f5fb7d5c7503ca1493683e38479d7ec7c5ee25361d363feb7f5c8a3a55b503cba07b85066cb370783aa894c2baaa57c0c2c7f464e7aed16d6d31fc8d522b2f8ae31c4a67996c513710fe76b284cdf25d8dbe1a854c4e82ccedddac8ef13ad2ab81d706cbefa39190b31ee3655a99f4f58263278545ab8c2d51cf8350070377706c100cfa8a33d916e2197881b", 0x92}, {&(0x7f00000010c0)="00135af415c7073a46357c39c1633dc1957ef5d439cba461eec1bf2c580b12126a7b56facee0392d73a871ce8e93aaf529f556893269942898f8e61f966b9f8a19a87a01b22c90c8", 0x48}], 0x8, &(0x7f00000011c0)=ANY=[@ANYBLOB="20000000000000000e0100565d03dec006ef90c9a8d0b9d6ff99520000000000"], 0x20}}], 0x3, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000000100)={0x0, 0x989680}) sendmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f00000004c0)}, {&(0x7f0000000500)}, {&(0x7f0000000580)="a2ae7c4495065b9bafd7b561b14b2f84e1e392308fbf8b265a4f75b6bbad66e5abff19c2702412f235359d8eb73fe8", 0x2f}], 0x4}}], 0x1, 0x841) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa498}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 02:51:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000000)="03000800854d97b508000007000000", 0xf, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/10, 0xa, 0x0, 0x0, 0x0) [ 368.591770][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:51:15 executing program 0: unshare(0x40000000) writev(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x10, 0x2, 0x0) shutdown(r0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) pipe(0x0) r3 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) 02:51:15 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40050}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="000080002eaa585031644eda94370ec1da40ae4c8b5bd8df8fe7c441b40de587f644c4b8639759b6479dda3723fb1566557c51002abecaaf74aad519ec0e15d597f416eec48707ebb9174e44d531e02e65216636d966253fe94bb6d513bd93d5bac96fb5a92ce3305f791a74a6ec65c0771fba105d49ec7f9f09f25c62bf25fc81735d106e5b90cca2d4c04cac2c6b4f3feaa070a77e6e26ff7938ac5d8b4f5a503cc983c889dba84d4a374ffebce252fcd96739a65f5d4db127607c5af0bc36fd74664fedf03ff1d81c1912569b048a", @ANYRESDEC, @ANYBLOB="00002bbd7000fddbdf250a000000080004000c04000008000500050000001800028014000100ff0200000000000000000000000000010c00018008000900180000000800050000feffff"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 370.365171][ T35] audit: type=1804 audit(1614135075.187:64): pid=17504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir201289302/syzkaller.cXvZFC/268/memory.events" dev="sda1" ino=14210 res=1 errno=0 [ 370.393429][T17500] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 370.406211][T17502] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 370.450643][T17506] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 370.457481][T17507] IPVS: ftp: loaded support on port[0] = 21 [ 370.477565][T17510] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 370.484906][ T35] audit: type=1800 audit(1614135075.217:65): pid=17504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14210 res=0 errno=0 [ 370.534942][T17506] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 370.609527][T17506] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 02:51:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x8, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000000000000000000000000000007000000ffffffffd500feff007fa80095"], &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000440000009500000000000000caef50472636db2d81a4f0fff0ffffff950a0200f1ffffff49aa040008000000"], &(0x7f0000000040)='GPL\x00', 0x7, 0xe8, &(0x7f0000001240)=""/232, 0x41000, 0xc, [], r0, 0x10, r1, 0x8, &(0x7f0000001140)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000001180)={0x5, 0x4, 0x1, 0x6}, 0x10, 0x0, r2}, 0x78) [ 370.684302][T17506] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 370.705544][ T35] audit: type=1804 audit(1614135075.217:66): pid=17504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir201289302/syzkaller.cXvZFC/268/memory.events" dev="sda1" ino=14210 res=1 errno=0 02:51:15 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socketpair(0x21, 0x800, 0x7f, &(0x7f0000000300)={0xffffffffffffffff}) socket$inet6_mptcp(0xa, 0x1, 0x106) pread64(r3, &(0x7f0000000340)=""/197, 0xc5, 0x2) socket$inet(0x2, 0x3, 0x33) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3d4}]}, 0x10) r5 = socket(0x0, 0x0, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) accept4$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14, 0x800) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 370.753942][T17506] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 02:51:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_SRC={0x24, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) [ 370.839531][T17506] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 370.883583][ T35] audit: type=1804 audit(1614135075.417:67): pid=17514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir201289302/syzkaller.cXvZFC/268/memory.events" dev="sda1" ino=14210 res=1 errno=0 [ 370.918394][T17506] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 02:51:16 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, r0, 0x8, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x4000084) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0)='nl80211\x00', 0xffffffffffffffff) r3 = accept4(r1, &(0x7f0000000380)=@caif=@dgm, &(0x7f0000000040)=0x80, 0x80000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00', r1) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000001740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001700)={&(0x7f0000000480)={0x1254, r4, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xb4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "6d3a9b250ca7cfcb99b95b606e6f7a8d5d8d033b"}}, @TIPC_NLA_NODE_ID={0x71, 0x3, "73962d3971ed09000d91dfa9fc33a24621a35ed4ceab0c9c6d81182d925e564c8ac5c61e96df7ee038dc27fb3b86a66975c3c3b506b4d98d01b3a329f35406c277ae36c17cd9b5bc4e0f74989b51f9e8a9bb0471392fa781b7adb19ca9b42f77d66de157b773c0f13393918c8d"}]}, @TIPC_NLA_NODE={0x1134, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "9e35a46a55247844425fdea6d742ad05ff443ef2"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "6fa12737a0759b2035eed10a01c2433fdd0fc776ab3433a6eed81eaace6d8f04fa1dab920960d461b8816e19c8fecd204c0d0c1cea95e318a2ce696d6adb55e7d2eeba486c8df05352ff7518dfc8d6f600d687c6e77f008fe96afb8e48e883389f4071565fad3bd9d51ed4dd8af7d54066b3573e45e5907b757ad47caaf10bec642c7f971936b23f27b6ef8b07be2ee96e7cde9961af3f53eb26a4451f886c92dac72dedefb23abf46af2dfcf42127a2e92f5e883e7d682ae0841fe61c799b036395c467b20771e18cc5656ac5c13df07eaff980100fcc42bb7ef77fd6a225d9e4b04975059fb8ac7ad735cd03cd76f049401f640364730b30d90f3d320ea111fab246fb20d968c2c1e54016e2b77e2a9e9de74a75165b9e705850a0dbb6764dd0eba3e670dfe0a2a4eae220d6936960ce2b688596b36fe8646ea31f0db952a4e9dd3cbcb13ddb94840e89758f1f7b455d323343c9408b994f8a307d9ea218867e25b9bdd5cd928cbd64912d670de0e9656874c2c15a35e94e0c2f01716442d98925112f2232499f376d830f1779f17377ced1f254b52eb9917edc767b205782ffa7a27d2aa15f1931319bd25ddd35167b4701c912fb59098be069895d6290a22f46bd61c4c06e4ff5f0f2937d49b30df06c96d2f892b06d152f0b870e24950b9c8a4c6601283c5fa111ca82459dc0bbb9639082522c9bf4332140ab90c6837ca422cd2018a78e6760369b87eb68d01deaaf6f940b95710314bbcde9d1e629b859461f9ef826b20453a0d0260dbd0d2dc091dcd77a016c6ee0621db393107089df8af9240135e91353b9921c644f19304ac120eac2b0821a8677c16053621debe7856ad3b96461c1872195323fe1e1f596469c65f108748165dc0e5f9bf712db0711fa7d2395bbed6abd26f7003e848ee79642fbc5064bec6da0dbedea6d60c46231163e7f450981b90797bb3e52175759876e89fc2a3148832cc0e4bbe016d556ec9e60764ed52f2760bef38032a3f65587850247553ce3c9c96d9d84883618397004af09aad2d82304bb12453c0d04877a24ad15407b28864557ea0bb2309b83e65080348cebe1a4601d35ccb8696cac02ab0c9e80d16feb7f1db700876c33b2af17219b7c76fec9792593ab0ed7a86853c62faec5696e834a20a6c93296f2de0a07e27632aee645162f21800a01b9c9ffeffc88754019ec62f7c52a056013e391bc41c32a7343ffc68ea418d28cbc89cfd0dfea1403d219d8c170e9b62eb2e13a2c0c45d2ab186b47fce5f30557e00670969130927e205c0edc34b152e26e6c2353f339a09acffbf7166a0d66b2bef69575df7e0ade580be984355e57d9957c134543568fb7eeac145a27f29bca7b3dcaaf5fbaac37233c56622f58c20c2c1c67b7a73591f474504cd8841676fbade60a62586538646457007b36339cbf0dab29f84e4f745aad5a2218b4c740c8abe284af627c8e9577c20de97b975c5a99b36a646fcd0ccfc65fde129a01b4945ca048820fb44cea8c2ed40034b741197333b4b9c757ea240b804ecd65448aee4f556e8c590e1126e10886c1c0e80486a5dc971f07a417dca15088e9e22dfb234bc35225c8d6352e87ffccb0608a418be603a86ec8069d195672e9ffcf2ef6e3ef44be11a60eb1408c7b89fa8ff5638f376bff9498c61aa6d2daef2a4083ca832d2f8c0d15a3bbbb2147bd586acc2b519a4461692e43dfcb657aa01cc416404d6fdb1878374cca111ccabb74f61e0477d28d3847d2f5769aa1e0624e626ddd51f3c35e627dae807d62142b3ac3f1773a5ddefc49e29e6eb91d6beebcba894bf418941ab2f47980bdddda1a06d395dd161f9881e526b051bdbdd880016aad3b53af20386cabc50aef988fcc7b972237cccecca5f88bba86240e91e9e74571c545a1ee5761cf08d313ab51d738d81875257136a5efc0e5faf3cb4125bb8d78517033a888a4be877586c8206e40ea6a992fd6fbda73c1444d33f700255f5b6e61eaf339c9d71c8e6f0b9ca19290c802c4e9c1f94ba087d9bc9885a2aaaa7b99f71d59365afc1d0d07349235d1b45546e4de66beeccdd13f17ffbae8d561703c59e8da691440544347b1e53e3b11057a45f32ea90824bd09f7e37c64c7a067fb76e57d4224c978657496f6b0bd96ffb4504bbd1716519c1e495079592b964729a43631f354dcc7ec7cc7c407ef231a1263e0702bda5d0984306f69f23441f86f605953ea47e1a0d2e874f9143aaf592dba686f16d8e0a23db97e40e56851910d1ee4b2d92ffe5ec31feb7c0e0d201ae230d2f1cae6a6b14462816dcd698c0019e02008f6e6086b4f7b71b5d82ba153ead2ea249d0df772cb573ce6a63208429efff6cf1f7eea280d2ed961cb0159179c88d41da7f3912f07b37a8beb6ef8d552f0133e3085a5ae99009da00b636a927f209cf9f15662a034eaa8851b1fb4e1506930a1b8e4b4a4066d9ffe879835ebb2c83feb82d7dd46f15c9d24ce3d0b3ffb5e3438ecbaae326e49835f065f5796ca8aad517cd7bc8f930b4670e5dafe1aca387d7b4a252bf557d96a9736b29562737b3e7a925d8220a7b8e2416523b43a5b5fd2bc88a411a9d3954d3a25662a60fde633e78c311ad6166c8a545c629c1d367ead2bcd79558e22ba1c936c1f2b4309487cc3af22119ccd7d3d566acac7a966d649670b7cdb1f3101405b87d33c22de2f00b889db0cb9bc0d394936d9954e8e3d820b5d0ab8bc7cbbefccb321c92a796bcdc2751709a5af323c6b4bb246cbdce229c37409c299031a5ecb632347104a77624ae41f468ba88ccbdfc6c6f1e3e4f05445829514e916bbb2c8f35c091e7b7f3f2b7c2ca5f8f13a649f24e7f4a44d9cbb79b55af46bb6fcf83fb75f050d03e5202d838c4288ee06cf2509b1daf08de7e3e3ac78f4ca97c79e7c41992f44fea89e3b6818f66a0c5793526c9822d2bc5b55a78ed3b1c567599d207d77282f7f4e8e7cc4ad611aa0b712b201c6ce26d6e363760b55aa804bad633a12f362516d823cc5411f1673d8723476be026755e73f796f188beafd18944144468ee5d90c4747754169855f50a16b3290c9ccac833883ea006a7cdfa130074d83e532c208f6ac99e43dacf676fafbd53404b3d7485e1da6f27376cdc49aae4b786bcd29fbaed4f4a91aba07fb84882b35f02460f16b7f5930ec8a95061942a30a6719dbb5ce15f2527908df4152a159fbfb9ea81d724f5eaa6754b327cb9c30a17dfe902d22b9636c4689fb1e3188e3aeaf3458fe172350b3293bdc888ca7da8974435a112ae1d43a0e1829b43f4db99bf57b7fad2f49561f1cbdfdd8ac561aeba284d49afc46d87f6b1aa222057e6c5e88b6248db4867b3773e0d06324161811585c98b18434df4dc8e53d8b921d4814100e2c8aebfe87eb6c146d4c42096a285365dad025b90ccd9aab91b6fbd6a768fac84039df03d019521359f59edb9199ba29ca92b61f0f1c1b41934c2b8564b020036941b6217a1339cccfb1938d68f56048bc1fc422cdc8030f434a01f019163f1433004516e071843aec093ce00fff7213028ff12408353da647a33f63787da0b6a81838da72fc0b36859a311f557bc5261713ea34c476b30c03e66436e7e3e848da7357e52d6c2fdf8c157cfdeb07f5c07fcf61620870fab4e368536b6da17a58284b666f636a4ef82fe466084015a414f7ffed5ac683c515ae373d4c7a02df47d1705675fb3373d7d09f1a4435cb6396ba09ade20a087afbcfd7334920c9ec49ea809468e05842927c052a0e5fe244540dd4282766a0e1d721c5e09576034a26223626cd48df7f6013eb531c531e9029488fc85cc87d7b6db3110750dd5767e100adf62c2b65c69b8c40af659757137271eb7e7c639929aca441e5094b6a5cb52ffc99343a59b20128d88c4636a7fb19217a47bb5749f7e48a8d756f70d8cb1e963a12dc2473b11c4778aa8de75eb063be9ec5d1beafa901ad7f9606535a2e9c6f7631912737ed81d19d95afaf52b0114489484b8f482737db119da832dc2b55b2ea4fba92f5fb90bafdabf776d4bb560df76058c1dd732e398186bf033cb44d32694e4c052ed7783d79d36eedf8007074f32ab9e141bc6ff50228fef2e500bb95d22dfe95334356845b7e0dd3950d475b146269a2ef716b46bc52e4a9555ec3023c1e7f47825ddeb0cd1bfb8019871fc01e7cfe4db3fa21821869bf7adcd5b5b7fc1543933b5e4bd1d8281f6236b4009285e2d67af34b04271f5ef87aa76640fc5ce90567cfae96f9e74b50319fd0378555b5a502d50444b723ae33ae316f3c53007e17d5aa5c50d9296906082a0296b14c5a22f83fb4446873fd0e3e086119a475c03fe4f87c78b2400dfefbb4a2ebbc3398fe592a4630cbd38eaec6ee67e4118a9f28bd1383134017f1ada7a4ef2ee5a40e58efcf9b4233fa612474168a636e45d1d255cc14f8c96ba0db3bc962cb611c9e12c3b83ada5ea1b0ba51d541dbe3ccd958261121498572ff1406e8a5808bf634356f8fe827bfd8c7ecaf4ded3592c184c6d4f1e8a050adc493fa4e6a56c2ef97e5020c980b16ed1996fd5f60589017937831c18bcbc19d5d9f8bde738fbf65df204c0d372d23042148e94f7f9f8127edc32ebc86c80a512dbedbbefc7315248450a549a7d05cd97cc2537cc5f26dab22fd85813618300a4002523f5bb8cb1b5c469551171062e07a465e700b0343a7798588bfdb408518d89565517ad20523f123d90da520ba974959695869d1e85568d2570c2b6f09571ac555c208885f5946f772b4f80ea1b586618673c28569f88033cba1ebe3badd8848822479490233179082ffcdc2776071f4366a66d14292adc549b0390c78f3515f0d02e686652c1868a14e48fc5a221a32f0323e576adbb1c62b6a20a2246acf3dc06aa3fa2cf21a45a4471f2222d76dc8cfae9b9cbf113b9c13d985d585ea5c078ffecfd54cbad174baee3081cde99c4f848c9a0862ec6475548f64bb89a111f5ddf696dbb4e39090b2a028cd845d35d7133982feaf34a4cbd30328579d78d4fcdbda9c8610eaaa70b180a3b9309acabade27f413b5e15ff082f39ce8e88a00dc7c13719d89267df379d3c4025fe310523dcc91762fef2859f387a49e0706e77bf83a8fef269efb6aa75c51e393b88bc8f6c5fe5b89de701ba1cf05d1370abc8f8c890974d2c31b79727fe55456b8ebc650e43e1ebfc273fb88fe777f03845f6da8d8552205da9107f090e105e006a2174e74e6f8100454d57c246188144bd0c2d6df6023fb7933a196c6ad539d868f44534bcd1240fec56f11b83fe98dc3b3a892327afcb85e23ff554eb4e47736a5addcd0d9b3a12613f785dc37b5f3cdfda238290c25ff9722d3053cb72393508dc043ca2c299c38aa65819b40797a49f130257d9044ed4619a6d86b0f3e45b70ed25c3c332c9ea463dc313c4b64568d39569851b7b3789402abfeba21c0ec0ad2e92cfcb2f3c577e9acb0009ccf548da1eb11393fa69bb33fcea29a57007883c83bf8be2dfc9b499b81ecdd7581eed3badd07527dca77e624066cb8e067b1b1511a00978d4d1b4c49a3384ec06b6c2e4d5117cbb74341b0e54c082d1f32174cdec9c512aa3e776eade9141cffea5cfacbf7d957fc465257fcc7897432033e9aac57359965ca1c7cacff4282a9673025ce1169cd95cf46578f476edf7bb749feb8e912f804bc8f66246daf8e5b2dd8c896b2afc3563fdfb98fb445ced891d80effeed476817701b15e4d3d25dfdb8e638e4e2be7c5591bb67d4eac"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ID={0xe7, 0x3, "2d805d419428a1be9dd02b1180e76f191ecb61be184ef3ddbee2325a1aa0dc09563b6275ab61feffb0e0c3d866d655079b4cd9cd202c8a64b5259338efda407e12d1caf2f5794d80a41694453ee746b94d018f96a51cb88d9805fc6533acd6d6a7f909a0c9f1b28ece2e713516739940c377fd501f4e7c818b1da842e6336a0ad8d4adcc2738ffc8d7035402d1dc72d9554665ff92a2e8c3c2bdd8b38624c2729d978e46690dfa2938e03e0d388d37f51f7e28d6ff201beb1ff6a7eb5492b9531746e65e7e3ca86c61c2681a0997206e14fe90943b347ae0e42695bb6743348e0bd8a7"}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x1254}, 0x1, 0x0, 0x0, 0x20000000}, 0x4001) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x24, r2, 0x1, 0x70bd28, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x6}]}, 0x24}}, 0x0) 02:51:16 executing program 4: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa08004500002400000011907800000000e000000100004e220010907802000000000000000000206e0af58a0111e24cb6b53ce80b4e621b0ac24954f9"], 0x0) [ 371.274576][T17507] IPVS: ftp: loaded support on port[0] = 21 02:51:16 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010000000006c00000000000000008d5c46f1c3000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003f06892c55d4fde9a7238ac732bae44aa003ac09631519d1a78f3c533bbe7ed655dc5cb143b0dbe40fba32a6c49c9df5577f6f81b5f1529d06d8c292d6d3f93422e6e6d03eaadeb2c0578055b44651875ca1a7231736ca69178440a8231fe7b"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) [ 371.436824][T17559] IPVS: ftp: loaded support on port[0] = 21 02:51:16 executing program 1: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, 0x0, 0x0) unshare(0x10000200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRES32=r1, @ANYRESHEX=r0, @ANYRES64, @ANYRESDEC=r2], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) unshare(0x10010000) 02:51:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001000c1e4ff43790f0000380000000000", @ANYRES32=0x0, @ANYBLOB="090000000000000008001b"], 0x30}}, 0x0) 02:51:16 executing program 5: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x7}}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000000c0)={0x3, @null, 0xee01}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) accept$alg(r0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r2, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0xff, 0x7ff, 0x4, 0x5, 0xef}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x4, 0x1, 0x1, 0x60, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x8, 0x80, 0x79, 0x1}}) [ 372.007496][T17630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 372.038952][T17629] IPVS: ftp: loaded support on port[0] = 21 02:51:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRESHEX], 0x1c}}, 0x200008c0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) recvmmsg(r0, &(0x7f0000003440)=[{{&(0x7f00000018c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001940)=""/58, 0x3a}, {&(0x7f0000001980)=""/189, 0xbd}, {&(0x7f0000001a40)=""/103, 0x67}, {&(0x7f0000001ac0)=""/47, 0x2f}, {&(0x7f0000001b00)=""/199, 0xc7}, {&(0x7f0000001c00)=""/142, 0x8e}, {&(0x7f0000001cc0)=""/29, 0x1d}, {&(0x7f0000001d00)=""/14, 0xe}], 0x8, &(0x7f0000001dc0)=""/18, 0x12}, 0x1000}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001e00)=""/94, 0x5e}, {&(0x7f0000001e80)=""/81, 0x51}, {&(0x7f0000001f00)=""/230, 0xe6}], 0x3, &(0x7f0000002040)=""/56, 0x38}}, {{&(0x7f0000002080)=@vsock, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002100)=""/240, 0xf0}, {&(0x7f0000002200)}, {&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/6, 0x6}, {&(0x7f0000003280)=""/63, 0x3f}], 0x5, &(0x7f0000003340)=""/197, 0xc5}, 0x3}], 0x3, 0x40002102, &(0x7f0000003500)={0x0, 0x3938700}) recvmsg$can_raw(r5, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003540), 0x0, &(0x7f0000003580)=""/183, 0xb7}, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r7) sendmsg$BATADV_CMD_GET_HARDIF(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xf1a2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendfile(r7, r6, 0x0, 0x100000001) [ 372.530954][ T35] audit: type=1804 audit(1614135077.358:68): pid=17660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir253994757/syzkaller.N7ElM5/276/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 02:51:19 executing program 0: unshare(0x40000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) r1 = accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='\x00', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) close(r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7f, 0x9, 0x5, 0x3, 0x2, 0x3, 0x6, 0x26b, 0x38, 0x223, 0xb0, 0x8000, 0x20, 0x2, 0x8, 0x5, 0x95d}, [{0x5, 0x2, 0x2, 0x800, 0x96, 0xfffffffa, 0x0, 0x3}, {0x60000000, 0xd0e, 0x4, 0x6ab2594d, 0xfffffbff, 0x4c7, 0x8, 0x40}], "08712aa7dfee6900468267537192723a5e61e12222d0184d1052585364c35745288206790283cf3f95e46ce1709cfd8d8656b6fb882c27e5ab216adb365baebdf0b6d0859c8c4200a881c88c295580d712ce6e13c55ade934e07a538b0bb19fdc074dc641e52114f", [[], [], [], [], [], [], [], []]}, 0x8e0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001881070605000000000000000000000000000800064000000000050001000700"], 0x24}}, 0x0) ioctl$FIONCLEX(r2, 0x5450) 02:51:19 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4030}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0x800, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) setsockopt$sock_int(r3, 0x1, 0xe, &(0x7f0000000080)=0x8, 0x4) 02:51:19 executing program 1: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, 0x0, 0x0) unshare(0x10000200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRES32=r1, @ANYRESHEX=r0, @ANYRES64, @ANYRESDEC=r2], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) unshare(0x10010000) 02:51:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r1, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xff}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x38}, 0x1, 0x0, 0x0, 0x22040011}, 0x4080) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x550, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0x274, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x64, 0x4, "0ef2f67043f874fd465bb7104941c0d1b765ef9d0a1e2131fd85c392f5f84cbce27b30a2a7320948264d19087800d740dd1c19822f2b309c4b0823b3d6dc18f4a4cd60ec524892b01d9832304cc1bee27803c87dfa88c3f4d0e64c9b22a2eee2"}, @ETHTOOL_A_BITSET_BITS={0x12c, 0x3, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '.{@-\xf8$\xa3*{-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[/:/$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '%}\xd2/#&-\'A\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ').,-/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*}\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\[-[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'd\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcb}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x22, 0x4, "7b676481fce3f9a93f6393aeb8d237600009995a22628cd4029b591149e1"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x357}, @ETHTOOL_A_BITSET_BITS={0xa8, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '(,/\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '\x9f+)%&]./+^!\\:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '{\xde\'@\\-\x8d{+@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4d32}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x401}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x248, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8e, 0x4, "1e2ddb1ea4e081311ef40b4699dd6c74b715f1c503acfa1b25daaab0e01101cbac7b47bf851654ccd09862930f7cac3f47570e1d7ca19fbc0a5b4f92b6e0e3636d4e6f4dc72e52484ffe4c9d613ae37704a452df29849cc7f72924219c42fb9eaed3c713001a5bd788f57c4cf2df5a0fba72d4dd84a3b2b1cae3d7783027ddb066cab0e26b92cb4bae03"}, @ETHTOOL_A_BITSET_MASK={0xba, 0x5, "9b8e6e92e40395f78134bf05f44d83309dd790348de05577a056a1841eef3911405fab53b6144db3f16390aa8cc4abea696ff46982c4f475fbad2cf9844029ef61da821109ecc39f1f8b6cc4444767814841d21acbd0ecfb132a728a4b36b7b30f749f27ed5d8aa517e807818ebe49fa0a2b2c4d1c482aa31f6d8ee1309580f2ce357b545b5981ae4d2424c9ceafb51e689ee9722221276180a7d68ea98950645f5a3319f6e5165e662abac420e37f489859a0ef667f"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffff5a71}, @ETHTOOL_A_BITSET_VALUE={0x62, 0x4, "b57453ea665fa1aac0ce09db9e23beb698520e7294123dede9c036bd6d3960200102efd9fd1af5231c1bc84da409a9c954a3c0b1a913761ba5d880f2904e3e6a3d763f41469540f166ee4e0099252cc8840e487ca3f96dba150e2b9b3bb2"}, @ETHTOOL_A_BITSET_MASK={0x34, 0x5, "f98e9b0c125a8aed2b4b1e013433f021692b53129f68570310f2791678dbf251fe58b4359654a5d0012183c44bdc2b7e"}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '){%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff7}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x2}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x6}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}]}, 0x550}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000560600000fff070067060000200000006a0200000ee60000bf250000000000003d350000000000006507000002000000070700004a0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a8d09535a157f9005bd38addaa65b925cd3ded25b8b9e2a095d2c51ef45c7788ec78c7f32946b17cecfe54c53ab530c58b67851b7e0e82453e083b98a6aa766401047d150203b0417edef332233b081df18961d2822d133bf72a4de1c2ea17f04537fc211576846ac629d1d93265ba474580047a9dc88de358ce795731891a2031de4e09740c64e530"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:51:19 executing program 2: bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) r0 = gettid() r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r6 = getpid() sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_NET_NS_PID={0x8, 0x13, r6}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0xffffffff}}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b400)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000200)="8c14b182367d4c8830e1db78ccb5bea719cddad404a181a9b1de4ee51d2931f981f35322cd123f91e19455cbd44b93efbcd7b24cf5dd99f01a5647af678bdca2b39559c28392329f685ae1e634dd7413c4d0f39defdcd68c85f04691a90b78c56cbf5d07125b5f334aec2e480cbe5ae6f30933db12ed8bd64db240ffb43c0d7dbbef04be78d54ba6e28ce019ab18701f312d5eca860841cfaaa691d6634c5e6e782c7c994e80cc55233bf168b48853074489ac906069f038edf33e7e6e7cb7e2c5938b39a548f065", 0xc8}, {&(0x7f0000000300)="ef124cecd76d2a49f180d402c8f8dad1ad185f3150f58e7a9f19789a6b4d8b67212ebc4837b481bc8bbfc090070ecb47ea31b6c84187b5ef1c017838d61613bcffb040f95c8b20c67161c3f02537bcffb9b73d9888fc02163bef50b690709d71cb22dbaea71d5feddae764cfdb09908c4c380234444a1a767b350ee2098f7fa2cb36670e035bc276e9fff134365d6454e59a90", 0x93}, {&(0x7f00000003c0)="cbcd765a2d069880fd08c472ece603d0fe6ca39304a50cab680c8a40cc2efe8dd40aad16a7aa4688789de0c35805693d9c3fb8d3aa9cf1092082e47d8b3e983eb092482b4d89c19d167b1d58d66a1115396cadb164a9e12fb124a068e0ca4fe8", 0x60}, {&(0x7f0000000440)="cbc5dded08d4003cf7d366cdaa1415898224f85e103a72f01bd7c2d7519ac09be51d7135248fda44666044023f4506dcdd70f0ba705f879ad68f3c8d147c880fbe679ee5347401125468ee92ca7c0ef79ac83476a4e7dc4bf7cefea8bc1410f6e15f41d021e6427200b68517d041906a76f8739bf6b0868d72bd73d402d8b63a7add1e5c6a5b7ee12c7f1fbdeb96fd51da8a332bde208e76aa2b2f9a170d45ac664b79641739dd219a59385bbd3b9fd217dcd6b876cfe325eea4e667f7232139b5d39686a00034e1d6d4bc", 0xcb}], 0x4, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48, 0xc000800}, {&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{0xfffffffffffffffd}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x148, 0x4000000}, {&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000bc0)=@file={0x1}, 0x6e, &(0x7f0000003e80)=[{&(0x7f0000000c40)="b1a3100f404d566b2a4e1ff572785325d0f2fb5acdb370b8e522ad93bce2550d8a0775e617b4f70550294fe4c6efd795d1337b3bfb24000b53f32502ab12838994433dc3e7495675532b42ec2a982e65eb79fde5dc2ecb636cf0d1682d5ea1d2e20aff932e54c1a52b55c9efaca2d1d48befad81974aa7dd108ef0911c53d8b966ac0843c717693fbd0e76f5b7e50fbba6f38719f64b331c0fa0b699902114264a538b2b9cff251937747302bfdcb24301af907821db4a60697abc5dfa18fa4059d94f8cf13e93c56bb30e8f07afe88ef818bc4fd51fd07cba40502620d11e39935f6f33e5674ec801bd147df7252099f2bb613ba1f90a2c21719bc38fd5d2306451d863a8bcf2b83831b0604ee39e709b05121a70c793f444a802b5cb808928d6f2ea8f4fb58eb133ba3c85f0ae055fc6d56a93fa64006b09fb7ac33bb2478b4cd8aa759c89090e5d9dbee82a0345642dda82558ccf7970b20903259758aab47e31e937e2e0567cd7ad7168dff27b073c59e7a5e0e91311cfb9b4e43343e134de1cc34c505ef0b50a6f81d1cb09d2c872a1ab40f449c75cb1317bd6a72896ba6a5edeff586718213bcf913cb2cb064fd73da9d4c4b49cbbcf49d67c2af1b23f089fc641d266ed0e48f87570b37bfc4560147a2a3a4935e01704f8784099a41b0dac0641c5d5eec3cc71642c29caccbbaabd67b5971972a37c645076fce340926be8ee7baa3934b569f133407d372100731d28e2cfdbbd6a0b339a6a0e4bef73df4131769675d0be9c00877e1b253ce6bcd6594db53ea2b40f98bb2c7b39d496f92a853ddf502e125708ca560285ddb7dd5c8028e5bd35ab7f9793562b95c0f7083de9c3a3e33ba3bfd1fe769eea7d7ba6798cb7ea52993c9f85402e4a34ff050eb13fff5ad8ee633b1f9e7bd30ad9b3675957bf71506944a82f712ce44e93660baf65928a4abe1b87f31ea66ed68d81346744bb2e23cb84110c38bf9a549de959d7d1d828855ac8119838831efcc63d2fb6215d8c7944fe9d398991c48c3462f269584242a388f3ef8dfab05d50544b0e95c6fc8df9f1fe63830bf54d3df0160e35e904b4bc32a918ef660f53af274241fb610f56f5999d30254e2e5878787bdac3aa1a2163a0291e19c2a21af7dae78c9b91079667f18affec27a84f3a5fcf462c0a3eb40406a4722416b3519cd2c6525b652636ea7c5083f3cb592bd5b64209b5bf29e5d7766edc2ff8e239ca055bfc1b575a8b36d7804cc187c9f62813546d9109db6c7904ccf7db0b31dc5094c5da794539635b44f85fb6e3d92d1a95268b12cff3487b5fc6e266189c302ab3c0408e05f26203bb71248b19b5fe198a0cb21e9e269b85a0a232837517b1155bd942417cb2c13c972a81c57c6cc7ff30a45af20271bb7d2e4f6d1f0b559b9654a6049da94c8b090039256a63a2d8f40bbfaaed951f63a61a2ccef5bfbdc0548dc854b80aadb8507802f3ef6b910105ee30e1073d33764403e195a59602a955bdd98f54ede4635743b72d1792033bbf12e89492dc57dc842abefc631951721cf5098daee1a15827a78208c29b1297912e3daf40d610606a9fe541b73349914dd62a5f31988f04a34281a1769a072e283de49d2e92eecf5bf57481d43fa3ef320fcf2bc7debf190f2e1465b308866ab1e68eef5fb6248a926d9b012a0ce65f0ad173820c3bb4b17e26de5e75bc4431f021bcfd2a52a8d59ea77a432301b89f7c9431863fd5897934c13f2873b1c04cb01b6a8b8141d78ab09fd24a20405076a0b398feb1b173c224c1d77fdf4cefa32efd5f56693034974a24882c4311d27866753f27efa9c3432e2b2c3906b45a115e3de69f269133331318899a2b72898dc7431ee60265c9adbb43a11b1f375a8edeb7b042e8963088eb4a324528c7f053900b217d5b8f6a50cd838d420758668f6333043f76b2955e8ad1c0726fd2eec2bed4703910502d05f908d00b90e58bc10ac8b0ed094bb9f2a4cd609a6318b4fe0810c9802f352855c1e6f460a87c8fdd4e0255fb350693c320b3a0397c665a233d7739e95586ed0f06e3f18fcc8338bb164ddb294235208c27ec020e5658f60e374c1dd75584dddfad1ef33bcaecf7e0b2d102c38f1a42037d01b81b33a48e10e076f5e3d0bba532cea9ff882dfa6e6a0cc63eabcda5faee21eba33e987b7c1957ef3eee5b5b933752bb481346f810eb0272275dc6154448e3d15dafae1e666f6d387f281bd8536fca3d9a4f17983989be6c9e10e9742047dc0ab0c02674d3f0e384bc4dec3522398824709da9ca9fe45f4fb50f127af3106afa518202c519bb1c2b88bd49246ae6d68cc4afdd00d4f4b1efb5777644c77209db9e75a1928fe07fe35805dbeeaf10365cfa772d66547411f1a55c5d8612ad7f80e25879f9eeacd3578f03ddd65eba6ba3bc63d48ffdec527a277ac066e658afec25a9c31615859240ad0cc1d139c4cea88e79a85d861e4c1ce94b69445438d5219fc77b6edb2aef82fccaa14f34523191676b23ba0e3ff76e665599f54537a06aaa29941459783c80494ae682577915004919fbddad6d3a13ec6840043131deccfe6c14fe988c8034f866334f8e790a22fad0616f6b178bd7c30169f263030f9d87bb8f670fda3c576a4fc25c364508b38a8f0c151801ee42db257d20cc6c5e1051b3ae7c4206599f77a4b8d6bd223b963458375cd777f902caae4e7c587eff6027f021678e9c38cfd5b8dd40f182b5aaf6bdadfb216d982f26419b0b769a5b68a1233f1dbae47f336e00ecc7d6e0300dc2eab0e08852dfd89706b57235e98b2b152b36c251bcc0c2b437caee6be0607ff7b58e4ed71f4e422eb7587bc4de912f43f1925d5c8f2f169c18819299151fca8248440a4c2a2c457e31d035125405d2cae3d27ddd4cb73058bbdc87054c1a92f977adcccf6fc617a98c80060e7e66170e9f72f1ebe4b958ea42ed1de4df50d107c9580cde4b5d82f7888176520c7ac23d2d74ef7f4b8d81bb94bd0f2531ad0f26b5b5fdd21ca07b0237f5bd4b5730acf2220b892f6ff02c31378111581e27a62397acbe68457881fc3dbafc1ea1f49846e3769dcc45b0782be687a1ec23bb99af3e885af04c08d6dfbf2cfe87ce8d656b1c3280ec04f2557c1376bd45ffbfcb064bedde011a343442817adfd741db8190c5b0ca9ba57d6896e02a20590b754fdaf32c0ab602ab753a2a7c926074bbfef598481d2f5703a74709a5078bfa3a8ca67058e6d16e81d473f99f933f19950122fb4133b71f81bb495c082fef7ef8c2369e72d06930c6deaa1822c3dfb438403bbc8dc35262b073246a5dbacadc27f491b6fdf8103800a2a354864156b900ef9983373436cece5a4c99d7b5c9849ee22e61e8832f77b9f3d6558a0346c59c5738bac90e760e9ceac5e8b94c3660577ac6edffb8f66a82dd94713cb34236ea26133896454be87970e8308c497628c3ee69a752e1b4571c737a95d9eaa5fcc043543fa697352da47325a21c6243908117f578324a82da47cd7bfa34422aa310107fb4c72fe45ab9abd9fb57380212d80fd9c721874194a84816e55d829e586b9d3ffc5abaa7eed1812d176b6d14161fb2bca294698ac8862ae8e3151ca2e762dcafe58d12cb50a2efd45fc076746f2658ecd3dcca8596f818c1ffce3d187ba90eed6d61c48c29f27b1675078da33f342ff5c90b65e3a1a4de2a7ce622985b0c6be524145a883f4e9dbb25e6205675848238dd8d845f62144d8c1dceea0ace5768c501dec6cfe6a812afb3dc8f4f615896cfe587997e3d25457645efc8cb9d78651938deeb9dafc26d20818f20929208f2ef6c447491a96b71f869a7df55f1eb011cde97d22d42d9d80838a4fe1c530be6f80a3d78b3d6a8a6aa1b6067b9743c733a010162b973067804fc0b8c61514a33a82b732f755ddbb6e894f876d9f6ab1ef25065eeccf10dd32e9e874aa65af11bdbc8564b07b0c4b1415a15f33ca27b8bceef22806e7c1d033e5ea15a1b61b269289cc48f2dff85e5714f3f98b74ff1b71d9c9d786f03fe8ef9ec1f27498eca8401197718c6389f2ca5920767025f3e29c83de73bbce648ece8cf84721cd3e7b2dc3e0ae5c80914c1975ab92539ec77a67e7a1044a3e01e5da9954cbd6803918e0738d148f696c5532bd276bb4487a193525da9dafb2eb04ab0d4ffbaa5f3910a1c1631ef239e5266c1a7c3e5da9282a17627a07b435f03b70ad01f7064f3d31a630462c649e736b02d923bebc4b8ab43a1c219b4864fc06d8f646896c811ee03613ab9f8cc3b509bea41af4ec24c785d6c3e70be18eecdc3e675dd6e9f9de515c644321a46e965886807892c46679d465a81608c78ab23ea545dbc5983bdb971030139a45ab54a99fd72a0cbfd2b71311df0cca9e9e6ab5fe0c98741aa905eca7e3f24df0c184b1573576fbe7fb52b0a805cd31f0798bacd4411001c7d2211fbcc5ca77204431131d0fdeb27597faf97986a50d6366af9e82057d12d956044647a5a4496db9cf9df5c78d2653812117efb69fc5d72e811dbc8325f1afb78b7975d5ec38c7ca00ddac796f69816b15e772e3170b92f723b0e8ba8c7195b5e15ba7f03ab00dd58ac90d5d8bb2a3fbc5c991c41cb31adf1f9e66309218b4d1c4e7a29295b97f1ac9537b37e2d33334177083b402557a78fa8711d796141e1cb3e67c9b0b30168835fc62d8e55335f8b9f01f35e165f5d1fc16ec00d05a57f524d965098fa13622052cd06b4c476cec031f3720563f317612e4f9509ff021d475f1a5d91204207c59c93f3d83f603756ae501be42ef1d11aeb79b3faa1151971d007d3d7a7dbcfcc49fb2759043cbef9aee0eaeedc15ef22464f8f715807880ce8d7345df97ed6bc4f6b385fef887c8618610017d2b499da2af3cc7c9f1cf3039713987381c3961115b76ed09a627a39a280d5449a7f72c48cf5a94b08126bfe643bb5391739c34334d26944cd0105d20493348f484fe0fcb556252296242dd04a64d1ed8ac1c8724424b8dac46513efb0a1d7d20457c6a1f6450bb338d227c54b941f6c2f49f5faf56a18e05f3bd4636cb48f6a2bf7616c3b6a974dfeb92632a6020655255f4793cfee00fcf8ca5e2b95ef58694c8063228ee1326e4b8d88bdc3932e2cfd2f2f68fd18904557c24e95a5cb58ce503830d4898309d047defe1c6b75954dff74da36a354803c27e87cb7b82b8933631f86f2b69e58e4b387fa786bb1e1249337cb39bb43c2303d5632fa3d05c80007e264811b3034bfa19a18db5196a125f6dfcce4ef9e4b3b3b1fd11e0e176f6c92885b50de59c86eed18858b356edc7db69fc384f55cf3957262911b95fda5060f4da4bc2c552a3a72636249367fee792524ebdadc12cef787cf363f4f46cece4bfcaada4e0d5718f5bfdeca860d009a5f80f7d47bbddb024b4e84863c79c590255ebc31088112dffaba99ea1eebb83b6a094f0efc104252773e7683ccc244d187d251407a33f8228746e7ada5bf19b4013d2df859425f5fa17fceffc5fed35483a5bed8d91b92f287388d8dfd6e7c0bcfb8bb909bb6115e03a66a9d1e5fd3acad5c949ca4646186e2a73aca4d08c38347c540d8c0bc521d5a82472c6cdeb74518ab99f989514dc2325b9d92149b97e8420ea800140f097320d8f1c72c6c7bcf16c7fab85da399ed505491a226e2ef16476254a54b06b3ccabab12336c205cb993a6c109d485ce4c9cfb6e79f2c95b9e84e50af42764b51ac3eee97aab3796c02ebffe16cea88f6e147bd3ce52e7b94f91e10dbf91bcde", 0x1000}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000002c40)="2f366c9ebca4b0f5ccf3bf2c85779f0e5b0b87de723ca492068b98745e", 