7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_getaddr={0x40, 0x16, 0x10, 0x70bd2d, 0x25dfdbfb, {0x2, 0x1f, 0x0, 0xfe, r6}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFA_FLAGS={0x8, 0x8, 0x90}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}, @IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_FLAGS={0x8, 0x8, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x24001014}, 0x20000000) [ 2703.094484][ T25] audit: type=1800 audit(1635070501.249:1553): pid=13190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14522 res=0 errno=0 [ 2703.139387][T13202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2703.248577][T13211] ip6_vti0 speed is unknown, defaulting to 1000 [ 2703.269781][ T25] audit: type=1804 audit(1635070501.259:1554): pid=13190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1121/memory.events" dev="sda1" ino=14522 res=1 errno=0 [ 2703.312851][T13234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2703.512195][T13234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2703.523563][ T25] audit: type=1800 audit(1635070501.279:1555): pid=13190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14522 res=0 errno=0 10:15:01 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001480)="0b6431ccfbd08962358ed98779be65f613802be066133174d7a4fbab90fbd68ccb60706b10944d9eae5bffa3b2c13deaeb9e3db6800b5c5eab8cd5bb8acbd58def10e712c77c7a46293079dee46f10e8fe64e0f6c4873797ae64dbfc3d6509211881711c1a4e1572d0cad6e70bbd27e0bee0c1d933d54ced60ba8f557ad104e69951e586b83ba04ae90597169f36a2e2ac48ed51811d92f8cdc3053e4ba18266a6d084478e7ce0f8ba3cb9496724f5dd41ce5f666a56b3584c005013011be0e5f2f8864e220b4a97852f920446c2ee53fb79e158e35500b6df01bd647d9c6b16ff6b5f0e2ccb2cb5a87f89d946955795", 0xf0}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000001580)="50c75da4211344e06a6c2b8c04487ccc590b777982c57d0e07e4e631918dd983eb8ecea37ee366bd21c3d0e08108b8790eb1758711bfc90e710b0e01f5d07873899233fb7a4b73b540c758a3929a53ae44516cffb489641b8c0cbebdc72d18384b04df1f32447f63973ec637b331780e235918bcd641d9946b79245e253a42d845125971a5b96a0ca20f35acfa305aac09618c985defc4c640cc424de296e7a4185f634a54cfa4a392d2e2ec04ec832336208df750b9b4102e26b6c1101e674a396979e309027c70a0259e", 0xcb}, {&(0x7f0000001680)="886d32247fa172c93acee098277eee3005e1f6b923d30b721c539193b9e82c47e92318e817da9d37e43fff9ff18843f855522bea37f74b252ead7ed8c85e8e228c247886471b1e33568094fb441bf94661c704f34831d5298be66faade24eda2b7ad558bb5655bcb469cd8c1b9ffb34086b8428d555dfe38946ebeda33b43e9a34d06d2c8134610931", 0x89}, {&(0x7f0000001740)="a8b5c3c1a1476869b5b2af8743b7e643f31f7ac767ed211bf3bbba14dda57e35b21da86c9cd2d20fd09e46be11439410e04f80d7ef36c223b9", 0x39}], 0x5}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001880)="69b0bd15bbcb862307121c69d9c97aab2f064e665068eed7b097e0fcf9300b9953441345fdde276e70343460b846fe2faa0e33484304f63b587e069766fe432e294fe52d253da79bb81666c8589e27bfc5b3229110aaf0fe9b550a6e73", 0x5d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002c00)="cad2d9a35d18115338edeb6ae4a12f123a3804cfed77764b02e8d2b58572f786a3b6cd9bdb9bad12c3e66f9ea7140e2b592a8c8302df98abbbb328d53210d88f4e205b1d7201300fc97bbf0d1b8115a93fb55d635678e230a72a6a595dabde586cde0cdfe6eed79f267d979ebdc0f25f0792ee9c12b861031304f67af0622764009fdd32541a3de4bdaabf224eca74ac182839d9a5941bf27e8b5c82574f7055c9b9a44a2b813d4db7f600d8e60c6e0cc689360a308792f068be1dbf565b089a4a", 0xc1}, {&(0x7f0000002d00)="7daf485627cd2b5a939d358916675731c91efd2ce6a226897a2d6279e18a407cc2a76d3903f1e27c49eab1b63ce45128e4197af6cb3d94f157c5e2b7447c29b81752d6920c977f11ed9db935c8ddef42", 0x50}, {&(0x7f0000002d80)="bd823f3c52bb4c9006c2d21801c81d830f9f46fb17b3639a66f6d7ea2e542299ddbcd21ab8e1ac0b4984d73123e90023c7d50a9956fa6fb87347648623751129f0d57c9e511ec672144595bfccd7250b29debeaa8ec75ae16101871835c3bee4dd779da7bc7de437263267c1c2c2a12083982f4edb0b968d2fd70637412c80a3b904d93dfe40a2b7fe2044876695a88ec684", 0x92}, {&(0x7f0000002e40)="3d2397d7db608475ee742726e91198c684e44cfc0719691842a8b5283c038b924503af53ecc6ff04c21bd01a548f1c428eb9fd1b349bafee13272fcaaf3645385f9a26adf1aa805fb0de71edff33222c29b368d1829162293491cb53d0987475328a21d1e0a13e1eec90d42588b40e74dad9e24e7d2808c78198", 0x7a}, {&(0x7f0000002ec0)="2c6ae9dd45f7572385c36ba37bb89b4c01c0bb57e19c6ede7ce85e75d3b0699633239be3bb98a69d3cba820f1fa20a89d03c6b880c3083462108e43c876462dec0e782f24dd8ad4d4a64ac444d700d11b0733000bfe08417cf23f3d171d1a7c4e63b4ed18b0f9051bfea0de03992db37c10480ece325dc503223a9425d906c35c4e7597f564cf6b37ea7dddf77d936f1ef69e7261b7b03b5e73f6b64c6144ea480b056867743538ff6b67bd1a4abc82c327e7bf46c68b0f2caf9541e00008ec514b26b0c026516436e7455832e1aad550bb89c88", 0xd4}, {&(0x7f0000000ec0)="6696f5ace0ed2c28e4ff0b093898bf2e5ab81c92b1c6813311ed58cad13b256be125f13bce34e6fbf2b30ea2111062f9b5d55ad2e67ec5b143fbb5e51740bed9e16302851310b5bb8d2e7e0aa50997d85330f17dd10101000000000000c872dc3e5a91b9d4e5b2aea208e229084142f9613563850bce44e7010013a2cf83549b7f664b2dcac85d10540dc826939b25d75c02fd77166a4f8e7ade9f1cfbdcd5946882e3d4c3c52223e6d017fff0a4576d41d65698ba6c4d65e9d315061ff26a918b724a7f01010100009b7d3142077d7d8bcd1d032948a38beb4b3d2d3abe9d76ba51b9791df12744f77b0e8912829c40723d95c7df26bd27bb07ab8b4e34035504ae90a7b97953e94e2f49e96795a11466bef1103945a7a6f675ff5108b17b65a9fa831a6ae4a0085afc70345e46a1f44e80e423d2f0db82e63ff91c385d000000", 0x141}, {&(0x7f0000001940)="25d5c1ba05680312f20ec400", 0xc}, {&(0x7f00000030c0)="d40afe11f59ebce086f5c01fa7cb50eb0be3200814163a7cc690ee8595c748c4d1de3b66efbd379c809dce808e1232e129b4d69e4f3b8b0ff69c5b0e2b979465c36dfa154974e7883314803eedb08362c3b26484feb5efaf5aa8bd0ddb1a6ab559250e9cbac2920f5857058297537d60e5e263a90a3a63b17cbc03ea90bf216afde51ed66f18130c04f0e7c7da772042d1eea88364a91215c820083009049ff5bae97344c99cc29e7983d8938373d02304f2f366d0abf3233ba00b21289d8e49ba931f1fce2b26d15608", 0xca}, {&(0x7f00000031c0)="b8dbf01f8fcc73f8b36868cb7ef0238c954caec1ee74fbf06872269a0fb94a4eef36a5145bd46bcd5f06fcfcfa6d385eec73dad34e82652eefc94f5c92485abab40402a8b481d748e68e26c8ac113c235cb3905670aa3456b896ebd34d0732d824beff40a283e72f1bf0b5187409373181dd2c3647b5d72c154f3e7a039fc1256f0508bb469c14c39f80a025bce4702e5446790ea49f91ade2b4fbb993407d", 0x9f}], 0x9}}, {{0x0, 0x0, &(0x7f0000006d00)=[{&(0x7f0000006940)="e03c21c0cb0a8bd8c65a6689c8f25c304b009c7f9031edaaf282e9edd61f04cffe381287a54ef50ff9ac514ea67d6780d93ea5fdc282", 0x36}, {&(0x7f0000006980)="8e0366aea54d271f016b295cc7db66c41c67d4", 0x13}, {&(0x7f00000069c0)="94c276122c4546bdd53b36e2a982308d3daec6b7f61f", 0x16}, {&(0x7f0000006a00)="55ee524350ed64ff1e6d957fb6d6700cf4e9403462adb35aa62595009a91ceeb91d9a56332e59263b2d2cd6b96ba3dd5ea89cd72908f891cedd85659b9b236e9e7d27781db2f515508a4bb8d03a54c", 0x4f}, {&(0x7f0000006a80)="10631c60023c413c011524495a800f3d1a5c182cb8681dcd2d84", 0x1a}, {&(0x7f0000006ac0)="75106d608b21208a108f89006e52ab49a604f1e052e6f42817a4f657c44fe17f84d9b2f78d89760d4592916f91a5865fdfee72a8a4cae4339084d2808364bc6070721b0178dd2829a10d450532227460d73e6c2f189fd58d1658d9af69c92d9eccb9b66b2c8cc6bcb1", 0x69}, {&(0x7f0000006b40)="468059505d790e391e41e35c959a932c603813d682c1c1b33615d1478d747b9da54b0ad1394e11cd364bccb5f425ddef8f52d7399c561dad0915f8dcdec0", 0x3e}, {&(0x7f0000006b80)="426cfcab1b29cafe90a546d4f5be9a247ff7598af8a400af9430f07c35702e96f10f887d11f7ed147bc39aaf236025e8bd910c2c0e4bed08d0749ce51714f24335c699dbbc7727d9af6a4ffdb56a34794a4855fe0daf2bf8262576468fd1ea47ab2f15dd10b6a50ec5c80bf69e334a992685a79d549da567a6ff15285835ac0c15d3b8351f36", 0x86}, {&(0x7f0000006c40)="f6981e7d9e2aa1bce4b704e4cef91c4bde0b9a695408c769f460bd139489e5e29b5a2065b89ea3dea6ed45cd56d1617908d04cc5d8a88e90d95d24a56e8a5de3f720aaead26867cbc0e7260b60e0c5e4951a3cd1bc53f86ac3eb9cdd274a7b297202938e10fb2ed639b4c4bb37ffa356509cb32d376595dd47e63249a76c54877d79b51c66dd1f0837de0f3a1f9079a4ddcc65d560e8f7ec5b5e1da65f792932abc5b2f2489d73ddaee5c3b3f4a06f45", 0xb0}], 0x9}}, {{0x0, 0x0, &(0x7f00000071c0)=[{&(0x7f00000070c0)="ca2469ed3019c668729e48d803481d008fab2aebd333af5e0417cb28ed2389cad309c0e9633438d3df6d70fe16584e062033580a3140a9f84ba9e586356eae5dac480c88978b6ca0da145b2394ac07af875e3c466a3a05b4e837566c7282cea31a54d0de1925cc54017b1685b3bc12ebcaf06fea1edeef67854a1181b28cf3baa26bc6bd7448692cda42645777550a86e6a92dee2974ff2ab1a4", 0x9a}, {&(0x7f0000007180)="55bcaae23a8d164c976304b0f51854169ae8537a13140ce55b", 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000007280)="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", 0x1000}, {&(0x7f0000008280)="8e121633e2376fe35c75e1e5879e919ed066052ce1e82e518e94cb9a70c42c7bb20f01259c681bb50d74dc889803b3d826165fc12c0fa8ed498825b3c166ce02bd2bb59cb0baec3372d40a138d5834bfbadd05231fba8ee66a1f3c6a2a2682f72eee3e6f0222913402c5f0b6b75906c44915a881f3bc23d6786b4abef9853fbb92290bfd41e7cf6c114c3c4e52ea3d2f3ca789bea149df4634629c77d3745b0c11471939ec79c9f35c8a38ddf08b685285aa9d21a660edfc44a0a2ea185f1bc3b47108", 0xc3}, {&(0x7f0000008380)="68a65c6fd0bb98f5f5e12eccbb908c47050d9190cabbc1a89e9dae9365a8b12ab399b2249484ee7713e10d567ac201323605ea81775d04ee2e900f80d142d7c135509ad247d762557f36ee1381ec01bc0c9faa27d8151c00f7e240ab59376edcbc269291733ddd0aab18e76a328150ff83dff28f0c331bdda779be930ae2b21cc5c8056c324d36dff1e6f1be0bd36603b1ef5e5df0f9715c1abc7712182073bb5abef0802d02571cb725e43bd9b72e6cddb73ff933b79187572283cb7277e8c860162b17c5df2febfe8de47dc0e607d86597c284de99699801d4a700adb5d7458d673510fc", 0xe5}, {&(0x7f0000008480)="3b51c401966927f183ffe3b352131ba46124c709bcb387b51772e0646f6cf2b07a37dcd9a26564d25248de4cab7600628fa65ab45fe549973f9ac04a017664e472913602d70a3571ce97a3b3d94ef0c2395551594d0940b26d43334b9b55ccd93aa8825b26b4d581cef6d1eed7c1ebc7f068b27cd330a2d9", 0x78}, {&(0x7f0000008500)="912159a263060db01de99c5cab0d1948b768407dc44e15d71f2b2d995f7ebc5609eec201e933d50c410b54bb97b7cc15722ec3b75ba380f907f1ee0ad6e70d643f43789703fbeb237d3ef908a10de852bb1a9dc683976935e56175204a22ea2b1c82cbbb445f7d38e28c9e8691b6aa9f51ca8646feeea6b9991a70a1f30cd76bcc986bf19d57bbb2ac24cc70662bf787727b272a1a706a400370998cb82685c4d3690a6d2269aa3a708aaf70aa8c8fdd2b2269f1326c0d60e7d6e34c343f64951a9afd613e91cc4de372002f29dd74fc5dc1d5ebc0f183d94f3bc383fe642b22db91cada5915beffee7bf36a2eafb2e3d636b4b4e79cef1a8b6c74993d282b66a2a970b6e1a81f356d0d5f78a8e7ed4fcb4de2024001b4a015c59ac61044c03edd3b56b791a65c6c51e12c5fcf64693dcd67f2b1307a4256dd83e216f0e8519e5c4a9119379192937af3f3aa167591343c555f788fe53c967db4add6c5c89f79c5f9f8a8729b7ed46867b175a429147a384f9da962bd1d1143c53fba4c59bb17d29e006637e5df64c46d817452e26b355bc609c80c59cececacc9788ca241c78b474d243e14054a519bb9f056a70667ff88bfa91c444ed76ade77377d1c1b8a7a30b5255efc0508b21cedebcb1cc01e973b40495621338ccfa984946bc901385f960594d2612b6856fb962b506fe48de74efac6e3b7ddcc8bba202a981a09016534228652f1e79c8bcf0d147ec8607771219aad3468702d4945356f6b842a7375141b1c774d237b67720fa0b95a7e874182c2b18f1e6f7b5b95b22dfcc1298b4d92333cbecd9fc9e7c925963e4e7b93f761e35580a9f430f67ab96cc06d676235596f7c37e9d965980191158e4de1156e20676bcf788739dff950011f360801e68fb5186dc38ca5f1c9880d672186f2d4696565c09b8dee756b378575c5f47ab78d35e0cc3f77d4c0cc3d53995b276d893523b56da4b753a068edce928549c8201c4463ff0427dcf034b6e042d7b610972295151439579eaa69270d1c88937ce81dfa6a1ed1ec5e5f1c709af72b4188500208a74bd9152b9f609461bdb8cc31b487e5dcfd8e6b84c536b13ad36107ebb38bd345bd13c7f609fa03c0687501c2212107ae86412d5e64794837fd42c3f05f9262d72b8f8ac86f13ba3f970c0c9c405e206842dafe6e631acc5508e7ef66fea8ed81a68dbf3870bf12c978c0f4d5ce9e6d416012ad4b11cc7243eb4f3254170389838c4333dab1f1bdf219da41dee9238bd086253f4c57f2bf4cf765c9e4d855bad82011f8ea8e3feae71bec4b6cb78d7af8ded9b4b59da495e8fcdee938300d84ceef2008efa00b9999a02342c3cd18bfbadf2591fdda1b80381133ccfd4d29f6ea9fd0e53c0954206ba5ee89233a77390893623fa3e572706c2b434be93958ba7b2fbbbec8fb1884fd3d48e2cccf9d3636bb412376b75950fb08b410cbba6430f2113c55d6534c7e2e46eefb821c68a13241c22c8a02f7d5ceed2893a90d616a5dcfc9ddfd07f91db3f10e7b23865537454846e7e1c3f54f0aaf7b99f3eb3b15142020a78a288335647f11e944ab113f30839e1a4b077dc38191e9387607694b91b9e03fe680572bddc805c2b778222ff0d0bfce9b5cc1a2675c88518351abe50afee5a09ad20a10ac1e10e107771b827995cfdbd0b3a3d62935878042de9ad2fba2c30aab204711664654311e919f89bcb8b88590e1411127d79138b0e424848f23666f71e73a1caf6e1935a37d024264ae1c76e6f59151979d2ce16d8c9fdcf9941140a51f1d07f6322fcdf3767f3986baa7808f85386c2e4854a66bf1f342a3eb62a4c3ef9527f370527c40e7fed820064919560b1a2cc0f60cff82a4b18dc56ba950d6e339f4f25780a57bb6f7db893fbc182d09788404df4286cb358efc731e5d6287425856fcc36bad4e7bd11802929ba57cc0d9ce08d586fdacd07e66fc545b9424350b4e3bf693ab59970f07d1e2e73ea46fd88f29209bf61259daf94b806b782dbf06f13973592491e1720437e5fd4403a5ae6f2993fd87efb054ad38f745085c8fc67d4eea3a6d5ee13bec430e501e2c77928afcb588b848221b23160fec9347929f432af2296011d460050aa462a2b764a6771405380e1e0937da727697070516e0786d83d89998eb0798bbc358c6de59b4f5f4c51b680df0fb4e18a6b397308b2ec21c419b287384b1ae21d97d508edf6fdd39274d4fc97aded977f0fb7522aa3b75c2bf8f203a09edba1127ab5d465953a620459379eed461730b34fe7503459e65b14db20f56686bc5a7c431c429e093436fb0d43767b2bcd3394ef86208b93ef804f7c1091a1581a0a8be80d5a71c1ada3b649a4ca8cb016cd79bc0d4469d7d8c80279bbf8c6781204192684d3c230e1190b50d5d0fdd068634588d776c96db12de3b7d422300ef9520d711800fca53580f2822a064b82cdda6234e36ae73937052f27830207a520bf3c5ce87e00935069fb343bcc1cdb97af3f054fd84c175528524f64f75398ba170325277bab8ed09adf5041b6833cdf34b8ede03f7256b2b4c490639f9ad7ab7f6d13c5478719c46a9ad7a4c0c981930c19838ff47b8fc1f3b526cf0cccbcd33879477d27ab40bc302ff90ecbcc9e6d74e3268506c535159d8500386e05e0df82da2c57e0a4bb1bcbe15f42e0149bb1fb11a6905a3cf0896c3b22d251f669adcd972585e6d12e60fee01f743bdcb93471c521f57b8d1111d31bc1a05f3a0968a9c83a3edddbf11825bc2be66e51b53f43e9f04ff8f9489fad50c625bc8e0e51928c00e0a484654e3e865291a129167dbe97c6b35c51b188f4ea2d38c4763cffec08d61e29676f2cca0fef88a8a0b73ad8c6f4dfc46f70a7e89e8d7e59e33d1e160e14468a333209ee682acd5ffd9d6c4a8b53aaef781263bf3d86262fca42001019b9cfa7b99b057d0c4f15e5c04c080b7e36483f717b4c748d31d9c207c9d23e5343ae053ee20001473508af9f4a63fba2e9b7cf95b2c7946eb9939d7b46292aaa70946ba1159461ee3b80187dbac26aee13a05f9391dce0e593e67b2b2e7ece93e6ae7e5139c41ce00f1e69fee4002ddd4e77b08a888a8bf6d32215d9b85b46ec7af55a11c774152c525f8ea651391cf8b08b7337c24d2c01dd204df50e10bc870532ee022d7e9abb943ca1e85b41e58212206b3873e69eba96e432fa442109a6a420251dfe543f3d8ef8c4758d0979a8151b870040382f44cae84f21b2bb53ff4ac8a2f45089b339745e7c294ca0649fe68b0ff8e460eca63d4dfd6ef6ef79bba454a795ad925642688d71b2981d6344fd23b7e1f1a035a490521c8be10c456866b549d2c2e547a8c8fdf59e9f791143a21cfa1c930b5351ab2d5b485a616720ca65625e664da7e5af6f17d95b7ae1178ab006c153c959f251db1af02839307eb45b287958fb77b88a54b0fcbf3b975122da2a0d122d7a42af1beb25d21c7a755b7522f046b9ba85059fefb3472d3e6d7180bb902664f91665c0656e85d414494f91302e538e2e8c44be35e8a609216218606edf8b99b9bd8de5320a9629d80b07f9f1999872c7bd2fd2c1ec2eb6e62a9c20ae372ed17000deee32cedd36d2b4e6f3f6791866f55a2a39390461f6a4444f42c1ea94feda795e31ec8a7ade2c647f8a0f754622e63f38df7714ebb5863f6f01a5581da17c837a2c04aeb284253a63268b270dbbaf252d39f2d4c5bad23a482a24b97aab84d52721e032bcb68725892d4f2d2682747e1f0a2bf8b4a5edbacab9dd75c1268b2d0bdf3a59d96c949be73169a1c7d1d5a907379c67f934b766c6f3cda3c5cc89a8914c5c7acefd8edbff27190d0e1474af4a5fbb3689cdbf632d2b0bd5b8db277318a21b35dc71d7af01dc22d025885335977e3e1f31f0c327e9ae25c10b3373c273bfea6367759d081196b2a7a3a779c9dcf7e4170bc3062783b8837a2424699bdf44ab794875a36020f73175ab44fec25f6d948407fa2e83405a2bb9c64567d27b772e47141d7daa763d44ef692fb96eb6ff1947cc60613f85ebc2825be4dd7d246bd9bc35f45b2b60951fa3ad5ddf0b7c3ea191b72b2c3b55eb27cb5f3cff7a0e7c5aa48f19ba1c02ea1f75432de4f833a34b2dd321556eb09925338e1328b1cb1c7821e82d61920e714e8a071868f3ba7d92d2773db091be9e125a42fd7565fb24c27e733f9c1e1c10c690890d7551a587ebfcf3e04130f7fa44ad1962661fdda6a71697f0ed89c9908971225fc0d7e32f7c77b0be89615f079e76997e7aa511b26f6658616e778311287dbd82ecfd1723bba99efec6bfe23ca4c4d41eea29e5c81cb6338539629da6a9ca34dfa96e3acef7f3a687e215e1db8758daa55b6483c5db1a581c437e1470897e48f5d2ac90b060d5513680960be51dcf8823ec4754e90aaf70a56b693977845bf523a20c4fe55707721c1ff84c0ecc4e751d5dbef9ae0d7fc78ae0132f4c64403154972ab34781bb9a345d095fc3d5b3731ea74229202ec50cff86d5f8c00e6c5675536090423164d76f6dd093b3ca6c2c849ce320be2b44569c7714b849c51f16f123a29eedf888384679e54941ca413b0de39c7286baa7b27b06ca5e47286b2f8de0852a089f5bbb85aab843a7054b98ad8dccb71d8955e344597193c8a866476f2782dcad19689a10c8356b50b5ed4a462b7e4a749d8aa62cdac6e7fc49b3d949ce3488a0fea584f3e9668da97b61a55c52c1115604d4657e36e4f203acace02edaf2e3c1e40d0b1b432c2c3a3194b2bbb8456b7a14c84aee3e922cbd8dc17702ecc93e3800157377cdef21bcf2a97f5ebe8150fb5e9f7c167c3fef7e84779274dfbd2b8e32147af60d206d5a052b86992712a2e28f96d918ded347a3b23fe22d8d5e424268fa266d3f0bc0bb426a5134f277cb6afe6659339bcd65b25777ca0c8f1822c250e37083d8ccffe015255c166c311ff99287a1f3627bd068b60e6f1f05163fbdb48dc908e9b763837bb67f573faca1a22a87891c17b92992310d6301a1474949ef009294d5180fa623ea64bcd523a69f2b8da7372fe44532e03efbbf97d1053570916be75dd1c02ca962153f68abdb30b79595727db3f6161a9dc1653335f18dcdb593eedf95eb907a462b5bd3eba452273d6f7993c73e55b7ee179eb9d0692724b2c611ae21ced18262df612cd1915bef349bacd96b95ca87268828cdf95048ef05275f2b5d1a76d65e1cedd8638207a98b31bd742290f6d94e215945b8c302b8e0cc59aeeab965733b62cf75e1474cf2d8a091d678834416378ef340425c23717182782be7dc3100cd9427cb89c62f42176d509607186320467af3401f78a0b42dbbfefdc13fa51b2a2c16612e376e83c08d4fdde17772efd22bd2b7d0efd30701f6f6edaa6df3ff5e92ffe4c106758d469d0aa88d62d5c53adc875f74109e2764d3201c79260f731c4bde5c0a57c0dd230c71b2bb19e898d8f0f6c492b47a8b721a402ac05afc62b34b4e31eb537ae3b0f9ec5f735e94f7c1b553ddb099bebac24e37aeff18f3430234421c044506b1cadfa0d7961d17845babad96b4728f01732884136714102c2c82dae9df4f551d54835d431d61c623b78df7e0bc246615b4a774eaa15cc28b8b0ada9fb133d7cb03ce0aebdba74626ea3e4f98b319486265506d81f83575ee95964c75913ebbc3ee87ffb71a6560a9934174e5f717f944bc0d7b7004621e8ea7e0a106e20207368e459ad24465f2e5fe58b975a3719f69a92ecc5b9d9dbadd40061e4a833aed3960", 0x1000}, {&(0x7f0000009500)="535dc56bc96a211806835658fdca75d6a76d77fb225048b87f6da326c957359cede1dc1ee23b50f59cc80c4ea62bf528163f949f172f2fa26635de01158f32fa53538b09c5b4ec967b34427b7645cf056f19827f5b7e8b76834fc44b62fa7d1cf331f9323ec1cb13223ab6971cb23d7298c2c779999b135971e5292597e5a5370a7d2eaeed92b610db6c1c0ab04362f32faedb0c4e1260e2840e4ca3842d3a3c28f614b0a329c3aa08d8578a91147d2cb9ac29a8054c6a20290f087cfd122ad816c3bc9c", 0xc4}, {&(0x7f0000009600)="45c6da2dc0ea4eb35dd2913cbfc6811ad767ffc1847579829e01fb3b6cb0002659c9e5bbe803e7f4848ba9d92e47cdcd9abcf06378093b0544dee2b3f16b344761a7a6ac5fbcd95f79a0855e9200f135abde36c66ec64e607cee0b8ebe75169068311f", 0x63}, {&(0x7f0000009680)="c754f7db92fd074af99c7f2c0a4bccdbf608d7a0892e66cbeae7ff91393ddff80c7cdc684752e99bc598ad9cf1c2891880ed5d6745dfbc5ce2deff872277291e8317f64203a4157d1c1ed66be317d9a48e65f88c815a9f69905fa60dec709c40d810669206dfe1f93bc4a1635650cd049da3d651c3a59dc2a2ef107b43c90ef1bcdc3a541b3916e5e546c8ef0f8a226932ec1349d1318454b3e21f93b8117ca5822691ec26efe91e51a742941bf781434791d0bf99b4f34cbd61d6fcce14752cea6323fac387c6768aa0d78ca1b0beb70dd3cf2cd2d0c46c976581b40552c9c977", 0xe1}], 0x8}}, {{0x0, 0x0, &(0x7f000000adc0)=[{&(0x7f0000009a80)="b73a069575bf47835eaddacf89f3f74b47a23927d102843df9af1f0f97ad2e928baa4d67", 0x24}, {&(0x7f0000009ac0)="d8fcc00d0db2d4c5490d40f989da5f21db83e8e0efd4d79cfd8808e4d9676bda2df813fb68572fae5331831c0df4edfd67855870d4894d8ce93f7b81c6ec08ede172848a9429e5b62c954f79de52cd1aea523a903ccd34107807d34011a6a26eaaca0fd28670f02d3e0b", 0x6a}, {&(0x7f0000009b40)="b507b4e5b16bd6f4d59122d34473b7df70627889685f295b6948cdc5627b5884789d95fbe899d09d447f57bbcadd16ea02cf253e3af598b29aa7b125dd7dd8", 0x3f}, {&(0x7f0000009b80)="b5d75226a3804e8e46eb062efc859053d66a69469493b4ea804c6caac692fde77a6c60c72453b7be681c5bb8da5fd32d4f0cc8f5caff09099f04ca5ee2db3c1a441e94a978fa379647fb08254a9b718b329458cd8c9be4f930dd43b152120dd63ce973a3c413ba51bba9917fd99cf000ea3beaf713d029097f4ce1b44bb70da1f8578374e80c400fbe3f10b3d2f80144c0bd9d759f76bf86bd3fb663d06a60066bf8fc3379fd827624e2b0f23f75dc338d7b04cb84c7003d1a699e292dd91ca8c8b1e1c6cf9cb30f1c5e914fb50f3ea3383c0dfe3c7aa81f6e34b923a32e5273d4ce21281337e5d205a2bdc48c", 0xed}, {&(0x7f0000009c80)="e33555854fe83a514cd44bc6071ebf4ecbbc14616219a0e7e6760e218a8e925644ba3eda110037e7524605d1148e2ddf8e827671f2ffc24859b2e59c950d922ef1d33bf067084d055efdf3c56589803948231c2bc15ff6916eeb1e49aa1815dc4c4a4f455ed37a46b087716244cb0d22d76983569ba4dc5abf09dcc2db987a8a63c00d", 0x83}, {&(0x7f0000009d40)="08776de558e8e32e1c917c928e115023072c2d3787e749c077552556045e4372ff375a06e149daa4fa8681b96dbd843624ed1848ea04ca6ce5cbde68b80a402bd247bf3122a97c19d4fd0e1164e5bb599e9d3ba37183029444f7d6c1c4dc2f26cb61634de2ae5da9fd3c", 0x6a}, {&(0x7f0000003280)="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", 0x107a}], 0x7}}, {{0x0, 0x0, &(0x7f000000d300)=[{&(0x7f000000af40)="7215e6d44b2695c8b324419f6d171f63e6d881854771f1731606d07058e5fb1487faf9d980643b6fda88c27cf1f80518e883504bcd5a71f0f059265f27c167da", 0x40}, {&(0x7f000000af80)="bfa09f57753c9f46131bbf9ca4f9c5c21a470aa975d83682db7192fe3cf65902d5ead24ab99fa87a7c7deb62d976ea14482b1467847b9a8f288465a361271f93a10de01d522db619271f2fa38a01492cea27d115b6df13c2836e29dc370b512fb9d41ea31fc2169240b09a1c8774ff553b11537d6a9729285e3b6c9dfb0fecd8ffe7240a309232b76b2c4ad0fa304537bb8a535385f29bf3a949d380962f7198cb2149ef1a01810ba01a1eca898c6568bfd379ee19e65e3e100b4a2e717bc250ec2af8ba54820656437eb5430523d990287cddb93d0d6f61fe1672be83fd64decafd74b0e1dbb605228850fa48e5d3673b3585af464ff3eb6c60eb301bc7fb54538f1822f6df71d8bbb3cf47b72b8d7014a505b09dfe0bbe4dfc0b1c2710aff82035887f7f322675595d113c1498741182f5be9688c72e325dfa69beba7f0b37a8f3216e095ae8fa1fbb0c4f89b69e8948e81b6d99f2fa41585b3d71256c143d6c83ac2fedaf65ef2b25a556070e83301e84bc035145f2ebc2e4857d98273c6675ecc165f9574e74b00643772c25b173f9336d362c52e89119eb204054f6e72e488a3fa539c47b40bcfa88e1e6bd2fcdb9ee13844cac69bd0a4a860fa1314cb3fb10e484d5e3d7fd6051c27e6b1c4ddf80c8230a473d17d302ef48e83405b0ca814ce0e68c6160ae4daf8aefb950732c17dfcce5a9607d001a7b138fcd1edfa1944f50eb5f301bb5876e6f0215a968e2a6eba39fbd8742d2f4d0c50fbacd1162bb3b3bcd64c23faa2c641b6f02ff92353f9126fb96850297ce3e5926c30f924e91e6312d711189ab2355ff82a63dd057040264125f63814721e023e602947b5d2ae73f90a939390d5d17f7e16aeb2e2f84772d210824324160bd24e14d6110581bf0cf76a3fac06e69ad465ef4833b8491895346e193e776f916a9a59e4bb85380d951c063e26c10b1488fab419d22d255199ff6854c86feafe5d6c0ed37ede8a2d7923247623fa96ea4670d83a18688c44e8d4f1bfe0c3538cceebe8d58f44cc7a4d2539c79f482ff4dc04318793c6b54d49f65d828550af8212f211e2be83e4d60cfe7e62a6b1d1b39469c1c32879e740e3e6ad1bd6e2cc0d19de07dd7f9540d9fa5f822c4de8650a914ca33935d39de98f578dad3233ec19f239e6c66de5d32b44108d74d8a25201f39a10b9776cd831795787d65fcf60b0f861b4aa19123e61d255bf1d13b3cfaf027da12900490022f98dd8fb5f8860a69331ef21ae34e640df6ac542f9a8b9e72f9397ac172924dd986573dd22c1e69d26b00deffbae478b3f75da0c98e06320565335b3dd5013c9b46ebb35e24c46beebab51755da8f5502498da6ea3bb124543bddce70680b6d5edae378394d018df321ff35c007fc7486b487a66973bd3b7c431ae43fcbed8035dafea5850b0e6d208d143a00a885f6947ad82954681104800315de4df8a22d60e51b9350e87668a149e7cd68e683af5992134ea8bace7d835008fccbb77a1d30a9ec353997e176999249cfe35ede85be7f82d93b8171ed4b8edcefe093f53dff9aeb68544ea5a134ae06c0eb380b1cd402f4a8981a83657a129bc4b284380e8abce3e233a3300cc000e2a823f2c0cb3dfcfc9fcf6024ea25d8361d844f23e08a098d3257c768caf898bd480c0f03787f07f868c77d50736954113dae56bfe6ddc557c02111afe655ec67c7d79bffe97b2cf024ec6c81dc62cf25a045855f06822451b2d92b9c6f4936893edec883fb3cd47ddd39a8b7afd452168371459985c8cc951a8de06dd3e421e2669c934cc6d1f63ee01295bc57fdcbcfb25cd3fe9e968bff25b05318f7db40f04dcb369a79bf932c7dd3fa561acfafcd8954f0abd23da8ad115addf39b6c41dd61f1187f1eef8446662abb962e37dcabc30c4fb2b3252458aa2f4579921d6cac08d81fe0560ce68115d4726adfe7d0ca39488aad195a3ed3b117c5db54025b9073be0792d8b483dfa7c1baf4da218a3475065dd059c1b5d7cfc20e21c30ec4459dfce282d82293e0dabd7ce787039aa454bfd9931a0ef7845d65bd8860fa849eb3cfd13ddc0b38b628fc5d0ca00e30fef8cc679d2e8158bba51c7376ea0f81c13f8494e96dfd2f78814d64ca0e6982b04ab171165c829311500a5711891ad430153e55bd4c7d256d5fa893127239187d203b9ecfe70dbca99c04d601aa11b2e2258cec2800e82432ea6062786d32b80f60b5d6a3f954a30c66cbd4884a3ccfe48d9051653286c44e1685171970df87251c2cde98b4f9ee2acc713829b7bc4b16ac6b9146462dfd4eac13414afa96334bf9007a4c413c277ad1fe4ada0c28cf9e331fcb3a06ab6e8c7c6ce6435fa50b585b2a3824c281a1b9183ea2308d6c6a5918d3e5e38fd8438f125033fc6d51ebb32530f11f82720dfb3528631d1b35095b8f8dcaf6671d039f1d77e82303729648513707e0c799ee1aeacb2c6acca0f0d822ea8c33db2b7ef88b06415d9cc2469f468fa77474768a61cf48b52ec3a727cbbc5ab4e995647afcd8cd5bcb7ade2c12df6cfe3c9a11d4e68e71587a675fa0e054bb3a874b13fde0950885b36379375227aaecf2ab243ad70b16fdd1c1a3bcf7ed2939d2dfcdd281450e82845c9c525255d329d72dfe1cdfdcf7f2ebfe92c1edc2af78a569ab37cf3c622e8f26828bfe737f6930dcd12d22fe002b38253b868016309bf30cd568a54ecc5465aabbf558f323cb9d78af587fe75a6081afa1826c4974a9571446c807e3d4d5d0676a182e6668869808b330edbf57c9c61ad9fef38b4411472b69f423d0a7924205ec0043a31a3ae351a6f1b5b7e3533d255f03090659c9df944b7996dba5c0068c57d566de7fbbe5f491024dba9927046c6007e39b281180960757651f4c303d325d4b7c8b96edcff78ce9d7619655bbc5fe7de0e1b0a9da48d2c8fde2ec7df889985e98acbc596909a4cfa3fd087f6fc3e43b77d6bb9359efdb9dbb246fe00c3b445406a85e3f965473df228b9d1f0c9f31cd6891ab907555536c7c8870096424160fe228607f60b22654d4d41363d8a1d964b08b5fa86a18010317836078986bde4ae736edd39448afe1cf7122549ea279a083e94489fd243cfd6f05ff73d06036c79f99270c5e50037195791cfe8c8db381c499f7aeccc60601dd0000a2c45c4d25f8f30591538353e3c5211b829e6ad48b33626f54418ebf336d219d26b2e231b75e343f7e8c61350491d57ed54e73f7b1ed3ac3634abe3821149eee96945657142d138c4793f3a4038c8e82694c733cb8db09558c55edfb2c064f4aba592e5c47ce17e991717437edb3c90f574a997a70808338ef3594879c5ba93e661b32098381067e3008d07a3d6d03d99ea3b4621011605d48d4facf70b8efe76899eacb44acd48fe72a872939faede1ea71c4c5f6649d63e8ca74b007e9dd59c6c752d82b8c5b7752548e52d80e2d81323a3c27d538106fbfb3621a3027ddf4a7b03af4ccf656131bb6fc401cda66f7eb71632224894f12cd760a88d2adf7a7ab240f18b1f54403288b9ef32900dd2c39c7ffe3ce3c288ff99d28ecf9319175802c5a602d7f572d0cccf0e73f1ac7821fd653659e00d3de9692d32a3de766aa4f3db98c251756c05c6cfeef25e06c68b4b06e544aa07225d472fce7c7d43421c46e39737f5cf64439ddfbdeb0e3e9a287dfb831654e28e1c926bcedcdc9588916e3a16fe04f003e1ee3c696d557f5d143d27c3aec1fa918fec71027e05cb93416d001ffde9ba74e2d4060e3a7d24f45a32e9868ab255d7e6a2ffd4f271ce76bd97409225ea220f6ccf26e445404f25cc989ac8d4f0148efd1422f2c0dfc7e0e8d6d7e902e7e964f061426423cbcc4fd0046e2085c5da1e789700a68bca54a705c0f8872044deace73809d5e5da6c05b804cfd74c93c55ed6d408ca20bad6056c4a4a549ca0529fb24414d0abb6a54e61423a6fbe417c3e02b3109ee57441a3b53800c1a043728e03de69644bfb6046437dcf03a50be0f048d227200cd26e10e2c11fd934c3ea6047857c6e0ade9efb7c02f43c4a7e1cb4a85c89c2e4bd2810f546a1170909a8da66e2a5bc07fa2472dd78ada525c1b136389dd1be8aa74458b659a29906800abf1abf16b13b46ede23808a0cb9dbe8f033a31a3b8deaf61c099fd18adf37c30fefefde66ea02f02c3fb573ee7aa3e1db0f2b617a0a9ffe435977fc92300f568079f7a2bd6c9911d61cb241d08fa18fdbdf2400e497fa2ba32d97eb1126b431ec8812109a4363aa8634e120d57fd6a2b0d399e730a4483a008722d325290124b4a741fc9364b1392e939000cc7b81da75e9ae865c7d32995efc964f1772f13b2adf97277126c8bd3b05adb6a331a3544af657476f68f2b75eaf8946f5a23095c237902c169c00aa521bd62bf4cccf75cda0a1a144bf123e5f70e41b8f7143fe0fd81775afdb491354a1e5a7cfaf7063792339425599a8e54d966b90160069b2dc70cf87cc41c917ddfa3bd4ef7431da257f64a8d933e8e98fa391b9fd8b16d12d2a109ff8eb70d398a4e95703f02d5fa5d815abcc34b35a79422257e2cec9a320faf3f2f7506194cf872bf3367f4fb96e7f4007c99dc95346edecb341ae2a48dd091f84e48b694a71465b2f53bd4c12af56b80f60c2604a1560a8eb433321f7997dc5072b85a93a97ca11cf61752b491386ea7128a1612f48bc000f91fafa182a7bfed5c99839f7965f42795774cf9322b350a2902ecb122e97153529a87e8e22bd76f4a6cc0eb313dffc87bbbfdf85832f771dcf2149610117c07c75bfd1f970f2e1efacff2a672473938a16738807df3b092164061f634fa722f2c2d4e79944b60acf861450ac4985725bcb67bf78b76a9242889968ab25090b39673cb2d7de9dd72a89861cd7a050d2d57ea46de11cb2f2accd44bdf2e3ed0ffac7938bbb061403706c4cd6fb8851ccfda93feadd07a9d70fdba2c4a71f342155849e7ffbaa1971ab1b7e0ba776c677f96d1d971a7c81235b12ce8186531017e60f8a815b019f351ffa63b28c89cbd39765e615fd06c4de3f12ca83ec930ec6a3ff70cbabc30b28a7dec2b3374bfafdd09e328ad6f74e7ce26cc4c4dc242d4a549f0ca6bb1c35c4ebe5f3d852470fb8eab4ff4b2e61bca5a798ee070f3a36b322b0bce3942dc52b0a82805b77f492188cf7f69946e31f793d6cde998863bbc2abfc08afb2e777627b472cc45b68fc5ec6246628318f9bfe7a3879ccaf5cd2cc68fefbfc81af4796a8de8844bac6fb35000537b18077803f1bea9cc57b48856b6246c2a37dba3428a18716581294c995dfaa38f704df3f56580a15322491f3e2e3fd13f2c64dd731a450a4b9a1a15b0910c9b579a47b0ec24adf03679b4b0880748483efc4448c201b4683a21a2a3d681ad73dea2734164b0253aebd2ccfac22b6652f8936f8fab7d590745f5274bf02fd234e29392a0313f244a715f92438ae3f7fc97b68df17d3606dd50e3523805d9e11ec1f5612d44424ad463eeeb2f0fbfb1ed6f7e4ac27c3d12c41299ed94b051497db05f71a173654ace3b0a334f5a2a987f20ec4c2e2f442d6a5d62fe7a5351a20cc9bd2663819f2aa133ef2f27d31876ea2f44bef058fa447472cdf8e595a8727dd8180b0276465ca28ea46d28677aabfd7312172596feb1b1404eaefdc0f81d5cfc982b8c3568ca8a77aa7b9b6bc57b391d13bbaea0fdd6d5ac27ba9044fad4abc8caa30e019b93eb950deabad95704c7c8d574252384cd0fbdb08eb1dddfe19f1650c773639ee", 0x1000}, {&(0x7f000000bf80)="8608393730ae62f8f03b3787b74e29a9467d9caaccf64f0d91dfd0099277541b7f879515879ba249d4539baf2f70504e8cc09b311c5c17e3f7e90272e52fef5c62463a676d28934720f547f33e8860d3c7b9868760e134d4fea88a67d69caf2ebcad9fef04856287c90343be14165f1afb9e31c641", 0x75}, {&(0x7f000000c000)="06123ec461069a82fa5d32fad426c687b7072b24ffe683658502ab68e687b9d1560795ac28924e566615427b0a430b72ae45dc32e6e625a0ded8ea136fa1591e1540eb97dccab49d67a6b2880c898582b1f91b3e9db86d02e3a3187ce0bddcc361d7b964475639091e4e756c4ea9473e3cf2c688f842837316dae1ae9ba8fdfd04d8826e23e89577248d577f24c0bd6f1f409fd8c105b8160a509d18e168a666d730918f91cd804e3a3a607fa8dfe8165a6811745a3731f6bddb90a6df3c1547c4e215e58e33d8eb", 0xc8}, {&(0x7f000000c100)="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", 0x1000}, {&(0x7f000000d100)="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", 0xfc}, {&(0x7f000000d200)="489ebdab4d8559072b4ddf02d5b2389ca4b37c9d52d76cd98cb8b5db2572051c39e7af50e358a660fb312c036d6a9f09bfb5477b58c0353c24d6a8f297e7856138130e7bd84b7e87c9dbd78bb79b23cd9f9379dad8b2bd2775454cdd88e97d44d3410403f7842bb733006f24dd6709da0c529b43650d5cba999be50eda9a48820affd26a484e4fb578cad4cc101d3b2930738e8743dd66e8ccbe639f8ad37af1c25789570f4572f4f977da6bc6e805d8d0110e98a4ce61808cef69906f", 0xbd}, {&(0x7f000000d2c0)="cd372e", 0x3}], 0x8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f000000d600)="737119b3e8d45cefd8b64d46aafc207d018a1d0a69a2e75aa30fdcdf7ce5c3c7ba6bcaf87952999c0ebc28377104f411b5ef3983a0478da9f6baac325b6eaa90413349987b189409846cf9a774c244275cc426a67bccfe369039745b86a00556381dbb3e391e198c61d0ef89cdf7b2ab6c16c9b34c04d51577fdda1455287bd82975807ca17b65e29374", 0x8a}, {&(0x7f000000d6c0)="e3fa7ab65a300b1ef6f33e59c73ef20286d305f471051cd31df19af265ab9d151b08dd8fa1e30a1bc40233dbba28e8188617e21a096db1ae419cb58514a94f67973bed8e95646e89b1ab17241536e7e2ff97e3713e4e2ffc1718a0d7dba0345d5f6c4b293d6bfaffe1670106d2bfe454f69e864c9fa62ca78720b73af1a057133ba9e8bafa3e98cb3a885b203d3c379abfc2f088215d2ffffc5410e1beec0a69e34c831e8f07bfd9bc905d32051cf34a7e5067dca3d0251b6a248f514e63aa07ff5bba71e00da21c1f73c38def3f691057a000a5d3b4eeb623b2e69d2a697b9565dd2d4def9109e051011e8098d2d0a177", 0xf1}, {&(0x7f000000d7c0)="9d1acddce79ed5270e7339e34a212c16c11d2ec85cb01c636f142cd3fb049470e94676c6762043e6f6e93f6e8544fffedb22cc251a0bcd9004593789d88246d631de4e3b62db7f8000a5c0f3645388945f7c14366b3c0b123cfe51aa69457d7ddb11fab5bda0b8be8b0bbc49d817951df47081cec0ca4dbb9098744ba14a4033c38c6f9d13a7d146ae75f88d359859de560c1d73da2f3e5874b1e0f884391e223320c8c3311195637deea224c386c25d39f5adde47677312f4917e1319bcba60af4c52069d597582c52ea9c0c9f63ae36647f88c0bf538ce", 0xd8}, {&(0x7f000000d8c0)="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", 0x81e}, {&(0x7f0000000400)="30dc59fe4b8c73", 0x7}, {&(0x7f0000000b80)="95f8ef37c875a4750c0d8e653d80ce000ac6cf489afcaaed63053b502a2038190cb8a43d04f8b630e44c128dacc759d827e5847c426790d99edc2a0488d351ce3341b22f05b37c5087f2576bb2041c131565f98981db9de610a45ecd8af63f38299d6d16733d2f6960b79167f6d6ed86898312", 0x73}, {&(0x7f0000000c00)="384e8c14e73871c38a772bf9e38335d58a771fac7153b64a02cddaa47d9efd82c6cf4a01c12f3f07db74596a44a437793f80628685c55b9222fd0e64bd53cd13961ec917e4aabec50ebc3b66bc574d473f7d4d273dff2a925f63e6c93ec0c4d0c926d5dbac3f8ec4c0ecc30eb26889975dd351f89e87c757f9634351b1eba59f883ee444b0a4997b24c5ef44bc8a77aeb98a96561271", 0x96}, {&(0x7f0000000cc0)="d48bb775e10be832fc9e6541d00e0519588c7630e1878f566b0c48bb807c5baa0f976d0fec3ea04d53985dedbceef02a889cadc5432f89d06316734367a5ace093f895ee16f1548074b9ca1e5bcba3876dcea7a519d7036f7d38ac0b30a420eb0112c46da695015f003b4b80ea32bb1f959ebb2fd604ee414afc3a8ee9d5edd369d81f2e50d8b3269e50", 0x8a}, {&(0x7f0000000d80)="cc3b19e3f0de13c67780ad4db16cbab067bd4c61e4f13d3d363f99cb8902eec91ad372ec2290760abcfff4d03c997f17f86e13ff39b42708ce2fca8a6accf348d0afef9ff5db2d11d30ec7c3090ed2", 0x4f}], 0x9}}, {{&(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)="a2fdd97daabc78f904a32be558c1e0f3240e1e3c13bb71d890f713712b4de062fd7e5f45f18c27fc1b967facfbb5", 0x2e}, {&(0x7f0000000180)="33b15ffde286324a3a321ae1334b57971d3721d86d7f25982db305956d1dacd9d8ffae78ccf606", 0x27}, {&(0x7f00000001c0)="c954f3fac1a1413d2f311497f513ab1898b63630a4a487a9619d419339d03b79f818e52bb38bd46ec548394b29ed98cf005ba8b7448e17c5f649b62bc9e96aa09394fecf0bfaff79fa33be2a3cabeb7c8338b4e546cff7469e8adb282e63c3a3ce6e5a9287eb546f9781dea4beb923a33fdcc76fde3aa9dece00f5b6d6fc0009359679694922db20f8c88543965dbb2c2fb0e69ce8cd228ddbfaa4b3f512761f46fb0ee7d9228c86d0b812968c1aa2fe17379fa136fc29e0e6eac58024e4567648e81834b4bd02a8746a6dc5", 0xcc}, {&(0x7f00000002c0)="468470d101cb4e76e3f9ff221bad65686c953a20e9de27955f57ad8cf4e1", 0x1e}, {&(0x7f0000000300)="7a4559090d7fcbd840c70d4e7f3ae6145d732dd190125e4f54e743f54fe46550acbbdc42ab90c135039fe7102006515b5415130d660067a83be4aa67cedac0299568da250de717a4e5420cc899c72bfc04a975021a1e1c86b61c1b7de4f4fd87997e64b214915b766c3c75fa49617d5e679465c5b52569bf60f5a0b1a7a25166b0c47982e19dc04a153c8cd73d4b11867e87d1960b4c8524585cac2b4cba48c86d001aeeb64a542dc4edb91eb7b83bffeddd3471aa9cd00337b60e0988f2d5ea60604290029f3933727fa398172c064b0ac7004492b958a3998faeda850a5d2ee97bd3", 0xe3}, {&(0x7f0000000400)}, {&(0x7f0000000440)="a0809fc27414ec7aa443baa500b69e6af6c3dbd59e03d30ec401a6dc82c083b6457c4b677572dcf5fb2a88ab0a594882fd3f075223", 0x35}], 0x7, &(0x7f0000000500)=[{0x70, 0x29, 0x9, "1c8647f7d77bfa9b3e3f29f0062790c6e32cb686fe5609074a3599b1c7a51e6adcb2090cdb0bc8b332bc2a1f397d53c13161c67a319272c721dbf21ecbff821222bb66c0c7dc8c79265356ce8aa781d36a0df47915159dc409"}], 0x70}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="88da82e31c497e95f02c0eb60b85934f88b6c5d61a12e2263f152522117c6d0f877514b65bdc5c6ccf25e9b5c34e618317f6caa235bf38a2c27b40a2e36e8e12de3d6c4b96a459baf3ca7c560ed0b4512362523bd04627d236de7e3b9826a48f4684d6851392c563e51c7daad10708bbe417fd7ea0449d61402c88c78e92980ea9b9ed4cbe49cf1dabdac96909903cc8dc08660a738913949d6084d5ea3f32487d64", 0xa2}, {&(0x7f0000000640)="afb3865308dff748a405d0d55ee4a58d7b474dfb678db60dea0649ab734995231c3877f2e571caf9097431124cd99bec872064d2c1b188025f008ba1406c47dbd8a5c04357333a4272b24378620620b76c83b8cf24b7148cd22a8f91f3705f50ce2b28aa2b0ad2e40baf070957b4430db1b259bafd13255bf1c79f17217df1d31fbc5729593342a9c798898c6b69123ef45ac11ee4b6442b30", 0x99}, {&(0x7f0000000700)}], 0x3, &(0x7f0000000780)=[{0x40, 0x10b, 0xcc, "c486e0beb24668d23dd5673ca1240d412961ad63c14ecdf868422b0460f08350ba923f1f4e8193df529b66d1d796"}, {0xe8, 0x84, 0x2, "d2eac958cbc548a71831acc3361eaa12adad79029c7c10df60f4346d557e5113d92f1add7884cfe022036e48d8832b87e122b9ef377d44866f98d2f992081f8b08a067445477e0ca2481124c6831e0391ecf67324eaf4ef17d79c14be80c7677e2824bed7ecb0ad0855d4092f463d31249f6f9e238f763d5a4830c5fffa9fef733671ef70f4ea71bb363f073beaaf75da7d73273e0c5bb998a2919e3bb60c01e187a668b7727325fd84489d178e8f82366928379044b510da94aabac47d22ada1a81d4e7723b85cfd3b25d408b55d15c163919a6"}], 0x128}}], 0xb, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480700000000ce0933c100", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@private1}}, &(0x7f0000001240)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)=@ipv6_newroute={0x44, 0x18, 0x300, 0x70bd26, 0x25dfdbfb, {0xa, 0x14, 0x0, 0xff, 0xfd, 0x0, 0xfd, 0x2, 0x400}, [@RTA_MULTIPATH={0xc, 0x9, {0x5, 0x11, 0x80, r6}}, @RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @rand_addr=' \x01\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x24040800}, 0x4004) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000010c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)=@delneigh={0x34, 0x1d, 0x2, 0x70bd26, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x20, 0x80, 0x7}, [@NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_VLAN={0x6, 0x5, 0x3}, @NDA_MASTER={0x8, 0x9, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0xc081}, 0x20000010) [ 2703.722159][ T25] audit: type=1804 audit(1635070501.289:1556): pid=13199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1121/memory.events" dev="sda1" ino=14522 res=1 errno=0 10:15:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cgroup.kill\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000240)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x80}) ioctl$FITRIM(r4, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r1, &(0x7f0000000200), 0x20ee00) openat$cgroup_ro(r3, &(0x7f0000000280)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r0, r6, &(0x7f0000000180)=0x20, 0xcd) write(r0, &(0x7f0000000080)="89e2d9d320eb8ced6c08bfd259fe19459d1f9384032dabdf4cf804c6aea29b6cfa2c1f0814c2a40098ac8a635c18caabd686088eab9dea2a537fe5184e", 0xfd28) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r7, 0xc400941d, &(0x7f0000000300)={0x0, 0x6, 0x100000001, 0x1}) [ 2703.772245][T13262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2703.936592][T13268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:15:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x11, &(0x7f0000000080)={0x1}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x80, @mcast1, 0x7f}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x10, &(0x7f0000000080)=0x7f, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/14, 0xe}, {&(0x7f0000000400)=""/99, 0x63}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/92, 0x5c}], 0x4, &(0x7f0000000540)=""/47, 0x2f}, 0x10160) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x58}}, 0x0) 10:15:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) close(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x60) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x1c6, 0x30}, 0xc) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000003c0)={r5, @in={{0x2, 0x4e22, @rand_addr=0x64010102}}, [0xfffffffffffffffe, 0x1ff, 0x1, 0xd78, 0x0, 0x7ff, 0x90e, 0x7, 0x400040, 0x380, 0xdd5, 0x1ff, 0xea, 0x48, 0x2388]}, &(0x7f0000000500)=0x100) sendfile(r1, r0, 0x0, 0x34000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0), 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x29) sendmmsg$inet(r3, &(0x7f0000009440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001500)="99", 0x1}], 0x1}, 0x1000000}], 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8983, &(0x7f0000000240)={0x6, 'bond_slave_1\x00', {0x4}, 0x5c8}) 10:15:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_icmp(0x2, 0x2, 0x1) write$binfmt_elf64(r2, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x9, 0x9, 0x0, 0x0, 0x3, 0x3d, 0x0, 0x275, 0x40, 0x1b9, 0x81, 0x8, 0x38, 0x1, 0x47, 0x20, 0x28b}, [{0x5, 0x7fffffff, 0x6, 0x0, 0xfc08, 0x5, 0x0, 