0x1d}, {&(0x7f0000002c80)="52fb4eec7ded4579a5065b344c0b90814a5ac86f1f3db324e3eca1f7ff4a9f384a1f1855aee7750cdc26f233cb722b91d745283fa1554aaeef8ea688736261a4ab7ff5e3d4856606859ed828999ac33d7023cc303ae66204db349215ee915fba7fc1a11d8c6192f618873d0a775d5a75dc108b54fca5572be0c98c13a2651090ab5cbbe30c68c681c4cd96d74d745018cb75ddb51b023abe0aa43ca8e7b195ad014d7e7742d8715ee0eb29098c8897888b515843c62d0844ba9c786f306da96e0995ad5f76f1fb278e94545e8b7f732da2b1a6cdbcc3e68f672b8e7374fba6e5a23444a99c647942f71f6aa08c16baea375c359ee880593f6d354fea8a8a822e502dab4b818634d9d01488be03863cad9b55ee5cdd1847936f71602478f5b51c122a4f30b9252b17a591690ce041d48108a496ea47cb571026c2332b0dc572532f8600bf159af7636583644a94683074d35bcf697306b24bc29534559c15460645a3b811dd159f69e54c2b73066a67bead18c74657122befc3ef700b3afe6868e48e5dee9eb018ea4a56cd7813bf5bfe468709634e90dcea49833779365bc1f628bfdfb440057a775bb4cd68d66a0fd0dc9c569c82e6ecc09d777c7221252b4c8f63abfafbf04b0197700a88592bb4d8c32e62fc65e6c67b204ed80ecbb768d1eae4c1ade2b658470966049b85fc7d11d91706b50fd83bbfb822a17499b7c5e01f0187c969f264e1ccf72569ec65cd646af769fbc3dd79fd5c631063ccddb75114e4e48407f5db4cbff749987b75279c880b868e2316c06c75586134549a5e03b87442538ff8c12303e6eeb9a2acd4ce5fb66573fbba2dfdeefef7c3e0d2a5826f21484c57b98057521dc981612c9791600e12d84e9139825686442bbda5a2b1dec66e752ecc1f0715b6223b7d668f40ae0dcdff43e85e0778f0de40db7563067e3b6bdde9b497618822abd114f9993119f5ef1a9aa20a56abedc9bbfa35248f917eb9e3fe15dd0447db82f3cf7b9a085c1bb8a89f531c2cca2384acee6abc60347e116f652c678a48b72626821bcf3446c899ddb01c7562ec460fec4c1baa7f5e588e488d81371baae22c2efd303f503178444df772371f7d456755d695d3d6f91756e0ecbf050791b1c19ce2400b5902bbb2a147ee8543774e6abd94215bc9d0ccb423f29c59b78ce0f8ed4a0e849660ee122bd3e8372e5853d0794325db24fc0b02e7fa2f94fd1176bcfa4a1d7f40d75e7e26659e4cefc9b24142761649a9bbb03fcbfe79a8df13bf93256c9127aa5674b0b54085dc45c949e12f01f0b9bfc7aecce3993b4cc48add3b73a90bea37624da5dee49b0059f6bd7748e65b00ded5d206cd2f390bf0a3d761d02661f4d1a858c510f52904a0f3b7e6bcf138e37f96ba095758b83d6783979c986b496802e73de15fff4116b10d80305c814311f8f3267cdae22b93d016baafe6565ceb871bb4f4112f7a41d59226544d53297dcfb4dc72403e4273ce8f87cdc0818b6e96055c14bcc6b23a25566abf8c534a11f63dc46994589f368faa7ce9f0ba113334e1d682c4fc2e5c11da2e5592a40feea498e7b87c1e38c904267ebcbdde1089461b6506c6c5732cf06122d988d8016e9425bce2851b41eb0ce7134bbdb79db2d2b4413e62e2bee61d3774f3e7bfcb95df1f98c83fad02a9e02bb70284dcd5bf19762c22c89ec7383bc382a11c454e8d5958ab99fc9864f35277c03ed8757eec60ede7aa545e69bb6276e8021e76c813d29816cef4dc14311a5616f264228178918c64b94d40b7bfb55862d7770dcf50e63e521bcb1496a39fd3b95145561a752bede340167ced813fbedf75a91b7bec7d05d498f2260c7e88b0151a24c8ed31d9ea6d8412935b6e3ef11434bb2a3deba31516cb79e92e3c83dc7c9142a8237f58bed7a119b0cd0122d5b969360b6491918c701f0f45334906f4065c52c3e460201cdc34afef555747498dd39353b1e7835d7245f285ca7abea222bebcc8e35b714fd75d2973a084625a51d0dfdf1267829e696531ff3c7673fe30623ef64461f6ce32c49b28e5310233fc3045a9b8f9bb2478131cf832c44ab2807ceb3ac58f65b7d7d1ff9be454bd05b802b5efbf27a7102cb3a9ce0649cf210a0d6fb09d73694748cc0e79b95afa633846f454dc414040584753888c7c4a9393d58183f806b333e331006615ef9a5d4b0138a056f94afdf3b0705088dd24171faf9c0b104d95d6cbe48d1c2bad724097d10c5dac6cc794f4c4ddcad0c2f2d68eaca0059340d3e1f676cbbbffdf4a030dd91386ba1b727f3ab18444449e17dc859fc093f7ebac4580824f898708dc2d4854af7c40b415fc8f1d72f16323e7cf174e551ec148ecdf712f0ca5c0f0d12962af1106dad99936b86bb5c9a92f2edf44428bf112464859212d615f5b4d51a253c2074ee5e8fadd86afe3d4f1e95780f0b90f5633fe15212a3fd88f2523266c8c0954eda959b4219a5dec4086f13bd05176b953a191dce94f8e9668b524814315f1cd3a467d93020f887911239985b266bc22c913f6b86c6321e51bc1c740cc34b01ad011515f5ecde0ca645a68665a9c2477b68db6e732a8480eda0bea540c193e25641fe3e5aba4bfc1a24d45038933fbf48ed63df82c4d4104958a861a54ae06ba6f56797e26fdc18b615e9fb30354532f2efce50956bf512e71c6845cf7522ebb3b7f75f181dd73a85c0810b9f1486d1d9dad199e8281a1b0cd60a215fb03d378930a655d03aaeb183ae243cd4ebba4583485339770d7d21b83cbcc05e7487a4def83a3d3b979307394a9624257fea685ebaf0505d712359f382b3833e554830cc13eb65b88671dc4a30ae4c5482b48d238491ba88c7ec4d18dc4e94b8da13155ccba2430464e808dd2de2923b1a654e8129c3c4bc6c7abb05f4225cd82e3ab66dac3cf1a31807f1918df0b7ac04920eadf5f7609362fcd7caeb8176e1f5d511336de35c713e551171523da0c5e1a89efc3d8892a2e78b3397bfd47a83ccf2750d1cf167e5173a1ca9012d519ad292f89b27509ad6158fd28a051f8fcfe048cf4852846e3fd0630a1b64fea9b7ca6ee3acb88144cbd666b8fd4097b5050c354cac90975ad92465f6c80905278a4a8a3d80bd3dd47547a76a618192c47db27ce2b1250f8b2d2225c176021e2a98a87080d45db2fe9533bc8bafa9d85908aacae22c5a0c40294f48526025c12084a33a9a1ce092b96cdb773c38493dc0d27f83c4ead11e25161f7348d7bbcf3c88fcf2c236713037d5174afe0e91f2fcb7674ada2cdfa971ad175aa7fa24899a6bd3bf2029ad8d9f04570590f3f3b057806ca9d0d93391498a3941c0d039ff4e8c09517a4b5c7ba1e17a27bb9cd3aa41e2150e7c435406c8b39b6f2c45c1582fa0ef8f1f163c78882e17359bc8b5852a24d5e43ff9a04d4677a4222628209b85398227b43813c0f798b45150aaca1a3f7b5bacc5359ae6ec0f17c280edc190d04834cb8e2a00602a1fbd44af5f706aaa626aa63122f855103441606d804b8cc2f9c2e57fc27f8594e722350cddee47dd9fbb842438dbacdb0c7c6e324c30a5677d8f7c94bcfdf3e478436a45387a4720e0b1eac3cac34672e40b8d0ada5c8612ac9cc5171d4e0a952293413b75847c1da100a1d1ca60ae6bcf781e744894b6287c91cfa9951d3006e2c0614e3aadb7b7ffa4048b340503461586335fc1a23014ea34e9cd656aee2a0166865a9d2eceb818af1eae35fd9f8016d97304d98f65d56c47538f961728b3252e467510782e205ddba5fccb433e2b902618c719c96d213eb6e48235f110e0b9748bfd01b9a77d8b0ea36b221b604235edd5d2b2d87ad02113ea98f2ce2d99c39a5b5a30b24c249d4aa9c8ab2b68554159d9edb07cd2058d0553315883832b35c423fa729fdb4cb342922dc246edb5655a2c4071dc87ff980eaf30ecca1078a173255b82e3e5ba73b2cc29255458dd08ee3a324e3da1d16b6aff7b810897bbca9b75fe8c7d10f3c5297f763c2cd927b75854c74d93bf04c62191762f7d6f33af7bf3ce2e20fdbed33783fc03916d59462b12d1740bce3c6b2a4e217bd6be60219cb26b990f6312947e09c49e7390043984bf6e065c5b57b50b71552f7625749751d781a6dc8c1d4ca721806f4f88c5da8fd630a99a0299f40d0bdf9a58d24282a5c70ccada20ed8dd897bdc5c74a9b29fb355c2700f83376ec78eeb7adcd51bc6da972a66d2a6cf53f902dfcf986e12532b6912b88e1ed142c59bff513a3866c76e5a29345a6f6eb61355ce1a5c9fadf67ea4c2b0e2514deeaf6ca41933e7679c6bac71a8c1c035b44d3d4cbd3a62f8073f4132d13b43def3f40e629957e689a5d8d89b2b8d8043c019c2263d618dc0d2af8f63a09400ab6aa9941f5c1c1c059ec5532a585615ec05a55da41dc487ba00dbe4ffed3986b3e4fcc40fa0775d59cb0604b5bcb2cbeee45fe18e4b259a27bbe979cb82f120faf598517129908c2978ac034f2827a0c6866ed3bb5cdd1f4ecb5d610165cf4f8bf1c50b69d9f466b964bde00ee5152023e08983fd4adaef7c8b5f588aefaef1b226795fd28b3e15c01a045c28af5c900d2959abeec572dd42b3f7273021c4286b448bf263525bcbc1f7bb7c70959b93fb8ca192503334f43bc754e0f7c0066d5adcff37b5df286736f5b54fbf5c28bb023824628d5b1d574545fa96daf856c3d1735edc692f96d79b9dbce24d56948417888f7ec0181eacfb2643b4e0684be55098f42f4a5e7014e9021156b961556035d48d86b88d387371a762cc70f3d85096d6f8b42a46244f9eed5693123e48e0c2dfa68f19542d48eb3d6f2ae78fd9c9819edb17f118c7e144df1ad1419d912e7292edfc143ebc0c01afc420dc8a187402df9dd0cb915017160e073f431041bc830430854480ae89c86a91d420cbc8dcd3c8c3a1416931dc0848b219e98120d73992c3c3470c8b82ae0c10e4c2ee65d8e1c43eaba2511cbb535f2b1195f8e298f2dd5d92e75bdfb973be5bc51611be3ad4cb499b38de575c1e9837208d99cedf4ae358db942a89da07ea4b77c0cee06029cac710dc6a30391d1fdc25fcac9f2516ca763dac029da92bc607cf9bdb7465c6dd248fd0fa5184736a816ce83ad7b99c64eec349a7fe1d0a67a6d4079bb2a34ee540329fec749f0fdc54d37531b30d04e313457165a91c56dd2e89654d8127d4b6ee0928713bb6edc4160a56750f1c8a9a60015552a587b4f36e7e72d69e3d991c260c58305bc1abc602ef7933a00579a83d42ee8f180a18f2f3062d7c97f4a180c83f25bcdd0855ce6f4791d396b7c132a952ed66035998f2c17d9bdaa21bccd1e435ecd798b5fb5b0f5f0ce98e2b5e4f97f90880706b86b0c12d7664486e8ab7e9c66bdcc1981d309f69aa2c32e21b5e4f47e612cdd3e87ef0c20f3b8b8106c4432b66d23f49f40b4673271c5fed898375b5d54e4773ec14470c46c1d40a6aa2bdd99008cd5ea0e6437864366f70f2687074c204ef8d4cc74a782cefa732969b9ca4a3710e3513c0b766302f57b5db7347ce8dbd43bae40a732ecccbf5858162bf7d74083c45b913c07cdff9d299af6334ae21471d36dd3178f672a15b60b57ecaaa60c5678f8ac54a27dfc736d31226a2de9990a3cc690d9373e2528436db715c678912dfb6f86f860545765d59d4480fe2945304c946c4f956d66a9d17559c4a9b6ab4474838b2c4031b2d0915adbacdf874a9e49964bf7becea255e910bfc20628b5898877a8ef0053db821cb72ba3d2d461a668a03", 0x1000}, {&(0x7f0000003c80)="34730805aadeff90b018efd61b9a97d9443012c413ca878a37f255ee5505f008628cf540b2c72e1806f20a9ad31825dc05285ac7e8c734a5356fc1401cfcab59892271443c3b04a85219610d2584e7d812fbcff216ee7630ce2c4c161f5e377735108f817fa2842338bef661dac12f70db6bf10b50f7a06c7f11b2670cc1e25b57545f9976d4f304a973cc91a15e9d61304a5bf7c5a44213515ee272f7319a52c3926a85b8535842cb0e30b3a9bde108a4965f8819efb6cecc322e359426f8", 0xbf}, {&(0x7f0000003d40)}, {&(0x7f0000003d80)="c3513854cf0af28d5cce4fcbe68727", 0xf}, {&(0x7f0000003dc0)="9fee103cfb3ba73036d9b96aa231d3c72629cf6b8f6067aff5208a2bd739483e0ef2a462b1796d951d82d4acc24c3afa63ea2423bc5872f69693ca2ac9375430ecf6b47187c9dd1733b4e64bdf96f7007462cfa850496564fdf2f0b8539049c13699765d904a94459c414d96e47fd18ea081f708df71bc655685bc058ca28c82eabb20ed498c1646f6149d7cd5b65919dd030d76412165d25f9494fe1904", 0x9e}], 0x8, 0x0, 0x0, 0x40001}, {&(0x7f0000003f00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000042c0)=[{&(0x7f0000003f80)="49b60998001858ecd6ca50d87cf1936148e5856093f632ae97ca811a4746f9ff21e6ff0fc914bd1cebaed49a1be1ebd96c2bd60977e84954a2d8e526604d954371737f7206e723065241f127473da67c60fe64569fc6c186ce10fe108d7dc8d3b261b7cc9cd49df3da9247a4c0064996b0c720d25a5a20ff73da94df2d810b5b1d8fb6efed698051c8cc0130e2806682f09ba03efcaa3a8de03360bdfbf89a64f0741d46680c10c5524e235082c34fb1ac4d8e31fdd71f3b9a83546219099fbdffd5bae8810b8e767b99c98ec1af6ba11c3202abf608e323ef8b26266290a03ee350d058fccc46", 0xe7}, {&(0x7f0000004080)="eb89d5b0e0320d5d4c7c1a05fc9cfed39d8b775f22e2b306a0368d8d4ff9a9c36a030c018d068f9bd06aa6259c3fc4e8c61fcb92", 0x34}, {&(0x7f00000040c0)="1611d176b3546a26ccdb119bc6e87d235aa4f670a3d6ec8cc61ac5a66bd88c45ec3d897084aa2cb0fa2c45bfd72189481be64c03a746c167838b4c1e0ce1e890b25d47c897f75bd892a3699545d021167d6fe78045917ffc7f28a72dd9f600647cfa4f08ef8119ebc6a131113c445d94715fc1e17bc54fa094b3885895360421deabdd3938516bc4baedcb602ccb618a1944", 0x92}, {&(0x7f0000004180)="74bfba72d94e27bc0c8ebf9ff1f1e27745b4591c57012565449a20e9f9dea4d97d850c0f64f357f9049c8e13e77432bfe6fb57a4717106f888a0b2461f78a94531ab106025a3dd66faa269a7d4aa0d659a42384020346ff631b08334fda815fe49b44f2e7f6f90ae8e0ff04bbbbdb3323be336d88642f582ecf9e795248812981926c9ba61da2aa0bb3fd695dad6dae7c5a461bd7691205479a9bdba38addcbed3e37342c2f297c1be6a3f51b4e6645b941d8bb85c083eb16e2acd1512f13dfb468e265aacebaf8f", 0xc8}, {&(0x7f0000004280)="168c38fc3d627d", 0x7}], 0x5}, {&(0x7f0000004340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000044c0)=[{&(0x7f00000043c0)="d0ed017fa780b6d014e365a80581189191bbfac5fe11970386344ba3fbbe207bc3cb7a4829007dc241e6e05d73bc4f51011699557052bc56e0714c4c0377b88eedfc858331c06129d7d9e647242b46510d404774bd7bf4372f51e31e6d4dc72eb7626d6aa15c7814d08c8885b90a83fa33b1a8672c17a7eff8d8d2812ca134c58da3393e0fb331853e1c7fb4a474c54e18bc401ffc50ab42f3f6b2c696562b6e5dffe9d395c0cf49b8ee205459ab875bb543378a0bd2c99d2312f5dbd783c477ff49edf043372cb05ef0c63a2cb77ca6de46cef424c74e060fbb5b0c009b580651d7279a1dbb0140dfe789a492666c5b02", 0xf1}], 0x1, &(0x7f00000047c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80, 0x84}, {&(0x7f0000004840)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000005a80)=[{&(0x7f00000048c0)="6978a27db9b9d5691853df6e727ebab98717ed199d2a4153c88bfc0d46bdad9eddb6dacbe0461e8caca34acd7399d109ffba522e355a2a7ce90150c6f9862a020bfa9f4d135f3b15ae231b1ce805e334abbd87845f1525aa55f82c0014ca665a7020dbd9d1104c55230062d27575bd87434c9b3e358fb75e2cf37be09fcd694ad387acc3edee5be5a7d6074153c082cdd0167fc5cc094a5e9826ee34eff4dae4b1aecfc96dad41b3900a5eeb1aa663f719997b9d170e869bd0313403e56d03081dba43f0", 0xc4}, {&(0x7f00000049c0)="29d112470a56a506c0decb9c5357dd96b784d1bb7a36db196df4a1b3f4f561ef5c31a8af45febe9d448233da161e4ef1b67fc07ec64a20fa09b9f821b310e8eb690cbefaf4714077ca929eda1a9f3d2f913b5bb44d7cf30a9f546461e613c4039c3a94711f7e36924004c697895997c4d92549f16b90e9af4995e9f09df09063ce35cb7c4b1c6dc079e5c5dd72fafa5fa75b21fc6b846aef76fac812652abb4450d99dafd7a539beba156513f6bf622d9ed891", 0xb3}, {&(0x7f0000004a80)="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", 0x1000}], 0x3, &(0x7f0000005b40)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8, 0x24008011}, {&(0x7f0000005c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006080)=[{&(0x7f0000005cc0)="fb0713cd8d2a16833f82e86af3da3dda8d84804d39345dad40b25e73e51781a6f62fe53ca6ca2397bb0a922aacdd0922300c005bfce2fbc0d289e2467072b32c80fd2ade2c8c9b08aeda06739dd7f7357d23c705cb3874a55bcd14246ffa353de4869304bff93ea30c0723afd0bd11debf7066761de991452fe8a28fcbb6372007a48849a40d8e7b409a", 0x8a}, {&(0x7f0000005d80)="c3b0d5df6e243fdbf6ea534a5e52b3c7afa69285bab1ba9818", 0x19}, {&(0x7f0000005dc0)="dbf2e589be182b3c792c2ab0a1b06336dc08aa47a881bb3fc2703ace0c131a1192f90f7f3fb0ba455bbff682f8f6f0c058e9100dd062c84d77ca2544441679dfd12f0be2943a38ef582ba3a8bab426a583f299f357b2e0781f2bcd03fe150c3fe79602cd9ddb7a78c057f00963dc9449cd3d52229b48e86c166f5734bc3b1d68be5fd967e8caf7e90d361317a705f8be4cf97296d29f", 0x96}, {&(0x7f0000005e80)="3acdee604e532f6300a3e5cd74330ed317f28364f1f861698c644654483a227f6504eb49306537e5fab8dbc2bfd81fecff3beaa8b7b30b2a3f1d0f0e2d4226750984478bd1b078a37a2284e1c56583b91a95a7436c80498d46b04ba35d33e6d1695d62d3838cd478279b2b43dd40aa01ed5eaa01182d32df1c421c264d36009d45caa914ac9f300560b013edb46ffd6f66ded7d53fd8574761fa8cc6c57c309671f2eea9df5fe5d26fc6e5b94ed7a913f9e3e50e4d07", 0xb6}, {&(0x7f0000005f40)="8de1985192411166cd6c8a36126e4ac394e8108411b3905e531cc3ee50dde8dbc4b95b4d5c30353480029b35", 0x2c}, {&(0x7f0000005f80)="912b7b7a28b43d1be88a4ddac1f35406dcbc876cd39e20ddcb23c36ae64c709055970cfeca47d16e1a133e0267bdef0d6f355da757703b21a1a51d9ae7307b49d37f3f842ed6bea2cc9f3949f771179558e0cf5c69b6080429a5060e3f73bd9d54ebfa19305d4e26d10566434ba33a5beaeb95380d4562ae974721434b1a5b4f01e48842d9db56aed73596d679de59e89c96966181c1c63e05ac58e9a42434568fedff2d040da6661363b33b5adb87d3942b674a0ebc1485b80beb66518072f7e67bbe3d9ca4ea54d54de8d9fc2abe388637768c4bd4915acd92fc0589e4e203c5b54bf9c38d0b6d3b16", 0xea}], 0x6, &(0x7f0000008d00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xee00}}}], 0xd0, 0x10}, {&(0x7f0000008e00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f000000a000)=[{&(0x7f0000008e80)="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", 0x1000}, {&(0x7f0000009e80)="9632919f99908fb3d8edbd3a49cc384da46bd89c521795918ae6c4a1cabfc212d0c16cf7de6eb90d108f2dfe512cef453019af864f0085d8385068", 0x3b}, {&(0x7f0000009ec0)="0a17e5", 0x3}, {&(0x7f0000009f00)="e3507ce525e85c7c301a13e502f93701db99810d9d44bc35bc19e8", 0x1b}, {&(0x7f0000009f40)="94fca138d40a480e05f78d457402383c0aba326449e0c1c2551a0a9d5fecc518db236fa219fddeb19e721ee5d336004d963d3bb10141a8f8acc4f68dbb85f08cb24e066cd0470e99108dd3ee58db08f03f75c7862fb9bfe0f88d31816d8e1b56d6d6b61d4257abcfcfae604b60c15ed7416f80e4fb711bac116f3ccc826dda1e81179ef20267d689180b97596051d02abc17d8e8a1f48915e3427d9be6c5e5142e37a186b6b7e06a2e8b31a90aa67539605be817adaa25bf458ca907e073", 0xbe}], 0x5, 0x0, 0x0, 0x6000c031}, {&(0x7f000000a080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000b380)=[{&(0x7f000000a100)="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", 0x1000}, {&(0x7f000000b100)="1b5e4dc2dae4f15f7f757276aab6a5d3637c3afa0bb50100cc94042e50de8de4d677ab53c51b8f74228397fa269174bd7a86f516f9e6f3accb63349ff3ce0d5dc78bebbfd89896cc58cdff7f53e1aea91d35639048650afca185bc237a3057648c4b9cd8e197a0275be61da03e8d010a4c8afe117564f779552fda37bb667b9a56b2a2b70efb9ea44422bc2a0e3804a8069d0d259963c43806e18081acf1d30c86326ad397948df38d8a8ac8fa7d5afafa73b6850a23cc2b2b9deafc67776cb54d5d4ab5a45602b09495865612edd43d", 0xd0}, {&(0x7f000000b200)="4894af4bfec152b1a0a354be88a9f2617d47d8a2e473bafbab2a745501047bd76040e46e6c3c186233404c552a80331c99a6baae1fa6351c05d1b5b9251666d3a13f15d87193c6f8459440594ed9e675103e0959f976ba92ca21b703c1449f38050bfee09720ce3f087c97d145ea4b624f999f0e1213b3ed29f4624585387aba9c0b6a96d72025812b00b4acf9382983e9afb8cb93bfb32ea2124df6b87d705d252f9b16771c375951273594eb062e2239bca65bcd30c15ef81081b2caf3cd3f1eaf", 0xc2}, {&(0x7f000000b300)="d74db8f698845548b8f4913c4b15a9f3336b26f096d48852ba95a9ae0b11473eb239185c976cd8e9cf7a1f604fa2dac3a35058fabc4190b771f9c8457b8952c697d76a76fe45a3ed9558a934", 0x4c}], 0x4, &(0x7f000000b3c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee01}}}], 0x38, 0x24}], 0xa, 0x8000) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r7, 0x4008f510, &(0x7f00000000c0)=0x1) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300020c00000000000000000000000200080008000000e000000000000000e000000100000000000000000200010000000000000008000000000003000500000000000200"/96], 0x60}, 0x1, 0x100000000000000}, 0x0) r9 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100), 0x4) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r9, 0xf50f, 0x0) [ 374.970316][T17676] IPVS: ftp: loaded support on port[0] = 21 [ 374.981382][T17678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.997813][T17677] IPVS: ftp: loaded support on port[0] = 21 [ 375.035360][T17678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.066813][T17678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:51:19 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYRES16, @ANYRES64=r3], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) accept$nfc_llcp(r1, &(0x7f0000000300), &(0x7f0000000380)=0x60) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_sctp(0x2, 0x0, 0x84) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) r5 = socket$netlink(0x10, 0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x3, 'veth1_to_bond\x00', {0x402}, 0x8}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r5, 0x0, 0x4000000) [ 375.079015][T17678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.101889][T17678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.140152][T17678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.172307][T17678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.196692][T17678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.219751][T17678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.248139][T17678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.278039][T17678] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 375.383198][T17700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.413348][T17700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.449232][T17700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.478420][T17700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.502915][T17700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.547154][T17700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.572544][T17700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.598540][T17700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.623625][T17700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:51:20 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f00000002c0)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0703020000000000000005"], 0x28}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4bc7095fb9d327b0}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x100, r2, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_DEVKEY={0xe0, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_ID={0x9c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1000}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x25f282e6ae2ab2be}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_DEVKEY_ATTR_ID={0x2c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}]}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x44045}, 0x4000000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={0x0}}, 0x8000) socket$inet6_udp(0xa, 0x2, 0x0) [ 375.665921][T17700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.679552][T17700] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 02:51:20 executing program 2: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='mm_page_free\x00', r3}, 0x10) r4 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x28, &(0x7f0000000200)={@initdev, @remote, @initdev}, &(0x7f0000000000)=0xffffff0a) unshare(0x40000000) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) [ 375.870368][ T35] audit: type=1800 audit(1614135080.688:69): pid=17735 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=14214 res=0 errno=0 02:51:20 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f00000002c0)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0703020000000000000005"], 0x28}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4bc7095fb9d327b0}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x100, r2, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_DEVKEY={0xe0, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_ID={0x9c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1000}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x25f282e6ae2ab2be}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_DEVKEY_ATTR_ID={0x2c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}]}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x44045}, 