0x5}], "eb3f73605d354f7fb419f76a893ed44137bb4b7f8a6b305ade35fe2814612d6f4523b67cb1a7f9da91247dc1d09a1913cafbbb9366b55d5f3a5518e720903cd2fc882c3ede810c992c15ebbc26e6878530238ae6f5151ee2a176f07532c5b14149e7d08b37981364ada0045ee03eee002a2deb4302f0c518aad1624894683647d1b86f718fef7c2f686e0214a7d3a06ee5420d867bf3bcd1a6087f6c121472f2a66b23aadbe72fd70b309973bf21765d0be814e712fb7d8db161a44e97490dbecfb7a2d2e88a10cfaf741ffbe230293e6e990b47a2dd1becb168fb476369f8dc371a668489c452ee1ac71793bec41ec7bd4279dbbc99489dc233ab7ba141ac851ca5356a01d00e9aa2c55dab200d2f700298f543467dd6ba5fcfd0781fe23ef73602457f491fc193d783a435951b7d59f6fb1e6b0b01f0d30c5fcaffed3d8d1032c1f577e4c694ede82d5df72d37c30eb852f47335f5c8e3838b5659c3aed4fcb160c40e57f99a2e7a42fcbd2307e0019fcf45e3d3ea45f9ad6a67b633e56df8141e5a374f3833cf64c86e4bb43598e73066a8d5c1ed2289a57f604cbf2efc02d93dfe01369f4c8c9b6acf620e9490d8da740ab43149960545aafe8993ced1b263930096099eb169df43285b39956748f6044f6c7ae0729ebdfdf03e91147f2ddafc2e171ac03e30cdd6ded4cb67db8a61099dc54a1ac699809ec62881ac3ad43def2c19d7d84906c0aeedc1bc4052721a90027696d46702417b42ab7917bf2518efa15675916bf86fb413ddc458e53024cb268f2d1b38a235c28043b71fa22dd86bdf40214249a0480e89e2ee268da5ea494b6f198dd713f094f7da5bc57eaf4d2cb352a984747dfd7bf6e09797f00bb7fde04f7987537863786b101f51762624554bf78bcdc5d71d2a2c38504df938f3cfb1c0ecad976d247db08edbf00895705da48756ce874f9e913b873247b32c266424f3165482ee038cdf0228bfd6dac0ab00424c45ad43a54a09dfc881cefce04ed60387cfb65b3b428bbdc36fdd39006576df5bf70fdb0cc012971232836570e783a90bd692e4394d43f1e83d5a81f684b378ad79f2d1ca1912864af70a46bd52d63f145566fa6864fc840bcafe212abd63eb00a7a41676607624dca2562ebf24364434907d1c606bfc7646bd341c4b8b4faf54800a52694c553f08d6e6606f52469bda6ae00bd3f38a2a249aaba94a1fb34d40272879d84d4018e78a3580474370facf803ed34dcdf315c2d68e270dfd7c296f3a1b2bfc08ae012b9dab6d2143c057f87ba0d136e7291a75de5d2bf9e9479587809a809a8174ddc69fffc0e864d0da7c1fb10adaf5eafe360743648dea727bedb083fc31ff49030909c176a9068fd42d913e5aae0d003cc4357ae21a3b85263bba9e1b24aa8d3ff25c560e9fa83a38cc7e80b55a6d0cd2c50e355da26ee9b94858632d4f08af5286781634f60139e5c1437f387cc8a3a5541caa6ed9bee9e0ddc6bf453d90c0361a7312f4267929decc72456214669f08395cd0302bed3c510572c14af33e3fc7de22479625e85099c91a1a8af12f75d6eb42aa244f9b6c1e742371a0bac0b5476b770dc63a4d964a22a72a69f51af9b92fa7af4e6fe999e58b3b78ae8860aab86ea707b3f2338caa45a7dc50ed7c4b6520ceca83d80184e299421be8e0bfca174002834774455961235f948a15925cd0a3444e4ded9cb77a5ef09cae86d1d581952612fb626e3aeb034129e6759d0f6954802fe6cbf4fe1aa1f2685c84db465089be6d6eb2ccfc71d3d328c299d5396930faf2c66b442f910654cd1f4695f43f19793b5bc1c662ff0eca4766ba2e0ad7115c52d7dff743852a6f87258285a76b2722188abcafc170b09421fb87c94e83a5f8ac135a9c5885d5dc4d522327fdb13abdc14117ae9647279757fa98372f270538a33e1bd961fe13bcece4a303b5c0cef688677626db8074da1ed905b745c111699837849d3996f2c6bea0ca6c3fd55b86d66e72a52dcd760958d91984d6f175a3c4523e42e3e02b4ffa469d43bb533c072e3ad51f9c5e4c794eefdc6aeaefb2ecacce6728929a894bd96cd755aa445ad9c596905d9686fa9dc3ea7c7ae69858244d20f8de97a9261e6c25ef249e3b06ffee512a8c4bf79642c49e43adf5bc2ee7e96757f96183f26e54c3440eb3ff0830bbdb2b3c1eabb0b75fa71530932b465ddec94633424fb091c77965033114e0d3d3fbdd6fcc701769c9363382c16ca1a10533c642d6fd2b4eb046a5150941e0fb064bbb95d425035591a8c02ff9c3c06f1a64af0167dea08bc5a603478ab59f1b6c9a3f54be234192f468ad47a909dc786462266007b847331f5c69c5ed6034245ebfb0ae7b05093829d306697479322bb6015baef7334038544c18594cb513bd39e93b8fdcadfa45daeb751219a796e62b7ed6423e1082bd1a09af92b25566bfb3e61cfd73b541b3b4ce87d10edaec0a27347f2a4322c2724c4b4a263254405fd740538589dd51036e5aa23a8abe0ad183c752ae6fe539b22ba45e0ec535bfb22e5eacb15b84e287f86955a0de5644567da977e2b77c9c4d65e579ebb2295159594037801f4591da783d16756d869510b99ff0dc896d637fc54d1179d24b2a0f0fb7ffc2b4aad15311491bdf7f3a3bd2c27190eb26da79d075d83db56f133dfccbdb2b120075a8e7f17fd50e1f9b12f2f24c9283dae992c9b876ed55b2d02cf5032112e7d0b74c692fa725b8489258e037b95b093350e1578a4cfa041baf36f36cceaff2f61fca9733ec83478051edb7fb55c29c8def69e72a7eee2bd3e89e1e4ea2a5b1c2b2eba0961fc0f553c3bffff638835594657c00537e3ac6a66a61c2799adaadf8ba2b1a4c66cf2118a7f804b115823765b42d4b490b9d5e8dc6c6390b59e6ef0cbc5f88a1070f48fd77226b8195873f4be4d0bcf3d0be00e4392f09ec0d060d69b11a5f37e15f5f830a4d9f79521ecf2a4563fd006761b4b174858362e32b3cd31fb0271e09fb06350132147667b16145a71825165557cfde886af7adedaeae97d792d8788a09d1e0b5701bc5110e6d62b106706057830622ff6fe5eed0bb5ef4f1535cffebf9afc153713129c963e8e5fb06fdafd4bd2ff9298e5e2cf24e302f36a673ff4b7cf4c8dc1f50571cd017d096aa903d36330dfd206c5a513baa81c0ce825d4fd7c59835b06002817502ac690ae60bfc00e4ae5688e71ebea7e6fe5b9d9da5d45ae8af3fd99518c4d549d1e038f27f6664bf1cd62b6431eeeca45ee460f90737bf1eb70523adf1b7e19b24008e797991519ac19d6436d5519d93faf48d97848a7ba2cddbd043573e6c384a2f2b2466ab820892b4c46a25dfccd7a8ac7c49d258a2a1ec73bb45084ab5919b220dd2dbcc7c17c03cf5b3617323180ce6282e118f6cf6352523dee7a025d0652b3325f8bef175bcfb320ec95bfd922db3f38c7ead76cdf08db8102984dfac45cb577118aa1065cbfbec6381e9298b1892b64f1746cbb43c6935fb50d0bcde750ba9071b4b3c00eb0705d9ea2c832ed08c797d9c0f124453a910125fa6e4be846b52973bd43c2c786861a56423935dd264b67315b222b92d40ae691ed71ab11a4f3df428f2cf5f045e76cc02e774c73ff0abd0256beaac3f6dc3e35f87b189314e4d47238625ebf19fa442fc945c925dd7eb2f10995247ee855c632d0ed5f3275f708eeb03c54249373c93bdf1191930055b4670cc7ba32039acc81b3a61043d5cdac893def5002fb239f4516131a49e57829573e3dcc415385f6034f6fa6263f0b6e522e24e6ddb6e552ccbf5a733391645935dda1e51f9c748d1881c7accbd7317f18ce50e2a7e65123b720cb01b7f657c7f9021a5179bcd2d01d9e89b8ad1bfaadb666d9d9a93c4d32ca93d7f6b754d9d827fa6550ee1a177219ffc3bf0918293e9def39319675219f6012f6242b375beaf9626cdeceecbda93cf2d877c42ce6ab322ea7051b256ce0d9511264be051f5b0f3736ec328e07ec6241fb78c98d69b3b0e5c9ff8aa60d91d359b31334900d0ab97fb4bbd20a200a6c4719609fc68bdf72c117d009d766c7b21d5f4d34ec4fd166246ec758122cd5458923beafa69f7daacd48c97794c9edeb708dfbfe89d55e1ff52fcad0653602bac33fc56a52dd1fc27c47d9e62796f34b2d28af557f0883b6f9d841b49acb2ac6b382df263653bac3edfe2b006bd316eb054f3227939bde9492e87fa9d39ab1b86289e4b3e8d37574c0d39665390808f74fd00a871faedbc6ad363d3c0b6a3bacdcf0ee496a9729540701c110913b0417c9c8e69a4840e129754c084a61f63427be0dba70e0be7d659a78b99e7db2f5b7df8b99f0ef81d81faed9eadbae7521fdd52ef9b568a5811fc30745aca2db968f3a74e88181154374b21a0f2a2ba7338c41959b59e9c980b7fd427c326824764ca57ce696db3dbd3a94ecaab404bdf8b523c860f238bb9250831a5f0d3f7eed03ccd597adba6391d459781cc043d2ffe656891110d35e57968253dee4caa965cbf09c55a2d915ce195790b6c23bfdd9c4387c5b154c77e743f35dfcd5385406f9d84525df7beabac79b98303eab2864da91159307f530150c73f2fb6add72efc7db7cd3da3c022aa3a28d14f9fb2f0b5866f5f649928e00f9eb8403e4215e36faf740248fbdc3cd0705ec215d852e4385df7694bdcbb769af8a57f3fe9b95bd64f2bfc5b0d8a8a77f8ffbe266615dc084419838b5eb9d483ef978831728d14fc5d5cbd65e8f40cd7b7513e55fc414f59642e98df0aacfb322ade3b0845bbb07467275b0d2b5c4b2f324cc0168f0015169251d41038d867febd1a9f7c010f58759d78876760183cad9977f4cdd152be13eff359f25176e24879e58f2b2cde5b6499979bdb12dee07c74b3e35e904c515acd5613c2c2ea8888f21379a9e2903afe72375b137652dde0ba2baa61ef20da9802d96f4cc6ee9858800550fd5088913d5588d041ced53501a2c4ec360a0d03db2f7a0e726a74bc4a6fb8c734c90ee7a2871064b65421644fac22d489eaf4c14ea8dc6665ad36887ab0530fc8d30ac0948d5119e28599a5bfc97fa01d7894d5e2feee773ae844e1d784326612b7e7a4500644c1f4864c763f57526b48e81648e1cb6b41540e5b8a4c48d3634868ad83cbf5f3973c6419be9287eb62e228a8fd2c5443ce69181233a4d7bee5a8f1be5c930f4cf1e309555961ec5cc75a64532f36c88d14ddf1b82938dd0ed2bffb8abab2bb3d7b7203a5ae2d691ad731e59f161f7ef34d3978abea60509c7709e0d8b11bb29cbf80769ebd32d7bdbebaf4c21b8d3bf8477e9f2f78e5125f1b7e59def016665c544af3000cdeef01d1553a8087f7a5e79ade76b34e9d26e0b339e1a06ac2e5f5d43b04c75551c37b24eaf3a6ab2a2a4dc1b97ed295a3858cef270f2b645fd2fa3a5d2459e202343356fa7b595769a5e682983587ea6dfff9364ef5a7915299cb2b1bfa0bef1c00568205c4a79c2ac066a85a1d665b14f89791ad5dcb86f855ceb33c304a2cfaab0be93b9a4ce5e1c25e3f74f8dab4b638072a4c9b837f4d58509edcf3a28a2ca495e54cbdcdc7a0ac92d84f9dded948f9748e3ae878508c9385f2fdd2fe90e08a1c63ce014ae31fe0531c851effd8d90ca5221ced96147e46d9007896c3da1cac11b2070af6ef436d86acf758dd9c7b4d773abfca4d38b806c260a796dbdc115d072decd018f1df0abf4ea5c1d54985c37f2cfd3395e5208e41c2adbd5730c351093e438632fa3719f8b8", ['\x00', '\x00', '\x00']}, 0x1378) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r6, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) recvfrom$inet6(r5, &(0x7f0000000080)=""/124, 0x7c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 2704.172709][T13274] ip6_vti0 speed is unknown, defaulting to 1000 [ 2705.145316][ T25] audit: type=1800 audit(1635070503.439:1557): pid=13295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=14163 res=0 errno=0 10:15:05 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x5dd, 0x40012062, 0x0) 10:15:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000003) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x14, r5, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x178, r5, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x304f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4490fe7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x39}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40080}, 0x0) 10:15:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x11, &(0x7f0000000080)={0x1}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x80, @mcast1, 0x7f}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x10, &(0x7f0000000080)=0x7f, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/14, 0xe}, {&(0x7f0000000400)=""/99, 0x63}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/92, 0x5c}], 0x4, &(0x7f0000000540)=""/47, 0x2f}, 0x10160) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x58}}, 0x0) 10:15:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000020000000000080500000000000000000000000f000000"]) openat$cgroup_ro(r2, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) 10:15:05 executing program 3: getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000600)={0x0, 0x1}, &(0x7f0000000640)=0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@hoplimit_2292={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @dstopts={{0x18}}], 0x48}, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x1000}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="3bab5ba12b9fd979b63e9b3542b8c3a54f73804a2b44ef8bff9f3b1b2bd9537a62609bbcb0a875f06531082739051afd612abe8a001021ac6d70df0485668f3509317be3a509bdf514e9b7a564a2216d3585fb8680dda20ccd490e834ba42543492ed2225a51badf8d37ab9268", 0x6d}, {&(0x7f0000000140)="26d134eddc78a2eeb76074800be4a267ba4370d2e1a02fe05f621251e8b096126818a04edaccd3856e303033ec34a38f388dfad2181c1bd9d226a47757271086055fb7a30a5419c111cf151b69b43fb58cbb3204be4348597fdec959f48c557d8a3c3d732ad4eaa7e3df19c881026548b1ebd9802728066bf00ec05fbc6c96b694704531cd1e536115f32c42881e427734bda3e655aa3226b787fea55f733a0f97ba471b83e38a284bfd997704a71d3e63d15935b993f5f44c9616c6941d130b7ce23310b4d878e9235ed96e66366e083789c78eb4700a0ede749ce1883a94eb7bad9e1057", 0xe5}, {&(0x7f0000000240)="d543d3648fe10abe98fc16c490ffdcba29cf2c8b48a98289d563aa6d3f93f219941e7d9309ed32adc914a0ce66a101d213cb59df925b3332a0edac197ace6bb0cab06d3d56d10da7cd7960aabc7ecbb437c4dd71d6a5bc9ada9cb6092b706f0b06cbde0ac1439385a344fa9b8c819303d354eee42c197c28ad448a2a88c45c0d2e9a", 0x82}, {&(0x7f0000000040)="c06b7a233cdce90c93ed92deee57d350ec26a11e35b03f884c40ab16a27a3b97af4abeaeab739f7ed756a8799ab9cd66bc4375596d63b6c00fe7834f47", 0x3d}, {&(0x7f0000000300)="e8bb5542a7b890d45b442b6cb58f70602aec21b64a6ad52062", 0x19}, {&(0x7f0000000340)="aa6a598dfb4e3325c4d2f697d4815be96a2f5ce25e2643f4eef7860c62fd31172fdbd7cf90a7cf97d64fcab030b3d6c17178161c5386593219464109808bdb5964ea58649c23e5e9701f5a15b583574a9d45b69824eb93d7889ea0df884d", 0x5e}], 0x6, &(0x7f0000000440)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xfffffff9}}, @hoplimit={{0x14, 0x29, 0x34, 0xe216}}, @dontfrag={{0x14, 0x29, 0x3e, 0xc7b}}], 0x48}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000540)={'syztnl1\x00', r1, 0x2f, 0x80, 0x7f, 0x5be07957, 0x40, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x1, 0xff, 0x10000}}) 10:15:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000880)='nilfs2_collection_stage_transition\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000680)=@tipc=@name, 0x80, &(0x7f0000000800)=[{&(0x7f0000000700)=""/235, 0xeb}], 0x1}, 0x40) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), r5) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x2dc, r8, 0x300, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf3ff}]}, @TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc0000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75b2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd3}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "69f1fb2d544b457963e86d125c4bd5d4084905b75e5ca81a339f9c76290527c5be3d2ed3"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "708f165726f164c08e2ad68819f66cecb8a026bd2d7a"}}]}, @TIPC_NLA_LINK={0xf8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffbff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x55}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xda0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa02}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x20, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0x2dc}}, 0xa0) sendfile(r3, r2, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 2707.520654][ T25] audit: type=1804 audit(1635070505.809:1558): pid=13359 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir894243444/syzkaller.x2godJ/1010/cgroup.controllers" dev="sda1" ino=14545 res=1 errno=0 10:15:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0xb3, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) close(r0) splice(r0, &(0x7f0000000000)=0x8, r0, &(0x7f0000000040)=0xfffffffffffffff8, 0x3, 0x3) 10:15:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000200)={0xf28d, 0x4000000000869, 0x2, 0x100020, 0x1, [{0x0, 0x200000, 0x0, '\x00', 0x1000}]}) [ 2707.811476][T13372] ip6_vti0 speed is unknown, defaulting to 1000 10:15:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)={0x116c, 0x14, 0x200, 0x70bd29, 0x25dfdbfe, {0x2b, 0xb6}, [@INET_DIAG_REQ_BYTECODE={0x66, 0x1, "199f65e67bd00d2881b658d5c279de040a1abfbbad907c2e823a98b65543f11c63e97abb864f8094945eb2cfc4e1cd9ce12f4058d73e8c9c2eafbe10344a5c6e571525a9805832cc2841fb72e61a9e12b8ff48f9e219e87282cc02987e10e9f816a1"}, @INET_DIAG_REQ_BYTECODE={0x85, 0x1, "68b7ea0b307f9f3cd8b72382dd061286ed65d519a7b909f1cafbab72fa30b53de749ca8896c9a04a3fb6a4b85ccd7c1e414f7f8082bb7980cac905c4deddbc7eedf13be71b41d3dacdaedbf59650886edf11363e7353684ee2f344e6efa77c8941f3ca7e1776196b0af42a375bafee8771793237ab178412862d521309bb9cdf5c"}, @INET_DIAG_REQ_BYTECODE={0x62, 0x1, "4a03e59f0a58ba0f88b8798b3824f5dc5c16c5240d6c9ee7a618eeb5c9c619d901fbcb20c90f71afcb875b35767876c82a8aeb939a9f3ac4cbd572b65e4df966522cc863e9120a39700f538e76fbb65bf6f825b083860e50cf34a84cf24b"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "819bda770a72ac5b76fb2f4dc3714e1ed2c0b90657938d2481bf68b0650ccfd7072302c1c4d5a99bcc4584206ac25969702cecaf018f8e9f647ac02b26a60a510432440f272963cfe783cb388fddc003f52bd87e1ed7d306e1247ff392f4e3c830dd73b0d7cc371c8dcfb1ffcd238d85490089655521886ecdcb5ddbd2ab62a9c76d94308be5ea6af02e6c80c745bdd8d9dfc7e1878e68adbf779bccc665817f8107d36b707556ed4f4497459251eca1c7e3cd4bc9dbdacd3a0a99fdc566f60dbbab771f84c4362986c628619546339760db1054f6e1f409b4edb4a509c7961142322cfd8118dec3834c768fc128e859e0e751075efe8687f1fec4093cb0dbe54d6182381d97480b7a71c3cc63618458ec52a803f9c1cb811ef0d93457dd300acc633ce889922c4479c4b084134f868a5e57a497562287785fad1320029a02b240afb889deb14e9ed3aed62f833ccbb3d15d6410386825d6b60121ddf08e25bae60e144b01ead96b85f20e7709349913f9ab9ef5188fb7434c0d6fedd7854710634f131052bbf6a11686d44ea6cd56d4a3f823d117d5b07201b9cfb7c07eea7534a65be623d70de8307af01b97906b465e5ec3525861b03d0891187113412de137176c3b2bdb1118408d72e8dfb9aaddfd62270061788eb441fce0946c89716af310c997c66f132bb5cc71c62b3719a91afecf0b592f0b35ba05aac192a6c8f2b19bf6d9bfd789beabe6da212001d5e852ec4829500b4c11d1944ac5c82f814e685e01748a55f641fa95b904be4371cbaa072707bdfb488b91732a02b1dbb3709c689015a7aab1fe7316080919274a86384eff88bd87fd40ea3df7984df5ad4c4eabd46e83e4c49bd1e54fe54f3eadf77a9f156bde8e0f5a2aeea27383d80ca137fc6d62cac12a8388d12ed9b031eeb83c4fff149fe15b5a1bd6b2faf5b01e5b06e8084afb7ba497f5ccf15e948082dfa10c247abdf6deef0caf6e830f7a589c23d20f9b1f907e3e0cba90e595a0c676e2c07cc15cb34adee39e6945934262724a9192b2e64be27fe3ad7da8d929624a4abaf251262e1cd3a35098382badb79ab1ed694080b01c5a7a514b3d127e478fd67ee7c0b49aa5c4c845e4a087160f9093c90ccdee8635d3d8faf5df0cfbc6e22a79b3f7557f5eaa2eae3bc3cb5454b4fed604a81f9bbecbd70802ec2b9a349357ee6fef132d31a2fd381f44b9f40d97e7ba861c1f069278b2ae095bf9d24e9a9ef7aecd2f4e66e38cab19a7c380497a5ab6889efe0ad3881fda73b5c209636af8db93c485523a8a309bf23073b3e32e67f5d8dec5ed802e09f2053536c063f0b86bf940b221515a9917aae1edba3b68eeb5582665966263e21a2678b8a98d5247c2c7282bd6d3ca4c7ca7686bdcb12ac5f5d1cf7d53556065b8ed0f12ea16066a6e63aa8796bee438b2643d26c49f97f1a6a0152834164c4e936c30c997f415f97540c2a131ed25ec92c35e7e3f607ea642b9129bc6b2e5513b2ec45a32f30cf3bbca6d457d3a76d0b98e61697d66b9f2f310796769aa1476a07567fae4fe6eb2cee25ed72bd178d082c99592f38de62f4ec82fc69debdc89d85a40468fdd608430e4d6286b18630cfc74d28a7a21b6f8a06c39222590607945afd7ea344cf38181be4599469564fc4add2491767900d289f03a6e3751aea039a50b58be391b7d677e9665c32e6a6c008a532be40db29b8dd97d2577bd2240e8fdf9209bb1b508032136b574f18d51848eaa51c44ac44eb52492ea56595c9c7a5557995994ee79c50971b0d8ae703618b3e2bf31451def72b85e252c2db4b12911f8bea8a340a416215d0c062423fcbc177baa213317e708115f521f70fadf7c7758ff45b6423f230416c6e5a59684ba80c206bca43e9e866db0b828fc1d234d61688bccc8b174e54537a7843c4e640fd9a115b17fb05c1b0e630ef4864bca1cbfdc14da826364160e7dc96c61b4226e78e1565520702990fdd25c5e3ff05e01dc80cd505c4b2fab97c2b881d0bf0fb4087b2c3fe84aca852adee157126d6cff3608bec609d1ee42780367a0da4ee6c07e5f00655521d604849d9cf73be019765b8326797eacaa495a09cb8b5a49ce598fc17a6a150c6c90a11f4088fd1168c43a51b3b42e439fe27aaae424e189f88faac90a7c88fbe352a3cf5f3107b7633c4eeaa32321fd88e9b36b7f7686c7cc5b0bffb2f91192f6fc3c86f46f6a063e2235cf2437747bdaaf303d3526eabc7687e4e334b06f7c3811f281691b450a4f71ca93ac1dc30fac0130f547770c34d0888b872c2b64b95815fb6e6cbed18be2d03fa23809c778259cddb095fb1a72dd8d7a3e1c745928a61e29aa437c52b2ef5032d2144a62132bf4fd425097d40fa9ec6346fd340a4f3f4025fe2b63954660851c03602bae9b19ade40209b2d0e3ef3694c9fb4bac3920b6713fa0537c63264000c4eeddc5da51badaad09b45b47dd8d48e6fe4830764d16827d2f5becd48e7e317af5c65e968e2bd63b65d6edf95b45e9cbc72db401cc8f1de9e135d282c39d9b02874497056361e808928d9b73b8ee9079ceb1d5bd8a6266d8e23c99c6afc9552b9a64af19951732f1fae6fcbc8bcccc86946ffcc330ff411a938f838737ccde7e3cc89ee9414282a35a188c7c2302548ac5f23ab38265605621742bbd5ee1804a30d06c08cf7973077591e1cd47f94ce9c46b21ae8137fb30d006f6f9ef55e57984d2b7994caa34ef8fe812d66d7012388fb888009999a5b66b4cb5f85d0b55ef13c6e67f348478cd8368b1fa56392631b4dfdb0bb62810f2f690fe9affaf13a8a37eaf11502f333aab01079fd29f22571a0e4eef6a4f8d370b48a5b949ba0d16375b935f22e4d93bffff1bfc8997f95ebade11281cb809b79377435af9914ea892d1ffa34445938489bc84b94241fc9b68dd656e09e7ff8500cd6eb4ea1471b6f34c5e7f07e56c31643d8668203f8acf95af711ba937367379f8f86481c61d803bc3b29ba5aba9253f74197b16e196e9fbc4c4823be511e1d461d0efb971ecf7ade7f0c39c35d0dfcca83cf71969e13343416262050cff6877df971fef7cc9712138e6fb5db2743157bbc36d80d4381a2af34eefab3e2c9e0ad5f361473803bf5553c83502ca8eec2d77818580e992811a777f3e942ff3e48b54f393cb95dc5f3a7c5801a794d8a5ee1002dc2879ed2f1dfda7552f79d976b7fdb4f7ef047236a17c2179e46892decfdf574fa6ac000b4b41aad3a048e3059e94467b81a59a598969792ad600ba136a635a33908d5a49f43e0a1f59b68434d8061faaf94305eb792eb7b728e494083a5b154b4233fa70fe23c3ab968a639b8d501114e652ba8095f346ff477f739b4a66f153a96a91e5aeefc47e2bc2948b5b11f7dc19b2e41d2d92ca27e424eea46f70d588dd49ebbba983a47b26020eb31c666febc16f957b98f35af77938fdfa4e739c23ecbc035de01dfb17fa9fcc08c0db42fa3a5f5275e2c9dd90322de286b7975216649cc2c9b190064a9a6220b0605935e0670133c35287804fb7073768756d213b8c177fa0ca5b2ada39a3c5a9ace40af2320df37202d597f3006468685fc9d32267013d02ef2a7dbb13891efd2a84d8b55afc9c14d131c0df581815666d4f8f9cb4a8d64f3965743052e6f2b1a368fe59e2a336fec8a34f5b4e8df03036dfa5f24a1c9a1ff9c71e2206b61b9f51df155e054f4931cb9283e5906fc5629ba84d9babdfb0755fa71c63b8503706138ec0eae5f71323b6ae9309c3bf471d47dfca391d164e4dfb9300d40fe3a9ee71dd25bf9c4f00de080703ac61923472f1a2ce8f2b4c3e2b2b090e042fb0ac77f246d71de9093d3e2092b9a1c2a4c50b7cda5659dcd0494d3aa74b1876430fb7e787860b88519470b0a153a3806b42ed599c514e4a48357704b4e9865bb76fae470d8c11b85589a0d9b056888cadd41d646f518bc66a271d6551c542322c03733e522b1b5a6bc19255b7608086a2754c75ac09599eed7db78c5170550e4bfda1ba61e25a31910710cb92671bc52b8ce1c2a64526d3d0d353fc6ff97fd42803a82dead794f6bc523c9c1b41028a9994eb7fa92ebc0b065b95737666232d737463f7e224ce4046393adfd8d1f2647364a16a6ec151783f410762c1ceecbf48f32023678ac47d2201c77bb24a29b8a3ece34a872967f397bffe02cbb29936c42ec1c303b7b5e2e6ccd41f72095584a24cf6dee49a81877befeb2ee511e563562f201d73b66f0cc0ee77e005cf2f3c64e77e27bd0f6454730c3df3551c79a58f1e5e54c88812bddfc3cd6a5eac63be59b2be21e33179cdbbb369bed5c8512759b595f8a6698cea19e00ae642e1f76f14b2ba0a90698fb81d3472225c02fbe2a652d6a6aa8c715ad1b0cf3e0ca1285c45b3730edc9d6f72b131d26cf66ca0bf8ad438c5cc987734c642d5299362f9e33d916371010d3e9633be42661ad7548ba997bf6f575e89b8a71b2dc63355be3c43dae2b3867ed9771695739f530924d95724070a68c8a3f5ae3e09abb11c1d79b0792900c959d4e11742fb8e9ad451dfd4433ec35fe52fb73cc98b9185b14209fc27c96a109e6395925c2b7b3bd5c1a6bba85f849fcf7f799a9fa59ac1eed5a4ab747700e8add3865a0de90ae1d9de13e653595c4c7dacb455521444f6017d0cda0110012358b45efc0aefd77963db136bd0a405f9011a830bfad3fb77768af5ed65326f4f00455c34661ab2325b583a7fcb9a42919cf1e04c8de51476ff83662493ac73f7f9d6b99048b4842892fcdfcbf4fb819bed55c5fb510b83c37ef94e94a839a817585fe25ce4a826eed59426e6b1cfb59c1d67aa57c614f9c79a5df600f60c6b79b1fc76355ea77f3688630a3ae4954495e1b06a7f276005076fce4f6638e7ae4f8f9b74c8023a78a431f0457d58a714d75e50903454df17cf9c5feb74bfc2e7f21cf03512d23c01f7a9dfb67e5f1eab8edfdea9cecc3b044d2e3a340a5c13ce46f047bfbba2016668aead1d98cb98df8bad2bf68721899c540b9181ffca9ee085b37044745354dff79038423a9cc513b9d83a9b2bd12a61e0cfe77e5f61af889f7b889672f728b80d5ddae1250e82a626bf0c064aab4720816198bd22fef35751f6f165ec89803b30f0a5138583e874fb0ab7b67d5eb313308b5156918a16dfb214bb11786510e04b14a652042aa0e011a34278c267cbeb08e545a9d8a1bb601f2cd684dfcae970fcc27d0449d69cb7f8ea0bce26059db3205ee5a9beadf271e20554619c51935772a72e59249efdb446c6c462b79e2ccddb9e142ed6e1c9a92116f5834f76bbfaee24280882332e1a467bd4985140987056b6e622906112a52a6756f43f416c8e0d7108915912677c96eae5f6fdc54db38385285d97c2cb61385f8e423982b02471a5ea66c43e8dfec6b56aad0dffe5da903a9a34690407d5b11c6dccf8574d6537a275a227bfe64e581ff523351791e9a7e20286569c0e6b54f945661434b528f960757f107c5a3fd4feaa46b801ce773caefd7f1595850bccb069b3c16c352c760b9ebc27368f10e0cd97c60b4c618756d60a93b73799f0e0570077dfdd19fd476020c47573e34dfc110c2211c4de5f6f8028a198f54994b0cfa39c17db89c5461d3eb19eb92e8e5e38ca50b3a7d456d56bf6c3015d46150ca6a921465fc41aa36fc4fbdfa59766c688c04d49636f82944c1a28fe8e9fa7cb43f10af7f8bfcff9bac0200626a6a887dad1d51ca04773fedbc16ec941c0b60c315eaef9373ef2e474ca"}]}, 0x116c}, 0x1, 0x0, 0x0, 0x24048400}, 0x4011) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000002700)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002680)={0x40, 0x2, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000100)=0x5, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000000840)=[{&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)='u', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000000000008400000008000000ff01000000000000000000000000000118000000000000008400000007000000ffffffff0000000020000000000000008400000002000000000009000000000000000000817aa72ddafd0a84057d05c2680d9c03309266b623172496dc7613eb027ec0b2975d1d4fb4f9a7c22a4f38c241af1ff1a7b3d7ac22955ef24f1e7fe672ffa1a95a3b23af595b50d344ecd35106b87000b1be0524174e818d99214f1dac50e7b70dcbb0a432b9f454717ed74ff7fcd45e2ebf1da89f34ee332efb79093cbe4d95a844aa8b37f6081b478d30f765c6ef549b06cbc479ad3ae0558f", @ANYRES32=0x0], 0x58}], 0x1, 0x0) 10:15:06 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x40, 0x8) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) unshare(0x40000200) 10:15:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0xb3, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) close(r0) splice(r0, &(0x7f0000000000)=0x8, r0, &(0x7f0000000040)=0xfffffffffffffff8, 0x3, 0x3) 10:15:06 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0x24) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$int_out(r2, 0x0, &(0x7f0000000040)) [ 2708.621036][T13374] ip6_vti0 speed is unknown, defaulting to 1000 [ 2709.080934][T13397] ip6_vti0 speed is unknown, defaulting to 1000 [ 2709.355538][T13436] ip6_vti0 speed is unknown, defaulting to 1000 [ 2712.814987][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 10:15:12 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f}}], 0x5dd, 0x40012062, 0x0) 10:15:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000c40)=@updsa={0x13bc, 0x1a, 0x8, 0x709d2a, 0x25dfdbfb, {{@in=@multicast2, @in=@remote, 0x4e21, 0x6, 0x4e21, 0x401, 0x2, 0x10, 0xa0, 0x87, 0x0, 0xee01}, {@in6=@dev={0xfe, 0x80, '\x00', 0x2b}, 0x4d2}, @in6=@local, {0x100000000, 0xb31, 0x8, 0xe77b, 0x100000002, 0x9, 0x7, 0xa0e1}, {0x2, 0x1, 0xe272, 0x1}, {0x3ff, 0x7, 0x6b8a}, 0x70bd2c, 0x3502, 0x8, 0x0, 0x81, 0xc0}, [@algo_aead={0x106, 0x12, {{'morus1280-generic\x00'}, 0x5d0, 0x200, "7f0a52569b87d63f70deb0ce10de3fdff37fea9ebaeeb8b6776b7e6e836a31ad8fa83b5c993f2e7f94fed724f3d3ffe804a93d5511cf336bf9774753a621c4c619e870cab526ae4a2317acc346bf6986eec1cd2952e7ca889aa877d02167278e3ced45af860f5f0eb12e80238e4b8f2523c3d326854af7d7633d8795b716a3cd6ae3e15e810ea65f3ef7f6d2c52c3cf0d425fc8d45a14ca2a36148fce448c818174092a6c727b9cb9bc9ac58a5f604d998c45fe57d43f193be7a"}}, @algo_aead={0xf8, 0x12, {{'aegis128l-aesni\x00'}, 0x560, 0x2c0, "82e1d9d2f79266255d9d4c15361c0e7a963190635e9f88dadff47eeec02a770d8c5c049069e8760579f7e1313b0cf368f5be260659a70b1d22d82f5244e03a2ed6c14d4398c2472afcbc7fadd105cf8fd9a96dfcd62be51cbcf9068c43658c01b9bf8e6190b8ec24e36639f42c0eb6f5066bcf1fb1cfe957ae1edba50329590369b410a7e7ff54e804a6ce2ee1bf8d4059875353c94df80f750c320d9e563ff71d80ab52060ee678572de179"}}, @tfcpad={0x8, 0x16, 0x8}, @algo_comp={0x7c, 0x3, {{'lzjh\x00'}, 0x1a0, "1a5090a47addcfcc7b34a7bcc6c7193dc8aacae54d891e9c69ea636b5ff33773b3b6f2778e8552f93ed864caca412b8441f6fbdc"}}, @algo_crypt={0x1048, 0x2, {{'ecb-aes-neon\x00'}, 0x8000, "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"}}]}, 0x13bc}, 0x1, 0x0, 0x0, 0x10}, 0x20040010) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0xfffffffffffffd68) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000012004c68"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r2, @ANYRES16, @ANYRESHEX=r2], 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="b67ee2fafa5c89c289bc42093c0fd5c657161db1605bffe3362be96b655c30fe9283826ef48a83d4a3b18c7e34a2d9478bb70f543cd6074806e6678691baeb033a3bde207ed2ad8a49d77751f811e929822f3631acaa0b62e633e50500b9473918bf8fc36985bc27581e4c22a57f34e8f5f654088f2e5e9b29a4db867f89e46f85a4321fed1501380f8983de2c27083ea73531997fcc6b6ec2390f064fe358b1cc023c87d2d832145ededeffff4fb082c62efa0aaffc95140f0df3bd67c9db3fa307e97604fb05846a7b45aaf8409edafeb3eda58b82243a726a5b181f4a08", @ANYRESOCT=r7], 0x2c}}, 0x40000) sendfile(r2, r1, 0x0, 0x100000022) 10:15:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x1074}], 0x1}, 0x0) unshare(0x52070800) 10:15:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207a20902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000cf40)=[{{}, 0x6e}], 0x1, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x37, 0x1fb, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x2873dedf99c) socket$kcm(0x10, 0x2, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x10, 0x14, 0x1}, 0x10}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESDEC=r1, @ANYBLOB="7ca11f192ed4bc346073b9c5dc4dbad3bc455be17332dc40c40e9d997d35d924a3e171657d3bcf8b8620d47a0e5e0aa79c33621ecde56d865f9c131e309b64bd765030591cf7d5da01595c4ad9b4ed65cc7b8416d9137890819edc925fc46f874bc5ebc269c21542188bc968b1db92"], 0x3c}, 0x1, 0x0, 0x0, 0x4094800}, 0x2004c8d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x2}}}]}, 0x3c}}, 0x0) 10:15:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) r8 = accept4$alg(r1, 0x0, 0x0, 0x800) r9 = getgid() r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r10, 0x400454ce, r9) sendmsg$netlink(r1, &(0x7f0000003d00)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000000c00)={0x8e4, 0x2f, 0x10, 0x70bd2a, 0x25dfdbfb, "", [@generic="ae807a0256a3a8d4a8d4be12d7a232fc6dafedf846347ce7b311548999a72050b4b5cfe0a0a6c478c144ce0acc71521cc25575d38f14b406d076486568d533c00f3de9695943e9b88312407e172ed957c7d980dc71991f5c6ae2f0ba3ee2ebb963e9228c6d78476ee5788ff0ffeb4b3263b62d3253d1a048b501508209fc474abdb1aac1dc0f4fe18382de49a8dd1bfe9be3770ccd3bdc3f10b1af85b182ece86e3e439da0335b46f2c350ee7271c5fb50e311439e8994843010ada4b2ae0f47410b0c03e823473e6e714a646ff6dbb62cef3e996ab16405e3597f1bd869c48fcf5dee556df3", @nested={0x7b, 0x3f, 0x0, 0x1, [@generic="100abce1b39d1b7249e30bddd882ac9551cb927becc0de4090a2f3911d4cd47a4b8e1a1989771418ba25", @typed={0x14, 0x48, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x5a, 0x0, 0x0, @fd}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic, @generic="a2ac56715c6ceb54116cd04552b529bc99895376f0d4747135e50fc5b66e6d280a723bb07b827bc083"]}, @nested={0x210, 0x14, 0x0, 0x1, [@generic="b900add1d06f7ce89be423ece6ac7246da7a845cf3c98812b853e87ab7af7348664f4d1305c22591c9a926402ea247853b6a65f352af38555d1394681fe59bc9faaf43eded46675dc137f3069434deb167fa785ee7fe0a6c3d5bbd63a5bd85d94928f907b51e2edd4f92ea9c6099f0803188914c37a01f6c538656eefeea414b256c9fb19443630cc3208ea3e49d7ac66631bc8a2c8cb5c9e52532b75953c6a18d3d781459c7fe22443ba49a68672e5aba131f53920958049b5c24e20cabdc2ba8bd333d", @typed={0x77, 0x53, 0x0, 0x0, @binary="efef4afe04a181916c49915ab24a7aba07e93b277d4f3c674e5c27dc14fbf117c6456a5aec692ce34bfe466d3ce621addbefae61366dc0fac7903af895131e4ee3ba6a23f0b315462fefa37a0d7c9edc9afae8a678e5703313a0aa1433cf7083f4b0650853b193872886444088dda84eb601e0"}, @typed={0x8, 0x9, 0x0, 0x0, @pid}, @typed={0x8, 0x8e, 0x0, 0x0, @u32=0x9}, @typed={0x8, 0xc, 0x0, 0x0, @ipv4=@multicast2}, @typed={0xb8, 0x67, 0x0, 0x0, @binary="4ad0e9abcea18e5f8b86787aacec50a91ca18464677bf0a8de2b4099cc4e416bc756d87515815edaf782f6298d8d9672a007c7c03985e68dbcc7e66f76a5f5f46f7fb038799cb73c4f95303aefa303cc79bc13075f4dedc985b5f476b720a54439100b2eaab9f42e74d18e5de34da18df27a623d830b6982ee414bb85fe89048881306aa7a72524dd4bd041eabf505f4a1301c30f9ff7fb8e5fc9acbb19b134f7c93d7313f76618b226f8dee88d4b2e6ae8e0820"}]}, @nested={0x31e, 0x19, 0x0, 0x1, [@generic="238d9e7aea1a236d94e4baa1c331ee275f83f4fb86d87836e39eea481a9adf0b44977b4c8a64f05f4bf8fe7c11e75a583c646ba05b4e18c9db1dfb520c613d300412054e9b1a0aad7f0f1cbb01856e0e7d5ba3de33c4b8e9f9a235d3588321770c521a356976bce25302576aa4a4deb0f96b6f6907c085c301", @typed={0x8, 0x4f, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x8, 0x1, 0x0, 0x0, @fd=r6}, @generic="7b854e0ececfebfcf54a8d4732d58265c4bf5bdc1e5d6d8d1910db1cbd13e75b392dcece17f9cc55a3d2208bb3d5d7511814d647604aa98c302f6c99ecac8e952f664c7f00d1e26ada8e54c2edf7aafa937704c47c05365c42269bd0b7b7ad11f3abf63c8ed2a1f6c0188c79563f8b3a5e6127f0a87023cb5372b6a0a94c6c6339c97619693ee4dd0b6a88527c0a92cc2f9ba88fe8e07d2f8cbe8c0c064cabacac685200ec225c69c456c5ad26dfc8323edab3755fe314ff1480a1467742eb723b211926", @typed={0x95, 0x91, 0x0, 0x0, @binary="aaae2c2afdb364fe9ead4b93dc9131768b2d685da11aede01e8fd8d3274f39426906986e08b8bccfd0e7e324de7c73e488b90a74d7a7b29383e904741dfbb0d351fcf47056c75b401f4f10d6422e27dd8868f2e05e554d206ad0797cfc3b319559b75a1ed4cfb8db24cbdf51821dc79c1ae60a09028906427cbaa6e636c61d06d4f63a8d762870d0c22cc820803b7d4682"}, @generic="1dc9b487b0bb897b1704bad35301afc1103553f9e050b87cdf49b63b0ee029445f99b96c3e9036de0df782b445b64bd1728897fe18b5a057ff33556dc3565e6b4e7eea6e00a4db992f1cf8ae4a7b91372b045732f9c8057a3f61208256707a6e6b28c18e2631f7831a2a0642d170d1b3c19961a4a0a17ffc7244039d8e57f23c825dec564fd7289067f382e081ad2b39a8fdd2f60e7bf703b3f075687f07515f633399349d88f9e07d1f353428523dcabf627daf7c7775db92b0234c51008deea1e340ce6c34ca13e7dc9ea0460e7c8f215348537afc6f5a8dace20ce7d5c1606097ac94d0e83bc559b34c614748591a", @typed={0x8, 0x27, 0x0, 0x0, @fd=r7}, @generic="d30585a92bb9a935d37e97946d2eb00edfed1ff41c7353d29c2e1eab141c969129e563beca7b64c0e88def45ff601f277abbecd9bc40bb3a9e3f5980a4"]}, @nested={0x114, 0x5e, 0x0, 0x1, [@typed={0x8, 0x8d, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x12, 0x0, 0x0, @u32}, @typed={0x8, 0x75, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="b4c0edca52ac5c27dd3977a8799e81adaaf52bb2debd9f0a98c6c10dae13cc8fde5fec1d433697011db50605bac0515ed03196330b7b889de757ef91ea4869240371c21770cb51d270587c7295915a2c740d7a54a364c314b2ec6479e42432b41c6c8157d94875a7635621af380d2627c600b7147452f0b97de6d84be7a4524d36d0773bc0cdc23ca8a5307b028f500f17755a5552c4bc5f14c4f9ed3d1be639cba1c8dca5d389517b14d8735b3f50c42cf1095518354871044514e1c06ef2fed74bf862d5607b1c4f600293cda7a40337ffd2ddddb0e407757f8a79d384a875274fbe0a307f210dbdba4d7ad26786a6b21f9b2663c64c67"]}, @generic="88fb825943c3af6bfd94f9cb5148f6745211f7e8165a8ea80bc8755c23e6a81e791bddc7eedafd5a4ed7359c1ef307771947ce3f7f6f74b4b0056d4676952cebb7d579fa38d8057c4d3c5e81b894328cc86597487560a5c8bd8d54ce45d2c16db9ea9367905bd6518ffcbcb0be5a88601b36670de1e9d7e199d50a96f0554dc00606a5e535eb3dc68fba78e06387c75f192de0e6f3c38cc05bb0dd8ce6ffe7375964f7f413fb9c61414b80670d4d673a8a40c77783d4c37a94e9b212c16d43447a151ddf3d6a9d608f62f6dd761889c1", @typed={0x8, 0x74, 0x0, 0x0, @u32=0x5}, @typed={0x7, 0x81, 0x0, 0x0, @str='0(\x00'}, @nested={0x49, 0x36, 0x0, 0x1, [@generic="712e835b0ff0b692677bb34f983dbc62b7c3157d62efc47e38c4d70bbe1b7b0d9e609228a9a401c19f677fec05a22ec41e14a46d4b4807d4d2b78e35c1314aef2cba946592"]}]}, 0x8e4}, {&(0x7f0000000600)={0x2c4, 0x12, 0x20, 0x70bd25, 0x25dfdbfc, "", [@typed={0x9, 0x3c, 0x0, 0x0, @str='#$&+\x00'}, @nested={0x275, 0x76, 0x0, 0x1, [@typed={0x1d, 0x36, 0x0, 0x0, @binary="4167c663771268724ed030841d9fa3fd648fdd92cb0959ff7b"}, @typed={0x75, 0x69, 0x0, 0x0, @binary="9aeea7ad48cf5d1c3922f740d3c2f97b696c4016d5f4b1bc8d1a0c48cf285ebcdb0f6e2eb384567a7d0fcde971dcddceb8e344c28946fccd6dbb5c3d6d916db43ef96e3d5a77486430b01ae1f94cac1df47cf7367a839b915861bbd87b5c73bd8a3c94aeaf26eadddd0b14df3b58a5b262"}, @typed={0x8, 0x69, 0x0, 0x0, @pid}, @typed={0x4c, 0x1e, 0x0, 0x0, @binary="d7fd0ec8e0f72cdfff893f9b3d0b877044e372d94c1458895bfc5b48f156eb99fd7c643ce0a17018cb64f7ebb21edeea5ef72cce9917c9674d91c4e272c5e4879bbd3814c39fd9d1"}, @typed={0x1f, 0x6, 0x0, 0x0, @str='^\xc2\xfc![}/%\x00\xc8\xe9\'\x1f\x84\x813h\x8f\xe0c\xdb(\xb3\x87d\xd0\x92'}, @generic="cd1f", @generic="32a4f63f69518cd056b58e32a73eb60e2c8e302910ba826f11264bc131784c4893edac57efbdd609f05522761116d52eec5acf71c415281cda38d684e35d0eb83bc44abbf9a73f7fc0e6c12e3bc3f919632ca3678ff1970a9ad674", @generic="20bb58984e93e535f6e977de435ce1be02214d75b97abf78dfb04da4b679efcc2007211b70c23913144aaaf0b76ec6348b3a779ee0fed719688d482b9224f0e7e3726604f2ead64944d3fca78757ae041d0794c03253b07167a69cddf7648a4671d96acc76d7b7c10cae7d0cd03be560d13b1f49531733f62f76c877cc7a5637487ce86e87b88f11f6e70b21375ca0e6c045f96b574343916015bca079dc10a51be732b20f0f9c0403af0cb84f71e69564171fb16263adbe418565aae1b45316206d983e2adb3fafd959a74e3f8d28f7dcc35afb5ffb272041f3a893528605efa9a03745594b02067af58e4c818de442d303f020a63c2c9395e62c09", @typed={0xb, 0x96, 0x0, 0x0, @str='bridge\x00'}]}, @generic="0327c0ac4fc14565182b639ad65fcdcf0bbf519749775c2372d7ebb2465c877d458eacdd76780c8387046700d3"]}, 0x2c4}, {&(0x7f0000000900)=ANY=[@ANYBLOB="fc010000310000042dbd702e6cc4579a17b51600070000000000000005007f00000000005a2ba62853b696ca3f7cb5b57cce2c859058c4a73536d2bc84ac933fff56da59e56d4cb52941bca0415cae2edc8fdc7af9801a4c287180df1e652eed86dbda51663a4de2f5dc01232747355affbe7a6e808e248b706a9ae5f3710d23722c17635e4adde79ebb26f804d7c0b65d59bd97f6b3525a8f3a87711a344d32722b901aa196d39e05a7e660108db863ec9cbb3c5d5d0282127f8a61ff5664686ffe6c30fd9eeef5a91ab07eb06a26cb35ba3ba274b0ac8db92ada3015ad7194375c495bce1401468008002100ff40ce590876d6765d36ccc006bfd45e7d88a697192aa669ef064376bf73bade2858b2f5ee87a1cbfd61133fe400985be0e7f5cc453c1da2bcee7f816661b377deb7671f13b95a2e3f034bf9d8e4544d19d8e2ee974b640221526f60914eea919e8a831c4deddaf16767adc93aa033a8f9effcaa285143cb681c9bd745b9300f464a9bbd6bb057335aae02071fd275377796ecdc9a19f53ff08e40f1a7cc8940f1fe9d48184971deb282471c1b9fa031d1f31b9a9dae8effe49e3ed8dc84bb354a3d44a012341f10546fc4f76a", @ANYRES32=0x0, @ANYBLOB="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"], 0x1fc}, {&(0x7f00000020c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="bb43024097945a9b8369f893b848306e507d92a6a77c2c7b7e7f7af67e09b169190dd2b2e38fdf71bc65e1e638195240e17caeeb7b0af702be45c385ce0c68e4665e677c52a2e1e9214b706efb65b7d779c8e250c58d431bfd0630913a456f5ba2b2cd2d60fc91fe5513fa1756fd5c5bf28ce7e076d584e704e8ab7b0285bc214085a51852ecf78ef52e735fcc941db45fdb07ab45f8aa9ac5e14755bcfa9d1acc0e0a2b3497050ec22c40760fe64e4754aaf6644a09098e54006646abc1ffe75f4879a1dab151c862f36d9d731198539b6bfbb24a503be1e971b1ddd48a577a88b09feeb9700a22ba495c69219fbb4bf7504709e3ca5e57cfed37cf281b56ed2dba2d2a5e0809f10e2c63e956cd074c0d60166d1679827e96e1cddebfe1860ac7a811864859d35aa7b8b484d2674c0f744132b35fe908cff0d3c9f913b6d00479120f518a1f797f7dcbd6bd266b0befc98aac3720312a262e13244cce65151ae872c23c01321e4e93d51e80a72b18cddb78c3b5c173815652e63f34949dd186b7274d2028d16b7a16dd78996e9e15fe4ee989760b85a05b270fe728000b3bfabc00a4c69751f99bf83f941bc0053551221c248ab4ee93d3ca3874dd20792f96ed680e57f7874d0469326f1000116d012b2b0f2e913675cf0bd7215e24c06b3558fc392c8047cfdc2e0a41c25d0c7628640b01ff036ee39e7c5c65073ada9e4740a7eea37098373dcf9ef4eaee76e4a6811db98c36dfa58eda8494625f3c2e07ff08cf845b6b4d9208ac75af3b1223b5d925d0358a131022e5332f3429576e5c301f39661a5cf583157ffe086201e5dd5bb672bbd99a8b38e13b852478696e4c875ee548ba892abede7744929c4cf7bbc1659e3eba81ac14cd9c86879ab5fecbb16b5834712655678e6b387f15104bbd02c11f50df6d94f04923455cffcd059250f1ca739756f50e57d80c978eb8e3b5c39f516954db6df7a128d1cf602f61d803ef4a848646ece8e7c54fcadb7dd52222d448842c7b6f51ed15ae7295bd33ae87d144611b88c56afd7e37eef34174cb115fa87f242be195be7660febdfb2743366f373696087ca6cbbcd375ee8921f2f1370b39ad7a278b3e35e49faced5e43effabe933e87a8078248210874f890c972fbba1ad5964c3704b98a4a3a938cab6579148aa59435ca6b419c50d4e5a266ac77281c3178b4c5714d4f2624b9ef129889e1d1c3e28b9a644525dbf27fb67cac9ecbfbc13d08c19fac5503742256bf63d3ece7978edc54cd812058efe6c4720ce31eb71e79f6463b58654c36e615c4d01113aa6f59ec11bc20e06bc80bbccf1dfd28eaa5c27c24227b24dbfca3d2cc2786db539b722900ccc0a978fa79fd3c50c7a40bf8089c3ecf26f9e467ad038c4a70f5715697f6852f65ae1d10abbb819711474fe7bbe4ed79e4a737fa2f3c31ccb5263fd01ec6dad553912004f24c495f5bf9eb242adb47de3f9af4ef1d1f0e5a008e03c1fa7f90beae46e5b019ef896ffe2950cab356b3dfa3a745c8e02ee8c5ab283b61a5737b42467ce756b0bbf0b7677917f98933b127d149d72a722ce30d9b1b99b568b6836465383d9d085f7030511617b06871651ef8a885172086b5847c2226670fd0106e145c901598d82fe4340877faa7b0c187fcb64aaf5d43f492454a381313fc0bc53960c74d1bc3707b42ccec44fb91ce4d414559d53757432d0245e374cf805b9b660ec027f45f9432c6c596d54886f79d5348442df844aea7a8fc16324e6f2ba908a60ff4b26b054e69c0d4deea883fa975c2aeea163e0c726284dea5ddca3bc5867b36f0dee4ffd01d1f7a1b3d166802a722f25065ca5038aae080311113c30c2d097571c44041e3a385ba7f304c6ca66c21dca3e3c7765bb46044d88f1d533116929a873cab3f476d2a4c66433a32f1a24439e27df4f15fee9e0f1f752ffe6efa4737604c651e1a19d5c814dcf4f5b94804e42bfb4c4e6aefe4549e5970f3ae40001c7ea8e9f9b13e96f7bdb346d4caf85e9623a1443ea9f8bfae0b30721c03234d8a2f52c3f06bba627cb0c7d96e59146085813d2e5bf95c1490cfcf95f613731c37d98bb303e1f9fe07217c911f08f16a83e37db3c3671eae5c24b19c5378bdab372bf26b5192c5601a8f2994aa830e55dcf509763b176113302ecbfc446089e18bb9a6e55b099b4d2aa02201edb7e96178d9c3aa0c86ac70bbec453ee229ac201d6b4da11b17ddb6d988ce4fe3e90611702374518ab2d814db5275b67bd2548a31875e655f87a2044700bd7d9638d94e8cc9c36d77f56dadfb6a2d1d108582c3482c2fc6544d59dac33afbbc0d3e08ee3655805ac01ea81c96c2936db2a3ff2eb5fd1a85bc4d943fae07f50c4f965585c8fcac91afa4d97af89d312f881a46e0b547df92fba6220fb8373fe199ee4dfa78fc5b36d18c875318e4674b3dd39152fd8de0ad5ead0f73c4f84035b4efbcf934586041377f04206516f18dff346481801bbbad97f77095a904d57323502e085b946ee7fd97ddfe732e8c3559e4e4d6a3f7b87af17ee34e572cbf994a86a5e3b6c210ea125d4f7ec1fa217d9d53c5aa886c3957ddd34b424503733cdb3671f04e16b0fc49c414f3e827f7f9f9eb8f1506238e7a9ff372acf3c6dab55ff094037448c56bd7c10c81aa24caf9421cb40f3e6aaec33e9514e8c939819620b7a77413adf77ffffe2dd90cd44ebec93b477e60fa96c23d63a4639bc70e00131fc5dbd198c590e070add9183e24493e6628ef0d05a8ecd81dcf26e03bd764202b5f80c3333bd1f2ea44322e2e673e509435845ac4627950ea614f67f5d95c0586d7757df9d92f184e9164121e6933e4f4efd877dc4259f37616fcde195cc657f793faa5225ff9568fb71ea1d977f176479eb937ae585f52b7fa59ae3b08fa8e6e456957e02514734e92741d27c1b6adbda2ddbc427613cc0c5b569f3e8b41858ebe488d061ffcbffb82a866f7a0c7b599e1a91b4081028e0f242e8311bba17c07406c0b1099ca910007a3dbbec21f16e9d11fbc1a2d2174730e3621cc26b7b02c7e2ce90215bb49ea05cfd50e7763bfccd7c5e0614f1397ddb40761da2431a8cf4db8a2d44b2074167880b5117e8ad268a9f76330fd24188274f5dad5bcbb8117b4b5b9d0731fe146cacb910e59e8e9a3eea7adf2fa8f1e4bc4086c29ea747c59836bdadb1f2298f907f812fb628b0004b58c73987e957cac8d406b072ab8ca397ab8d5236df1feccf00f990f48e5e09ed8494184b45a9f799f7056e0bb10dfc34117b693e429ecda0b123e168746cd1fc042f7388d84c183c2576c5e5d76a569b6d6351c84ad93d12cc06d91cb8a75e90f3e6449b3b7f32f912bac3b6ac418e4a13d3e8a277f9a6c0d985d0f47158660dee363c38a8b48754f5fd09a570ca5bbcd88e2cc05407ec4f2d0304349c30b76d606992259f38f942c4bd3484b539a31bd25db915d99d7abd19c2e59d31d1c38e554db314feb14e7c36b4690c7de7b676b1d3f299bd5e524031e1aa5cffed83526f3206893b1b4f62f930412a4799f91180155a572fa8d4c25d0ddbbe7b4b0c4d8e366709d5d863c5ca3bf20fb76aac5e0862538295f062a86a67f9051691ef22987be7e10460ecdf2d14a717369103f1e9b7c7d55a744e4abcd9ebd1e0ba515489cdc180c35144d29720717728ccda5953d3cd068a5d253e7d475d591416a95422db377767724aacd0ad9ca57238209e4b560c3420a47ab4e3204232de10bb69dd9ec96ea7a3794c5bcd36509d583cbca36c489d8fedadae96c87915105ca479989ca58e0d24cda1b920ebb84cf51c9bf640cb91e19ee113c9343740f00ec7bdad9665c94eca8fcda54aee9fb4f255da4f06475fbe0eb1b8b9e2a09afddc74c8728386c4a1049f45b25ea405c7f2b56620ff53524dc9bbac604a27c7664467756f962a4b80ad7425387aa01ec9084fe7d7ab8b2911173febc11b43dabcedf54bc44b6235c41e27a1f607b3c4bd280d3a8e357319df28dd99883e0a4595d0cfee7cc8e770d74f309ed18f789329b6428802378fc3aa52e1b463c6d6aa37391823208d6bb66e452609453dc9f8e5b7be54e18512169744315b9671a22af38c15a52263a151ee283e61ba513bf340da54dce536cd1bfd65442a604d25babd7f5430ec16f510e9a829c3156cbe408f66e801ecfa64e0674a3799b8823da46f9b9610823adc07112497f3ce9cead3927e48eb918638edc2e58b6943763f5ff81b0044107b4ef0143563b7b5b398215559995d569f53eacc9d43bc58b69340468f5015cfc314f28b370c8069a4ceecf1095049c318bbf3e90b6a8de81e07d1e09c86a5259ab079da5f8376a03a27b1c26354b71fb6d51f94266e69939054a3a2308a7c7c84bebe252e8bc6d9d95851ef8ef25003c7101719ac018d9cad3de3de35f3c0be7941559c0e18abe055d69e14d3872085741ff1a6d0fd80614e32d08ad4ea46c0c966267784236e704d88e8bc078e0f6cea38fbc63c72fb3b96232cbd922edeaaa6b7806d4247eb5ae1b45e7787c8a814a92d7f6e1ed6a70a62b5d26738cb0aed2461dc62b1e708374527bfdc8039e1768e7f0cbb8bd98b2410dfb8f44de8267a5af4e0813c21e72689c6dcb824c7a3a05918deddb1e3fa802ed8a87e09d321ea0c2d610f9a3efced447ed045632b56669b5506917c5ad5b490e5ceebc8b70dd038e1face68c90fd8d6bdbcd44666c5ab6cea6e889c183d5950c5258e473bc73aa68b8624237c10c847a62ca66796ab6bdfd70c87e0dafc110190ce9646f451e62e12a0c49dc149f84cbbf6ec1e1dcb7c3992627cdbf9e9c72430837c0a1f5b6bf7b9d41fce72e3882502f008981f788c43d3454f551dbbac8a832eb97bf60ac8545b104af6cb447aa4395cd2f02a31162a7a61d34ef6aba2319bfb878faaf935705f9bc494282bd4d46bab9a258dac800f3b0910940d8d89e9702b4be2355c4517d05d34e9ed83dc60041093492add5d3776f245d55692245c34845c0c55b3ba9569f2770774f9573e7f581f561bb01c5efc84ab3723e78f2ae8ee7beb73ad8132a2762b29702962af74784d34a458941916a4e059d21c860836b5c7d48a7740fa6d0ea3ec43ddf0e1722a7f179482669e81581367efd4d75b87ecbc068d667e80c2623394613490dfee91c7f680c77a9221fbac2f1bb967f01eac8372b333662cb37cc20042aa13eee5f2e6d0c13f1241174e0a7e280683ecd8b52083048bfd3af20863db2bf78504dc62bdabcbf9c1e87b74bc4c7467e1a8980782d6c0d8aa5780167ffbfad6f178cfb0cf1eb0306d4562066cb214897a17b4f680746c4e65f625b28d44028dcb12c22c32d9e192468e03a689a7e5292a0f8cb1b2b227d58404c7d4348dc0b183e8baac1c14b47a5cd814d8115dae8f6c1d00e680da60f8d48e2b5f36924f6b3cb6dab56ea5ccfa3bf03f5df1f4a4a43a326868c6255b2eb388f9a7d1023108965ce4feda9f782ad069c93ab087d6c3fcc999e02442497e8e83ff80e25264cd19562bdd4fd75ce401d38753ee9e6a25d576aeda5a7f0460f06c9cf064753ee49025bce2e2fa386ea0509b3c08da4d9bfad914643a12a80bd59dd73b71869ee05e2a097f1cc73e705bd43789e94ec73cf925c362b9b20db227e49930028d967ca4adaf8425a0a23d124cb9fce269d5c20b320c4bcaee6a1c38272971c4df95acbe7d07bd8e9fece892493b6507aaffbf084e318ba828d4b9f6a19e5e9d54fc5fdd536c6fb1dce33e0ffe66ab232b2962e31fe4323bc70df9eabc63d97c39798353d7b89b0c0e76f0f81f874be3441fc944ace226a7a40212021c5d6447ef8881044e52fba1f102a8562a8b4f7d37a46554dad130fb304332c04a6c312e026c11a936300255dd8b18aab81649f3e7f234a7b8c384ee16a449b28d5eb7ccd549feec0f0ed7987a17017d4a3691b4fcd6db84c77d7189690d5f3f185ca83e8d6cf3838bdea50e9a56e5eaa3615b663bd606b585aa308001000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x12d4}, {&(0x7f00000004c0)={0xb4, 