0x4000000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={0x0}}, 0x8000) socket$inet6_udp(0xa, 0x2, 0x0) 02:51:20 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ieee802154={0x24, @none={0x0, 0x3}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="41dccbf60d9d055783d4f6becb215b4bcbb0a217ad1fdf2ff2e7c924079aef4bb2700a818d507487e6f9ba763c57c02204353b963c3d7c4ccc0abbf7665b205c81acff8828d2aaf143daadce226656fe8c27443e4fd3f2", 0x57}], 0x1, &(0x7f0000000440)=[{0x98, 0x10c, 0x1, "ec24b62ccc3e522975d07e5dd7ea5ddd0531b63856f202c2aa5a34c5653a46ddd14ba40c77e10ac55e877dfbe9e5b17b3ab541523368c9c945e0abcfbdb6176dd1e2e8e32ebd274d117fe9aa790fe35583b9a2361918559c40ddabe721d9b151f190b62385466824d25eb192b3e53c3e97cf090dd3b6cfe8c8f6add1223285337640fcf3703ed31e"}, {0x28, 0x119, 0x7, "7905f0031efd3ec4ec593be0b3b5343a6e"}, {0xf0, 0x113, 0x6, "fd28f82c5b4d267bf979ec9da30b346b2d69272ef5f65aca37045ba37d424f3d106dacae1f28e6dab5ca4143675ca74509abec8ae212a40e00afe34ec5be3753e07896b18cd802f6e44ca3c42666ade28217e004bcf8fae74ea23dabf46409ab0652f1ff9b8b4ec11dd16f09195971d0522e1c46d3d8929d262070dca74d91a4187397532a9f4c209dc7d321890a492de7861784f02aead403cc999c8ca998cc7e017a0dc4a2df60d089f90e777831405b17ce58686dfdc0f5b67f2b64e10c3559a06bcc6c11d43d9ac7c9fd3c375e1f8f230f2a3f0e5925a85c5efbeb"}, {0x110, 0x10b, 0x1, "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"}, {0xd0, 0x88, 0x80000000, "d0315a3ad219d84b59b9c546e5a3ebdb8bb60e2c81119d5d552cf1ba4344840a58e00066cdee2b69ce82b7e2924e358481b1f08ab97043ca13a306e6734c08edcd380f7bbd875f6e72bef4d4259d783b9c2344831c57638467db83ce994f29a15836e835308f5d7f757878804752b370fbfd3c1704e282dc5f554fd940bad054dd5fc7acc9bbf63eb722e60c16271aea7d27e76236ff6a5afd2712bdd7752372816752f8734c6c672ea64c3c6c4d8a3557b0b73a532842ff13c7"}, {0xa8, 0x10d, 0xa7, "e271cf92db92e927a65941d8691306892a12b38def22041722fea5a249ba7ff0d8a13eeb1033940827f2ce60ba138a9c55bd99257c1b81af5bc46608cae8904eef5666458e880f2ee840864e33d44796bbb8ac2a42be545c1c1d1be6cddd84e97f9a1d4be371e5a726903fb2806c323affffa6684980e0cf8593a311d400b5f87f9cefbcff64e15e5f83309a39466c25b25a0c"}, {0x90, 0x0, 0x1000, "4393782186dee9a7bd8630f06d1345aa75d899ce3437670339207e24471fdd51c1226f135d00a5335b66d6de25a50e0e44bd75606d7fb0cf8ca065ba141a2d4bb57641bfcd829cfa209279a60163a7e8936124434609bff9106b8a4976873e6e090c9fd5006b8a365083d183f0b44e520e7fcd548005846a8467bdd3f660"}, {0x100, 0x84, 0x9, "ce5280a6b18bb41541117e3e97089800920df7317302577d88b938e467916755f838f235d92ea0d20736338fbb83c1ca5ec4ba57a75621730c882bd55f244188e1316c39b91feade938a438ae003434c46d26dd8bbe9f322a3b387b4efc86fd15b08a7d7741d33c5218ac15fde2ea1a389192fb48ad50c5f45710b14d2b177bcc3313bd5769fa2ad1ba0e9a41340212e2bc7de10f0d4e134d5dfa61b8617c9b639bda23014d2d94e948b3512194374f23c49340feea163966db230345442a44e48c83d88fe983785ae3ade1d429b1beb23c2ebaf8f3793374512d79cbbc65111ac806687868d8b20f1"}], 0x5c8}, 0x4000080) [ 378.350823][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.357172][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 02:51:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) sendto$inet6(r2, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000200)=0x10) splice(r2, &(0x7f0000000000)=0x9, r1, &(0x7f0000000040)=0xffffffffffffffe1, 0xff, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000300)={'sit0\x00', r3, 0x29, 0x97, 0x7, 0x0, 0x0, @private1, @remote, 0x8000, 0x40, 0x7, 0x8}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa8180602b9e9fa74}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@ipv6_deladdr={0x54, 0x15, 0x800, 0x70bd27, 0x25dfdbfc, {0xa, 0x1, 0x80, 0xff, r4}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0xd1, 0xfffffa6f, 0x0, 0x9}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008044}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 02:51:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)={0x268, 0x1, 0x5, 0x103, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "60c171ec9dbeaece46a2b1db03bb391f31695d2b5b46cb546a12fa629a22bc33", "37f608634df7f5a3646ecc9fb8bd617c798d2da2dc2f1cba53ff0f6fdb4c8000", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}]}}}]}, 0x268}}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xe4, 0x2, 0x6, 0x301, 0x0, 0x0, {0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x5c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0xc6}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x4a9d8aa0}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1a}, @IPSET_ATTR_BUCKETSIZE={0x5}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}]}, @IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xe4}, 0x1, 0x0, 0x0, 0x10}, 0x48045) 02:51:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', r4, 0x29, 0x6, 0x5e, 0x8000, 0x20, @ipv4={[], [], @multicast1}, @private0, 0x700, 0x8000, 0x1, 0x9}}) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @dstopts_2292={{0x18}}], 0x40}}], 0x2, 0x0) 02:51:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x400454c9, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_getneigh={0x3c, 0x1e, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xadba}, @IFLA_XDP={0x4}, @IFLA_GROUP={0x8, 0x1b, 0x7}, @IFLA_EVENT={0x8, 0x2c, 0xdf5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) 02:51:23 executing program 2: r0 = socket(0x23, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x27, 0x7, 0x9, 0x4}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:51:23 executing program 1: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, 0x0, 0x0) unshare(0x10000200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRES32=r1, @ANYRESHEX=r0, @ANYRES64, @ANYRESDEC=r2], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) unshare(0x10010000) [ 379.076463][T17791] tun0: tun_chr_ioctl cmd 1074025673 02:51:23 executing program 3: unshare(0x52021b80) unshare(0x2000000) [ 379.132716][T17794] IPVS: ftp: loaded support on port[0] = 21 02:51:24 executing program 4: ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000060000000000000000000000000602000000bd8600000200000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4088044}, 0x20000080) 02:51:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x5, 0x5, 0x7ffe, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x5, 0x54) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:51:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000000206030000000000000000000000000005000400000000000900020073797a32004632e6fc00000005000100060000000c0007800500150006000000050005000a00000011000300686173683a69702c6d61726b000000000cce6c1766e4bc343f1c532d33528bb4f1f1e25846ba4fbbe98c2091ff6ece9bbccf"], 0x58}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x3, 0x6, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x20000000) [ 379.244423][T17791] tun0: tun_chr_ioctl cmd 1074025673 02:51:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) getpeername(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000080)=0x3, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1842e63d4866009f416779e8ffffffff84000000180000009500000800000000"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r5, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x80, 0x5}) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfac6) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000240)={0x0, 0x7, 0xfffffffffffffffd, 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 02:51:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000002042000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', r1) sendmsg$NL80211_CMD_TDLS_OPER(r8, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r10, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xaa2d, 0x10}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000001}, 0x2) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r7}}, 0x20}}, 0x0) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f0000003000)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000003100)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000030c0)={&(0x7f0000003040)={0x7c, r11, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x7}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8c1}, 0x4) [ 379.425608][T17839] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 02:51:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000200)=ANY=[@ANYBLOB="6800000012000500000040000000000001000000", @ANYRES32, @ANYBLOB="000000f8ffe2ff0044001a802800028024000180080000fff00000000800000000000000080000000000000018000280ffff018008000300ff"], 0x68}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000280)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 379.521545][T17839] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 379.635269][T17850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:51:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0703020000000000000005"], 0x28}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x64, r1, 0x30e, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x6}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x5}, @NL802154_ATTR_CCA_MODE={0x0, 0xc, 0x4}]}, 0xffffffffffffff48}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000f997d7e35ef370ccbe0000000000850000000f000000850000000f000000954d7c1c36ecfbabb9d0e73e68835abe2f0a87712b88c1957285b0751b44bfcc045fa3ee6ec3b088dc098dd139d6eb2e9958fa4ba50e2ecb50498a9b0842f09695636b953ec4a9af1a03e00e2dc29222cba8d1f723fafa00000000000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x78) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) r5 = socket$isdn(0x22, 0x3, 0x25) sendfile(r3, r5, &(0x7f0000000000)=0x2, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r2, 0x6, 0x400, 0x1f}) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) [ 379.764335][T17853] batman_adv: batadv0: Adding interface: veth13 [ 379.780630][T17853] batman_adv: batadv0: The MTU of interface veth13 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.914243][T17853] batman_adv: batadv0: Not using interface veth13 (retrying later): interface not active 02:51:24 executing program 2: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000000)={@remote, @remote, @private}, &(0x7f0000000040)=0xc) unshare(0x60020000) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8040) unshare(0x400) recvmmsg(0xffffffffffffffff, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005100)={0x77359400}) unshare(0x40000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6000000003010108000000000000000069b48a297d923ca5ff9191710b86510a00000006001240000200004400f566bf39018014000300fe88000000000000000000000000000114a32a0700000049490004002001000000004000000000000000000006000340000000000c0002800500010000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000080)) [ 379.959837][T17854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 380.085339][T17865] batman_adv: batadv0: Removing interface: veth13 02:51:25 executing program 1: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, 0x0, 0x0) unshare(0x10000200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRES32=r1, @ANYRESHEX=r0, @ANYRES64, @ANYRESDEC=r2], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) unshare(0x10010000) [ 380.249910][T17861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 380.273776][T17850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:51:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB='\x00\x00m'], 0x18c}], 0x1}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x7ff, 0x9, 0x7fffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r4, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xffffff81}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x16}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xb}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xd}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x78}]}, 0x74}, 0x1, 0x0, 0x0, 0x20048800}, 0x4000000) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=@newtaction={0x3208, 0x30, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [{0x34c, 0x1, [@m_simple={0x194, 0x5, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xffffffff, 0x5, 0x3, 0xfffffc00, 0x2}}, @TCA_DEF_DATA={0xf, 0x3, '@-\\\\[-%&^-\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x400, 0xffff0c36, 0x4, 0x5, 0x4}}, @TCA_DEF_PARMS={0x18, 0x2, {0x6, 0x9, 0x6, 0x800, 0xfffff001}}, @TCA_DEF_PARMS={0x18, 0x2, {0x7f, 0xffffffff, 0x8, 0x20}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x8, 0x3, 'GPL\x00'}]}, {0xe6, 0x6, "1c800499eab91e9d0e986e1b41f011baf523e2273f9c75b6ba34463853ffeb02cad29de7e12a857f69f07b23ea6319657b80cdafaed499d57c61225c3a2df9fadc28b10502b6b138fc43144b7b2e28086c8dc65240b025c91cbdd6d3b0f80cbc2ecd0e837954961ed3b1bd950e493364d2a6ffd5ab5956b362cd61c599704763c42d68d72668fffdbddbf351281342ae0890b228ad4d638207c35b49ad1fd616d5793193b19bb8fe34778009b8c2d19d9c625723b0afcfb234ec5bb56a6b4bf6663b54e44c08acb64b38497ae14136737bf3dbbf166ffcf47849be3e4ee15ea2f7f4"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_simple={0x128, 0x20, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x200, 0x9, 0x0, 0x9, 0x3}}]}, {0xe2, 0x6, "b1805109eb95d1fb13e0190250bb537c10352d6d2d792affdf220c303b99d2ecfd0c72ca1359c5f08991bf463cedbf45dd26769cdb054c3e2d12336537f6741168ed8e452442a925f1ff9c09f646e45983de447081917795f1bc8f25a079205d395b7f7337925e6c160a63dab33752c0a4ba5e1175a4ea58d522dc9d35af95d3cdddf620dd22632e45374a5be30c02f0f060a6314657066755b74f0dd88cc83868b199abdc3324bc8e6c94095fc0ddb0746391eac083c02c0767a0a58eb8d0619b88ca2ced0723c9f35f2b243e2ef1f0ec00c4b847756aff28ece49e172f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_sample={0x8c, 0x5, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xfff}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x55}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x7db0}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x73d}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xfffffff8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x20}]}, {0x1d, 0x6, "b1a20badf71c56c6f28febafba7f027e82e165509fe97af732"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, {0x2ea8, 0x1, [@m_mpls={0x188, 0x4, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x7}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x7ff, 0x5, 0x9, 0x1ff}, 0x2}}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TTL={0x5, 0x7, 0x40}, @TCA_MPLS_PROTO={0x6, 0x4, 0x805}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xfffffffe, 0x9, 0x5, 0x0, 0x1ff}, 0x2}}]}, {0x102, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_police={0x2b08, 0xff, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x2a10, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x1, 0x401, 0x3ff, 0x7ff, 0x2, 0x0, 0xe000, 0x101, 0x40, 0x7, 0x2, 0x4, 0x4, 0x3, 0x1, 0xfffffff7, 0x1ff, 0x8, 0xff, 0xd0000000, 0x0, 0x9, 0x80000000, 0x3, 0x0, 0x3, 0x0, 0x1ff, 0x1000, 0x8, 0x401, 0x9, 0x4, 0x550, 0x4, 0x0, 0x3, 0x0, 0x1, 0x6ba, 0x7f, 0x0, 0x4, 0x6, 0xffffffff, 0x8b, 0x8879, 0x100, 0x760f, 0x8, 0xffffffff, 0xc9d, 0x100, 0xff, 0x80000001, 0x8, 0x10000, 0x9, 0xfffffffc, 0x9, 0x1, 0x2, 0x7ff, 0x21d, 0xffff, 0x3ff, 0x971, 0x3, 0x8, 0x10000, 0x7f, 0xffffffff, 0x4, 0x5, 0xfff, 0xfff, 0x6, 0x7, 0x2, 0x2, 0x1, 0x7, 0xa3, 0x5, 0x2, 0x5, 0x800, 0xf31, 0x1, 0x6, 0x4, 0x2, 0x1, 0x5, 0x0, 0x1, 0x2, 0x2, 0x10001, 0x1, 0xfa8, 0x8001, 0x9, 0xffff, 0x80, 0xffffffff, 0x1f, 0x4, 0xffff, 0x1, 0x7f, 0x7ff00, 0xbec, 0xffff, 0xffff, 0x1c6f, 0x3, 0x39, 0x2, 0xd05b, 0x4, 0x1, 0x3, 0x40, 0x3c3792f6, 0x800, 0xb82d, 0x7, 0xbf85, 0x3, 0x8, 0x1, 0x4, 0xa13a, 0x800, 0x90, 0x8, 0xc681, 0x7f, 0x826, 0x5, 0x1, 0x0, 0xffff, 0x5, 0x7, 0x1, 0x1, 0x3ff, 0x2c3, 0x7, 0x3ff, 0x40, 0x6, 0x8, 0x6, 0xc917, 0xae5, 0x4, 0x6, 0x7, 0x2, 0x7, 0x100, 0x4, 0x7fffffff, 0x4, 0x5, 0x9, 0x8001, 0x0, 0x0, 0x6, 0x9, 0xe4f, 0x7, 0x8, 0x4, 0xe740, 0xffb0, 0x100, 0x3, 0x0, 0x4, 0xb2, 0xffff88fd, 0xa50, 0x7, 0x6, 0x0, 0xffffff00, 0x5, 0x7, 0x1000, 0x8, 0x7, 0x9, 0x1, 0x5, 0xfffffff9, 0x2, 0x8100, 0x0, 0xfffffffd, 0x2, 0x0, 0x4, 0x8b, 0x1, 0x3, 0xbc98, 0x6, 0x8, 0x3, 0x3fe0000, 0x5, 0x2, 0x7, 0x3, 0x7, 0x9, 0x3f, 0x7f, 0x800, 0x401, 0x6, 0x2e, 0x7, 0x5, 0x52, 0x1, 0x7, 0x8, 0x9, 0x41, 0x4, 0x74b, 0x410ecd27, 0x5, 0x3, 0x401, 0xff1, 0x0, 0x7ff, 0x2, 0x2, 0x8001, 0x200, 0x4, 0x4, 0x4, 0x3, 0x9, 0x0, 0x3]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7ff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x0, 0x2, 0x7, 0x7, {0x20, 0x3, 0x8001, 0x1, 0x6, 0x1}, {0x80, 0x1, 0x3f, 0x1, 0x8, 0x81}, 0x8000, 0x1000, 0x4}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x5, 0x3, 0x7fff, 0xcabb, 0x4, 0xffffffc1, 0x1, 0x3, 0x1, 0x23, 0x2, 0x8000, 0x3, 0x9, 0x4, 0x9d, 0x7, 0x9, 0x8000, 0x1ff, 0x1, 0x1, 0x6, 0x6, 0x1, 0x1, 0x6, 0x8, 0x8001, 0x7, 0x3, 0x0, 0x7, 0x1, 0x8, 0x2b2, 0x3, 0x8001, 0x8f05, 0xffffffff, 0x7, 0x2, 0x3, 0x80000000, 0xffff, 0x2e2, 0x5, 0x1, 0x401, 0x80, 0xfffffffc, 0x6, 0x401, 0xffffcd7d, 0x1, 0x1ff, 0xbcdc, 0x80000000, 0xffff, 0x3ff, 0x8c3f, 0x4, 0x1, 0x40e, 0x4, 0x7ff, 0xffff, 0x9, 0x1, 0x4, 0x8, 0x400, 0x800, 0x9, 0x7, 0x5, 0x6, 0x7, 0x92, 0x2, 0x1, 0x9, 0x81, 0xffffffe1, 0x0, 0x401, 0x4, 0x3, 0x1, 0x75bfefa0, 0xa, 0x0, 0x7, 0x1, 0x0, 0x1, 0x8, 0x401, 0xa4, 0xf6ef, 0x20, 0x832, 0x3, 0x0, 0x401, 0xb6a6, 0x2, 0x5, 0x6b99, 0x5, 0x4, 0x0, 0x7fffffff, 0xfffffc01, 0xfffffffe, 0x5, 0x4, 0x7, 0x3e03b556, 0x6, 0x200, 0xfffff69f, 0x6, 0x5, 0x8, 0x9, 0xffffffff, 0x3, 0x72d7, 0x7ff, 0x80000001, 0x9, 0xff, 0x5ec4, 0x7, 0x9, 0x7fff, 0x1, 0x9, 0x1, 0x3, 0x1ff, 0x81, 0x5, 0x0, 0x9, 0x0, 0x401, 0x8001, 0x4, 0x0, 0x10000, 0x3, 0x31be, 0x6, 0x1, 0x81, 0x2, 0x1ff, 0x8, 0x7, 0xe0, 0x4, 0xeabf, 0x7, 0xff, 0x61, 0x101, 0x3, 0x8000, 0x40, 0x434, 0x800, 0x8, 0x8, 0x101, 0x8, 0xebe, 0x1, 0x0, 0x1, 0x7, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x1000, 0xff, 0x5, 0x69, 0x111, 0x1, 0x6, 0xffff, 0x7, 0x8, 0x10001, 0xdf, 0x3ff, 0x9, 0x9, 0xc3bf, 0x4, 0x8001, 0x92, 0x1, 0xfffff801, 0x80000000, 0x7fff, 0x2, 0x1, 0x7ff, 0xfe0, 0x0, 0x9d8f, 0x6, 0x0, 0x5, 0xffff, 0x9, 0xff, 0xffffffff, 0x10000, 0xffffffff, 0x101, 0x401, 0x9d, 0x3, 0x6c, 0x2, 0xa, 0x5, 0x0, 0x6, 0x1, 0x8, 0x4, 0x6, 0x9, 0x9cea, 0x0, 0xf4d, 0xd78, 0x7ff, 0x3, 0x8001, 0x3, 0x3, 0x3, 0xfffffffc, 0x1, 0x0, 0xfffffffb]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x80}, @TCA_POLICE_RATE={0x404, 0x2, [0xa8e, 0x0, 0x3, 0x10000, 0x10000, 0x40000000, 0x9, 0x15, 0x1f, 0x100, 0x4, 0x100, 0x80000001, 0x1, 0xff, 0x2, 