0x2f, 0x8, 0x70bd29, 0x25dfdbfc, "", [@generic="7323840932bea239441af40239284b3d4b0ef376422a6a262165aab11bcee08656aef3682b59d958004d6a72e022aebb2d0a350ebf77b4f5cb2c08b80c2e39b18de491f785cece72dc2048ff5d1dadc16d915008936489015b2d71c2d08b280810015bdd9c686bd2dfebfcd3de9285e0f86ed55bfaaa01ae5227d9de0c4fd4b03529273a738e6d3f8da5f3cf77186aac2a7a35d75bdb0ee5", @nested={0xc, 0x86, 0x0, 0x1, [@typed={0x8, 0x6f, 0x0, 0x0, @fd=r1}]}]}, 0xb4}], 0x5, &(0x7f0000003bc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @rights={{0x14, 0x1, 0x1, [r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r0, r7, r8]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r9}}}], 0x128, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001100fd49a20f922d21ad8e1025040000", @ANYRES32=r11, @ANYBLOB="000000c20000004cb3f4bab70000000000000000000000062f94f3c697bf8892b3ea5644e2cb47835192f69fd8"], 0x20}}, 0x0) [ 2714.486186][T13533] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:15:12 executing program 0: getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = socket$kcm(0x29, 0x7, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x81, 0x92, 0x3, 0x7fff, 0x2, 0x3, 0x8, 0x37a, 0x38, 0x3cb, 0x6, 0x6, 0x20, 0x2, 0x7, 0x80, 0x3}, [{0x7, 0x2, 0x6, 0x1, 0xff, 0x6, 0x1, 0xfffffe00}], "e01743f1f027fff361f2a5b08a96c11a4cac6bc80d4747e8b783860569edd8238b1db0053db8f21e4edefff46c233be691d3cda08c076f017e50357da7eb0765ea141f97dad5f330b96fa0d4c077105001e7fae2beb2c0e2c691c3d550966d8e"}, 0xb8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001840)={0x0, 0xb8, "c8c3223d53425cad2c4e4564e81c12ce87814bab74e5e444ff9e9bafa114ca03282e711ef96de68cd1485e6426341d4d3e4e05653e9e909d04ca58d13de12f7e0768695fbd9a3211460e638f294385fabdc1c7811888c43057a61b9e965bb4e070a52bea511843a45609da3bbb4d00e31260405c7e7b8ee18dc600178dc1c7d641e975e491e1402e2f2ce7aa205db280f80ddb9cba0efbed9056e1f6c1d94aee948cca311eca9908a4fd743c029e2c808c809d650e56da30"}, &(0x7f0000001900)=0xc0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000002f80)={0x0, 0x8f, "cdfdcece8023dace1556f0e4d3b46307bd2e6a62ec507630561b2163c4207de5259bf7fd7fe2f9a3cc70769e3f80b04ea3ed9d6cf13616cd20c2c66db8e0eede9c3a8afa043db0589500403fe511c50b82fce2ea68c8086f51f12f03bef0748603ac9d90968f13516c0484e1c09815ad53309aa3af1fca77538ac12598bc3d42970fece9a3508de8e78015748a5fe5"}, &(0x7f0000003040)=0x97) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000003080)={0x0, 0x3, 0x1, 0x18, 0x800, 0x3}, &(0x7f00000030c0)=0x14) sendmmsg$inet_sctp(r1, &(0x7f0000006ac0)=[{&(0x7f00000003c0)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="0bea6f16a4050f92b968378ad2f61d6cd5c334ffbae291d48d6dda9ff8e2f9922898b2b28bf5c9da46d12a3d3a", 0x2d}, {&(0x7f0000001440)="df3d88b809df536722e0cb2cbe6e850fb262a9dd0c9a974d9f60b8ccd9869258439539d870388d012c72e19408bdc556bf74024ebec8e4afe085c3ddd66fcd59b5365bea0d3601575ec642f2baf01074cff65b62d876aaeaf0a4bcf8d34e89cee911123658fd87b967a33506e8a2bb0ce089cf461aa5ca3280fbc13a9f9be7f2e4fe69f101aafc5fd33b6210cb1c85c24233f46f12804d89f108e927f0275583f792457729a265fb0463", 0xaa}, {&(0x7f0000001500)="d386bd406218aa0d995bdd04759afe71cd373e972ab859c37cb7892d511d801dd546b6cc81b167b70dd8e9d59046d624e1a3ee25fb43e30317698126469424f004c6c97d2c2c231d543fe3063006ec057efabdfcc0258b24c9484de1c22ad75d5c8a938c5e09e95b129ddad9da591259db6af1a653291d40905e67c9b9479056640375e681817b8ff09a5e763cb7a050d980", 0x92}, {&(0x7f00000015c0)="ddd32f525a9327a8ee1ff28a893aa674a8b329651e64b7d51a07f9ef245e8afaa6ab56f28194722ac2590a207b45c9132d0ea14f97ed0bdce698da13f293bc632f0ab7555e363e8d5187ef0db1bdabfa88982b47ad1578eda1d9258d01941710ce1066a059d5ec9b38b6bde8a027ed7e339a73e719c1613459fba898679b275ee7028d1e2dec69650d959387221baa1baca34d0d8febe4974f95daabc38404a31c51d92361ec5cb90cc6870ba7b27b9987aa5075b51777f687da629933a20ffccb7e8cd9", 0xc4}, {&(0x7f00000016c0)="7f10c3818a2cf784f97ee0f5a220f34667fe3c87d0b4c9f90d2ed66c15c80a69caefe9603a0976db166ace234f2217d00144198674d0d9", 0x37}, {&(0x7f0000001700)="3c5e21c427cb50dcb0834a6ca939317668c8f82da16551e6296f293469772f2db2937ccd41448301d8757ffed7c033d8b345ee3f21f42bf69bdf9c79bedb03eb9e472e50c45fed71ee559f6ab107beb1edd39c043ebc016a28f6bd6666f406e595ce2c9e0bdcbae05bca3501d08a7273a786108a4979a8940b0547b68a38ffb48b", 0x81}], 0x7, &(0x7f0000001940)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x9, 0x2, 0x3ff, 0x3800}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndinfo={0x20, 0x84, 0x2, {0xe463, 0x8200, 0x4, 0x8, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010100}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, '\x00', 0x2d}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x80000001}}], 0xc0, 0x4}, {&(0x7f0000001a00)=@in6={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x316d570}, 0x1c, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x30000008}, {&(0x7f0000001a40)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002f00)=[{&(0x7f0000001a80)}, {&(0x7f0000001ac0)="76291f71b6a4c8f8c949e39ba4483fe53f88ce51ef4d4bd0e4ca782b1b3b4a6894be6b5b758b62e73fb33d53058d7661ccb1143ac3b7cef558859d8d3bc0700b87f695bd564bbb95b8746865bc270a1e5542c2d1bc4b7bc198dc9c52095817dcc8110b347f7b1aec4d5ada6dcf957dcdd49087e7e96f3c084f4d8bc82fd5dae3cf375849c654bfa2e564b9d92999296bd8e23ba53f6784890456842bf44899ce3a84b4bf41ff20", 0xa7}, {&(0x7f0000001b80)="f85c444a90a661a84c21482e2ce6387b6493083ba13024ea03a9837ff8892d8f8a5a747541823801e59b183d7cd104f38038e7dd682815b66b585ca87676eed28b48f4bb4aa4ac988d83b9ee86eb7c2febbe4ebf578eafab2336db0a833895ce74b59826a138a46406af0ffb65daa917ff54561f669e00ee7126c5f475f2a9fcb230cb0e0dc7ea2477341f97c9b52a9b6069a14af15e7ede7f9cbb0e6243db3cca9d2cd670112052fabeecc76ab5039f003aae1a8c3153728f001fc2b0b960287aa11d622a54bdf88f129ce8dad7877f6b217c3224", 0xd5}, {&(0x7f0000001c80)="8a44a8b1f15591147ee26e4a74703e8418c8eef13f11bb28080fe204d4e5b8d8c54d0580c40204923811f1f460278f025af5a8b6e4b13d800328882bf5b1031429442e24cbe6f53368f5eae932630a6ed997354db11653c798", 0x59}, {&(0x7f0000001d00)="b244206482721cb6a38a27de2369e44429973d6b4663b907fb79d345d71ad72ff4fc34677ac7a8ba913223712b4aa49e87775c585e17bbf2918cb164f9704e86529ed789f20b2b2c73c05f407d772644f37ea5b303f5a598e1a026a1438650d00e74d9f3d74ba6fd66a9567b87f97987dfeb2146b4d227e1765f90e481fbf8837ee63a3fc3b162b4c034ffe63ba583ee00cbb922c47f4e6a939584d95495dd68cabf132953049efed0198ac4d271aef294f15726944efb77a749db2fa1b9a3df56fb67d4416f14aa87f885238ec436ed2229287aaa829981425ddfa1e5426a08d129399b36da70c3a2", 0xe9}, {&(0x7f0000001e00)="eed3bd05f8c9418afc12b46b2d1a3481fb97cac4cd029b", 0x17}, {&(0x7f0000001e40)="ecf5f0967a0ca0c1c881548a265c0ac2daa13fa7e1ac0a18b17e13631bf22b8862d9633c4fcca11b6568d656a48088c3f5d5a1c9ad8704338646cfab625f02e297b37cbf1c3cbe6ee68f088ba0bd250b48a7fd77b4e07965548f6d0935110b609d1c0fcf72b2e937419b75bb0c6676903a2de9e2d84139d5b8d1168f97447c90ddab190b2d05991a219abc234a41eed3acc78e694bfe3a91c4e98c00ba2a48", 0x9f}, {&(0x7f0000001f00)="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", 0x1000}], 0x8, &(0x7f0000003100)=[@sndinfo={0x20, 0x84, 0x2, {0xfff9, 0xc, 0xc0000, 0x1000}}, @sndinfo={0x20, 0x84, 0x2, {0x905d, 0x204, 0x4, 0x4, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x5, 0x7, 0x0, 0x8, 0x0, 0x8, 0x426}}, @init={0x18, 0x84, 0x0, {0xe, 0xffc9, 0x2084, 0x7f}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8003, 0x3, 0x5, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0xb, 0x1ff, 0x7}}, @authinfo={0x18, 0x84, 0x6, {0xe9}}], 0xe0, 0xc040001}, {&(0x7f0000003200)=@in6={0xa, 0x4e23, 0x7, @mcast2, 0xc8}, 0x1c, &(0x7f0000004480)=[{&(0x7f0000003240)="1440d592e34ded21b71488d24a420476d689165443656f6ac796629ea8e63613425a333d71e5ce1518435fbba5c5225efb55013a7adc4babf486bf1a3cb196d6c3aac8e5ccc62f3c106dd20618cc3015d080fba6cc2c79aee65c777402bb5b93cf50202acc370e6b73c986b14e27f61b98203b27067c02d16a2037b28b711a515c229c0719c66fa8bcece23e9d0e5942907140aa9730e3ffff3acf17292c23d78894d143d6c25b87b991bc771e63fd6bfc7ae1f7f7ddb59e717fcd4c", 0xbc}, {&(0x7f0000003300)="ffab150f309916388ca82de71279b1644315da369a6241b9673205d23e4b5f4cfa2a53feb02b7e500972202cff2e16a1dd805a00a4e5dee8de3458ad1751c79153f76de6feca0276c0d1c76cbe47dc0c3fd2e26098585006cd1096b0c35d454642262e1e1695834b812fd2195e81934eff1cb2ab256d74a4bf8a9e460c59365bb1724cc106be5c9de3c0a1daf0b5e060b6a13bfd53a7f15eeb795305e2f3026f80a2b9687cbb41b7d9935bad724a308a2b2c2e96cc39c9c525690b3b1c8179efb02c6829399053c028", 0xc9}, {&(0x7f0000003400)="a1266889ed2c6a146230891ad920c57d05c1f3ea2869a61840697ef0f7ba2126961c1e941437babe7e59902e55c6a5b6d4b235225fc166777ae2599e6fc8f910eeaf03ced965b9e7f5be5e77c3258fba0eaf6d41d773501ee85a586dda183ad449e46aeac2606d6f97326171a1e28e25b20f2ea6dcf2dbd76b2b66e6e5ad", 0x7e}, {&(0x7f0000003480)="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", 0x1000}], 0x4, 0x0, 0x0, 0x40c0}, {&(0x7f00000044c0)=@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x4}, 0x1c, &(0x7f00000045c0)=[{&(0x7f0000004500)="2646df6d4acd3e478817eb78b0db6be16162cf1a2ed21813b6282af12396622f786e528e4f460b9af1d763537c63beb137c21c0d15aa7aa9be6514f0fc47c2eabedb367299f8202ee6596f6ea26b3ebd16c4b2f7b80416f297b2f686368cdd1d666a9494f4ac47f8587d882dd99d68e2869c9326a41f711704823b143a0323d9307f83afafdbf1824b5607e61257cdeb8d2285a9da10edae8273c73aea30326471603ba24585e8c62b2b10bfff5624ba7d65a51266fceaf1dc67", 0xba}], 0x1, &(0x7f0000004600)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x401, 0x201, 0x6, 0x0, 0x7, 0x6, 0x3}}], 0x30, 0x800}, {&(0x7f0000004640)=@in6={0xa, 0x4e22, 0x5, @mcast1, 0x1}, 0x1c, &(0x7f0000006980)=[{&(0x7f0000004680)="b691abc2fe307e0c1f507853bc64687ceb6ba266942898df0c76d7e67b69517463d9e9ff836bfdefb616a9a1a1246e305dbdd7177a90abd0e21a70def183c9b80f5cd400677d16e260aaff3e38d5cbde39d05b173b42fe9fdddf752457e45e4b5bde", 0x62}, {&(0x7f0000004700)="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", 0x1000}, {&(0x7f0000005700)="22d92b8d44f7d7f44b5991145ee3a8f1a5a6d562c6544541ffcb05e7bc418bc57d8d1288a766f1712113cf9167782a23a9048c37271736d9c5b97f96af9a0341d419715a5dfa89dde40f4d17c0498fd29e7307cfd8adf68a016168330a8e462a7826cd66cb00a570", 0x68}, {&(0x7f0000005780)="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", 0x1000}, {&(0x7f0000006780)="eeff151776e03b4f116232c75c1d5202ff4f343d29dce2e571118c4835dad97d652e2eb8c2837545ef6c8b01bf3a23cf27715ac6060ebc5db1d6cc3c5a99e2", 0x3f}, {&(0x7f00000067c0)="e04e98b741d08714d0fb55e321c230570a1d3e1da9246dce125552259b0231bdc25c5bfc37a4bb", 0x27}, {&(0x7f0000006800)="0da29b2b94a1455ede45785b5a069540de9903d2f48e67f1df366918f66a2a8bbc53e85a7c41ae394dbe4a4dd233a956dc893198eafaa3811002a6c86b7598e477ff70622635836ab4fc9c102ac046b1768430fdb15bfed6644cc1fed6ea701fe387a979e2c11a7a2c0bec31d9704bd48410d29b1901c7c7f1693d2815831fed2504fd99555820a23774aa68debaffc02f4dd4691df96d", 0x97}, {&(0x7f00000068c0)="23997147009d37e7cd1c96f818aac039d5d63f366d9818ebb901cc607612226168ac7dd90515871a0bee470d23cffeddd479c580cd8de7dad4a119010b61e243213f0afe88e2e27339871e", 0x4b}, {&(0x7f0000006940)="b8658c907fd8c8a0a4da6d76d0ff99a31a90865a5bbe2754", 0x18}], 0x9, &(0x7f0000006a40)=[@sndinfo={0x20, 0x84, 0x2, {0xee61, 0x8002, 0x9, 0x4}}, @sndinfo={0x20, 0x84, 0x2, {0xa52, 0x8000, 0x7ed, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @dstaddrv4={0x18, 0x84, 0x7, @empty}], 0x70, 0x20}], 0x6, 0x4000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000006c40)={r2, 0x3}, &(0x7f0000006c80)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000006cc0)={r5, @in6={{0xa, 0x4e21, 0xffffffff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1ff}}, 0x5, 0x7}, &(0x7f0000006d80)=0x90) connect$inet(r1, &(0x7f0000006dc0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r6 = socket(0xf, 0x800, 0x0) recvmmsg$unix(r6, &(0x7f000000cd40)=[{{&(0x7f000000a680), 0x6e, &(0x7f000000b8c0)=[{&(0x7f000000a700)=""/187, 0xbb}, {&(0x7f000000a7c0)=""/169, 0xa9}, {&(0x7f000000a880)=""/25, 0x19}, {&(0x7f000000a8c0)=""/4096, 0x1000}], 0x4}}, {{&(0x7f000000b900)=@abs, 0x6e, &(0x7f000000cc00)=[{&(0x7f000000b980)=""/4096, 0x1000}, {&(0x7f000000c980)=""/251, 0xfb}, {&(0x7f000000ca80)=""/87, 0x57}, {&(0x7f000000cb00)=""/201, 0xc9}], 0x4, &(0x7f000000cc40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0xc8}}], 0x2, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f000000cdc0)=@assoc_id=r2, &(0x7f000000ce00)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r16, 0x84, 0x18, &(0x7f000000ce40)={r26, 0x7}, 0x8) write$binfmt_elf64(r1, &(0x7f000000ce80)={{0x7f, 0x45, 0x4c, 0x46, 0xf5, 0x4, 0x81, 0x1, 0xb0, 0x3, 0x27, 0x11, 0x35, 0x40, 0x37, 0x8, 0xcd02, 0x38, 0x2, 0x400, 0x7fff, 0x6}, [{0x4, 0x81, 0x3, 0x8, 0x3, 0x35f, 0xfffffffffffffff8}], "af1acecaf4d4604ab81077f8aacc3c176024e8a9f3d172fd8f773af2d464204fbf16909c8529894c01058a77b08514d8632329beed779cde88d591769da14258c1a84300680b6bf77f2a3882c232b4db91525ccf98298c648aaca73acb0e1e6f3a438cdfff4e945b5971f8976b152ccb6fd14499bc8a576916862cd12e48a5ed09acc48d2894c8762d1fc7ed62b7bde7e77e4665ce7e476b6df8100f89ef11bf9897b17f2f5cf45b0af2bf776c70429a75d4a13d7f66dfbc19413775da7f442833886275c1a448890250d56409df0efe2fee28c585577af8a397da82c7d03d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x957) recvmsg$unix(r17, &(0x7f000000ea00)={0x0, 0x0, &(0x7f000000e840)=[{&(0x7f000000e3c0)=""/135, 0x87}, {&(0x7f000000e480)=""/61, 0x3d}, {&(0x7f000000e4c0)=""/81, 0x51}, {&(0x7f000000e540)=""/42, 0x2a}, {&(0x7f000000e580)=""/147, 0x93}, {&(0x7f000000e640)=""/16, 0x10}, {&(0x7f000000e680)=""/123, 0x7b}, {&(0x7f000000e700)=""/116, 0x74}, {&(0x7f000000e780)=""/166, 0xa6}], 0x9, &(0x7f000000e900)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}, 0x0) r28 = socket$nl_audit(0x10, 0x3, 0x9) r29 = accept4$inet(r21, 0x0, &(0x7f000000ea40), 0x800) [ 2714.558572][ T25] audit: type=1804 audit(1635070512.850:1559): pid=13530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir264765260/syzkaller.0t3KZ8/1424/cgroup.controllers" dev="sda1" ino=14657 res=1 errno=0 sendmmsg$unix(0xffffffffffffffff, &(0x7f0000014fc0)=[{{&(0x7f000000d800)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f000000dd80)=[{&(0x7f000000d880)="0f7c2ab4fc36b900b5acd8795d1aeed15233c5ce6b54509e0a53d3d783ca99cbeb94a6ec1e9fd6d6ff76f970ca7bd6fe6cc772ab918d17d6f217d4ebb4c2064dc44c8746315088e988b9fcd2902351b55de2f31aaa91b57607a448c76f775b8ec8543b7f30ea938e3afd374ccf572b5e03369abe68bf102f097ca1e2960cd3eeb4bdaeb830b8c10404f6a96d51e9a47996f7307f7017", 0x96}, {&(0x7f000000d940)="fa089a2e7ebd5bbbb1cadedee321da7216", 0x11}, {&(0x7f000000d980)="da912862e8a80f039df80a4119c93d1d8f16d161c28c2a71fa683b0fc56fc75ad840322a17444fe8374f2b85349f38fc7448febf9cc360f4fc34c9ac9a27af11ac0c0a8126fbbe45541001d1504a259724e18960dab6b87a058dc742ce61ce701dc4dbf4fb914175712a2689b0a24b24c8a1ea2662080b7d865a291f", 0x7c}, {&(0x7f000000da00)="cd2cc25a5ec8c4c4d390d0adb8dd0a20af674a07a6a0b8479029deb516fd9e9e65ebbc58d1d7b7513d22ec0067d1d99cb13f3d1f8051b6536562a22d6fb27184dfd09b4337bb26ad7cbf62ce800e61579c8e6ebbfb895f240b6ac49ba6b901b5bbfa2ffcaca2354a97b88e527aa297ebc51392e879", 0x75}, {&(0x7f000000da80)="77ef427bbbd42cbc75c0d01a2a53da57426990c8143e24d430b61e1e0761373d6a5c0ff1a1ad2ef5088d605b6a1e4ce3938780950d3e0d15b4638504c053ac0cc615561619e8eb5c20e3f38e638d1b0bcb62f545d93689386ea943bd89b182ef1a4f46cf793dc08cbf0df982c6df4095759347c43c1c4ea5f6a4a52651b5a0dacb77c1008b9390b14a53b6cab0abba8303211e34abe6ed6e4bf9dd9b", 0x9c}, {&(0x7f000000db40)="4bdc0f81fe237ae38c27455e891bb41e78364e1815889dd0bdbf3082cbd5fb8cb387f623a1ac3f4b37b7a0119053452022a8b601ac81438af44f799b87d7dea8444c53966244797f2bd2728dda826e34f1b12241b7b37aa5b578c147f44934e8669b1fa1170b77", 0x67}, {&(0x7f000000dbc0)="16c9efcb6d1aad2d2d664920039c", 0xe}, {&(0x7f000000dc00)="4e986f65d30b42d5f7cac64c8bf32c5b152254a2209ffc7b8c186d4390c502db7b151919d67c9c548c858bb6ab5ffe59dc1bfcf0d31c24084e6810218219dbde3faf3f2e6bfaefed3c675b8ff7061300d2a6a532c1858d125a88e9437ade1bd6de5b45530ab18fddcf578aace3a87e37d7d03e950588111aa346342acc8c2693517567740bae7f38eacacfd296fe1b57045fc1f87aada0ec11524e6d9f7bb108cfbe64d16c987ec4165ae3ea6b40db840b76c7673d0224b21cad524e8b6fff598a37f25b509da902df20c8b3b8572112", 0xd0}, {&(0x7f000000dd00)="9ca37bd41d004f3f4f9a2e931c7a347a3bb5c51b8fd857b451190aa1341a19cc00862689881f09e8e51426664c36494182c07f10cf5bd6fb91887b6ccf148654951350cba4a378d828a327829a1710ab", 0x50}], 0x9, 0x0, 0x0, 0x44005}}, {{0x0, 0x0, &(0x7f000000e340)=[{&(0x7f000000de40)="4a0c66840a3d3cdef8daacf86a021a85ae637fb651a67f6427bc321fda07dc6f2ce29c03fc351839836b7c31497991379e391073dc9598c1980b033b9724eaa1cb9e6831bc2f1f86ec701921b503827fd710747ec401580b05a85f158e1044e894fde7bc8b900ffa5f88ab8b959ea467e12cc5885377319062e581ab5c2c6741097ae6b2a840e200d6c3b5233a", 0x8d}, {&(0x7f000000df00)="54bfc7378b07b6210351feadd0b6b8e87f8b561c24c923dcc173f1a696e899b3ec1433a460f5840fd83a2400ef1558b40e1dac29cc48341ccbc678dc898e61a46935117bdc198586d8f40757eb64fcda60a36106e8f25853769a0f75997ee0a5774d4b78caad7724710c0725205ca0b5ff8dd642b37f9c49b0883b800dc435acba7772afa40dd9d812c9284468d0d525c7845b497d9d31729083d254737d287c6ba76eb5713fc5dd3b5ee7924b62500ed4f3c696fe9341f7c0f2e81e3888f707c5d3edd141deb13961caafc861e36f7d6ec54cdcd953f85f1f067b05bac0d2", 0xdf}, {&(0x7f000000e000)="576fa6ce0bed16366706d0e9a956f7befb1c13005ad90e99bd51e9f231ef53231e2ce7d20c6f2669152b8aaeef5b5e8daa92065d9eb43d5b555d6fc83065886c9da96a91689e8dca42b00a67543232b12a8e884a61c5ea5d469bc856525bd8c03a597c1bd4a31b2551afcfe5dfff4d6b15324490d2dda7eac802a7880777af7da4b046378c86e7921544efd434a5c00725a22c1cc682c6a62620f221e3c63e87addf2b9894c3b0", 0xa7}, {&(0x7f000000e0c0)="c28f85b5bd8ad348ab35965545e2ddae99fee325f16c28d422a54059f52b9ae200274453862dbfa187df38109d6c360f4a99c6be43009acdbe2135b36a51343f39371541132b58f70e7ebcaa130dc319cb7c691de0ed7c9d8258b81f1b5125550d972ffeac12ab53a5bf078e599268b080622147900732d8b1abc1f3e511d55575d493fc8e", 