0x3ff, 0x8, 0x0, 0x3, 0x7ff, 0x1f, 0xffff, 0x64ad, 0x3, 0xff, 0x4, 0x4, 0x2f0, 0x80, 0xe000000, 0x2, 0x3, 0x6, 0x4, 0x58e, 0x200, 0x2, 0x2ba, 0xfff, 0xffffffff, 0x2, 0x7, 0x1f, 0x1, 0x4, 0x4b6f865b, 0xfff, 0xf1, 0x8, 0x101, 0xfff, 0xffffffff, 0x7, 0x3, 0xc2f0, 0x101, 0x200, 0x7ff, 0x1, 0x7, 0x4, 0x5a, 0x1, 0x1, 0x1, 0x9, 0x10001, 0x19, 0x81, 0x100, 0x3f, 0x7f, 0x5, 0xcc7, 0x5, 0x3f, 0xffffffff, 0x45a0, 0xb58, 0x1000, 0x9, 0x7, 0x2881, 0xffffffff, 0xa9, 0x1, 0xc1, 0x9, 0x8, 0x3ff, 0x2, 0x3ff, 0x960e, 0x1, 0x5fe2000, 0x101, 0x100, 0x8, 0x6, 0x2, 0x0, 0x10000, 0xfffffff9, 0x3, 0x3, 0x2, 0x7, 0x1, 0x0, 0x0, 0x400, 0x8, 0x6, 0x0, 0x5, 0x7, 0x6, 0x9, 0x4, 0xdb, 0x7fff, 0xfff, 0x8, 0x0, 0x0, 0x1, 0xffffffff, 0x3ff, 0x1, 0x0, 0x2, 0x7, 0xf9, 0xfffffeff, 0x6, 0x2, 0xe, 0xf80, 0xffffffff, 0x3, 0x10000, 0x7, 0x3, 0x3, 0x6, 0x364b, 0x1000, 0xd95, 0x81, 0xffffbd7b, 0x6, 0xffffffff, 0x0, 0x9, 0xfffffff7, 0x1, 0x3, 0x3, 0x7cab, 0x80000001, 0x3, 0x8000, 0x8, 0x2, 0xca0, 0x1, 0x2, 0x3, 0x3ff, 0x4, 0x9, 0xff, 0x1, 0xfffffffd, 0x0, 0x6, 0x9, 0x9, 0x1ceb, 0x4, 0x80000000, 0xfffff0ff, 0x101, 0x100, 0x1, 0x7f800, 0x200, 0x6a, 0x3b99, 0x5, 0x1, 0x6, 0x8, 0x1, 0x1, 0x7, 0xc34, 0x5, 0x1, 0xe37, 0x5, 0x0, 0x0, 0x6, 0x1, 0x4403, 0xd86, 0x845c, 0x10001, 0x8001, 0x1, 0x7, 0x7c, 0x8, 0x2, 0x62, 0x7fffffff, 0x200, 0x7, 0x32, 0x9, 0x400, 0x1, 0x5, 0x7, 0x6, 0x3, 0x7f, 0x6, 0x8, 0x6, 0x1, 0xfffffff9, 0x2, 0x3, 0x8, 0xfffffff7, 0x0, 0x1, 0x92, 0x8001, 0x7, 0x4, 0x4, 0xfffffff8, 0x6, 0x1, 0x7, 0xd641, 0x7, 0x81, 0x4, 0x3cb7, 0x9, 0x5]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x101, 0x0, 0x3, 0x2, 0x9, 0x5, 0xfe, 0x3ff, 0x2, 0x5, 0x6, 0x5, 0x800, 0x0, 0x3, 0x5, 0x7, 0x80, 0xfffff733, 0x401, 0x8, 0x81, 0x4, 0x5, 0x8, 0x8, 0x5, 0xffff, 0x7, 0x2, 0x7fffffff, 0xe00, 0x5, 0x8, 0x0, 0x7, 0x0, 0x5, 0x8, 0x40, 0x1f, 0x7ff, 0x0, 0xfffffff8, 0x81, 0x7c, 0x9, 0xa837, 0x80, 0x61a, 0xffff, 0x10000, 0x80000001, 0xffffffff, 0x1f, 0x80000000, 0x40, 0x3a, 0x70, 0x3, 0x8, 0x7f, 0x7f, 0x0, 0x6, 0xff, 0x3f, 0xda, 0x7, 0x8, 0x3, 0x81, 0x1e4, 0xe7b35cd, 0x7491, 0x80000000, 0x200, 0x6, 0x8, 0x9, 0x8ee2, 0x2, 0x8000, 0x7, 0x8000, 0xd00e, 0xfffff745, 0x4, 0x7f, 0x80000001, 0x7ff, 0x230, 0x81, 0x35b0, 0x7, 0x80000001, 0x893, 0x47, 0x40000000, 0x9, 0x80000000, 0x1, 0x10000, 0x9, 0x6, 0x0, 0x0, 0x9, 0x25c6, 0x9, 0xffff, 0x3, 0x4, 0x9, 0xfffff950, 0x2, 0x400, 0x4, 0x1e, 0x1f, 0x7, 0x10001, 0x2, 0x81, 0x2, 0x1, 0x8, 0x8, 0x1, 0x8, 0x8000, 0x3ff, 0x25, 0x8001, 0x1, 0x7f, 0x10001, 0x1, 0x9, 0x9c, 0x3, 0xf56, 0x4, 0xfffffffe, 0x0, 0x9, 0x7, 0x5, 0x8, 0x100, 0xeac, 0x7, 0x80000001, 0xcfc1, 0x7, 0x8, 0x3, 0x2400000, 0x8, 0x1, 0x1, 0x9, 0x15a6, 0x800, 0x3, 0x347, 0x80000001, 0x7ff, 0x8000, 0x2, 0x81, 0x2, 0x100, 0x5, 0x0, 0x9, 0x1000, 0x6, 0xd47a, 0x3, 0x2b8, 0xb2bd, 0x800, 0x1, 0x8, 0x2, 0x20, 0x1f, 0x1, 0x8, 0x3, 0x1ff, 0x3, 0xffffffff, 0x6, 0x2, 0x5, 0xfffffffb, 0x6, 0x7, 0x5, 0x400, 0x0, 0x0, 0x3ff, 0x8001, 0x4, 0x40, 0x1c000000, 0x3, 0x7, 0x4, 0x3f, 0x7, 0x2, 0x7ff, 0x3, 0x1, 0x6, 0x4, 0x4, 0x9, 0x8, 0x0, 0x7, 0x80000001, 0x1000, 0x8, 0x3, 0x7fff, 0xcc, 0xd23, 0x100, 0x2, 0x0, 0x3, 0x8, 0x3, 0x100, 0x1, 0x9, 0x8000, 0x6, 0x5, 0x4, 0x7, 0x8, 0x1d, 0x5, 0x5, 0x4, 0x8, 0x0, 0x9, 0x74c3259b, 0x4]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x800, 0xffffff01, 0x3, 0xffff, 0x5507, 0xa21a, 0xcf3, 0x7fff, 0xfffff910, 0xffffffff, 0x5, 0x6, 0x9, 0x1, 0x4, 0x2, 0xc1, 0x0, 0x3, 0xfffff800, 0x9, 0x2, 0x17f, 0x7, 0x3, 0xffffffff, 0x8, 0x400, 0x899d, 0x2, 0x0, 0xffffffff, 0x40000000, 0x2, 0xfffffff7, 0x12000, 0x50000000, 0x7f, 0x10001, 0x80000000, 0xb58, 0x1, 0x40036317, 0xfffffc01, 0x0, 0x9, 0xe6e7, 0x100, 0xfffffffa, 0x40, 0xff, 0x5, 0x4, 0xff, 0x3, 0x2, 0x7b, 0x9, 0x5d, 0x8, 0xfff, 0x7, 0x7, 0x7, 0x1, 0x40, 0x10001, 0x5, 0x793986f8, 0x3f, 0x9b, 0x2, 0x20000, 0x172e0c13, 0x136d, 0x1, 0x5, 0x7, 0x10001, 0x38, 0x1ff, 0x2, 0x2, 0x9ed, 0xffff0000, 0x14e, 0x7, 0x2, 0x9, 0x9, 0x3, 0x200, 0x400, 0x20, 0x32, 0x7ff, 0x9, 0x3, 0x9, 0x5, 0x1, 0x2, 0xffffff7f, 0x6, 0x7, 0x8000, 0x4, 0x5, 0x1, 0x2, 0xd8, 0x0, 0xf30, 0x3ff, 0x70, 0x5, 0x4, 0x1, 0x7, 0x7, 0x7ff, 0xb0c, 0x5, 0x1e, 0x2, 0xef, 0x6, 0x40, 0x1, 0x7d5fd29f, 0x800, 0xbf, 0x3, 0x4, 0x6, 0xdd6, 0x7, 0xffff, 0x7, 0x8, 0x6, 0x8, 0x35, 0x100, 0x7ff, 0x7, 0x39, 0x4, 0x1, 0x71, 0x1, 0x3, 0x3, 0x7, 0x8000, 0xb0, 0x3, 0x7, 0xb6, 0x5, 0x5, 0x3, 0x3, 0x6, 0x877b, 0x1, 0x8, 0xfffffffd, 0xfffffff9, 0x3, 0x6, 0x9, 0x5, 0xd3, 0xa66d, 0x7, 0x6, 0x3ff, 0x7ff, 0x4, 0x0, 0x3, 0x4587, 0x3, 0xffffffff, 0x1, 0x4, 0xffffff01, 0x2, 0x8, 0x7ff, 0xc3, 0xfff, 0x7, 0xfffffffc, 0x8, 0x101, 0x6, 0x0, 0x1f, 0xfffffff7, 0x2, 0x3, 0x4, 0x14000000, 0x8, 0x100, 0x5, 0x80, 0x4, 0x99, 0x3, 0x0, 0x0, 0x7fff, 0x900000, 0x1f, 0x80000000, 0x2, 0x0, 0xffffffff, 0x8001, 0x1, 0x7f, 0x8000, 0xd24, 0x9, 0x8, 0x4, 0x3, 0x0, 0x5, 0x7f, 0x1, 0x101, 0x200, 0x10000, 0x4, 0x5136, 0x7, 0x8, 0x3, 0x6, 0xffffffff, 0x5, 0x80000000, 0x9, 0x4, 0x0, 0x1, 0x401, 0x1, 0xffffffff, 0x1, 0xb8]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffb, 0x9, 0x4, 0xfff, 0x5, 0x1, 0x8, 0x800, 0x5, 0x1, 0x8, 0x0, 0x7, 0x2, 0x4, 0x7, 0x5, 0x1000, 0x8, 0x0, 0x34, 0x1, 0xbdd8, 0x10000, 0x1000, 0x4, 0x10001, 0x1ff, 0x982, 0x200, 0x2, 0x9, 0x2, 0x5, 0x5b, 0xff, 0xfffff800, 0x800, 0x2, 0x8000, 0x1000, 0x3f, 0xf0, 0x0, 0x80000000, 0x2, 0x4, 0xc36, 0x3, 0x1f61, 0x7, 0x6, 0x2154, 0x3, 0x800, 0x4, 0x9, 0x7, 0xfffffff9, 0x8000, 0x4, 0x7, 0xffffffff, 0x800, 0x3, 0xa0, 0x41, 0x6, 0x4, 0x3de80656, 0x9, 0x1, 0x8000, 0x2, 0x0, 0x8, 0x5031, 0x8, 0x40000000, 0x3, 0xe5f, 0x2, 0x3, 0xfffffffe, 0x7, 0x5, 0x80000001, 0x3, 0x135, 0x5, 0x4, 0x8, 0xc386, 0x5, 0x400, 0x20, 0x9, 0x4, 0x10001, 0x9, 0x10001, 0x9, 0xff, 0x10ab, 0x20000000, 0xfffffff9, 0x14, 0x7, 0x7, 0x3d, 0x7, 0xa2e0, 0xfffffef6, 0x0, 0xffffff80, 0x6, 0x5, 0x7, 0x12000, 0x0, 0x1, 0x4, 0x2, 0x1, 0x2fa1, 0x7, 0x8, 0x3, 0xe52, 0x7, 0x3ff, 0x9, 0x5, 0x52, 0x8001, 0x4, 0x7, 0x4, 0xffff, 0x9, 0x1ff, 0x20, 0x6, 0x7, 0x8c, 0x100, 0x0, 0x24000, 0x7, 0x6, 0x8, 0xfffffffa, 0xadc, 0x400, 0x8, 0x51, 0x3, 0xcc, 0x607f, 0x400, 0x5, 0x10000, 0x4d9, 0x80, 0x10000, 0x4, 0x7, 0x6, 0x8f5b, 0x441, 0x6, 0xffffffff, 0x20, 0x3, 0x7fffffff, 0xfd2, 0x5, 0x3, 0x4, 0x3, 0xc3, 0x101, 0x80000001, 0x9, 0x5, 0x1, 0x2, 0x1, 0x7, 0x3, 0x7, 0x400, 0xfffffac8, 0x401, 0x3, 0x3, 0x0, 0x400, 0xa2, 0x80000000, 0x5, 0x1, 0x0, 0x6, 0xfa0, 0x6, 0x8000, 0x6, 0x1000, 0x20000, 0x1, 0x80000001, 0x1000, 0x4, 0x6, 0x401, 0x800, 0x4, 0x8, 0x53de231, 0x8, 0x3, 0x101, 0x9, 0x1, 0x4, 0xfff, 0x6cc, 0x3, 0x10001, 0x4, 0x4, 0x8, 0xfffffff7, 0xf, 0x0, 0x1, 0x6, 0x7, 0x5, 0x1, 0x619, 0x9, 0x101, 0x101, 0x3df, 0x1, 0x2, 0x1ff, 0x8, 0x7, 0x10000, 0x7, 0x3, 0x9, 0x1]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x36, 0x3, 0x768fdbe, 0xab7, 0x6, 0x7, 0x25b7, 0x7, 0x9000000, 0x401, 0x7ff, 0x8, 0x4, 0xfffffffe, 0x1, 0x5, 0x20, 0x10000, 0x9, 0x6, 0x80000000, 0x7fffffff, 0x9, 0xd3b, 0x3, 0x40, 0x7, 0x0, 0x1, 0x7ff, 0x6, 0x9, 0x9, 0x8, 0x5, 0x2, 0x4, 0x3, 0x91d, 0xffffffff, 0xce1, 0x401, 0xffff389f, 0x0, 0x80000000, 0x8, 0x7f, 0x100, 0xfffffff9, 0xfffffffc, 0xaec5, 0xfffffffe, 0x7, 0x5a3, 0x10000, 0x72d, 0x8, 0xfff, 0x7, 0x5, 0x2, 0x2, 0x4, 0x5db, 0x8, 0x9, 0x1, 0x0, 0x7, 0xeca, 0x9, 0x1fd96af2, 0x40, 0x4, 0x1, 0x0, 0x40, 0x4813, 0x4, 0xffffffff, 0x3ff, 0x0, 0x3, 0xffff, 0x0, 0x3, 0x3, 0xfffffffd, 0x1, 0x1, 0x9, 0x8, 0x1, 0xfffffff7, 0xffffffff, 0x2, 0x1, 0x7, 0xffffffff, 0x10000, 0x8e5, 0x0, 0x2, 0xfffffff9, 0xfffffffc, 0xb325, 0x75, 0x3f, 0x20, 0x10a0, 0xaf, 0x740, 0x923e, 0x7b, 0x40400000, 0x7, 0xfffffff7, 0x2, 0x7fffffff, 0x80000001, 0x6, 0x5, 0x4, 0x0, 0x101, 0x5, 0x1776, 0xfffffffd, 0xba, 0x7, 0xfffffff7, 0x5, 0x1ff, 0x7f, 0x4, 0x2368, 0x1, 0x20, 0x101, 0x1, 0x101, 0x80000000, 0x4db3, 0x7fff, 0x3, 0x9bf1aae, 0x1c5, 0x7ff, 0x40, 0x2, 0x9, 0x2, 0x5, 0x0, 0xfffffff8, 0x3, 0x1d642b42, 0xfffff800, 0x7, 0x7fff, 0x3, 0x663, 0x2, 0x0, 0x6, 0x0, 0x2, 0x735c, 0x100, 0x2, 0xffff, 0x2, 0x7, 0xfffffffc, 0x3, 0x1, 0x79, 0x7, 0x6, 0x100, 0x5, 0x7, 0x4, 0x8, 0x9, 0x8, 0x0, 0x1, 0x6, 0x12a4, 0x100, 0xfff, 0x0, 0x9, 0x7f, 0x8001, 0x1, 0x5, 0x6, 0x7, 0x10001, 0x2, 0xff00, 0x7, 0x68a0, 0x0, 0x0, 0x860, 0x2, 0x0, 0x100, 0x3, 0x7fff, 0x3e00000, 0x400, 0x6, 0x3, 0x4, 0x1, 0x400, 0xfffff000, 0x1ea7, 0x8, 0x9, 0x7, 0x4, 0x9, 0x6, 0x100, 0x2, 0x10001, 0x59, 0x6, 0x4, 0x2, 0x5, 0x7, 0x6, 0x8, 0x0, 0xc68, 0x8, 0x4, 0x3, 0x53, 0xfffffff9, 0x8, 0x7ff, 0x0, 0x3, 0xe7ca, 0x1, 0x1000, 0x2, 0x4]}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xe32}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0xfffffffd, 0x41f2, 0x1, 0x9, 0x3, 0x6, 0x4, 0x1000000, 0x0, 0x3, 0x401, 0x9, 0x6, 0x5, 0x3, 0x1c00, 0x1, 0x0, 0x1, 0x4, 0x4, 0x9, 0x3f, 0x7, 0x9, 0xffff, 0x200, 0x8, 0x0, 0x80000001, 0x9, 0x0, 0xff, 0x0, 0x2, 0x1, 0xee, 0x7, 0x10001, 0x1, 0x3ff, 0x7, 0x9, 0xe16, 0x7ff, 0x9, 0x40, 0x0, 0x7, 0xff, 0x8, 0x2, 0x1, 0x100, 0x1, 0x401, 0x81, 0xffff, 0xff75, 0x7, 0x2ffc71d3, 0x0, 0x20, 0x4, 0xff, 0xfffffffc, 0x8000, 0x101, 0x101, 0x3, 0x20000, 0x1, 0xffffff85, 0x4, 0xe91, 0x80000000, 0x1, 0x1, 0x4, 0x2, 0x2, 0x31, 0x9, 0x3, 0x0, 0x20, 0xffffffe0, 0x81, 0x1, 0x80, 0x77, 0x7ff, 0x2699, 0xfffffffe, 0x4, 0xfffffffc, 0x8, 0x10000, 0x25e4, 0x1, 0x3, 0x80000001, 0x89af, 0x8001, 0xffff, 0x6, 0x9, 0x7, 0x200, 0x7, 0x236, 0x2, 0x100, 0x4, 0x1f, 0x0, 0x7, 0x2, 0x8000, 0x40, 0x2, 0xffffffe0, 0x6, 0x0, 0x5, 0x1ff, 0x8000, 0xe5e, 0x3, 0x5, 0x1, 0x0, 0x2, 0x4, 0x44fd7ac, 0x6, 0x6, 0x1000, 0x6db72569, 0x2e, 0x2, 0xff, 0x0, 0x4, 0x6, 0x1, 0x2, 0xfffffff9, 0x7, 0xfffffff8, 0x5, 0x3, 0x865, 0x3, 0x80000001, 0x0, 0x5, 0x10001, 0x9, 0x6, 0x200, 0xaa06, 0x8, 0x5, 0x7, 0x3, 0x80, 0x6, 0x4, 0x609, 0x7b, 0x0, 0xeb3, 0x1, 0x1ff, 0xfff, 0x8001, 0x5, 0x7, 0x0, 0x1, 0x0, 0x80000001, 0x2, 0x20, 0x2, 0xfff, 0x84, 0x1, 0x101, 0x8000, 0x7f, 0x0, 0x1, 0x0, 0x1000, 0xfdfc, 0x7, 0x10001, 0x8, 0x0, 0x401, 0xfffffffd, 0x8a16, 0x5, 0x3f, 0x7, 0x40, 0x6ba, 0x3, 0x8000, 0x8, 0x10001, 0x7fffffff, 0x1, 0x6, 0x1f, 0x6, 0x933, 0x98e, 0x1, 0x8, 0x0, 0x7fff, 0x200, 0x3, 0x81, 0x7, 0x40, 0x2, 0x2, 0x5, 0x7, 0x10000, 0x3, 0x9, 0x8, 0x7fffffff, 0x3f, 0x10000, 0x6, 0x1, 0x80, 0x1320, 0x7, 0x5, 0x0, 0xece, 0x0, 0xfff, 0x3, 0x2, 0x401, 0x32]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xd6, 0xffffffffffffffff, 0x1000, 0x8001, 0x2, {0x16, 0x0, 0xaa8b, 0x401, 0x1, 0xe3}, {0x7, 0x1, 0x9b, 0x2, 0x8, 0x3}, 0x9, 0x0, 0x2}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xb2}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x40}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1000, 0x2, 0x1, 0x101, 0x1, {0x0, 0x2, 0x101, 0x7, 0x7, 0x2}, {0x5, 0x2, 0x3ff, 0x8205, 0xc6, 0x2}, 0x4, 0x7fff, 0xaa}}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x7, 0x3, 0x3, 0xfffff000, 0xfffffffd, 0x50, 0xfff, 0x2, 0xffff5c07, 0x1f, 0x20, 0x3, 0x1, 0x5, 0x8, 0x1ff, 0x1, 0xfffffffc, 0xef3, 0x10001, 0x1f, 0xaa, 0x7, 0xfff, 0x79, 0x1f, 0x80, 0xffffffff, 0x1ff, 0x10001, 0xfff, 0xfffffff8, 0x3ff, 0xd3, 0xffffffff, 0xf674, 0x4, 0x10000, 0x2, 0x10000, 0x9, 0x9, 0xd74, 0x800, 0x9, 0x3cc4, 0x20, 0x3, 0x3, 0xd7ac, 0x2, 0x6, 0x0, 0x4, 0x6, 0x0, 0x2, 0x3ff, 0xdc, 0xffff, 0x2, 0x1, 0x7fff, 0x7, 0x10000, 0x82, 0x1, 0x4d7, 0x5, 0x20, 0xa864, 0x1f, 0x3c08, 0x6, 0x0, 0x10001, 0x1, 0x256, 0x1000, 0x0, 0x2, 0x2, 0x9, 0xfbee, 0x1, 0x401, 0x0, 0x800, 0xed8, 0xffe, 0x0, 0xd7, 0x42, 0x7fff, 0x0, 0xd9, 0x0, 0xea, 0x101, 0x1cb, 0x2, 0x0, 0xdc81, 0x8, 0x994, 0x1a11, 0x65, 0x6, 0x40, 0x2, 0xffffffff, 0x10001, 0x1, 0x0, 0x400, 0x0, 0x0, 0xea4, 0x800, 0xfd, 0x7, 0x29, 0x0, 0x3f, 0x7ff, 0x6, 0x1, 0x5, 0x7, 0x1000, 0x471955aa, 0xff, 0x0, 0x7fff, 0xf8, 0x8, 0x1ff, 0x3, 0x9, 0x1, 0x3, 0x800, 0x800, 0x8001, 0x1, 0x2, 0xfffffff7, 0x0, 0x0, 0x71, 0x9, 0x0, 0x2d5f6f6, 0x9, 0x7f, 0xae, 0x3, 0x8, 0x5, 0x9, 0x0, 0x2, 0x7, 0x5, 0x7fffffff, 0x1, 0x1, 0x10000, 0x0, 0x8, 0x808a, 0x6, 0x80, 0x3, 0x7, 0x5, 0x2, 0x8, 0x9, 0xd47b, 0x44, 0xfffffffb, 0x4, 0x5, 0x200, 0xca1, 0x9, 0x3f, 0x40, 0x5, 0x101, 0x4, 0x5, 0x5, 0x200, 0x96, 0x5, 0x8, 0x81, 0x1000, 0x6, 0x26b1, 0x4, 0x7, 0x1, 0x1, 0x10001, 0x4, 0x9, 0xff, 0x0, 0x0, 0x215, 0x6, 0x6, 0xfffffff8, 0x10000, 0x5, 0x5, 0x4, 0x8, 0x2, 0x8, 0x1f, 0x2, 0x6c1, 0x81, 0x8001, 0x5, 0x17, 0x194, 0x800, 0x0, 0x4, 0x7, 0x200, 0x9, 0x7, 0x1, 0x74d, 0x8, 0x6, 0x7, 0x4, 0x6, 0x7, 0x7fffffff, 0xfff, 0x3, 0xf28, 0x7fffffff, 0x2, 0x9, 0x8, 0x3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x6, 0x8, 0x0, 0x8001, 0x1, 0xffffff01, 0x0, 0xfffffac5, 0x3, 0x3, 0x1, 0xffffffff, 0x7f, 0x0, 0x401, 0x1, 0x200, 0x8001, 0x4d, 0x9, 0x9, 0x81, 0x10001, 0x6345, 0x1000, 0x2, 0x3, 0x7, 0x80, 0x5f, 0x4, 0x200, 0x6, 0x910, 0x0, 0x401, 0x1, 0x5, 0x5, 0x2, 0x3, 0xeecf, 0x1, 0x36d, 0x4, 0x7, 0x0, 0x2, 0x3, 0x13, 0x5, 0x7f, 0x13, 0x0, 0x0, 0xc9, 0x63, 0xffffffff, 0x100, 0x10000, 0x7ff, 0x5, 0x2, 0x10000, 0x0, 0x1, 0x2, 0x6a, 0x6, 0x6, 0x7f, 0x8000, 0x9, 0x6, 0x0, 0xa0000000, 0xffffffff, 0x8001, 0x7fffffff, 0xe506, 0x1, 0x42, 0xd0f9, 0x6, 0xffffffff, 0x7, 0x8, 0x7fff, 0x8, 0xcb, 0xe72, 0x4cd, 0x675, 0x0, 0xfff, 0x1, 0x2448, 0x80000001, 0x4, 0x3b7, 0xd28, 0x4, 0x0, 0x7fffffff, 0x401, 0x7, 0x401, 0xfffffff9, 0x7, 0x3, 0x6, 0xffffffff, 0x8c37, 0x90000, 0x5, 0x8, 0x401, 0x0, 0x2758, 0x0, 0x0, 0x0, 0x806, 0x3, 0x8000, 0x280000, 0x4, 0x5, 0x5, 0x6, 0x7, 0x63a, 0x1, 0x7ff, 0x9, 0x2, 0x5eaf, 0x1, 0x0, 0x100, 0x2, 0x8, 0x8, 0x10000, 0x75c, 0x4, 0x7, 0x0, 0x0, 0x100, 0x8000, 0x9f, 0x7fffffff, 0x200, 0x400, 0x9, 0x698, 0x3, 0x100, 0x0, 0x8, 0x5, 0x3, 0x8d, 0x6, 0x20, 0x7, 0x5, 0x3, 0x5, 0x0, 0x7, 0x8000, 0x4e1, 0x5, 0x9, 0x1, 0x9, 0x5b7, 0x6, 0x9, 0x1000, 0xfff, 0x1, 0x7f, 0x3, 0x3, 0x7fff, 0x2, 0x3, 0x21bc, 0x1, 0x10000, 0xfffffffa, 0x0, 0x4, 0x7fff, 0x6, 0xfffffffc, 0x52, 0x4951, 0x200, 0x1ff, 0x1, 0x9, 0x5, 0x7, 0x80, 0x100, 0xf01, 0x2c7, 0x8, 0x4, 0x8, 0x0, 0xcc6, 0x9312, 0x9, 0xfffffff9, 0x7, 0xfff, 0x5, 0x9, 0x7, 0x9, 0xfff, 0x8, 0x7, 0x800, 0xfffffffc, 0x5, 0x800, 0x4, 0x8, 0x1, 0x4, 0x100, 0x2d, 0x1ff, 0x5, 0x1, 0x10001, 0x40, 0x9, 0x16, 0x7fffffff, 0xfffffffe, 0x4, 0x7, 0xff, 0x8, 0x80000000, 0x0, 0xb8, 0x3]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x6, 0x9, 0x3, 0x10001, {0xff, 0x0, 0x8000, 0x1, 0x8, 0x7ff}, {0x17, 0x0, 0x800, 0x3f, 0x401, 0xfffffffa}, 0xffffffff, 0x800, 0x38f3df20}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8001, 0x5, 0xffff, 0x3, 0x7, {0xff, 0x2, 0xf7e, 0x1000, 0x9, 0xcc8f}, {0x5, 0x2, 0xff, 0x4, 0x3, 0x7ff}, 0x5, 0x2, 0x8}}]]}, {0xd0, 0x6, "fd7f93c65da724fa382ad8f5711c2c378fa3bb441702523a0a710fb7436405d46edc0f6d1267cf282592dc825ca113b9174e57772361be57892edaa9d552fa3a2d22b4344868856f4384b726fbe7153c9e28c08ea05f4e4872b1910436e9de8489c21d8ae1e57e546ee87e4b8672104757dabc2fef33f4230d7f8f78ec09c9558e27e7acd1bf077b2523ab47d052267c51a781761828d79a442101331a5a72d33d0292525770c7a00d889fc3fdbd67d434c3d13488a765fd6fbabcee8af6362166505f3147773b8c0340beda"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_nat={0x214, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x5, 0x2, 0x7, 0x5}, @dev={0xac, 0x14, 0x14, 0x23}, @multicast2, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xaa5, 0xffffff9f, 0x3, 0x6, 0xffff}, @remote, @rand_addr=0x64010100, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1000, 0x8, 0x8, 0xfffff001, 0xee7}, @multicast1, @multicast1, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x9, 0x4, 0x800, 0x5}, @broadcast, @empty, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x6, 0x8, 0x7, 0x400}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x80000001, 0x2, 0xffffffff, 0x1}, @multicast1, @broadcast, 0xffffff00, 0x1}}]}, {0xfc, 0x6, "5516a92b524e55bba19717b1d264c7b8ccae8cd3dea31b19a5a6ce51ab81b3226cb9325f58218a10624dc94f7e3ac8046cc99e1fbcd2dbd55310553845f83473329824e9e3ab77328ee9ff8fd01845565dcc53be5b97cc57d7a8d1ba6352de9200d2c13a89e7b3b9c48618180d652c2c42954ddc843043723b8ed3fc10eed4d70c39524f9796d08f51074a8bd4d5468a2b8aca00907557f00235da24396b1244fce098372f752edef6ee3cddf2f149c9165156df2df4b73f2295b66f620c7060a213878ab2aee2a7f71fe6a6cac772ee076072051e99893c325b629792e3c3c2c5a75e07bbef8dcd6b74e9e8fb9b7cdcd2c5dfa6205ab286"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0x3208}, 0x1, 0x0, 0x0, 0x8804}, 0x20000980) [ 380.352810][T17853] batman_adv: batadv0: Adding interface: veth13 [ 380.359104][T17853] batman_adv: batadv0: The MTU of interface veth13 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.409125][T17892] IPVS: ftp: loaded support on port[0] = 21 [ 380.432728][T17896] IPVS: ftp: loaded support on port[0] = 21 [ 380.446313][T17898] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 02:51:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) getpeername(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000080)=0x3, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1842e63d4866009f416779e8ffffffff84000000180000009500000800000000"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r5, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x80, 0x5}) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfac6) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000240)={0x0, 0x7, 0xfffffffffffffffd, 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 380.478360][T17853] batman_adv: batadv0: Not using interface veth13 (retrying later): interface not active 02:51:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000200)=ANY=[@ANYBLOB="6800000012000500000040000000000001000000", @ANYRES32, @ANYBLOB="000000f8ffe2ff0044001a802800028024000180080000fff00000000800000000000000080000000000000018000280ffff018008000300ff"], 0x68}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000280)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 380.581930][T17850] batman_adv: batadv0: Removing interface: veth13 [ 380.689277][T17899] IPv6: NLM_F_CREATE should be specified when creating new route 02:51:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_deladdrlabel={0x24, 0x49, 0x10, 0x70bd28, 0x25dfdbff, {0xa, 0x0, 0x8, 0x0, r3, 0x5}, [@IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0xc080}, 0x20048040) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000073343a8c329a6a6f05000000000000001400028005002600820000000800037600000000"], 0x44}}, 0x0) [ 380.781231][T17924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:51:25 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180)=0x22, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r3, r2, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) r4 = socket$unix(0x1, 0x1, 0x0) sendfile(r3, r4, &(0x7f0000000200), 0x100000001) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000240)=""/41, 0x29}, {&(0x7f0000000280)=""/43, 0x2b}, {&(0x7f0000000300)=""/163, 0xa3}], 0x4, 0xff, 0x200) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)=0x6567d6b4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bind$rose(r5, &(0x7f00000001c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) [ 381.044539][T17898] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 02:51:25 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) [ 381.097337][T17956] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.129109][ T35] audit: type=1804 audit(1614135085.948:70): pid=17971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/281/memory.events" dev="sda1" ino=14215 res=1 errno=0 02:51:26 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040)="f05de89f6e8ab53676a84501503815e58474ae417dc4e68a3972d17870890b8dd4cdbeecb6c734266bd8c2ff5d1b107d", 0x30) unshare(0x46000680) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) pipe(&(0x7f0000006240)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) unshare(0x10000080) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) accept$ax25(r2, &(0x7f00000001c0)={{0x3, @default}, [@bcast, @bcast, @null, @rose, @netrom, @null, @null]}, &(0x7f0000000000)=0x48) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0)={0xb36600000000, 0x3ff, 0x1f, 0x4b, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x2, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x4}, &(0x7f0000000180)={0x77359400}, 0x0) pipe(0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 381.349466][ T35] audit: type=1800 audit(1614135085.998:71): pid=17971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14215 res=0 errno=0 [ 381.376642][T17971] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1701303988 > max in inode 14215 [ 381.490456][T17982] IPVS: ftp: loaded support on port[0] = 21 02:51:26 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000600)={0xffffffffffffffff, 0x3ff, 0x200, 0x3}) sendmsg$nl_route(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=@getstats={0x1c, 0x5e, 0x1, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x2}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4804}, 0x4040080) socketpair(0x11, 0x2, 0xfffffffe, &(0x7f0000000040)) 02:51:26 executing program 5: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@rand_addr=0x64010102, @broadcast, @loopback}, 0xc) socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket(0xa, 0x800, 0x401) [ 381.516757][ T35] audit: type=1804 audit(1614135086.008:72): pid=17971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/281/memory.events" dev="sda1" ino=14215 res=1 errno=0 02:51:26 executing program 4: ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f00000001c0)={0x0, 0x59}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x2f, 0x2, 0x81, 0x3, 0x19, @private1={0xfc, 0x1, [], 0x1}, @private2, 0x40, 0x40, 0x9, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r1, 0x2f, 0xc1, 0x7f, 0x6, 0x11, @mcast2, @empty, 0x8000, 0x3f7, 0x6, 0x2}}) r2 = socket(0x11, 0x3, 0x0) r3 = accept4$inet6(r0, 0x0, &(0x7f0000000200), 0xc0000) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000240)=""/252, &(0x7f0000000340)=0xfc) r4 = socket$l2tp6(0xa, 0x2, 0x73) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) accept(r0, &(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000440)=0x80) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000380)=@gcm_256={{0x7}, "8e038cb38232ff23", "594f9b63fd74a8b7d6950490919c7a415202a8b1b55b80382c3faf45817363ad", "5e806c6b", "9f0c685e5c688d01"}, 0x38) bind$xdp(r5, &(0x7f00000000c0)={0x2c, 0x0, r6}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000009c0)={'syztnl2\x00', r6, 0x4, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x8, 0x20}}) [ 381.676584][ T35] audit: type=1804 audit(1614135086.078:73): pid=17971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/281/memory.events" dev="sda1" ino=14215 res=1 errno=0 02:51:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000080)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) setsockopt(r3, 0x800, 0x3f, &(0x7f00000002c0)="da5c880186a44a022c2ca7fcc825f7b71165cb866371c7e49cd43d73ce62fb801aba2f0e0b3c19585240408aeba82b87cc92f8455bf91c70956e7242cadbb17de3d2c315b1db4a25f05a6777879e09b10c1979716d949968deb046883d0933f5d6628b5373939bfa50ca2672", 0x6c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r6 = getpid() sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_NET_NS_PID={0x8, 0x13, r6}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0xffffffff}}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$inet(0x2, 0x80000, 0x20) connect$inet(r8, &(0x7f0000000340)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r9, r7, 0x0, 0x100000002) r10 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000005a00000827bd70000300000000080001000100000008000200", @ANYRES32=r6, @ANYBLOB="080001000300000008000300", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB="08bc00"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x8800) [ 381.883129][T17982] IPVS: ftp: loaded support on port[0] = 21 02:51:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006100)=[{{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) [ 381.931015][ T35] audit: type=1800 audit(1614135086.158:74): pid=17971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14215 res=0 errno=0 02:51:26 executing program 5: socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x15, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe1000040", 0x0, 0x104, 0x6000000000000000, 0xdc, 0x0, &(0x7f00000008c0)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdf", 0x0}, 0x48) unshare(0x6c060000) socket$packet(0x11, 0x3, 0x300) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYRES32], 0x0, 0x26, 0x0, 0x100102}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) accept4(r0, 0x0, &(0x7f00000001c0), 0x800) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='dctcp-reno\x00', 0xb) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) [ 382.068947][ T35] audit: type=1804 audit(1614135086.158:75): pid=17976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir002344831/syzkaller.OLPsse/281/memory.events" dev="sda1" ino=14215 res=1 errno=0 [ 382.109995][T18025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.166284][T18044] IPVS: ftp: loaded support on port[0] = 21 [ 382.179677][T18025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:51:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) r4 = accept$ax25(r3, &(0x7f0000000080)={{0x3, @netrom}, [@bcast, @rose, @rose, @null, @null, @remote, @default, @bcast]}, &(0x7f0000000140)=0x48) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000001240)={'batadv0\x00'}) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000100)=0xff4f) syz_init_net_socket$ax25(0x3, 0x2, 0xcb) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f000007b080)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}], 0x8a, "f3479effb92b86"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000007c080)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000007c280)={{0x0, 0x9, 0x5, 0x40, 0x0, 0x7ff, 0x3f, 0x3, 0x7, 0x5, 0xffffffff, 0x345, 0x100000001, 0xe13}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000007d280)={0xfffffffffffffa35, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x1, "898d991b741902"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f000007e280)={0x0, 0x0, "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", "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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000002) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delrule={0x60, 0x21, 0x400, 0x70bd2a, 0x25dfdbfd, {0x2, 0x20, 0x80, 0x7, 0x68, 0x0, 0x0, 0x6, 0x12}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'geneve1\x00'}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x3}, @FRA_FLOW={0x8, 0xb, 0x9}, @FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x34d}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e23}}, @FRA_SRC={0x8, 0x2, @private=0xa010100}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x800) [ 382.219856][T18025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:51:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, 0x4, 0x6, 0x5, 0x0, 0x0, {0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x2000) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @dev}, &(0x7f00000000c0)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) [ 382.264112][T18025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.324786][T18025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.393048][T18025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.442674][T18025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.501631][T18025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.551974][T18025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.609175][T18025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.664630][T18025] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 02:51:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) unshare(0x40000000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x24}}, 0x20000001) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000140)={'netdevsim0\x00', @ifru_ivalue}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_VLANID={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4080) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 382.802193][T18043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.837684][T18043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.872187][T18043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.914115][T18043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.954471][T18043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.000843][T18043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.025808][T18043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.051198][T18043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.073712][T18043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.099047][T18043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.133976][T18043] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 383.190578][T18050] IPVS: ftp: loaded support on port[0] = 21 [ 383.231189][T18084] IPVS: ftp: loaded support on port[0] = 21 02:51:28 executing program 3: unshare(0x4e020000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x100000002) recvfrom$inet6(r0, &(0x7f0000000000)=""/125, 0x7d, 0x40008122, &(0x7f0000000080)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) 02:51:28 executing program 0: unshare(0x5e030e80) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000002800)={0x0, 0x8}, &(0x7f0000002840)=0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000000)="6d11b5af0f112c58fa81ea9fb4591e9c52eea6955d054cc5267739b12cc9646e56b1eb8a86827c0f24efefdae2bfb23c5829676bc7162a8747abe256558f450ce00fe8df9c4dafac50a1bed9eb0eb04a4d711a713a166b6e0bf8e4c8c81efb7b3b7fc3919cb3f2e8a8964b3a84a3abb2b53f7b8af668988b86", 0x79, 0x40044010, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) [ 383.566269][T18135] IPVS: ftp: loaded support on port[0] = 21 [ 383.611520][T18099] IPVS: ftp: loaded support on port[0] = 21 [ 384.091814][T18135] IPVS: ftp: loaded support on port[0] = 21 02:51:34 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='syz_tun\x00', 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0703020000000000000005"], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xc0, r2, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_KEY={0x9c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "48b9464e98ff2cfb565d02a3aaab1bbdb3d0be5ce9b292f77f8e26117f87f3a8"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "19a0b686dbbb5db9ee4878a5da2610a8c2a5030158bee1ef3f7c0fd34465129f"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x6}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "c8ef9ba7d562568e9600f075356c112f179e2ddf9696661cf2de2cb46b92c363"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "e7a02731cd0e3e41690d4dc544b72288d716ade845f14350aa0d85701b322a6d"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0xc0}, 0x1, 0x0, 0x0, 0x880}, 0xc080) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f00000000c0)) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x401, 0x900, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 02:51:34 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/110, 0x6e, 0x40, &(0x7f0000000200)={0xa, 0x4e24, 0xa9f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x6, 0xffffffff) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) sendto$inet6(r1, &(0x7f0000000100)="3eb76a9096ea5f64f53ae58183ea73547af67d55", 0x14, 0x24000800, &(0x7f0000000140)={0xa, 0x4e24, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x800}, 0x1c) unshare(0x40000400) 02:51:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000540)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@loopback, @in=@private=0xa010100, 0x4e22, 0x7, 0x4e21, 0x4, 0x2, 0x0, 0x0, 0x89, 0x0, r5}, {0x1000, 0x2, 0x8, 0x5fb0, 0x80000001, 0x6, 0xa14, 0x4}, {0x9, 0x800000000000000, 0x1f, 0xffffffffffffffff}, 0x5, 0x6e6bbb, 0x2, 0x1, 0x3, 0x1}, {{@in=@rand_addr=0x64010102, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x1, 0x0, 0xe7, 0x6, 0x9, 0x9}}, 0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010074617072696f000004000200"], 0x34}}, 0x0) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) r7 = socket(0x10, 0x2, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000002d40)=@bridge_dellink={0x17c, 0x11, 0x300, 0x70bd25, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x229, 0x1800}, [@IFLA_CARRIER={0x5, 0x21, 0x3f}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x6}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x25b4}, @IFLA_VFINFO_LIST={0x124, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x2feb}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x78}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x80, 0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0x2}}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x4b, 0x5}}, @IFLA_VF_VLAN={0x10, 0x2, {0x9, 0x53d, 0xfffff801}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xff, 0x52c, 0x13, 0x8100}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x4}}, @IFLA_VF_VLAN={0x10, 0x2, {0x464a, 0x25b, 0x7fff}}, @IFLA_VF_RATE={0x10, 0x6, {0x10000, 0x9, 0x9}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x82e2, 0x7f}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x3, 0x7}}]}, {0x54, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x80000001, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8001, 0x401}}, @IFLA_VF_TRUST={0xc, 0x9, {0x1000, 0x1}}, @IFLA_VF_TRUST={0xc, 0x9, {0x7fff, 0x2b}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x5, 0x1}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x1ff}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x7fff, 0xfffffff9, 0x10001}}]}]}, @IFLA_OPERSTATE={0x5, 0x10, 0x79}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x4}, @IFLA_EVENT={0x8, 0x2c, 0x5}, @IFLA_GROUP={0x8, 0x1b, 0x3f}]}, 0x17c}, 0x1, 0x0, 0x0, 0x8040}, 0x4044014) sendmsg$nl_route(r7, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=@can_newroute={0x44, 0x18, 0x903, 0x0, 0x0, {}, [@CGW_MOD_SET={0x18, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "ef536879f43d46e6"}, 0x4}}, @CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}, @CGW_MOD_UID={0x8, 0xe, r9}]}, 0x44}}, 0x0) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000140)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xf0d}, @ldst={0x3, 0x0, 0x2, 0x7, 0x66f9e964a964dd34, 0xffffffffffffffe0, 0x8}], &(0x7f0000000240)='GPL\x00', 0xfb2c, 0x0, 0x0, 0x41100, 0xd, [], r3, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x9, 0xe2a2, 0x1ff}, 0x10, 0x25bc4}, 0x78) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000900)={0x2410, 0x37, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@nested={0x12f4, 0x5a, 0x0, 0x1, [@generic="003a20341c56e6ba71f4e8a4a84a33ae74337a340f48729ecfc9b1ed69c108246a88f9660b1ac743cc0bf70ba7393625eddf3919e103a7df17f92b053b233eac0e0c20911aa8d0a71e37b71fb6ab8f463237c68f2b90d74bab548ba02070cb7834d031e7873c56bdfb2d1eff6c03916b29dc9d900a9da26e0953ff8a4a686b0eb2b799fde6e3760a883f3a27288d97e892d771aa6b18c83b0b746c3d9c910adb223a0292e7f606857dc9ffc08a89f647b36b6518ab3e8692a4c9d8f95597e5411e9656cb5fc0cd467727f17db2046156d5ae79e51741c4e64b893cac6edf3e7aab6400a79fd22026d3fe3cbff2ed432aa8b65c9d4acf0d6b", @generic="1dbdb70f5dca68768fa9aeb6e0b20d8f79747f624d81bbfeb78fe5d4cf50425bbc8b98ddcea1f028527de099ab7a8f8d6c1fbdb736574ddd69657eaaa967da0b6eff6ce9b79e55d5e80316f988fed48b6034ff7153e65c281585ea199f3691dac3e1e6bac3f06b7daffb53b48a221730ca7569e1511b1dec1d6839eb50", @generic="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", @generic="7787a06af8c55fff2e53e113e899e0f90e385f27eee2c328a6f3b5fc481c657a4505ebe51d26fc3fc2118a95e4ed5c543b797679455003439640a71deaa69f62c3c9449440df2f56ee1e3f129c29b0b92eb9213595858921ff8b54b335c9a653083dffadc7d1a0bc4eaa987ff2e0a5060160dadb8e6b798791052e640af237b4152473f612aa509cab1a1afbbd55b90efaaf33c6c649082cec925e8a682f3bd4486db9872b6e17407c3bcf2e79af9d39dc9f600f11b45ac295497ed4ba2f", @typed={0x8, 0x58, 0x0, 0x0, @ipv4=@broadcast}, @generic="3f9636f34d5f82fd6951cb7abda2dad113f609a843b30960f1993777c058222551234acd0f1dd0a42162758e03435492baa53c0cf6421844c3cb99653080bb77f1831bad20cb377fc79f154312b3052d8bc081609a0d2e5e40c4a99580331d710f3c7ce2e17c0a55a00248b2035adfba8d9446ef804a1d6b7e26babf73002976f7317206e0c198c841b090256f634a17898f9fdd63493ff76f8a2c9098db6974ab5ae9b3e10495ed07c5bc982b5d3956e18ec6467c"]}, @generic="9e1ad08fc1a3174eef506ab1a27de94e73d1baa71b1ab97192a7cf2a901e86a04062de78ef4a508d90f4a1045daa475f007120497ad085bd1cc352c61deb16f1adcfecbdf44ec792c4f9b406e65c0b4f05e768072981a4fe46ab97d7ee3320d7574a05efe99316c767f29e82fc6f4e4a1a30fdcdcfe0a2a889fa83af380b73211b7e871730e09223c437e4291127e7308e53fff18d40b416408e6fabdb5236acc3f48e1503d3678a", @nested={0x105d, 0x7f, 0x0, 0x1, [@generic="2eae62bf47099dd0", @typed={0x8, 0x76, 0x0, 0x0, @u32=0x401}, @typed={0x8, 0x5e, 0x0, 0x0, @fd=r6}, @generic="c1eec6cc450d679e623f28d9b540e4bab045cfd10800d5af1850527d19ba8d925a053f8bcd", @typed={0x8, 0x48, 0x0, 0x0, @uid=r9}, @typed={0x8, 0x5c, 0x0, 0x0, @fd=r10}, @typed={0x8, 0xe, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x1004, 0xc, 0x0, 