0x85}, {&(0x7f000000e180)="5c0758f9df408bca2e0d2ec66cd20b6e935f69a45c9c70e36eb3b1c4636f2828397a8bc8263856d84eafcf365ff7397e05badbc3ab6c08a3c730985cd6be73e29a5f1baa66d0488c927cc433bf15a3a03afab2d52ea69898b8607086030599c87a69144efad939ab2d898821b9f3ac8697b12b9fbdeaa716354ad5f1e3ebb179285fb4608a28d949132334eeeace05b06231bc6e4a4c39c91395d843c9537210c67af8b6f304a03461e0ccbca1d1a58a4eff04aa1da492576cea4ec54b1a424d4d5a6be53ba5d242036fe4d0b986dbfc05e857cf733c522be9a1", 0xda}, {&(0x7f000000e280)="3c37f93ab4cb49a3eea699d335149ba61bc81c926a9d42ed4125b312d071f53a569d306bf2a282e5cd300ddd6ddb59d07b8d96b80d40bac48e09edad9e8a9c8cb9aee4c28bbe89aad7a22ba4407d266cbadfcff64568a1fe8d3f27c2f706c6f55a134d7e6093e95c68bdf195f91feb7ff4eb5ab4a7ce42147cfcd33a81d823c169a8a9fed8aeef3183040761e8c5f9f2a0af045ae307a2193d89441382bcbad2e4", 0xa1}], 0x6, &(0x7f0000010700)=[@rights={{0x1c, 0x1, 0x1, [r19, r22, r19]}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xffffffffffffffff, r27}}}, @rights={{0x20, 0x1, 0x1, [r28, r16, r16, r0]}}, @rights={{0x14, 0x1, 0x1, [r14]}}, @rights={{0x28, 0x1, 0x1, [r29, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {r23, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8, r25}}}, @cred={{0x1c, 0x1, 0x2, {r11, 0x0, r9}}}], 0x120}}, {{&(0x7f0000010840)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000010900)=[{&(0x7f00000108c0)="e5", 0x1}], 0x1, &(0x7f0000010b00)=[@rights={{0x2c, 0x1, 0x1, [r15, 0xffffffffffffffff, r0, r21, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r23, r12, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r13, 0xffffffffffffffff, r22, 0xffffffffffffffff, r13]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8, r10}}}], 0xb8, 0x400c000}}, {{&(0x7f0000010bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000010d00)=[{&(0x7f0000010c40)="f644e75812c20af57d7c06dd5e3c9fe527b81b9f0df4ca388c992729186f", 0x1e}, {&(0x7f0000010c80)="02512f6c6a65efe554ca66291eb0cf4f11c7aa3e5ea896545495848e509106f09bd281fc0ef790ece45ff70b84d790dc55d6ef1473a1cbf711de8fdff2647331f2cd79bd02a8bc10f9d9", 0x4a}], 0x2, &(0x7f0000010dc0)=[@cred={{0x1c, 0x1, 0x2, {r23, 0x0, r9}}}], 0x20, 0x8014}}, {{&(0x7f0000010e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000010f40)=[{&(0x7f0000010e80)="aab0f1fe98888b92ccc01c69b7eb8808cc67f26a18b39cbbb8c73b0b94eb868a6759be1fceb0abee6f70045d5245410d2ebc9f172c3469ea7fccd130febe85bf0c824d9c0740edc467d61181bf379e96414da2a2eb46eb75a4947c1e25201cf234100c3a7e3375a0471b4af3e0987b87e06ecc86f5028fef3640f6904dfdccaeb7ec99e0a53a0ea030e204453060112502c8f87f0873827e68c5405b3cb0646ead53b90766161356ef413a88aba075d50353e28052dde7bcf9d8c2", 0xbb}], 0x1, 0x0, 0x0, 0x10}}, {{&(0x7f0000010f80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000013500)=[{&(0x7f0000011000)="e47542bc8ae31560e90497cfa5c7f7848a8c4600e92190ef100841b166bf4277f7b8e29daa3435ee58b8146c9b3b54c5feb612f4c229eab6535e67c4f169721462d9a7aaae29cec8bdcb63c398682217aa8322a7368d72887e410b5e754fbfe152acc56b4b513214e95150548cc5ca147e870b73c6867e95580d729faa5ff1bf4f8954bc28fe200c3d40555f194e0a470e5aff3a8a934ecebce11baa28b0db679a7de42dac0496166a40cb71bd25b9c5adbb009ff37895bbd2848cc1e6d03072fca8e1e9f6531e312bb4cc48b07dd452422e1c3876dffd6c7771af4b4d6e2518f936b805b27dd311a2380a386e", 0xed}, {&(0x7f0000011100)="c3114e03738a2b33da8523adc69401270aecaaffe0907388cc66d88fabd786a2957ac996520f7165f1f0f432a126c4057b1a792b60e02c15c7a1e5968755d4b518c3b0f37c3a132852cbea073a14f8566dbac70ccde2e6f848ca321050438bae0ff323ef1d6c900b375704a3657a2a4a211fdf4f6fba98a6ca8bf62fd9245650e0c089eeedff71d0450e01cb796b3cd76b58b25b8d82302f8757a5fa2a3d2cb2dbb840404530cb87ffa75909fcd406d2", 0xb0}, {&(0x7f00000111c0)="ebc114fba88cdbafcc5617204c6cf7cf296eba3352b5826c00daa8a58596debabf25b38417086e8bccaeaa3706837e6818878d946bd3cda01333252169cf60533d5568130d78b1f0e3c1eeb54163ed1751803a5d42de292d0cc75eb335a6545f4bcf214218cdba2b5dbc67c4e32b4f1d0a1106923b814b6f4c12293f4ce2f0b67afac1bcc41ff8570a45f815054004c619a135e37ff747f3c37e444fac788210110540a16100fd404e9cf6b9f61b19d1f15537fe7d81c7ad5f5894316f2451b0aed233cc790fce26a96a5cffb4d66820c870ffa9a8af0c3d5cee1c9c4e09c25e332222edc9895a7a9d07cd303a8e7e", 0xef}, {&(0x7f00000112c0)="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", 0x1000}, {&(0x7f00000122c0)="31858fd3f94594e7ee94f383a844615cffae300dc727ea2ed499b951dca0c7adccd9fc9451b02541526a2adf974fa166905d909ebb47fdff5269becd0a2dabec91b8ee31c3846778aafef9451702f96d3f2798617855ee17dba5954f5d75b8f4", 0x60}, {&(0x7f0000012340)="6dda1d1bf20e076a1066a810d7dccd0a6c1353f34b176126e1fbc873afc37ffbc685803273fc60f05962e07881b0ea77320c50c75e4b7a4143206898ff03c040d27ffabe820f7af7b6889305e0e3678690ce6d", 0x53}, {&(0x7f00000123c0)="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", 0x1000}, {&(0x7f00000133c0)="2cc73898e61cea425038b6f89eaab51f7b2b306bf1e9da30e3a13ae7f7d27317d6e000dcc1020420e6c54fdeddfef5bcd6af3f4aeb8c1d2cca4309e7b3305fdad888e81d5c01c1e3213df8748ffaba9aba3a93d6058a1d64c60e449bb0f4245c", 0x60}, {&(0x7f0000013440)="05b9526bbd82fd3cf4ab26b30557261340db52b1968fb2c95cfda71159aac61355d287e215700497234ad62baf62674f8b98d381522fc84f7a53e89df1f952b39d073334d244624ddf2587862f", 0x4d}, {&(0x7f00000134c0)="c4c3e861776e0be324c0ae4629a0b159bd550259296709660e82477fd770b52cb244ccf88eb25374d177b08c8c1288b2", 0x30}], 0xa, &(0x7f0000013600)=[@rights={{0x14, 0x1, 0x1, [r14]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r24, r10}}}, @rights={{0x34, 0x1, 0x1, [r15, r18, 0xffffffffffffffff, r6, r14, 0xffffffffffffffff, r1, r17, r17]}}], 0x70, 0x4000000}}, {{&(0x7f0000013680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000013880)=[{&(0x7f0000013700)="c255595997e95efe2ea0715730943ead8c698a89761d1463dc3735beaab54e0b4398a3638c1c45cd4271f683d4fc785eeb4973e88e1f0c478d3e577b576bde41d6c8ef09430f18ec97e91f71203a239aec08d338a9df627823909f6d681039dd60cfa36816f4271f8671f1ed7fd39b7b742156a52a15474c67345e141d51931ec6017940a4e4dc82a3f28ee3a81f0b83bad539b9072e96a2265e4d4ea369bf1739433bc3554438cbc16f3e2ba41edaa39061a6b2859fca164c89476bae02c2c28f111a323b931852adb97665a1142f2cae8edba8b0ac90e5d0af96403390bf9af44af0cd5db983cd0e53a83db3062e26afba285c9c8f", 0xf6}, {&(0x7f0000013800)="01ee8cedf27472e5778d5a6f72ef174e0c4ca4fb456956d284575d7a7eaeaedc0b9f661406437ef878f5a7b640611e4a90679598823d3728a0996446ad593e41d16bb01d8f360b34f0d4904d542d50e33d327cd8c0192b46901b5bc6c50d54e14210d277786137db", 0x68}], 0x2, &(0x7f00000138c0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r13, r19, r19, r0, r13]}}], 0x30, 0xc006}}, {{0x0, 0x0, &(0x7f0000014cc0)=[{&(0x7f0000013900)="4e9fda43b6be0214d40656d52d9f4138f33ee8c33ad4f8c18a7443ea4a908a415538e4ae59ea5f9fd640cbad463afe9fd14f18edb86017094273be012e38b448b41d45293a98c479c58ba02ebf9e4aa0816f5e379771f61fac56d24225d3632a5ec9f3069c077d75cf444a4043f73761eb248e4caa16c643a318f8b5b9b678423d3c3d77e242fc869912429bfad852221dbc83189ee1f95f08bcafb42f62dd2abb42cb1322a1062eb7dc819feab24425c43bf5529a4067b526eea065", 0xbc}, {&(0x7f00000139c0)="e29c6e630bdee265161d1ae4d696e3a2c2543a2f38541c18143f25347af584f603a26bd51f367368e3587a0fabd778bc2bd5de13803a9b4f36825c441bb6677b92ee5c0a665575a4b0217be877f65c8914dcd510cb3036919e904828ac7a58b488855a7347d757258bdf5176bd2bee7567c4f82a7291020a6a23911504664d689542f7ad653b5bcad6207bb6fac4847dec14768c8454deb79e1d56ec46e1453e15b7", 0xa2}, {&(0x7f0000013a80)="a24674b8e13c67ec7461677b7c0c82696b3d1cada27ed326e9f3a3c746bbd4248cdda785de9863e882176ffb104b8fe5b595482aac49cd6af8966778b586be72a58cd36dd1ee333d0f9fd4cc420a4f18b81de66f848960d8fd6431f2d3a14794b9af47aa331e66950d07120400e7fecba17764a34d46ba7e3bdc91fb01960b9be972ac4f207415090a43d8245485a8089c0f34810f9e0b2b069e3eca80b6212453b113b06d", 0xa5}, {&(0x7f0000013b40)="a084a00cbfc47c42171c877bfc54ae3ffd73e382d31fa658e7cc17cc8997551d8471b2921f4d158f43dd6ecad39a1fab6a3ed7bc9125c1a586a5ea7aa66b0fd3a096c3a10f09debaf9b29ee5eff50afd90b141cc8beeb9434257f38ba5742b19e6237e3154a09233799b07fe2d2526b27cfea3bcb361bbdc54cbdcf2ee6d2b1961e79375175fa98c85a4e7e9f99d999121375f24185574ca7e7a0f0eb54c78", 0x9f}, {&(0x7f0000013c00)="37e9e813bd56e39bab80c4a330591072ca33963510eb1f3692b5b4cfcaa3d034c61c1761edf1ab7ff2eac22cd3204c854a4f403e5ee10e9dfdfeb690e2b5568dffafb8", 0x43}, {&(0x7f0000013c80)="7ce2d1b50ccf29456be76d94661f99caa9a23deb5e903ef5de4ac302057509bc64ba67399e0dc3767143663d7b22cf5b247d33a596e12a44239f3638bc0357fb7500e157f2be114ba17b7554fdf46c4c03acc1c745e345f623276aac9ba5a6fb40d5db6dd7ea86c53b1b29b2fe1970342f9d63c060d86d01591ac51da19cbaea7ad4f683d3cd20a5719aab038bc7e7698b9f26e650a3e252a0f16567b4ded34dde5e35008404729167c97dd56cc5c4e5e84f7a0865b0975d169f24749aa5d9c9a835182c64a2935ad24758eeb7e1b8609c57548dbd2c90a4bb77ed4740189f7c283be4343487f6b49774fc0dd8eb867acf5305d18325155637bc815a9bd024147657c7a94783fada4bbd05b43576f654365050a3a33f0c38e540b4b09eb53851e88f11c275be693b5a0f3c97a44d0ac26bab649a5805a3d07d844767247aee70d3892180ec505f6521b49b37cec89e406d215001cc08c71b8e7a9fcad9a6fd085b382ed066500e4c9561f1eb62bcc9f9ad548649cbfc8a274adc28e8767b5b8851b7185f140f176a753d9c993c48f5a1b791a17f1b29eba417242dca50a1572b47fa69fa816f4e4d9077aef78d75845af2c8d8dc6b93d712282b6b8cdf4b7fbd9887346afd6fad280f576baf6254e91c219bc0bea08fbc797d5079ad8e491532fba35682b3e3de0ca35e33a1a8fbf4f347052ed2a15fa1579c2be9136c81780b1fb63dff6e1cb7368e97e19ab00f9aa28e86657df6c010041d82a6edc8f3cddaf0e2d01547d4991dabaf744ae5afa157887a45c69140623970202c54f9913eb5425e9627c72b25f056c8d387a5835cfd0dd087d711ce06b5f2206353bc7e731a233fd65cd1f54e3303fc0f06ea7371a6aa98248c61a445ec965964f7606c792db4148e24578f72fb6ab119a30b46d68006845cae413f533a0aab75599c94436aa299e9933e2d748d208c792bbfbdee5bd708c1aeddc6667274fb24499c3371c42fce36b0c6f259132d52dd6aa65080af5bfb4795426a700742d5750d4c1d3f63f0171f948bc1352e142854057476b3a1d1228aa62595357ffe09c6e7807b48d2517d05b2d613f10821190056d93066605a9abea2af067aced5b20b7b3f89d843d8a7b3ca1f8a1ae24c76715dcf80546931446f8d41d778549498f6b463852bc9936caf7a4d87f4faae6d2d043f800c0e084830194ddc825cacd7226e58c997d354d57acf5a0ba85173f8d499cab2d2aa6a73e37a9cde2d3374b8acadbc22c45936bc5a994bcbe09ffcd3f108446b2fe5d919aee629fa5ff07fb2183d1efab6a909270548ffa0a474efa6e344223bd5b18cf29ab59b05490208bf5753d1bdc5499306d927feeb13fbd465e78606652c1e18b61701ac5119a3ef553a54e501d9d166735b5ca45ad5e644de6eb15541bef7f591963bbd77664c5242f3a5a6cba1fa9b3a1d0b1674e3c6f7ac00535d04d53a9b2a597146ad261a348da5e0a258eefee88f04bc125d2e8a2541626ed029a5f9df9965545adc049733c52300a7e4b3500d88c6227120e41cb3c83a9eb0577873cfc23e51d9eedf902598819986b88b2cc545489e36051310f48d71d37ef26c2559b952718f6a10c6d41ae69c8c988cc38c3b882a4e35fbd8e2e803925c5d7a4cd47c82ecdaad0551c02827ea9a822072436f4076124febb5b8533abec17af7c47a91fe16170556979452fa9fc29556f8f1634f6caae9394cff17c641c6426370e2b7923bcc44d8a954385c48f37f92e132a7da6e901e4c845408f9469abb82df55c3229c9bf895e091ba380b4699ac6190df25d568310486d9cb6db362942679035ce9fad27ce757c21bf59c87cec90509d1da20649fc1536c11f74c31220849fa2f2446268364705f9b4eae8b108d9611fe2df1158f0a19c088ca98765a868473972fecb8a79fe22579b0bb1af82acaf1d5751465cbf701a926ee5ac9ec18e6c683e8f8a4b0d3e9c2ff09b05c573545cc0c8372fbaa4d5c3d4678b61de101be07fbc8ca02c7899071d99d661788260db983f6cf74cea7b3bfed2d666aa79129ba73898e5295ab978cdbc29288594e4b99f5605922bf57ca9069ebc551953fc06cd4deeb4ad81dad05abc482648b9c9a2d3d51dd06ade4d47c4541a0b322646cfae18d0469f00ecc366d46184050658b065b0b223d3f6c848675ff5a461b4a39542a95c0dbb1340c45301f3f7028deba7fdd84e7e6e578bbbca9a2fc02b3ece2bb20d386717d43b0a9a766dc4d0af36ebd558bc9a1fc69a94fce4ca4f04a078328a73aeb687bdc5c5bb42d7163185421bf90a246619b6e978f26cd0dbfef33c5f44a47bbc28be62b8e4f0790b3b8eb0175ca40fa55d33af92a256edada025114de3260dd4f0042812261461f9bd0310e46ce1d3aeae6e33d58ac784dbe90fcf6cff7d5d0be545ecd4b4086b31ef6d3566e0212bf9365a5a025feae4084f47ea705ec67f0c432862ce47706785dde58cbfcf5ff2c2146b10096093e21dfded77016af292b8b0cffa4fda330db23d394a8db3b579f5355a6c620702b08933814e01d0571222794d701d78014c1ef9c143c9ca49640aa14fe34240b72e581d499c0711219512cbf8ecdf319f1957b94951e89968f63a5bd0298b8a2ed0098d0e94831e0f227c136ddfa6387d9933e9cab97624d7da31d6d02b528c86790068a92587ea98a74c248f230b285c354dc88f43c97ce6aab5b83df533d859b38b2bb02e6319a11677eba449a9479d3f9ea679962130c23766d59190309edf9bd792155a4a576bbd6e18ac809b609679246e85aedcc440c3a9cb55508f33a9a509f37dc99da57fab770664e689f2faf0a98ba3a4bb3895f629b118fc4725d2d23595e9c60c7c4c001f3abd623d9337055aa06eb91f30c7f9ef933c0be912a0a9b83b5fc4f1c64c9a934ffec33a2e203b361e183aed67d5e93e27f5e676bc34566572f5d80117a8fe118c7c104dfe88ed6701d6ec6fdc2ef20fe10930b1335baa4b8df008f00169bf954b38a3905ffba2e51fd5befa43d022f672eba637062e220ae89d500c2f70e5854527a48e64708d8b9e44412350390715a3b04afda5481c508c86ab05d6a55db289e3388faa362e942a62abf3bbd63b263e7639368e11ec344f1ebc10a4ef88cf249b674b7375e5dd5ce42153548bc1d714f21582f8416278179ae4e381300cec682e1e358fbcb4d098b3852641a52508aab5f798d0e09890de9cf187e1467ae62dd93b225b87cc8f48b6de32fe5feabe7d7e82fcf52812ee6a6fcbb88c9dc3df258000cfe18dd2992560b6b522e245d0fda9f1231502388a8e088899a3d6e23c669ab43de713ba344affb597610a7b127c9c8570d1e0a6db5488e857527ee7a2cfdb491ae4410de784d88dcca57b6ee4efa7aaaaa31074e6666dd78f515602ac33e2f92e48424d2bdc2c572a45837b96c53869e54582d89ac52a5b6244e54bd30e909f8c9cceafc5a9de7f446edcefa992b36ec2be7a4fab92bef5ba02de425e940e2c71b42745c60f0884d0f87f115f9f4fedf3d1ec865e86826c1bec0bd7f66647fd3ddf3d9f2af76b6461da2be5b52a5d51e69f4337e090b716aec7681d00ace45f3f36107f3f1a74be225a18ad4077ce09d9f1f75f5e94a30125aebbbe035b0e09f3836e4c7174094c800940379f34761f44698687d606ef0e5c34de594c35e433f41e05bbb42e22b3c12faa00934562d1da00c959501e110c21e36129a5cfdeca18b7d74b473a1d98291f5c6e7adecbb46bbb8df9393759da4419401ebee3b2d1c8dade4682fea14b3f653a943a922a69b552aea7b011b43d6ec343a50812e576686e22f9da71a18a379146e52cdc4f41c2d8371a2dc5b2de70be2e622ae24643cebe515f5f7151b9399a25d4b53a3a4522afe6322e535f04a451ddf4668733ce52745f781492c7a5bc44f3117bb6a145a285eb8e2bb1a2714b0727ee7fa862ecfc2cbdd752433cbad275029e5b76e62aed411244be4dc6955311d2d7d1ebef097d5fe7c4bc32c60655a16082d2f570810234f5e6641c68eccdc0163cafbd42bb9ef11e6710899c15400159d704023d7d14d4a6968a411fbaa517aa803e6c80953d61cd48a206ec43fa71de1fa72452dbcf30cac5a5b705c624b6e33b840aef8ba5e99e172ea9ee1efd366f110c58e4e5e6cb1358d48b773aff1657770ad5465850c90cd2f2bfd75bae794e5611a49866484914fe4e6369f8eca678f9b508255a2603e61e9f06438f83fc1d0351c28cf0e6df2347b5cd58e10a8facd2189833589d64fd021e5aba794a37dd74b99ee11903e54cfa3d3eee39eaa180c6100c463dd26125b1380a30f6e017f6c1812317259b766c597a1138f6bdb0b75122599357ef1486e843c6d2a78dc223327711d9d2db69d6364b4eaed1e2518966f91af2be603fd420ddcf80cac6f9a5db56fd1f394ad228fef7c7a03aecb81e5a73f8616cb32553e5b10eff4214bdc4fb07fc765a9724c12bed450811e2a63fd17ab52e466f3d8d4c49aef395df64fe72600a1a23f53c61642e1da84a43cb8fab56f09ce8f3ec76c787074f486a9916eabc7db720591a226cf103bbf94f0f92e425f07eb11e2f845c385c0b83183904e3c870cc8115b40d2f45f8d09798d40acbf704a455cbb515b636670898564523d7643301e8bb3c1cad23c298194c9ddcd587af15598736df277beec925cb2196bda26f4e0906097b5376ead8a1a50e8a11a3c766d5e3fcd5bbdadbda6280e3856c9b6caec5f7c546b53ba2cb86f96bb689c9aae02c473ad1fad912e45b16d562f51daa5095344bcdffe28040cbd1eee81573b9da1b5608b98b42348272afff4669d15a134ebdc57a123387944263f79596d6e6f5f3aa7ef98d6ea34b6dc3533902d6eb46208b5513e158a29bc155e5919e3fb2b5a925039381fdca22f84bad9293bd846da1cdaa830118a6b1e450152945574d02e4821662c473dd57a67b1d2f4a1878cc3de1e8f52a034e22203a0b6498eeb80c626aa3db2bc93417ddcdf7e51724ebea9b10df1dfa31ad9207aeadbc2ebcba8b52b1c81f1f6cfb2e36928ae3fe8a10056d929c252d9ad5e7a5cc341b4bb5c7b9741cec281a69ca6a5cadb201dbe430b85da517349b7933bcd4e23db59e04deb53c3ae4c7651fe62c15bec6d07028aac3e40194251f39c74ccf0ca7ab830153d823066a0cf60a138720e3c8b069488adf7581b252339c7b2b3023674068c364b1f25344bdcdd9062f1214873a0ca8a0c9d15d80b544cc0d853dbf4cba322dc9a9a6605f85f1b0d97d52cb0bb0f89b4eebf08b4e029b599e051fa069f8168c1ef120d71180341017f8d6a215002131cd979a19534240198bff4a5cbafe99ff36bf2b7b7f253ed906d40185288dd49308ebf19edc080939718e5ba95da34c07c1c4ee7797a694f180e60ca0c588789c63ead47cd425002318f46d46257f19eef8c1238d26f86d8996590fded127e3cc7248cf382a0b7e134a520320b88e08e098868402cacd6af281cc032a161529c106b770684791fb27a80f68a39bac581f4df45b1ae0bb90fdf2ed17f093554de25f6cde3c71cd73e0d2c52c2f6dea6420af60c362577e3d0f76ddbc13a8c3ebc5623ab9b7aa09e970949d187dcb10f3b788dd011c3f7b9e57a068ac132241c7dc8e6eedf22e5f6881f1954f31a31134a2755a420944d944cfdc00b50ee6c3c970af6daee64133c3bba46a5cce37abd70837b1421902d0a0f364e9b2ad95cdc58535674a808f508de164d839e726c6cd9748a200f5225df5c36c79ca0", 0x1000}, {&(0x7f0000014c80)="0c0756382990aa8cf3bb3654611ca0adfc5af487cf", 0x15}], 0x7, &(0x7f0000014f00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r20]}}, @rights={{0x30, 0x1, 0x1, [r17, 0xffffffffffffffff, r15, 0xffffffffffffffff, r17, r13, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, 0x0, r10}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r21, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xa8, 0x80}}], 0x8, 0x20004000) 10:15:12 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x8000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="bd", 0x1) tee(r2, r1, 0x3, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000000100)=0xffffffff, 0x4) [ 2714.780628][T13524] bond18: (slave bridge34): Enslaving as a backup interface with an up link [ 2714.838086][T13536] ip6_vti0 speed is unknown, defaulting to 1000 [ 2714.857914][T13540] bond18 (unregistering): (slave bridge34): Releasing backup interface [ 2714.941399][T13540] bond18 (unregistering): Released all slaves 10:15:13 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/186, 0xba}, {&(0x7f00000022c0)=""/4096, 0x1000}], 0x6, &(0x7f0000003340)=""/202, 0xca}, 0x2) r0 = socket$isdn_base(0x22, 0x3, 0x0) sendto(r0, &(0x7f0000003480)="6314db7b3b58a7b7815fc8121e1c374eadd3d8792e36e3bf270623f619ca95bbe016a90300668341c6afeaad47bd38012ac28c8c3a02589ba165d8da6a280a033c938d559e04bc08ae6de52510e1c6ba68b6a1e3425de50918daf9b17ef1bfd77472fcde9bd011243b9527f531a7067eec280f1a58ba56bbfa0fa4b44e169cc4865ab475764cf80a99766c28194b72c3ff4867eb85920ff17a64e10f6c44d08dde348ec7a3c6f72817c82c121a41d628afeaab110b", 0xb5, 0x8800, &(0x7f0000003540)=@ll={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000003600)={0x1, 0x47, 0x27, &(0x7f00000035c0)=""/39}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000003700)={&(0x7f0000003640)=""/134, 0x4000, 0x1000, 0x7f, 0x1}, 0x20) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003800)={&(0x7f0000003780)={0x64, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048880}, 0xc884) bind$isdn_base(r0, &(0x7f0000003880)={0x22, 0x30, 0x5, 0x40, 0x40}, 0x6) r1 = accept4(r0, &(0x7f00000038c0)=@nfc_llcp, &(0x7f0000003940)=0x80, 0x800) recvmmsg(r1, &(0x7f0000007d00)=[{{&(0x7f0000003980)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a00)=""/17, 0x11}, {&(0x7f0000003a40)=""/176, 0xb0}], 0x2}, 0x3}, {{&(0x7f0000003b40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003bc0)=""/201, 0xc9}], 0x1, &(0x7f0000003d00)=""/157, 0x9d}, 0x9}, {{&(0x7f0000003dc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005300)=[{&(0x7f0000003e40)=""/239, 0xef}, {&(0x7f0000003f40)=""/217, 0xd9}, {&(0x7f0000004040)=""/236, 0xec}, {&(0x7f0000004140)=""/200, 0xc8}, {&(0x7f0000004240)=""/179, 0xb3}, {&(0x7f0000004300)=""/4096, 0x1000}], 0x6, &(0x7f0000005380)=""/4096, 0x1000}, 0x7fffffff}, {{&(0x7f0000006380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000006480)=[{&(0x7f0000006400)=""/121, 0x79}], 0x1, &(0x7f00000064c0)=""/190, 0xbe}, 0x4}, {{&(0x7f0000006580)=@x25={0x9, @remote}, 0x80, &(0x7f00000066c0)=[{&(0x7f0000006600)=""/107, 0x6b}, {&(0x7f0000006680)=""/17, 0x11}], 0x2}}, {{0x0, 0x0, &(0x7f0000006700), 0x0, &(0x7f0000006740)=""/131, 0x83}}, {{&(0x7f0000006800)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000006880)=""/111, 0x6f}, {&(0x7f0000006900)=""/186, 0xba}, {&(0x7f00000069c0)=""/4096, 0x1000}, {&(0x7f00000079c0)=""/200, 0xc8}, {&(0x7f0000007ac0)=""/240, 0xf0}], 0x5, &(0x7f0000007c40)=""/148, 0x94}, 0x8}], 0x7, 0x0, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000081c0)=@bpf_tracing={0x1a, 0x9, &(0x7f0000007fc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3f}, [@generic={0x5, 0xb, 0x7, 0xff, 0x6}, @ldst={0x1, 0x3, 0x7, 0x0, 0x0, 0x18, 0x8}, @ldst={0x1, 0x3, 0x0, 0xa, 0x7, 0x100, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000008040)='syzkaller\x00', 0x0, 0x98, &(0x7f0000008080)=""/152, 0x41100, 0x1, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000008140)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000008180)={0x4, 0xd, 0x43ac, 0x800}, 0x10, 0x10c03}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000008240)={0x18, 0x8, &(0x7f0000007ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x100}, [@jmp={0x5, 0x1, 0x2, 0x8, 0x8, 0xffffffffffffffff, 0x4}, @map={0x18, 0x9, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x3, 