0x0, @binary="ea55820f1b7857728a7161f539c7fdaef4d498191858bcb02c43be1e9743a398907d54d2c9186ef7f99e32c92934a959db8af5a051348f77d7e50575c5342e8500f883b7050d61e49634d78e63c62de4c2bb7a290548c615901391b15de26b6b7e9da41bbffff132e5a19837fdc6628087569d0429801286a5955eaa11acd7c2127b3072224df44fde292fb1d745dc3f34f8113b9bcd755d5093021f3ebc8c0bc015979d0e9d8f103f3e7995a1d125e874e395f83036e2c3c13ea79f69555eff963de6804c8a7211dd79259fa3548a95c2979077566808eb8e4db15a9fb98b4a1eba91f4a05330380dbeb8760758b56f79c12784bd1b99f900be851b60a8640f85a717b998d60056b6e0afa7de963d6749eb4b5a2aea1af2e9f67cba6f641c56d996870cb346195e0917c473b36c7f2f1f400d5de98bd6f86e9658bb34d5c885b7f8649070132832a9c693f3374024fc3846256336e26d05da9966d72fa69c96efecc3f9948ef7777cb84eead8904d1ade753cfc8857aa3d1e4f15a1d44982ecb346021d4089c545d4a2be40783058e2493ede0ddd23ae64743f2b3d0855fe7bcbe51a13abcde634b65a93048274eb2e41f01f1b342eaad8c44dcd8c7bdfcb92f904f03a5dd712bd25f0f222d7f1ba53f985f446c2ddc96145742a26e9945a683dcfc6f7823665b4960d6fc6775de4381faf9f07f1bf605fd1832219282ba08cfe5c83fda56c473eda1e1c4a1de214d445dce9d85175f1d6166fb7e5b613ad15fac479d30fbe25368699f7a2c99d7a4c73241a44bc34830a310afda12bf538a35006f6eb996acbd5fabf62fb9d0995197f6701311c257d74bdff034e1062f60f51ba5640dc8e54f8763b8f9f9e2d55916b8805db51513e24bb3bd7e62d7b28dd9733470515f64ea3dc50193fd57da25e77a9e75351d0009c2ada188475a6b659daccf5e31a3f0845994cce8f043639c037460f205b72e37747470bf0e6ede06acce60cde1a26608f7a5d84ca53dd5f52e9970819ba6f5db853849a04cfaeb4cccf29f81794b72da78a7425026cc5d48f614f0b61c5f794b647992dae830368a44eb74cada480cf9f9e4a18c4eb4e1315709455b334872f087c81be85a07ce2aa112c5d3662c387ce4f3c0e5b3a41a870ad8a3bd03c17a9b38338f3975c55e898070518ba97ec6d91c9ea8005f9e065b264788ab4063363cb9380dac3a302181ac0972099081d7c33556da6e1e44dc93ffb9c14802af7813deff2f6fe03bb832e28f294b9226baf473b7faf8a53acaa481ea4903090ecefbc3a350b4d149e025957dc3a57667902a963becd4fc599a3ee9f00302cc58844e2df0023fe36a1cc29acfa3fa4ae52e95f2f9531e4813407bfdf08e29435c4637edf8ffe5813d5ca1399ebb448a27fb5325a11c412352790fd0aad36d53a431ca1e7b6b12e586a41a0757c62b72fab2b4a11da9db0226e32aa956dd281db4e5994ed6bd794a3b7e10d1960ceb28b474555f96fa495775ad0db30067320142b24cc427a62f7f095aae63f7382be06a2cb40c1f3fe6bf4418e0848a60c0a7af84c3e14eb04a9309a6d640fe7762f214d713ee9b0cbf7a5b8d75ef7aa70710efaf393a30d535df59262c4037470233f502d07d6e695c09c7e07f753423650eea676e1523921da808b50fb4e15902a9b5cc1ea7c9c30a957aab782c0580d567de4eec0a9660cddb1bba8f4a9f6400cba1980bb1e6ea0c12b8b3237b1b2d591f5ed76a59b067c5f5faa129ff2270ef88b846840cef8cfd4d6b63441bd813f0518a21be00c729639b9eb806bca009051144389b5edb546b664922a78e6859cbd29122272921ccb849d03d9fe90a14ceda73bded3f171362a71030acaa421798922e8ff98da937373432c279f05281d07d741d3af40687dcfbdc4240b354bd448b59a5812d9efa1816f5de5dcbf9453b18b4998ea892dafeff744afddf9649baab75156eebfa7366b738862e88a54e0d33496c843d0b1698d9f9e020f4f3f45ac3be804b140ca7ef21584160efc6bfdce3c5b373fcbd23e1abbe63db573d8c9965dfe27546a565fd4ac6fc5771ae1f11674f917442d4f47f12b7bfba390bd776b043b566fae156da47daeba5a2a456bf8fca435b2244a91cf0b09f2304382589fe47b41a275da46e372d9108b1df7d8a67e1a4c7f9fd9c25bd35cd9206bfa2c55d9592568b611b47c5730bbd77225294b0f13725208c4004cb8a5c2b907733681b20bbabd63efca4a003c16a3b659691c08d71b5aaa9ea6a89bd32a324c3cfe584af3e2bb66f296d539ff649987970204f3e1e569ed769fc4f0a1077b4a92152effe5dd855560c152a6d852c83dc81726f2fca6505d633cadc6436392effd74f4ff59620bbe33a9592249844283d1fd4b4e0628c6a43e367333a38c5eb5097677c689994c2bcf7c6fb5284a4c9dea08eae4ce3c1104354e058c83cdbc218a520010678dba5181ad3c838d3ffe1801e1b6bb31432d5543d5092284a60d9d61965a9e738687eb4625115a5c054046d3adf3fba565bd3fa6849d8d295bd0e32b4e558a6ddbf5e5abb774167c508317ab07e66e591444d756d2df0789686c8948b71e3986b80d59842360f6ca44b5e0156bc2051a4b88b532c3a100347ed424f55e82be24b827cd40d860941c3ef432dc8d129bd3a9d071aca8fb6764774a1e24552b1616547886b9fa3dc7c9a0981d9680bc6addb8cef78b8a3356b0a3f7e9b751390ff19481e3d1d780d9ede268bb0d054c35d209a2733b02671d4754b98d5819b2e6a71902b545bfa5d019804cf308bb02c15e73227adabf73b4640644b13894c03b3bbcfcb83aa1c28def6c5811015d8796d9ab5d6cbb0e4cdb859d8e3e5dae1c9fc0e383f8d436ea8e3893a2799a2fd3b5d5b2515a2961e0f7981178190f6a0af222fad0149f7a300c53a076b2d442c34fa1b109452d9ce2ef1120e1408e170c21c5c8c25944fa508ec2e493b2f540b3c36f38dd58eb542f6ae8fb883839b44f3d46bdc162fb15367a10bf9cccfd9bdd9d0ba357018f9bacbc6e3ca9ef5e32666cc13c5fe12529ff2c233bea704870653e88695c3c8705b3e38a82a70b541832c8249b1bbec2d58b6f6d54595053d359112a4b3f208a7a7253041f2fa4b965503f188e6f950a103c6682e1dc51905c0d94cb1106785509af46d895cade0837bae79ee4c9833b2d654c062c440cc85e87bce28b1a60f5e86706f1815c5686f65ce1f8e56990161431955fc821603ca9fd22c88687c12e476a8e1b9748acef12f55c4f21dd21d698160942e5ae6221fa4fd92f33fe0662a407b4da0fc20005d5532add5c028af36a20702f1038e32144d23e65f31e062f4e1cd434cf81f4494fdf2649f723237dfcae8b6f29425ce52db0f5a304fd67e698a35fd6e1a2c81a53254a78008903b903b2280df15355f745a1bf800613b5b40430899490c5332766aaebf696c3e160e8fc7d283f63bd77161e4d13ad504d8263d6bfee41794eaed5927ec952187ff8ea0e8e92f8520b32cc0024e8e8ff1c3d0578a0deccff01a6bc7224e84398bf7393d179e771b2615ec5a1989f6ddb540e6f8316f0fd16fb5d026d7851636feb3775c254e95a3d695bd22b2fea9b58a4927d3278ea1956797aef8fa43cca3ccd81d318840e678b5167f2d354d0719bb8e04a4c7a108696e6f7e1368a962bec39a72532f6203221c45d8d6b2dd63ac8be993f45a50ebe4e96913ee39321e8ebf23d19dc5568d7481c231d04b4d99b514c845ef4479de84251c7ef1fd2ef74189ce217a5f6004c93770adda3c7fb8146b7a09cf2c348ef31e26c03676688435f57b00493f26d2743ba74db2a1924d3eeae369052e579b0789c72c754650ad40f4b63b8dee67f8a0d76ea8c729d222154a81aa5a77ccb3ce8b13d9838c26147ca24453d319bdcc93c48720bfbfb8d45801fc526765cfb8f7c067a918dc633bb2b9d2a99dff06a494e6acfb61398c49083f966a9c9c67418fff6ceac1143bd5a3063b5cfe4b459c66ae6d588835ab5424291d7311af019d946948822d9723899f4d7e5459652a754925f457f9e1816b08be2220f2b24787c88a7bab96e64123fcbdfd3cad5a46e2f1e8a408e60ac19a8aa1a3aa7a8f7edb184382f197953d6b6bc28e59a68362c4b4b644c16c94f06ee7a7b41e9cb7f06c24d994c5e088023fe0c3921c00c22d481d353263f41cc5aa6498fa6cdd9c7c2ef1c8c0a5301731147f66baae51cc10ebb0d5dc922bcf869073cf6e40717b4c8215228c910d6eb9eab240dabcccdb56d1f91e0f6de58b9c874fd7e2976c6c62ca1fc63ae1cf7f1915026e007c2a49e9c5f4cf41d98dea1738409ad000058cd32e498fd3f6135ddeadd107ce374375cbfc62431c2cfd0fa2cbc766d682e6fc28159c711a248ac6b9e4d02b525a8aa0161cc3ba4592abb79df13ee0347695c8650be50ef61b3f8f07b859cc257e564147fb5e6e479e5e959ff6be45e5c0543bfbdc4a8997acf339c7655762bed522cb65e7803ec2a026d4ac5726f9c72311578bdc332424682a15f7af22822a074e0ecb22786aa26b88bdebbecbca57967661be0231864910ad263b5469986a98222429f0b0c3fa90e08db0e62947bca9f2cb9a9500dd44de9f4ab6c82a41e0d89fe17015b995d056cd7d16de462c4aa9e9016a49f01fde45d45e0fc28ccad83bc6934ee6f5c703ed8361bc57ffe5d715aa71e4f14fbbfbb71fee97683d06d66dee7d7573f5a8289b2ff57fe3f862a218af10398a87761cafb923142f6e0bbab9ac94c8cbda13a1d9d433ab01e6dc8dc9b04a691ded2b536e7f1ef340bb1189c265ac7d09f281fa6744cbc80ff7e026c21abd82d7eabb5908b29a6b330ce992d41ba9d8628ab7e22fd2ae9dfb9e74d5c08434590a40c8b0e0375a6e3ba4a54e20984bccd4f2278c2e49ab71006d44a31cc9858693acf4064941c9d1d86cb8f704f0cd44bffae58f3f2b6eb0c5f60d32e517a10f323433b592362de92cb8a791532d55905f5b459eb1738fb99e6fde508d90905da4ef5e5bb0eedfbd0791e8485b7c0649877f3273c262aa08746b7727a5c832b240afb66c4404c4763bceba9428d1bb5d95d72c5e1776968f0b27ab4747d93aff9aa6724925f9e9d02224c31f7ef3f5e2229886e4022b45aa6407409327260f6ee88215056148fd48ad7ff758a803aa005ded3ef4e148965743eb9b119f5f48cab689c6881db51369a917b6177a47d6b9f51b06e84618555622a9e36c79d043bf64e3a4ec6ce68c836e26f0cf6070aa511cb4966b6ca7d54bad2bd91be3e90d57b1d3f832cbad4163cadc92c3095e1170e4f1f48264ded1c0801e42895b30fca98f4992828268f2c41828a4e255a08d889f60f6d3dc76d28510167fdab2aab931c3738fbdc8c76b3eec1089e59e8c5bb2d60f91b9e46eda8e88c1f98ebebd2a187b0dc84320f89dfe620cd60f59d9e2336304aa575cc1c5baaf737b6486e47c506e731bfaed622d5ea95d1883e7395950b92076d916a310b8265e7f7d08805e4fe23276ccc8603b08272eef8c69ba64e654bf960298d305554893470cf319e8ab5019d8e614dfdffe844ab1f9000cd4ccb05eb261a8033507520bb9dec68a7161317b37a691692c84b43e549d191e990f9988857ec090818e7a4ab4ba8fbad9b83e4817f4ea8bab2606bea59b818056075a33de6f878765516baaf354edc6e0e96ba04afd44ff3a14cd69b11694f5095f24472bb25520f6fe628cfe75768a0987d95821e71b36d51e29b56490630e778e33fb0"}]}]}, 0x2410}, 0x1, 0x0, 0x0, 0x40280d0}, 0x4048005) 02:51:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket(0x23, 0x0, 0x37992ed0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='ext4_ext_show_extent\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 389.388890][T18254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.444737][T18256] IPVS: ftp: loaded support on port[0] = 21 02:51:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', r2, 0x4, 0x20, 0x7, 0x4, 0x68, @rand_addr=' \x01\x00', @mcast2, 0x8000, 0x700, 0x8, 0x8}}) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@mpls_getroute={0x34, 0x1a, 0x400, 0x70bd25, 0x25dfdbfc, {0x1c, 0x10, 0x14, 0x20, 0x0, 0x0, 0x0, 0x9, 0x400}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0xca}, @RTA_OIF={0x8, 0x4, r3}, @RTA_OIF={0x8, 0x4, r2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4810}, 0x4008000) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000480)=@llc={0x1a, 0x30c, 0x1, 0x20, 0x5, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="5ed64ccfc599405b08a9b81c5517fac5e0b315720a7a0127d31068b1d4dd72423f1e5caf27fb006d463178bc3ee6fc2bc97083fa4e7159b2ff543726086a299385f5d8e25493ed29d75f6c49b18a3737c5b84c96699041ff94f68736804a35bc5377781ab64f7610", 0x68}], 0x1, &(0x7f00000005c0)=[{0x70, 0x115, 0x9, "b0fce4270b28af47f570b277a246121e773ea2f9c83c05f8b2dac3c1fb8783e93e408f302b25f5ee1827cc7f2a38caffb6b1723510552ac75adef583028a652afb817a9b67f4082551968c38b588e40edf49b5d7479d5fbc0f0610e2aa0d2bc9"}, {0x40, 0x104, 0x5, "9e99278795fd0412c6e3206fab3b434c72c7659881853706a6915b6c916dcd3204363037082cae7178b68a692d3163"}, {0x28, 0x10a, 0xfffffff9, "2b328f3203003fb62304c07f8feb1c59fe7e44"}, {0x48, 0x117, 0x0, "df0ae7ebb86d54366a1ab35084d5060763969121576c44de1905701bcda3eeb3f3d7d0b028fc214e8df18ab3a9348a734c44aff90f15c4e0"}], 0x120}}, {{&(0x7f0000000700)=@xdp={0x2c, 0x8, r3, 0x2c}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000780)}, {&(0x7f00000007c0)="ebc52150620ae7d9f3c5d8e1800aa43e8db45dcfd0154bcb7c2d0ae88b1ab32f1ad33ec6dfecc13034b5eb9a073bc2529ee1ca42499bd3fb57f1c68ab4ff67675016fbbb9386f95958f61076fdec", 0x4e}, {&(0x7f0000000840)="c6e113119c85f4220b052853fe49177a624a4c93de3cc8cfdf81600d660a9655acde836058335739b83272308590c669684a28af2316a55760777e00ae8f5819379d9da83676a3", 0x47}, {&(0x7f00000008c0)="42c513b4c381961633a5105d65a673a400088e5803f20365510bcbd7b19405544778dcbcea933c2f0ffb8088cc7e131b146ea5a026b4ae8b9a205517abe4f23723435fa3584ff01a3c80d124b5e202e7b56665dc7896a7f1637dc4630809d1da96f7f869744e084131f9ea4fda", 0x6d}, {&(0x7f0000000940)="171286c830b87b0621e558911d5a3dfa9534f882bff5dc2a6dd5b620f2eb64cc96eba5800990cbd022edeb15707829259e12aa81d471151f6d3c11d8d8f40acc8a4baf87eb518e578becbfacef47711ddcf627257b93fe78534821f1b0bc7ce9fbab5689af4176e4c4e7fad244ee21750d98c2efefa434f5935aa7f5921349bf4255da92bc90f77355d7342298bb0c8f1517273624551e4a6380c9a622df04eddf092bac3549b89cbcc5017ceed374a5a93638c66030a074dd07963405e2f8d032bf14f473c7a69bb42227b217fe81135bcb91aa60a54399a8f31ed35c1c93bec485994761a887d024246b89910a186c0268b7e9b17f9e0a", 0xf8}, {&(0x7f0000000a40)="1cd04de8ebe00613c60c6302fb1801aa134bfb4eb8eaa2c62ffcba2bc74bd0df68a7e23a413bdbdd1f78d9c417ca19ce5a3cdd7402c0ee69edb5a14049404ed0eb7c217b9b282ea4a5f6287937aa4fcd5f799ad4579906e5fe72b172dfb995d3989fb420529de79a66b32ff0cd496993ed6eddc66575165e85a3837f3cc3b1a92b07f9dabb7d485b158dd06e773f2f2ea24d84d9d47342bd41e2d28bb206", 0x9e}], 0x6}}, {{&(0x7f0000000b80)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000c00)="2f9b02c9", 0x4}, {&(0x7f0000000c40)="d4b20f41ce1b0c0f24d4353aed6ebd156b00b74fdb5ddc11ce4ad839cd0a7876ff140a5aeac39842e042df6ac295fc89d683d73a5cc8f7bfbb753481d13004ae197491c1bbdbb5e4ef1653cc50b1d5a22f63bcc3", 0x54}, {&(0x7f0000000cc0)="9212f7998a77915e1762269042ece3ab46c6e7a0e88a4d9a1a5d849a7f366e68f300989b3d833d3ec52a6825cbe1835c93a3c705b2d8f44efc1193209819f4ff6aab31949ea75fa493", 0x49}, {&(0x7f0000000d40)="cf15b7edb893c41227f1f3ddafb58795695a5b905a5ea2ff8986d8d3aa5c51", 0x1f}], 0x4, &(0x7f0000000dc0)=[{0x40, 0x110, 0x8, "1f78cd28ca3086a3f0dcb4510806965750641f23caa8927129169fc588c1d5ecaca979b42744507c638a7a7df1b77a45"}, {0x68, 0x112, 0x8, "eb2a6e47b76d43626c75ff30735002a37f7c2bcd01b77d58c0da4a0b6c544f67a67ffad18816088b173c407e3fe2e3a6610b858da299ea69dfae846fa580947c8176b170a4a4aa574fad5722eb7c29c2f7ad88d233a9a5d4"}, {0x28, 0x118, 0xeaff, "72722db83aa3922744efba067444a6e158dee3"}, {0xa0, 0x29, 0xb8, "56abc7931f0f7d6121661b9865228226dc39dd18a6e6a57cf7fa82addca8e9a2ad5c7d8e314fcccfe2b50364a37aced42e1fea9165b5e2341fa825777159c5644dd56b4bba084b0956b894f1f999423b1ecc47a772cec15800da9a2b81b182a16baeea6a05213c590550e2ab735e2876f53f4990141adb744149acf40e6b5f9440aa8df6361d0b8604d93f0994"}, {0xa0, 0x10a, 0x5, "00e2c842d3ad1f7851db8cf09b7e1b2dddf8075643780d76605599948ee0f8be6a76143fa668c84dbb87c62c4733f1ab073885c4178340fd3ef9785d67907c722efba0fef8319bf6904814a68c3d540e14d6ce2f1e6deb561aec13867c88a2fe3bd50887ce24c809412fb7dbb61d7aaad79eb1ae4da6d655d33c6f205854daea3245117d6f65b5d358c80b9c"}, {0x48, 0x111, 0x0, "533948b910830dd01d337715a99ca44c2dc868ef8ba384109b234a282040c1b5f597042a773e91169c8ca79dfa809aa3d28e9038305f68"}, {0x38, 0x0, 0x10000, "34571909391ad82a119814f4d365520625abc7dffa6e756bcf9fecab7e9543333f9dfca88c9e"}, {0x1010, 0x0, 0x5, "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"}, {0x1010, 0x1, 0x8, "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"}, {0x20, 0x117, 0x0, "bc2a01b13fd5e0d073ce1a66d527"}], 0x22d0}}], 0x3, 0x854) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000063afdf753c6500ff03", @ANYRES32=r2, @ANYBLOB="00000000e60080001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8, 0x3}}, 0x20}}, 0x0) [ 389.553508][T18254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.692282][T18282] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:51:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept(r1, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004891}, 0x4084) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000840)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="14855e8718ea067bea52b62f51124f322cbd241da7e0734f6e6b56f444ccf9bcaa70473f7f593da51d91f299355f92e8e636b0cf4b4c48dcd9686783191e64c76f4ab68fa478cd60212e3879deba3e2944171f0da0d904c4688e6479a0fe854aa0bccf65f08df0cf599b5bb4121c64c7ba1a83410be11697ce422ae87acf807773e83f972547723c40aa70e75c830d735141663a7ccf646f1a5515ee11b1801394b1722e0bba5649e9f7bc4a8aa2395787d738d06e0357080b80114ff9ed4c59ebacba016d163bc665bae806f612f7d431eeedecc44efba5a649", 0xda}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="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", 0x1000}, {&(0x7f00000002c0)="5aea77f1c063a755c05fb8144ba591f887e5c139dc82cc302ff9a3448be6aa8df0ba3ee4a6ae329cabe6d0e089b01e402fdd2c9e4a4c1bc41bc942bc91b6cbb2cf8c3edd660339824935fe5ba64af8345926dcab4d96b1cfa6fe333e741d907d1adc98e535974dba7080747890d9f1ead8e79f2ba3c63c3eae8a1b1ecb4a5e5cf7d83ea7b735faef0c1e94ce5f461d64cea73a26cb74a51e5ebabba42fb9334c0ea50c89", 0xa4}, {&(0x7f0000000200)="ecdd92", 0x3}, {&(0x7f00000004c0)="7a31e630f7e9f003e25af76496fabc7d40feb58e1c39475d89b42aeab06ece6754ea1f037f04f0db3f527012c179c0051bb32b391d4069adfb35dbfc3c2a28ef9c02af995e5a96fa9133e3a16f138fa512eff3fcf2f23abab05a6cd9e02a7e6b", 0x60}, {&(0x7f0000000540)="aea286ac03f74a9e793e05bd413d1334ad6df2f3e0f5b49be62c87063cc2f791a254b6e36fd6fd46b23cb9bc452422215b6a2ba9a53f9c246ccfefcd256b3a0c2f277baa8cbb6c9c9dfb3d6f551191d48f8712fd88e6ce6d8b", 0x59}], 0x7, &(0x7f0000003340)=[{0x1010, 0x11, 0x200, "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"}, {0x38, 0x0, 0x339b, "5a3b20a83e4df1f12bd89a262843922243d538bd852eb4d476fc700568165efb4b5e7475ae49d5a6"}, {0x18, 0x107, 0x8, "edb66d5510"}, {0x98, 0x107, 0x81, "5e0384ab640b251dccbb08c9ac1b828bbae203d5841d4fe4a33d8b32415571ed0192b070ead3c75644bbce78feb012baa4a04de5ee0e52600ed4ecceef78ee9be9354ea086f72a0e6bf7577ec1ed7c0aa55593f4272385cb0ce443d23ac7d1f65d5d29d66f8be141ffe869dada6a68376fea3d64610a8aed32e422797a7b30173b6a454bb916"}, {0x1010, 0x10e, 0x3, "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"}], 0x2108}}, {{&(0x7f0000000640)=@l2tp={0x2, 0x0, @multicast1, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)="d72b2a0ce3337d76de3c1d1e9aecd0226e0edb9cc8a4203e0eaaa8aa7649ca525fc45c00bf3581e25c256df45b54a1b23e34811a754eb3519d4a6e961f8058271c27ba80a47f6b6a67c7ffb8571fe3774dd002dd46a67e497fda050157f42dce596bce2a930031e19f567f1fbe57837bd9f3efb37a1eeb552058a764a0bf2d05bca318302212a68357b25c20524256", 0x8f}], 0x1, &(0x7f0000005480)=[{0x88, 0x103, 0x89, "9951ec61e4dc68303b45a3686ab705d06749d1dc6072458d5bab210e2d365cd2af72ea9f100aab31b75eaa6c13403d0d012fa67f0c6e53420369667b3d017a52c6c300ddf8b1f64ea8b40721726c6509216c28e36d616a14994ec936f8de2866e054a41e66135c131cb5592d0ae4cfcf09"}, {0x18, 0x6, 0x3, "f2b85508"}, {0x1010, 0x11, 