0x8, 0x9, 0xfffffffffffffff8, 0x4}, @func]}, &(0x7f0000007f00)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000007f40)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000007f80)={0x2, 0xd, 0x8001, 0x400}, 0x10, 0x0, r2}, 0x78) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000008340)={{r2}, 0x0, 0x0, @inherit={0x50, &(0x7f00000082c0)={0x0, 0x1, 0x9, 0x0, {0x11, 0x0, 0x3, 0xfff, 0x10000}, [0x1]}}, @subvolid=0x6}) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) recvmmsg(r4, &(0x7f000000cd00)=[{{0x0, 0x0, &(0x7f0000009740)=[{&(0x7f0000009340)=""/131, 0x83}, {&(0x7f0000009400)=""/27, 0x1b}, {&(0x7f0000009440)=""/192, 0xc0}, {&(0x7f0000009500)=""/38, 0x26}, {&(0x7f0000009540)=""/187, 0xbb}, {&(0x7f0000009600)=""/182, 0xb6}, {&(0x7f00000096c0)=""/121, 0x79}], 0x7, &(0x7f00000097c0)=""/192, 0xc0}, 0x6}, {{0x0, 0x0, &(0x7f000000a880)=[{&(0x7f0000009880)=""/4096, 0x1000}], 0x1, &(0x7f000000a8c0)=""/4096, 0x1000}, 0x70b}, {{&(0x7f000000b8c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000cc40)=[{&(0x7f000000b940)=""/43, 0x2b}, {&(0x7f000000b980)=""/151, 0x97}, {&(0x7f000000ba40)=""/4096, 0x1000}, {&(0x7f000000ca40)=""/45, 0x2d}, {&(0x7f000000ca80)=""/65, 0x41}, {&(0x7f000000cb00)=""/45, 0x2d}, {&(0x7f000000cb40)=""/229, 0xe5}], 0x7, &(0x7f000000ccc0)=""/9, 0x9}, 0x2}], 0x3, 0x10040, &(0x7f000000cdc0)) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f000000ce00)={0x0, 0x401, 0x1e951ff056bcdbd}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000d040)={0x0, 0x2, &(0x7f000000ce40)=@raw=[@map={0x18, 0x4, 0x1, 0x0, r5}], &(0x7f000000ce80)='GPL\x00', 0x7, 0xc6, &(0x7f000000cec0)=""/198, 0x41100, 0x11, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f000000cfc0)={0x2, 0x4}, 0x8, 0x10, &(0x7f000000d000)={0x5, 0x8, 0x8, 0x80}, 0x10}, 0x78) recvmsg(r1, &(0x7f000000e400)={&(0x7f000000d0c0)=@l2tp, 0x80, &(0x7f000000e380)=[{&(0x7f000000d140)=""/39, 0x27}, {&(0x7f000000d180)=""/4096, 0x1000}, {&(0x7f000000e180)=""/29, 0x1d}, {&(0x7f000000e1c0)=""/250, 0xfa}, {&(0x7f000000e2c0)=""/163, 0xa3}], 0x5}, 0x2001) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f000000e480)={0x0, @tipc=@id={0x1e, 0x3, 0x0, {0x4e23}}, @l2={0x1f, 0x800, @any, 0x0, 0x1}, @isdn={0x22, 0x5, 0x4, 0x0, 0x1}, 0x1000, 0x0, 0x0, 0x0, 0x4, &(0x7f000000e440)='batadv_slave_1\x00', 0x7ff, 0x2, 0x7}) writev(r3, &(0x7f000000e740)=[{&(0x7f000000e500)="07715a71fa124b8bee2eaff2730a68ad542a2a3555065795ceecb45fb96ea60ce111a002206c56d69cd93dee55ef4ae299d6b16eca1e9e1acac25138baaee359f1ae471c4394be713df642b3d0d30dc41c7fcf962b38008f4a4b6d68524d058b4eb172669935ea99ccfaf80bdb159cdae3247b8582f9f33c3e02b62340060236ec903179ec1fb140bb68e8f0b6a15f78453833443bfc8d2cf7f52e78aa45d2df848c6390e84fa5c57adfae01a16ed21a29d7201fe996efaec77ec31abffaed8ba13297eef794", 0xc6}, {&(0x7f000000e600)="a4fbc94835f40cff3810cf18778623b176878994f1e156d0a67932ac15454e0fe39785a1b1d33d72f1b1336adba48cafddf6f139c6f384286ecda91e42c1d77eca9905933c20b0a1c36345775f9700fb3f47bf7bb9b4698dc72317619ba0eeb9e28cebafe767604e8dd3ce85c2524e80bae3d195dc5bc93e053c0cf8655093b64b7f348c2676502a96b4a44e2b865e4df79defa4d3736293", 0x98}, {&(0x7f000000e6c0)="391fffccec68546cc0380e667dfb10d32caa53b18eca5eff756c4f26cefe71ed7b5b791b1b01495786cbe785639e9f2d877f59cf6a828324d3072eb5c99bec638b6ca8c96cadd513d3b32693e9b7a7346343fc5e81e76f6da4120956fd56f0867a1d463d0fa2feaa0140", 0x6a}], 0x3) bind$isdn_base(r0, &(0x7f000000e780)={0x22, 0x80, 0xe1, 0x0, 0x40}, 0x6) 10:15:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x275a, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0x49c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:15:13 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000240)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xc8}, 0x4080) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x2ecf6000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) r4 = accept$ax25(r3, &(0x7f00000002c0)={{0x3, @rose}, [@default, @remote, @bcast, @null, @netrom, @netrom, @rose, @rose]}, &(0x7f0000000340)=0x48) sendfile(0xffffffffffffffff, r4, &(0x7f0000000380)=0x16d09df6, 0x800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x4010040c000) [ 2715.092155][T13530] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2715.210951][T13533] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:15:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010028bd7000fcdbdf251400000008000300", @ANYRES32, @ANYBLOB="08001c", @ANYRES32=0x0, @ANYBLOB="080001"], 0x3c}}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x6000000) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r1) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="0b8300000000000000d120", @ANYBLOB="0f98c382ff02f719b812605d5139a7699590f7a9365fb217ea98c3233da56beb28c24836e6a8559a03b942451b85150a6eda10ccd94a2c1da3ddf934c8f46526dcd623a0652599b2f15908ba5637c3296285521d35e66b0d4f46020baa67ac41d6ec7dc18507aeb79ab7748cfdea11fa0d81c78cbd168f7190b4cdb8a1c70eda6645ef771efe31408380f08acbb9b4eebf4ee9fc7f6c3b0c197644dd6c3a0406"], 0x14}}, 0x0) [ 2715.398038][ T25] audit: type=1804 audit(1635070513.690:1560): pid=13647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1127/memory.events" dev="sda1" ino=14690 res=1 errno=0 10:15:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000005b80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005980)=[{{&(0x7f0000000000)=@ieee802154, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)=""/167, 0xa7}, {&(0x7f0000000200)=""/134, 0x86}, {&(0x7f00000002c0)=""/132, 0x84}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/165, 0xa5}, {&(0x7f0000000140)=""/15, 0xf}], 0x6}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000014c0)=""/223, 0xdf}, {&(0x7f00000015c0)=""/151, 0x97}], 0x2, &(0x7f00000016c0)=""/73, 0x49}, 0x3}, {{&(0x7f0000001740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000017c0)=""/22, 0x16}, {&(0x7f0000001800)=""/131, 0x83}, {&(0x7f00000018c0)=""/57, 0x39}, {&(0x7f0000001900)=""/78, 0x4e}, {&(0x7f0000001980)=""/28, 0x1c}, {&(0x7f00000019c0)=""/124, 0x7c}, {&(0x7f0000001a80)=""/96, 0x60}], 0x7, &(0x7f0000001b80)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002b80)=@xdp, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002c00)=""/19, 0x13}, {&(0x7f0000002c40)=""/216, 0xd8}, {&(0x7f0000002d40)=""/201, 0xc9}], 0x3}, 0x7ff}, {{&(0x7f0000002e80)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002f00)=""/42, 0x2a}, {&(0x7f0000002f40)=""/90, 0x5a}], 0x2, &(0x7f0000003000)=""/142, 0x8e}, 0x3f}, {{&(0x7f00000030c0)=@alg, 0x80, &(0x7f0000004300)=[{&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/105, 0x69}, {&(0x7f00000041c0)=""/40, 0x28}, {&(0x7f0000004200)=""/57, 0x39}, {&(0x7f0000004240)=""/172, 0xac}], 0x5, &(0x7f0000004380)=""/68, 0x44}, 0xffffffff}, {{&(0x7f0000004400)=@generic, 0x80, &(0x7f0000004700)=[{&(0x7f0000004480)=""/46, 0x2e}, {&(0x7f0000005c80)=""/256, 0x100}, {&(0x7f00000045c0)=""/18, 0x12}, {&(0x7f0000004600)=""/143, 0x8f}, {&(0x7f00000046c0)=""/18, 0x12}], 0x5, &(0x7f0000004780)=""/93, 0x5d}, 0x8}, {{&(0x7f0000004800)=@pppol2tp, 0x80, &(0x7f0000005880)=[{&(0x7f0000004880)=""/4096, 0x1000}], 0x1, &(0x7f00000058c0)=""/185, 0xb9}, 0x3}], 0x8, 0x2, &(0x7f0000005bc0)={r1, r2+60000000}) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$alg(r3, &(0x7f0000005c00)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni-avx2\x00'}, 0x58) r4 = accept(r0, 0x0, 0x0) close(r4) [ 2715.511367][T13580] ip6_vti0 speed is unknown, defaulting to 1000 [ 2715.614659][ T25] audit: type=1800 audit(1635070513.690:1561): pid=13647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14690 res=0 errno=0 [ 2715.679439][T13674] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2715.741907][ T25] audit: type=1804 audit(1635070513.720:1562): pid=13647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1127/memory.events" dev="sda1" ino=14690 res=1 errno=0 [ 2715.815924][ T25] audit: type=1804 audit(1635070513.740:1563): pid=13647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1127/memory.events" dev="sda1" ino=14690 res=1 errno=0 [ 2716.200741][ T25] audit: type=1804 audit(1635070514.490:1564): pid=13669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1127/memory.events" dev="sda1" ino=14690 res=1 errno=0 [ 2716.258927][ T25] audit: type=1804 audit(1635070514.530:1565): pid=13669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1127/memory.events" dev="sda1" ino=14690 res=1 errno=0 [ 2716.302397][ T25] audit: type=1804 audit(1635070514.530:1566): pid=13728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1127/memory.events" dev="sda1" ino=14690 res=1 errno=0 10:15:16 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x5dd, 0x40012062, 0x0) 10:15:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000880)=ANY=[@ANYBLOB="1fd54ecab303d3cd4cc4670b3d22b840f2000005030000000000000000000000000000003eefb1cf871a7d7ad50fd1c0e243474473fb67662ced840bcd238f7b826f7b28ed1c7b01ca096f3f5d5e59d9a620880ebc3b4ece7b6e478dffffff7f15e85613171aeb80806457e09fad74be88fdd4c955451d8b9c5b996ef14478cb", @ANYRES16=r1, @ANYBLOB="4d7ad6618f6ce59078a0e6d6b4f3fe74d4f3437a51dfe56163a3ca985e66c8b9a385416d1620fc2cd29082174820c6ef561b6658f2e7bfe60c03e8152c9e8b41ce1fc2f60d6567963cc48f096bb8990e2d6090828eb32eae053c38cb4e0828fe13bcc115fddeaa0fbad56ee86b940838ba15de3d714537cf8ae22e047f4f332cad32748133beb15dc3ccfbab443afcb3dcda039c0f05d1e56eb7bb562c98989135913432f096058fd82034"], 0x28}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4004804) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)={0x28, r1, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff7}]}, 0x28}, 0x1, 0x0, 0x0, 0x8010}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000040)="219a121573f1f18456d57fc4f1", 0xd, 0x40, &(0x7f0000000080)=@abs={0x1}, 0x6e) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540), r0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000b1c80e8901edab6e932051beba1c28a734aada4f1caf112b9e0bb7da59b5e23f138bd947bebbf3c39ed00f512b1534e8887186c203f9616d35b11d36f8c823480ffa66389183d137593511a032083ed4ec15e1e8381884", @ANYRES16=0x0, @ANYBLOB="000100000000fddbdf250a0000002400028006000f00010000000800050000010000080006000700000006000b000a00000008000600a503000008000500ffffffff"], 0x48}, 0x1, 0x0, 0x0, 0x881}, 0x4000) mmap(&(0x7f0000000000/0x400000)=nil, 0x40003d, 0x7fffffffffbff, 0xc3072, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000)=0xfffffffb, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0xfffffffffffffffe, 0x200}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10) 10:15:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac48166ea6e888dfff4208d49631979a42d6884ec11ce14138b8fe903ddc702e40433e3ae753c37f9bd9e159d7ae19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62e3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5023f52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c765c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf497b68136b0046d535dd39c0f35469869e9b342b953f81467e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b459ac1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5afbf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97605b5a20bef2cc6fdf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffeb191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5a9000000ef4f42fc63d3fff0a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdf2d91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd1f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e85ad1a18d093d89bb9f739d23bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d4271850017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c2746c9a57a12a612c25560cc7df0de244d7202aa609d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000000000000000000000000000000000a80021bf531e5139043dec486188b8f459131867b8779c5f460e451ff7dc3606d622456144060e10bc888b1c811cf576326e955ccad2662845c39fd02228e63f2e7541dadc74d0192086f045b9d0cf0986281f8f2755873431d7d8ee8229cb474a07cc1e9268ae8871e680fc0f7e416e678315406241ae8456ed59bd986fb9b884f956ff033a670615f36badd9d52c98038d3d12960d31dcf4b261965787791dd46b3c55a89f81394c230c07639207ed50e4cf80c39fd8342f8bfb16a88d6d06aba412c56b0a2997c19315fb722344c715fa5d0b58b83deb31f3b749746909f3ca6cc3e0d9499ae0d97e247750820293e62d2b70b63d914e80606b95be3ed5f5939f7a873e4ccf458d546734af44c51d427061834b1421cc5313a8c2c548cad4ad16c5481c2ec7d0108e2fd34bb27e0faa966645e5f5eea092ddf29a20ebcc27260d71df2c1d94dd92419e13aecdf0cd5462f7c1248805f538097b961a2b2b82720dc8e0ab6ad73e4923b07f19ca3ccf5fbd702348c46ed01c4a62a1815bce004d85e007b30d544116811f29f72cf32e727eea231ad5e6938931594327b861fcf60000000000000000000000000000c2af3d4a89700c6335dafdeed16a0bf3d3b0982cef63d7bb4f946095e4f9266d6bb7801a28289e7cb9bf237727471f7b1128727f2cd2f5265e589bbd2659a10fad118b65c583704d1b0a30478a5c87f982c8e0d9d026ed0dfd2871449288153418e7e0550d7f020a4e56368d187c1a92365e4d627db421d45b6d3b6493d4c898fdf0cb9bc14a4acbd99f27ea22abe332e37719d71630b785b8a240039db3e52b40564a5f5968019fdf4350f963953ebd20e4bd0a03b96cd07f3ec42348d15a918dcb18eba93b52fc938a192f738fcedec5969f511a8934eb169faf022f9a85afe9ee264a218d00c200de33555f19d2eb1ec8974bf7c9"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0xe, 0xfffffffc, 0x2, 0x3, 0x900, r4, 0x3, '\x00', 0x0, r4, 0x3, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000000140)="03c19f5b65dd80d73c525c1e2e6d5a", &(0x7f00000013c0)=""/162, &(0x7f00000001c0)='#', &(0x7f0000001480)="8534f91c046546b48f4e591bc6960231840832234f53fb29a85067c20fa6e66f9594f4e2032386bbf3adc5f4873630d260f01732f6c057", 0x7, r5, 0x4}, 0x38) 10:15:16 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendto$l2tp6(r0, &(0x7f0000000080)="6ef6c657a2cfbaeda9f899bec57017d070e34e4457674191dfc4fe016011f08af182b909710d5d1b583888eb057895b273b6ff9c5e063aafc4", 0x39, 0x40082, &(0x7f00000000c0)={0xa, 0x0, 0x1, @empty, 0x5, 0x2}, 0x20) 10:15:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.group_wait_time\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r2, 0x80049367, &(0x7f0000000080)=0x8) r3 = socket$inet6(0xa, 0x4, 0x1ff) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffc, @mcast1, 0x2}, 0x1c) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 10:15:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r7, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) pwritev(r3, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000040)="ef45b4adfbcf6061ff53d31d1253801825c2449be4fb287250d251c9bac6f4b0b1a4de8d3bf8f7eae56bc9cc314f0f00a4cca25628cac5acaf0d3c6e3f99becb5d8e3490ee73d1caea501e2400473b460fefa2e3b3950c419c421f849957dce5bd185f2ef916a7cdbac3994f9b758ec7839b432890e4cd5f884a", 0x7a}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0x1) [ 2718.076911][T13741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2718.111017][ T25] audit: type=1804 audit(1635070516.400:1567): pid=13740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1128/memory.events" dev="sda1" ino=14704 res=1 errno=0 [ 2718.234561][T13740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2718.279478][ T25] audit: type=1800 audit(1635070516.440:1568): pid=13740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14704 res=0 errno=0 10:15:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140), r5) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x7}]}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2c1003}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r6, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7cd3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x128}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000141087bf5e4600000000a0000000000000000000000000000000000000000000f3caa80a5ff0b547d7ff2bad0015f38223673f0353a1c10675de31ae97395f1d919627da67b84e4c42b2a5490d8bafd98220e30ce4a6536d"], 0x24}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)=@tipc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/102, 0x66}], 0x1, &(0x7f0000000200)=""/226, 0xe2}, 0x101) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x34, r6, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040084}, 0x44044) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000800000000000280012000c000100657468ed85f726b7bc141c22810900910eef9fd102b014381edd23661144d57b5717ff7fe5fc3f4943a1e4180392422388ab6fce6d733d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r9, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r7, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@RTM_NEWNSID={0x34, 0x58, 0x34, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_NSID={0x8}, @NETNSA_PID={0x8}, @NETNSA_PID={0x8}, @NETNSA_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048844}, 0x20008044) [ 2718.373920][T13738] bond0: (slave macvlan3): Error: Slave device does not support XDP [ 2718.475325][T13745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2718.512859][T13757] ip6_vti0 speed is unknown, defaulting to 1000 [ 2718.520175][T13758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:15:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0xe, 0xfffffffc, 0x2, 0x3, 0x900, r4, 0x3, '\x00', 0x0, r4, 0x3, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000000140)="03c19f5b65dd80d73c525c1e2e6d5a", &(0x7f00000013c0)=""/162, &(0x7f00000001c0)='#', &(0x7f0000001480)="8534f91c046546b48f4e591bc6960231840832234f53fb29a85067c20fa6e66f9594f4e2032386bbf3adc5f4873630d260f01732f6c057", 0x7, r5, 0x4}, 0x38) 10:15:16 executing program 0: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x1}, 0x8) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x13c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_BEARER={0x124, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x69}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @empty, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @private0, 0x2}}}}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x44001}, 0xc0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000090000003c0003800800010001000000140002007663616e300000000000000000000000080003000000000014000600ff020000000000000000000000000001a3b9b9f0154c91bb34046e6404ed8609df0af90b9390059630a94e2100bce21f18c670fc55caf5086bfcf943e1ca4a61f5ee390f652d7453f649c115b79f9160bfc0c9321dca964292"], 0x50}}, 0x2604c004) [ 2718.641088][T13788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0xc0800) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000100)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x4, 0x4, 0x5, 0x1e, @private0={0xfc, 0x0, '\x00', 0x1}, @private0, 0x20, 0x8000, 0xfffffffd, 0x6}}) [ 2718.696843][T13788] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2718.778297][T13789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2718.802212][T13789] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2718.968532][T13799] IPVS: Error connecting to the multicast addr 10:15:17 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\"', @ANYRES16=r0, @ANYBLOB="00012cbd7000fbdbdf251200000008000900ffff000008000600ff010000080009007f0000001800018014000200697036677265746170300000000000000800060000000000"], 0x4c}, 0x1, 0x0, 0x0, 0xc008}, 0x4000001) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000002240)={0x34, r0, 0x901, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x34}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000300)={r1, 0x4, 0x72eb, 0x3}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000280002800c00018008000100000000000c00018008000100010000000c0001800800010008000000040003000c00018008000100", @ANYRES32=r7, @ANYBLOB="1cc2db5a86b93acdbf0668e32ab6996424463026331aa2a3904033c1eb3b7f85eaf1af3af7ea524eb99a5886c0d204226ed3ec8e4df8e18b76b3e7cd858706554023150701261cbaae889016738f5094918dd3821d08e021c5fc4461ab0887975b7543b94b997c0f5bf26f0aa830c4f26910029be8b9f15b2a00e22efa455a58cc7017ec2623ddffcd37b6d231cc841d6fcc70"], 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r5, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1051}, 0x8800) [ 2719.036388][T13796] bond0: (slave macvlan3): Error: Slave device does not support XDP 10:15:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) openat$cgroup_ro(r5, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x400454ca, 0x400000) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) [ 2719.199867][T13779] ip6_vti0 speed is unknown, defaulting to 1000 10:15:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0xe, 0xfffffffc, 0x2, 0x3, 0x900, r4, 0x3, '\x00', 0x0, r4, 0x3, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000000140)="03c19f5b65dd80d73c525c1e2e6d5a", &(0x7f00000013c0)=""/162, &(0x7f00000001c0)='#', &(0x7f0000001480)="8534f91c046546b48f4e591bc6960231840832234f53fb29a85067c20fa6e66f9594f4e2032386bbf3adc5f4873630d260f01732f6c057", 