0x6, "f6bb28f3ffb89bdc4b64ed1123e5146e88101115c60fc171a2f82595eb04ff9a8459ad0130a90989dd8127e07b9845f0676acdb010c9fd43b662d5248be39c51ec22cbc2cee406917296f2a189ef56b1f3efb9c02bbd928d03b4291b9ba76dcc413e8fff1dcd9caead5aaa0184cc00dc879da0453591cb73d44912896766b3be4ef75b2837497bef8d783d1d3fe4d6df5112ec9811fd67f0cc4d2e890cfe590dd0c3ecc23493e2ef27584bd94f8a096eba546f79687b29704b9d8d97a1329578d35fe2f362dedbf2a8f926ce643c88437e1d45de8700358eb70766a18547c25799c92c053d05179be44230e650a123bb004ee528bc0631646be7ed0ef9d9de21d3e682a21f76fe86ba9e561456003ad71b8f3f28387ee1cdbd43fcbcddf7a145394ca88934b9733cff91ca3c8769ffe61f69d16f3e39e7996008ac33c4af16bbcea387ec4afc9a1fb1c53e72ec2f04db5f97cb753917ae59f136f2f261bf70380d185cad1b7f5f45cb37354490e95bbf698cad251e9d26c4cbd4142ba504376a444e9c589d547542c0a54bf0cf0ee4fc3e29fd5c802c764949f84767b13f16b77fa7910b576980e3c9c03de1032aeaae2e296a5063f3c1e8accb717bfb61318dc66db08fcbabd1ab1cedd8002d65b9cd1fe2a457fcd3782dde09de02379577cee6e787fce357677e609468d8e613a36d79a8f662620fb4898583523b91825881656c612566ca08610aebf45c613cdc48884e23831c713cc2869897070aa5a8efde3d02ab8e42a04df6a1b15e26f191ef0f6f4586b19a99c8e11ef7dd989b85b43f4d74b53e0e43767fb34ea26160579ac0c05cddf4c4d0c8c820770de388f8fb96888aca2ed4f4fabede4715d7752ef8491e2e22bcdcf1013df1cd21499084e018168ddecf28270346f2b590c4ebf49fd511ffad219b982ca596c9d7d36c5fd01f0aebcc4187bde9df3b9ad05707f00aa73868bdc9e9f68397f3dbd88971f62bedbd28871e00a26e4256cdf647fb3eb82a67b3e620971ea6f52f773f66e02407c57a0bdca178c305a51c261de70d75c9e0d37f99f94b4834cc8f1d74d73f217331656b2bf644ffdce2d15da1c59bf113d6d5e6caa08f3a53ff9782968ef7b4b0a86a428662f764e5bcac67fc4393e9270c231b89abc3d157545d4237a6e9492bb93b74838cc8367d0a1204487ebb568602257631bc7072ae5d6cc1477c40822b8043627b54f24a8b661e34cd0d1e5f138ad6b0c3490fa2b13ebb9b250d78bb6745f1a862dc3019f192082d558a4876a449e986cc18b7c1880cf326793fdaa6c3435dfd4aaabcbb4af1e408b607d848bf67ea7f25e3f0e1af1fd22dfb8fc740fe2203e5833c282ec2bbcd386cc2e4305fb89ae3462544c46e42568273fa7f668207c7bf503b96d9de4c401f464d4add6331c3d78b0818c10dfeed84d75cfdc5f47172dfd7027a2e12f40970219fc1ed4f9c9cb5ce1fb72caca8534c5803f628b7818765b275723b5741d797affb48c4d4924cc13f5ada2442ee9aaf9f91bb62cf0e9420ffe1134232ecbc35284a4957c2d3b09ed7934151bb015d4d96cad73dbcf2644bdcfbc5d17d9a52c9238458880a7aa4c67eed91b5d124fe253f73b60d3e508c813e05ea5d9852f019c2179f68cad68b7859fd75f8fa0f8ae6c6f010fcb6f1be9fc4db5b2d413b5b9587da97746784a03bf10e7a84836a68f1eb3effd3df47f2b5aef9d7ea9f8d67e80571bdc0891d5026a2602e296cb389ee81fc47c549764679b26f4d470b60f7e6465eee1f3c930774e1ebd3c27f741518f3b3ad1bfc6d1c8f1913c601a14898bddbdf4d076c2cd92fa8c0f9fec606d0e2f99296eddb0cc524d4cfc1256e027649945441af531f346d864993193087b817fe901f508a4f9e2862b71ddfca5f15b896ac068442a28e2e1a4a29480ec109310d686bbc88273fdb941b921e338d5eff1331bbeb1491d92eec6c3619d0141ce8581a38093174bc2a29765176727d8bfa69d35cde1a616c162d01d741b2f59427bfab60ca22054b0e052234f3030d14d265824696fedc68f05b344d0a8baefda311c75cc2f5aae61c8fe45905eba19f36ff0a9e125db5f7b5ffbe9c89295a298cf67e2c25067bc5b302d3791fbb74e1de78c972ec0f33fc13916a31d554fe8671262105b2629a90511e9da71db4637dcc1fcbfc6c83e7ed427309f475217376944da21f4c2a70125d6cd0efbbba933e3ca4dec3f5a576f00c4918943068c585e94314bbc3b61ade85a81c23726571a6ff65496d82814d2629307b792bdeb7e3ed159472fbf5b581653094793c3c17312bd0ce56bb5924dd0efa4b483ec787d9b702095a736c9bf68ba45ea78e5aa8accce3a0df0c9b7d36fb85039b94650d2c2a8b24352cedae816bf84143092e6e2bbd720802239ed2a423a14674eff5615aaa9d3cc00289632744ec2006cba4dd7721276a50663d9a71650921992a29e9c6deaab617dc63ea3736bbe91b35dc1974eba395e7f6fc91f31fb178cc742e455ba7ce88c529decdd2c1eeec977211af930e4bbd956c3602d5826098212a881c55690a1f9edcb3759c9b3c4af49302895c7b050b63a9697b97b5bd9af95c6f4381c039eca30c6cecefa37b96609f9060accc473233f757bd8fbf717bdea2e77b8999b312646aef9edd3f3df67c1a737675bfcc629cdf28cfe529262a923f420df92bbe66bb31c81e48b1ddbc71b7413dd06e0c44b9ad92a0087cd53777d81512bfaa5c03f06a5b3aa599b3a2e366f47ac5c2d792a878cf7bdc9bb6218951cb38a03825dec58a4addad383f3464a77d54606ddc5927d494629113b02239d7dfc0c6cf3b5f7381dbf9c59adc5b970ca8b5e330b10794313dcf016538932bcd2b70413397045f09fc489ff841e56cd0814318c02a151fc40546bd2ef63cf622200e52a5d6a87f8b161d1e6466b99e0ccb27535473a832fc92ab2b9b5ad8d41dee2c1652fa323069242f2f9a8936bab4d15021f98aacd9b23f69ff800dac6bb49d17d2d2ed4ce59692e80ead5d189992066447a964af7ee751dce05049316b9e8eea0bc362ecafc6503a2c51f916e54cd2814a9e0a815c61a7b82a92ca71ecd97dc7261482c7086fc87126b198f8aadd4abc1124f3ca8672b88264d6142ccec11ed767da574a8d9e2d50e10d302f5dc669fd6370077c9a1eaf28eca88487732b2f570b637736cd936f8aee357258b1947f8c8caa701b6c0ffe11f54a9e78effd19d4e06e54e73381e0bf3bf9a67c9c593c572eb43c9a27fedba06b413fb6d56131dbedb5fcea17a8272c8aa94efc079a0098307910260ebc258883288500e3c8f69206fd0a8a8595e6c9e1e684750eb0376218bae7e1292cfb184fe11355abe8fa2cf8ef8250d5b780122bed6ca51e7d6431251d8f83b81b99676a6f467f4222af5bce52c8038b315ded781c9b3dc56e27ea6610cec5951942e7f0e9ecf37255905441838aae8ec94e965ba5282a107d3a29936d47b6bf5f2c5731972d779b9158d456c5375834751095c2a1cc914641389497343df329b56d127a0837c36fa0d3622921d7c3ad623df7dac964f53fb568ffc517a730e460347807c36dea31c6a63e37e9ad6085c84aa4aaa8ed82dee378de97b801fd5f03fdbc5bf11b2fce6891dd8f5493012572dc89d8aa75a45d52b69249c90f24beac0bb9403bcc88d3e75bc6676cd984a8e9b6eb235f831d0c8b7dd9c2b7059fbcc265e82f1a79af4339217996afbe47ea25759a1191c77f262c2c12ec2205a214dbfe3e40212a63c73f8cb7d7fbc50f0ecf38b7cbd028e58c0e4902b041fbfbff1ddc8889d2f56f5ab39a3d3c6043fe2fb94872827920a6a843a5b14ecb2f6461ce324d16695294dfae940cfb80ba2c4c51473b058eafc70aa1f6a07dbb74b5408652f0e60bd2382fd52c4357f920ecb979f09964741e1d1042211e0033a33425541a678aa43b50cfbc7c8f1448dfb09facd15a29a0bc17c77b83b8632bb333d33e4aae7abed4bb44fdbbdfb9ee028e9b8d54dfca8b2178f53765f54d97d02d1fd49bc8315d32e8d08ca9c1f6c000dcb82d36f9efb2947e1c5373e770d8874594a7faac35c1d8731b26605e48179e39209c82a0e1d596160980904f2dd249e545c6c6e0db50479ce1570819c8e90c1c4b3c0788e88f1e31fec8d8bc31e822d4cc3458bbe051d10cad82a05000bbcc8090e6e7be6f0e4803209216b2f724416c2b2ad2975395cfcb8fa26f9da1d11b051be1e15d3b830e711243dfba2a8b037347e5b8b2ab4c0df2e9b9fdc4f246be00e79d73cb0d814898a756c0925425bfb505fc60e18351689072a09663a18be132fd73eb760db3ce4bcd09e50ffd5bfe9f0fcc0402f1571857a9204fd97d9a83e7a9e3d30d4f474f1bfd7c915214f7e22b44099fcee7024e9019c9998e16255a7e8f5dcc75929552719d398c6fd99ef1e43deca63ebd5c9cc545c392aad01e390d0dde4ca5542243b7569304f8164914fe3c1d59dd92fc05647e9a5d20a4c0d36e58214f9f8a51f4a5ef97ea51e3d70ecbc856f648c4b517f218598f40280a6ccbbe831f7b1b636fdd982b5b6307065a8942f6ce16d8e9bd8c3c410bac62b66b2c91a0c5e3291a15f5f8bbb45cc0a67330e01920217f65e7d6b19efbb6b6ef9a1243809d8483d331990033bcae05ed41bd1ec426fd9e02f1a34c4194fcf29724ee6f4e6ee25ba4f710d41851e42ed1ef430130c002e05f48adfa6216e190b7874bf057080991a11e22f99fc0cd94f250c46dfcd4b91922807ff129c0e84c34e39ba435a30443051f5fd33ae79ac1ba5980d3aac45619cde6222d19c8a0b7b94e91910e47d0df79746440c87bf5d583510c4b588cc66429de88b41273bee718d7b08b90fc2468b475fb9ce48fabb775eef343f3ea80fcbd39c4329959e012e4b4c6f8ff50e5fa583334458c400018b0500172b92f553cf3d68a04f989a37aa63f7a25c497afec6f00c70ccc91387eac9cb1f25781a13370b7f64d01d57c45ccc3be6de8a208b09d97e59e895a2c9ed9c467469b3b7dd654e0df1ba183bd69d26dd2a40683960be605113562f48c2134034f1941e6c1782b6f87b244b5f3b54ad60b24e28efc86eed15af1d91d406c932bcf30a90ab3569f9308dbf763b31352f23762e1c7e13b61ba27d6b1bc140e0be9e99805162655ab9592ff699d8925a3ec57f3be21d209e819b42c1329c5fbb5585d5e95113927f7d11d8490a1f990596bfbef1f65dc0eb445db04456587b5c9431cb92b5fe426b7458ec43572a6d012f37d500f687c154f2ed7fdbe08337e04c8f1b39f3e0e42971d78f7d737111e51be5edfbe5e847880aa2d1e09f19fec8ea47b987fa229acf1d47f6169ed35f9511af4d341f60cf22815a78e3852b95353978c15643067bec890b03e2ec983370ba482ea661657e04632780a77048bc3c35bb0c8721c5b7fc9724252400f57428c6095f0df240fdc8d20684266a0759a287bb62545030d616dc482f8ec90d33007a56e4fce2e8d878839943b98a569a0551011fc88de66e42c0506696aaeaeab32fa583706e871ca4dbc69aa514ecc5a15e6ed87b4c101325196131742f5b97d830049b5669fa3da4619cabc455d35ebe11dd9f7c4d97efe8f333705c42eb2bb9965e8515d2fa3e9451718c9acd034612a92c62815658249fc715cf0c55fc0edcc9559fffa6f1d87b6fc5e4073cd0d95705d0ab76c85c2ae56085f4091c7d9b7c43e2f0c95a30bde21ec7063f115a4aae7455ee7bdc1f3c92cec4741e818659d071a908b6549"}, {0x48, 0x10c, 0x3, "880c173b19bb534ab7d13671941a7f31023e8175602209cb7f907f0fe4798d03de3e52ec7180587f94846e6918e3e6425de7e9"}], 0x10f8}}], 0x2, 0x40) [ 389.907553][T18289] bridge0: port 3(bond1) entered blocking state [ 389.917615][T18289] bridge0: port 3(bond1) entered disabled state 02:51:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000980)=[{{&(0x7f0000000240)=@rc, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/55, 0x37}, {&(0x7f0000000340)=""/130, 0x82}], 0x3, &(0x7f0000000500)=""/25, 0x19}, 0x4}, {{&(0x7f0000000580)=@nfc_llcp, 0x80, &(0x7f0000000840)=[{&(0x7f0000002340)=""/4097, 0x1001}, {&(0x7f0000000640)=""/164, 0xa4}, {&(0x7f00000008c0)=""/72, 0x48}, {&(0x7f0000000740)=""/8, 0x8}, {&(0x7f0000000780)=""/18, 0x12}, {&(0x7f00000007c0)=""/122, 0x7a}], 0x6, &(0x7f0000000a80)=""/132, 0x84}, 0x20}], 0x2, 0x10000, &(0x7f0000000a40)={r3, r4+60000000}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000b80), 0x5a}}], 0x1, 0x0) r5 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80000) sendto$inet(r5, &(0x7f0000000100)="8c39e22b4b81933bccb7455076084b9f5efd15e5728f5dc69d9a286497cec33124d2f140eea51063d194fba23dc162858aaba1df5d357199713ab8e375ba820a65e23f2228472ebd25e3092ecce85fb280a9bf38a602c3cd37c8a461f2c4526cd224b377476dc4586f21cfc9ef089084de62b24829b48698b6077313b34a0a00a3f2d0711e8534a9a8cd0504ab239f8f8bffc6dd856cc41bfa7c8b28e885adb11210d52fb3d81c11caf086bb17287221fe525a", 0xb3, 0x40000, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8f0, 0x11, 0x0, 0x27) r6 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r6, 0x0) [ 389.967730][T18289] device bond1 entered promiscuous mode [ 389.999774][T18323] bridge0: port 3(bond1) entered blocking state [ 390.006510][T18323] bridge0: port 3(bond1) entered forwarding state 02:51:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0xa, &(0x7f0000000280)=@raw=[@generic={0x2, 0x9, 0x1, 0x88d}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xfffff800}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, @exit, @alu={0x4, 0x1, 0x4, 0x3, 0x7, 0xffffffffffffffe0, 0x8}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x1d, [], r3, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0x7, 0x3ff, 0x1ff}, 0x10, r4}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000100)) openat$cgroup_ro(r5, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000000000)={0x4c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8001, 0x6}}}}, [@NL80211_ATTR_IE={0x9, 0x2a, [@tim={0x5, 0x3, {0x1, 0x5b, 0x3f}}]}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xc000}]}, 0x4c}}, 0x0) [ 390.065344][T18323] 8021q: adding VLAN 0 to HW filter on device bond1 [ 390.130613][T18289] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.140353][T18332] ------------[ cut here ]------------ [ 390.145847][T18332] net/hsr/hsr_forward.c:560: Malformed frame (port_src hsr0) [ 390.154029][T18332] WARNING: CPU: 1 PID: 18332 at net/hsr/hsr_forward.c:559 hsr_forward_skb+0x10b6/0x1840 [ 390.163926][T18332] Modules linked in: [ 390.167838][T18332] CPU: 1 PID: 18332 Comm: syz-executor.0 Not tainted 5.11.0-syzkaller #0 [ 390.176332][T18332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.186463][T18332] RIP: 0010:hsr_forward_skb+0x10b6/0x1840 [ 390.192303][T18332] Code: fa ff ff e8 cc f5 bd f8 4c 89 e1 ba 30 02 00 00 48 c7 c6 20 7a 8e 8a 48 c7 c7 40 7b 8e 8a c6 05 24 fe fb 04 01 e8 6c f7 0a 00 <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 [ 390.212916][T18332] RSP: 0018:ffffc90001e9f8e0 EFLAGS: 00010286 [ 390.219007][T18332] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 390.227070][T18332] RDX: 0000000000040000 RSI: ffffffff815b4c85 RDI: fffff520003d3f0e [ 390.235133][T18332] RBP: ffff88802916aa00 R08: 0000000000000000 R09: 0000000000000000 [ 390.243198][T18332] R10: ffffffff815ade9e R11: 0000000000000000 R12: ffff88805d88e000 [ 390.251245][T18332] R13: 1ffff920003d3f23 R14: ffff888012137a00 R15: ffff888012137a10 [ 390.259295][T18332] FS: 00007f2905359700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 390.268244][T18332] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 390.274920][T18332] CR2: 00007ffeb9316ce8 CR3: 000000002d0b7000 CR4: 00000000001506e0 [ 390.282955][T18332] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 390.291025][T18332] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 390.299033][T18332] Call Trace: [ 390.302381][T18332] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 390.308481][T18332] ? lock_release+0x3bb/0x710 [ 390.313250][T18332] ? __might_fault+0xd3/0x180 [ 390.318018][T18332] ? prp_fill_frame_info+0x6a0/0x6a0 [ 390.323424][T18332] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 390.329819][T18332] ? validate_xmit_xfrm+0x450/0x1020 [ 390.335161][T18332] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 390.341492][T18332] ? netif_skb_features+0x38d/0xb90 [ 390.346796][T18332] ? validate_xmit_skb+0x868/0xee0 [ 390.352003][T18332] hsr_dev_xmit+0x78/0xd0 [ 390.356363][T18332] __dev_direct_xmit+0x527/0x730 [ 390.361387][T18332] ? validate_xmit_skb_list+0x120/0x120 [ 390.366964][T18332] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 390.373302][T18332] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 390.379642][T18332] ? netdev_pick_tx+0x150/0xb70 [ 390.384523][T18332] ? prb_fill_curr_block+0x5d0/0x5d0 [ 390.390001][T18332] packet_direct_xmit+0x1a5/0x280 [ 390.395062][T18332] packet_sendmsg+0x2405/0x52b0 [ 390.400021][T18332] ? lock_is_held_type+0xd5/0x130 [ 390.405120][T18332] ? aa_sk_perm+0x31b/0xab0 [ 390.409799][T18332] ? packet_cached_dev_get+0x250/0x250 [ 390.415289][T18332] ? aa_af_perm+0x230/0x230 [ 390.419879][T18332] ? __fget_files+0x288/0x3d0 [ 390.424649][T18332] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 390.431001][T18332] ? packet_cached_dev_get+0x250/0x250 [ 390.436486][T18332] sock_sendmsg+0xcf/0x120 [ 390.441050][T18332] __sys_sendto+0x21c/0x320 [ 390.445729][T18332] ? __ia32_sys_getpeername+0xb0/0xb0 [ 390.451181][T18332] ? packet_do_bind+0x454/0xc00 [ 390.456066][T18332] ? fput+0x2a/0x50 [ 390.460031][T18332] ? __sys_bind+0x111/0x250 [ 390.464562][T18332] ? __ia32_sys_socketpair+0xf0/0xf0 [ 390.471358][T18332] ? __do_sys_futex+0x2a2/0x470 [ 390.476274][T18332] ? __do_sys_futex+0x2ab/0x470 [ 390.481216][T18332] __x64_sys_sendto+0xdd/0x1b0 [ 390.485993][T18332] ? lockdep_hardirqs_on+0x79/0x100 [ 390.491267][T18332] ? syscall_enter_from_user_mode+0x1d/0x50 [ 390.497182][T18332] do_syscall_64+0x2d/0x70 [ 390.501745][T18332] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 390.507695][T18332] RIP: 0033:0x465ef9 [ 390.511677][T18332] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 390.531373][T18332] RSP: 002b:00007f2905359188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 390.539882][T18332] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 390.547875][T18332] RDX: 000000000000000e RSI: 0000000020000380 RDI: 0000000000000004 [ 390.556296][T18332] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 390.564341][T18332] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 390.572408][T18332] R13: 00007fff4cd3347f R14: 00007f2905359300 R15: 0000000000022000 [ 390.580479][T18332] Kernel panic - not syncing: panic_on_warn set ... [ 390.587068][T18332] CPU: 1 PID: 18332 Comm: syz-executor.0 Not tainted 5.11.0-syzkaller #0 [ 390.595493][T18332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.605819][T18332] Call Trace: [ 390.609105][T18332] dump_stack+0xfa/0x151 [ 390.613442][T18332] panic+0x306/0x73d [ 390.617381][T18332] ? __warn_printk+0xf3/0xf3 [ 390.621999][T18332] ? __warn.cold+0x1a/0x44 [ 390.626438][T18332] ? hsr_forward_skb+0x10b6/0x1840 [ 390.631575][T18332] __warn.cold+0x35/0x44 [ 390.635840][T18332] ? hsr_forward_skb+0x10b6/0x1840 [ 390.640979][T18332] report_bug+0x1bd/0x210 [ 390.645403][T18332] handle_bug+0x3c/0x60 [ 390.649580][T18332] exc_invalid_op+0x14/0x40 [ 390.654108][T18332] asm_exc_invalid_op+0x12/0x20 [ 390.658976][T18332] RIP: 0010:hsr_forward_skb+0x10b6/0x1840 [ 390.664725][T18332] Code: fa ff ff e8 cc f5 bd f8 4c 89 e1 ba 30 02 00 00 48 c7 c6 20 7a 8e 8a 48 c7 c7 40 7b 8e 8a c6 05 24 fe fb 04 01 e8 6c f7 0a 00 <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 [ 390.684347][T18332] RSP: 0018:ffffc90001e9f8e0 EFLAGS: 00010286 [ 390.686958][T18352] IPVS: ftp: loaded support on port[0] = 21 [ 390.690423][T18332] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 390.690441][T18332] RDX: 0000000000040000 RSI: ffffffff815b4c85 RDI: fffff520003d3f0e [ 390.690458][T18332] RBP: ffff88802916aa00 R08: 0000000000000000 R09: 0000000000000000 [ 390.690475][T18332] R10: ffffffff815ade9e R11: 0000000000000000 R12: ffff88805d88e000 [ 390.690492][T18332] R13: 1ffff920003d3f23 R14: ffff888012137a00 R15: ffff888012137a10 [ 390.690517][T18332] ? wake_up_klogd.part.0+0x8e/0xd0 [ 390.690612][T18332] ? vprintk_func+0x95/0x1e0 [ 390.690645][T18332] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 390.690676][T18332] ? lock_release+0x3bb/0x710 [ 390.690704][T18332] ? __might_fault+0xd3/0x180 [ 390.761417][T18332] ? prp_fill_frame_info+0x6a0/0x6a0 [ 390.766732][T18332] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 390.772999][T18332] ? validate_xmit_xfrm+0x450/0x1020 [ 390.778303][T18332] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 390.784570][T18332] ? netif_skb_features+0x38d/0xb90 [ 390.789803][T18332] ? validate_xmit_skb+0x868/0xee0 [ 390.794945][T18332] hsr_dev_xmit+0x78/0xd0 [ 390.799297][T18332] __dev_direct_xmit+0x527/0x730 [ 390.804261][T18332] ? validate_xmit_skb_list+0x120/0x120 [ 390.809916][T18332] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 390.816178][T18332] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 390.822443][T18332] ? netdev_pick_tx+0x150/0xb70 [ 390.827311][T18332] ? prb_fill_curr_block+0x5d0/0x5d0 [ 390.832620][T18332] packet_direct_xmit+0x1a5/0x280 [ 390.837669][T18332] packet_sendmsg+0x2405/0x52b0 [ 390.842551][T18332] ? lock_is_held_type+0xd5/0x130 [ 390.847601][T18332] ? aa_sk_perm+0x31b/0xab0 [ 390.852126][T18332] ? packet_cached_dev_get+0x250/0x250 [ 390.857605][T18332] ? aa_af_perm+0x230/0x230 [ 390.862125][T18332] ? __fget_files+0x288/0x3d0 [ 390.866829][T18332] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 390.873100][T18332] ? packet_cached_dev_get+0x250/0x250 [ 390.878581][T18332] sock_sendmsg+0xcf/0x120 [ 390.883024][T18332] __sys_sendto+0x21c/0x320 [ 390.887547][T18332] ? __ia32_sys_getpeername+0xb0/0xb0 [ 390.892937][T18332] ? packet_do_bind+0x454/0xc00 [ 390.897821][T18332] ? fput+0x2a/0x50 [ 390.901655][T18332] ? __sys_bind+0x111/0x250 [ 390.906180][T18332] ? __ia32_sys_socketpair+0xf0/0xf0 [ 390.911492][T18332] ? __do_sys_futex+0x2a2/0x470 [ 390.916375][T18332] ? __do_sys_futex+0x2ab/0x470 [ 390.921233][T18332] __x64_sys_sendto+0xdd/0x1b0 [ 390.925994][T18332] ? lockdep_hardirqs_on+0x79/0x100 [ 390.931189][T18332] ? syscall_enter_from_user_mode+0x1d/0x50 [ 390.937078][T18332] do_syscall_64+0x2d/0x70 [ 390.941490][T18332] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 390.947379][T18332] RIP: 0033:0x465ef9 [ 390.951262][T18332] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 390.971136][T18332] RSP: 002b:00007f2905359188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 390.979549][T18332] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 390.987542][T18332] RDX: 000000000000000e RSI: 0000000020000380 RDI: 0000000000000004 [ 390.995501][T18332] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 391.003460][T18332] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 391.011425][T18332] R13: 00007fff4cd3347f R14: 00007f2905359300 R15: 0000000000022000 [ 391.020130][T18332] Kernel Offset: disabled [ 391.024461][T18332] Rebooting in 86400 seconds..