0x7, r5, 0x4}, 0x38) 10:15:18 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 10:15:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1a8, 0x2, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_TUPLE_MASTER={0x3c, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x34}}, {0x14, 0x4, @mcast2}}}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x401}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}]}, @CTA_LABELS_MASK={0x2c, 0x17, [0x4, 0x5, 0x3f, 0x9, 0x3, 0x8f, 0x5, 0x10000, 0x1ff, 0x9]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1402}, @CTA_NAT_DST={0x70, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}, @CTA_TUPLE_REPLY={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0xc000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r0, &(0x7f0000001080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f00000010c0)={0xfe0, 0x0, 0x3, 0x101, 0x0, 0x0, {}, [@generic="dd783dbf0fd0ea9564cb59e2fca030dd0a48795378e78b00a7c49bceaceb0c644e8fe951d6599824d2dbab380a00943f7579746d1de9c0ee74f439ec9f56d87e2bfb72ad174c7d9a2e4128f8ce", @nested={0xf7b, 0x0, 0x0, 0x1, [@typed={0xb5, 0x0, 0x0, 0x0, @binary="6ee58090bb79b04681f65161b5e1cba240c820549e674de1ce272731c77519fdfc400dcba4995f2380dd35ede4f67bfcf77aaee093a5fcd1327502e9bb85bbfb4d41c8fb972d7b225a1bf114ae0373ccf70172836866097f08b4b6c3ab543fdfa3bc14855d305fcb91c23d2350f1b782cee3dcdbeb6511aa187448b0129cc6454c84f5c85042820a73ea1bd20b5287bff5364bd04b4fc073f2e0fafdde4d211422e6b8fde4d00bf43ab502a6ac4193a460"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}, @generic="d5629efa7de8c41b71f3459f9922025df4c5bdc7401432048d68c9f2f5e8d689ab2b44df1407", @generic="e0314cf44d52c3e0556ac79db064336a88fc2545b908b7441f151e8ba5503ea01556504e2b2916647cc77309a79c85c71d29af7fcbdcc86a9192effd82092120f86115d02c3c0b6ed053a0f8e301135025a4d6c8dde7337b77ba3bcdd71d93169929676c61f530d530955c42e2db6705213700a284047736512637dd754274cf77c28db3421f3e1cd0793c50462274ee594f32fbfad4e44c6dceaffdfde75afcc4b89c1cface10c4f03efe9c8fd3575458a31a343d0291b11d189ffd5e256a880db269c58739ddb91ba99d5cc6999e2daabee39a315e539d147174897b6385315f63c2117bd292108fac", @generic="e50c590426937ceebcf318aa57ed35a52fd86c2b2615e59a714d94605e827f8c361468fe0f96c3546a0e9cf3c0dc0ae0043f04ae2816921ec7ffa6812d6c7d699d0bc4297302430978ee76df2ef2fa452a3ed2a3f804e32ab2", @generic="4d38bc15f8567cf1be24afca4ece17bcc4167161902de38194a58737c367c436f06b824ecd6ef5cb7bf409ad2a16847398e33d10090298cd9650fd9ec41243daeb865b5d527761b36d3d8aabbdcd1fb076760d83bb245daadf0b2d493c9cdfe49a49d25719d86fabc72b6914fc41932c56477da5448a1b00ade2", @generic="9075dcc3e144ff787dc3071b4363ccebe0821987de5704673e54994844c2395af3f08f268980f464b0559817bedb8bc25ce0330fb0ed75e5e82a75e3150683b8953029e3ea6308046cf0d06d01f4a263bc434d13e399fc4fa23eccee40e71df2aa55d5305014b45ed778c799edbfcb9d3ed78c6a7d7fc25d58a9f7c7d5257f395f03e03529d806ae76ae584333e4a15a0474344dff3ed0b73e36e5d0975157b195cbce9ea1338428fcdeefa327d5d620cca643703566311f2f437b29225e9c93ce7899299565bf1f65d29354b9206dfc569f082c489e8be949ddc5100393", @generic="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"]}, @generic="fc"]}, 0xfe0}}, 0x2400c0c0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=@ipv4_newroute={0xb8, 0x18, 0x20, 0x70bd2d, 0x25dfdbff, {0x2, 0x10, 0x14, 0xae, 0xfd, 0x0, 0xfd, 0xa, 0x500}, [@RTA_METRICS={0x87, 0x8, 0x0, 0x1, "c00f52cc2b47f9d66198804f379ae337d796625ea055ab1c1866558c3ecc5821262248398387ae8c52455bc5196d802a3b3abf19349aa141ffbfc603ffafd50d22a59fe7bb41ab1e3c7d3264272f8ed24fc9c5c192988e7d6b95b139afd8db788c1ed6e5d11e6c478d9fd5e1eca2ec25ac668dc1ca8fb7680172f1786174fe45763e0b"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x4, 0x5, r6}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40}, 0x91) 10:15:18 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a3000500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:15:18 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}], 0x5dd, 0x40012062, 0x0) 10:15:18 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x6, 0xaab, 0x0, 0x4}) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) mmap(&(0x7f000011c000/0xb000)=nil, 0xb000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000b97000/0x3000)=nil, 0x3000, 0x8, 0x110, r0, 0x82230000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x40) [ 2720.048582][T13863] ip6_vti0 speed is unknown, defaulting to 1000 [ 2720.050045][T13864] bond0: (slave macvlan3): Error: Slave device does not support XDP 10:15:18 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRESOCT], 0x208e24b) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r1, 0x0) unshare(0x40000000) socket$kcm(0x29, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000300)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000200)=""/27, 0x1b}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000003280)=""/4112, 0x1010}, {&(0x7f0000002280)=""/4096, 0x1000}], 0x5, &(0x7f0000000500)=""/167, 0xa7}, 0x40000022) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a238e8266cf6ccba1cd6c804002ef94dfac70c958a5b8b64f9f009056b1397010400003c3d34c8fe3fef621e9b3e188c3897fca282a25831df9a3f54305db7b0c6315ef3b6c7e669b8679cc4a21ea0b8b0e8b00407000000000000009a07d27cf2d237a72fc1ab0b08aea611f099e6511c6a65f20d3e1f2746deb06687f05c01ee872ecc1e18fe39c928f07533"], 0x208e24b) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000040)) [ 2720.132596][T13875] __nla_validate_parse: 3 callbacks suppressed [ 2720.132615][T13875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2720.246774][T13882] netlink: 4044 bytes leftover after parsing attributes in process `syz-executor.3'. 10:15:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2ee2a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1f027ad2bab9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c6803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f80dc259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0xe, 0xfffffffc, 0x2, 0x3, 0x900, r4, 0x3, '\x00', 0x0, r4, 0x3, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000000140)="03c19f5b65dd80d73c525c1e2e6d5a", &(0x7f00000013c0)=""/162, &(0x7f00000001c0)='#', &(0x7f0000001480)="8534f91c046546b48f4e591bc6960231840832234f53fb29a85067c20fa6e66f9594f4e2032386bbf3adc5f4873630d260f01732f6c057", 0x7, r5, 0x4}, 0x38) 10:15:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r6 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000040)=0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x48, r8, 0x30, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x93be}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1000}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x40805}, 0x80) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r7) sendmsg$NL80211_CMD_UPDATE_FT_IES(r6, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xaa35b5f8bc8b9b12}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x114, r10, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x80}, @NL80211_ATTR_IE={0xe7, 0x2a, [@link_id={0x65, 0x12, {@initial, @broadcast, @device_b}}, @link_id={0x65, 0x12, {@random="ded2b4841b3c", @device_a, @broadcast}}, @dsss={0x3, 0x1, 0xb0}, @random={0x1, 0x8a, "5b662971b77ba39b88396fb63918eb0a3ff65a369058edef8060c5a53bf020f7f9a369f6184dca22d9fae64e3b35158d71e0466c47402f566a31521a96807d7dce6a838e40fed4ebfd0dea1d7c0463b301d7318433f927e32ff89dccf99015db30b7d632d104ce3d99ad0b3c6fec125cf7d0f3e6d0a23aed42e8bad1e3b69032837015970d09cb18a0ee"}, @prep={0x83, 0x1f, @not_ext={{}, 0x1f, 0x1, @device_a, 0xff, "", 0x27, 0x1, @device_a, 0x20}}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xf3}]}, 0x114}, 0x1, 0x0, 0x0, 0x28048815}, 0x0) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000300)=0x8000) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010004000000000000006600000008000300", @ANYRES32=r5, @ANYBLOB='\b\x00&'], 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100004001) 10:15:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x1, 0x1, "ae"}, 0x9) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r1, &(0x7f0000000180)="ce", 0x1, 0x8001, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 2720.510948][T13903] ip6_vti0 speed is unknown, defaulting to 1000 [ 2720.716393][T13920] bond0: (slave macvlan3): Error: Slave device does not support XDP 10:15:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES16=r2, @ANYRESDEC, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) r7 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r7, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r7, &(0x7f00000010c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) getsockopt$bt_hci(r7, 0x84, 0x2, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r8, r6, 0x0, 0x100000002) 10:15:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2ee2a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1f027ad2bab9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c6803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f80dc259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac48166ea6e888dfff4208d49631979a42d6884ec11ce14138b8fe903ddc702e40433e3ae753c37f9bd9e159d7ae19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62e3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5023f52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c765c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf497b68136b0046d535dd39c0f35469869e9b342b953f81467e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b459ac1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5afbf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97605b5a20bef2cc6fdf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffeb191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5a9000000ef4f42fc63d3fff0a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdf2d91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd1f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e85ad1a18d093d89bb9f739d23bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d4271850017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c2746c9a57a12a612c25560cc7df0de244d7202aa609d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000000000000000000000000000000000a80021bf531e5139043dec486188b8f459131867b8779c5f460e451ff7dc3606d622456144060e10bc888b1c811cf576326e955ccad2662845c39fd02228e63f2e7541dadc74d0192086f045b9d0cf0986281f8f2755873431d7d8ee8229cb474a07cc1e9268ae8871e680fc0f7e416e678315406241ae8456ed59bd986fb9b884f956ff033a670615f36badd9d52c98038d3d12960d31dcf4b261965787791dd46b3c55a89f81394c230c07639207ed50e4cf80c39fd8342f8bfb16a88d6d06aba412c56b0a2997c19315fb722344c715fa5d0b58b83deb31f3b749746909f3ca6cc3e0d9499ae0d97e247750820293e62d2b70b63d914e80606b95be3ed5f5939f7a873e4ccf458d546734af44c51d427061834b1421cc5313a8c2c548cad4ad16c5481c2ec7d0108e2fd34bb27e0faa966645e5f5eea092ddf29a20ebcc27260d71df2c1d94dd92419e13aecdf0cd5462f7c1248805f538097b961a2b2b82720dc8e0ab6ad73e4923b07f19ca3ccf5fbd702348c46ed01c4a62a1815bce004d85e007b30d544116811f29f72cf32e727eea231ad5e6938931594327b861fcf60000000000000000000000000000c2af3d4a89700c6335dafdeed16a0bf3d3b0982cef63d7bb4f946095e4f9266d6bb7801a28289e7cb9bf237727471f7b1128727f2cd2f5265e589bbd2659a10fad118b65c583704d1b0a30478a5c87f982c8e0d9d026ed0dfd2871449288153418e7e0550d7f020a4e56368d187c1a92365e4d627db421d45b6d3b6493d4c898fdf0cb9bc14a4acbd99f27ea22abe332e37719d71630b785b8a240039db3e52b40564a5f5968019fdf4350f963953ebd20e4bd0a03b96cd07f3ec42348d15a918dcb18eba93b52fc938a192f738fcedec5969f511a8934eb169faf022f9a85afe9ee264a218d00c200de33555f19d2eb1ec8974bf7c9"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0xe, 0xfffffffc, 0x2, 0x3, 0x900, r4, 0x3, '\x00', 0x0, r4, 0x3, 0x4}, 0x40) 10:15:19 executing program 4: socket$inet6(0xa, 0x6, 0x3fff800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000840)={'xfrm0\x00', &(0x7f0000000800)=@ethtool_sset_info={0xb, 0x7fff}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f00000003c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x5, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f00000005c0)={0x4, 0x3}) sendfile(r0, 0xffffffffffffffff, 0x0, 0xf03b0000) syz_genetlink_get_family_id$tipc(&(0x7f0000000600), r0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000240)="ab84ee22a944744a6b93018d5527ee4a68cb3a61188bf20bf3e5ce82c6e40011f8bd662d50ca62310960ab6c72a8f7895c32985f80337658be635e861f6ccf0ff411d66016f35c53b24d8aeacfbecf254e4dbdbcd27ccdc6c52fc08616e6b7d4937046c7254d1e3329efbef790b1469badd9e98b62d842407ad5fd43b77502c24ea0d04c640a001730b254cf184fe32012d32f5cc17183c26484d222e1264a90e814f7a67263a3a04ed411d5c22a338fbbc6157b2949a4c8b92f84c74bbb4c9ed8068ad25a9d84c32e437bd2e0af87eee661d49ed4dec75536875c4833396bacef95c1a1dc9dbb0d49ec927571a1", 0xee}], 0x1, &(0x7f0000000400)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, '\x00', 0x17}}, @sndrcv={0x30, 0x84, 0x1, {0x2384, 0x3ff, 0x208, 0x8, 0x1ff, 0x6, 0x0, 0x4}}, @authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @private1}], 0x88, 0x20048080}, 0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x150b, 0x5}) r3 = getpid() syz_open_procfs$namespace(r3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, 0x0, 0x4, 0x60bd28, 0x25dfdbfb, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x63}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6cb, 0x3a}}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5f}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x48}}]}, 0x44}, 0x1, 0x0, 0x0, 0x100}, 0x1) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) [ 2721.089529][T13952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2721.210861][T13917] ip6_vti0 speed is unknown, defaulting to 1000 [ 2721.266734][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 2721.266752][ T25] audit: type=1804 audit(1635070519.560:1572): pid=13952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir478746054/syzkaller.elcinC/189/cgroup.controllers" dev="sda1" ino=14007 res=1 errno=0 [ 2721.327613][T13960] bond0: (slave macvlan3): Error: Slave device does not support XDP 10:15:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac48166ea6e888dfff4208d49631979a42d6884ec11ce14138b8fe903ddc702e40433e3ae753c37f9bd9e159d7ae19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62e3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5023f52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c765c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf497b68136b0046d535dd39c0f35469869e9b342b953f81467e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b459ac1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5afbf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97605b5a20bef2cc6fdf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffeb191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5a9000000ef4f42fc63d3fff0a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdf2d91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd1f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e85ad1a18d093d89bb9f739d23bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d4271850017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c2746c9a57a12a612c25560cc7df0de244d7202aa609d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000000000000000000000000000000000a80021bf531e5139043dec486188b8f459131867b8779c5f460e451ff7dc3606d622456144060e10bc888b1c811cf576326e955ccad2662845c39fd02228e63f2e7541dadc74d0192086f045b9d0cf0986281f8f2755873431d7d8ee8229cb474a07cc1e9268ae8871e680fc0f7e416e678315406241ae8456ed59bd986fb9b884f956ff033a670615f36badd9d52c98038d3d12960d31dcf4b261965787791dd46b3c55a89f81394c230c07639207ed50e4cf80c39fd8342f8bfb16a88d6d06aba412c56b0a2997c19315fb722344c715fa5d0b58b83deb31f3b749746909f3ca6cc3e0d9499ae0d97e247750820293e62d2b70b63d914e80606b95be3ed5f5939f7a873e4ccf458d546734af44c51d427061834b1421cc5313a8c2c548cad4ad16c5481c2ec7d0108e2fd34bb27e0faa966645e5f5eea092ddf29a20ebcc27260d71df2c1d94dd92419e13aecdf0cd5462f7c1248805f538097b961a2b2b82720dc8e0ab6ad73e4923b07f19ca3ccf5fbd702348c46ed01c4a62a1815bce004d85e007b30d544116811f29f72cf32e727eea231ad5e6938931594327b861fcf60000000000000000000000000000c2af3d4a89700c6335dafdeed16a0bf3d3b0982cef63d7bb4f946095e4f9266d6bb7801a28289e7cb9bf237727471f7b1128727f2cd2f5265e589bbd2659a10fad118b65c583704d1b0a30478a5c87f982c8e0d9d026ed0dfd2871449288153418e7e0550d7f020a4e56368d187c1a92365e4d627db421d45b6d3b6493d4c898fdf0cb9bc14a4acbd99f27ea22abe332e37719d71630b785b8a240039db3e52b40564a5f5968019fdf4350f963953ebd20e4bd0a03b96cd07f3ec42348d15a918dcb18eba93b52fc938a192f738fcedec5969f511a8934eb169faf022f9a85afe9ee264a218d00c200de33555f19d2eb1ec8974bf7c9"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) 10:15:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x400) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB='\aS\x00\x00\x00\x00\x00\x00\x00\x00\v'], 0x14}}, 0x0) sendfile(r2, r1, 0x0, 0x100000008) 10:15:19 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000006210a01000000000000000008000000000900010073797a30000000df37000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee76c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a308153d0406f"], 0x1}}, 0x4000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.self_freezing\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100008100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.numa_stat\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) sendfile(r4, r3, 0x0, 0x100000001) [ 2721.679672][T13944] ip6_vti0 speed is unknown, defaulting to 1000 [ 2721.681118][T13999] bond0: (slave macvlan3): Error: Slave device does not support XDP [ 2721.811793][ T25] audit: type=1804 audit(1635070520.100:1573): pid=14004 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir155157315/syzkaller.bUOJiy/965/cgroup.controllers" dev="sda1" ino=14739 res=1 errno=0 [ 2721.960324][T14007] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2722.005675][ T25] audit: type=1804 audit(1635070520.240:1574): pid=14007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir478746054/syzkaller.elcinC/190/cgroup.controllers" dev="sda1" ino=14743 res=1 errno=0 [ 2722.077760][T14016] netlink: 91 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2722.167935][T13926] ip6_vti0 speed is unknown, defaulting to 1000 [ 2722.179123][ T25] audit: type=1804 audit(1635070520.300:1575): pid=14016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir478746054/syzkaller.elcinC/190/cgroup.controllers" dev="sda1" ino=14743 res=1 errno=0 10:15:23 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}}], 0x5dd, 0x40012062, 0x0) 10:15:23 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) r2 = socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r2, &(0x7f0000000280)="03ef6e48a3ffc0a703cffed618a004b5797ccce253214fd763fdd3534ede8506425798d858642a77dd50fa6d4ae39372894aa924a472315ed00f4dd17eba90b70cc49555f7f2016bba19e5d5c52b11850350fcb21d4b2a3511ffe12cdc6648cd1508652b61e9897a1a6bbe8865344a365f1de63660e752252b9d5ecff5c4c9e523b2d5f76b015652ce7f7ca497bfeaf1d31a3ef17452b168998fe81e5479e5970df2437acaa0864decb6125120709bcb2c39c85d46b76cfa19a33b0da4a81832256772e97da2b17b44e99609be95b76e2a96fca7", 0xd4, 0x2000010, &(0x7f0000000040)={0xa, 0x4e22, 0x7, @private0, 0x16}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x417, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c2000002ffffffffffff8100350008004e"], 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x2400c06c) [ 2725.691467][T14084] ip6_vti0 speed is unknown, defaulting to 1000 10:15:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x4305, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="b8000000", @ANYRES16=0x0, @ANYBLOB="000026bd7000fedbdf250b000000640001801400020073797a6b616c6c65723000000000000008000100", @ANYRES32=r8, @ANYBLOB="1400020076657468305f6d61637674617000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f626f6e640000001400020076657468305f6d616376746170000000040001803c00018008000300000000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400530076657468305f746f5f7465616d005e950000"], 0xb8}, 0x1, 0x0, 0x0, 0x4004045}, 0x20008850) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@newtaction={0x140, 0x31, 0x103, 0x0, 0x0, {}, [{0x12c, 0x1, [@m_connmark={0x128, 0x1, 0x0, 0x0, {{0xd}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x1, 0x6, 0x80000001}, 0x100}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffa, 0x5, 0x20000000, 0x8, 0x6}, 0xffff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x485, 0x800, 0x10000000, 0x401, 0x9}, 0xe1e}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x1ff, 0x1, 0xfffffffc, 0x7}, 0x6}}]}, {0x87, 0x6, "a620f53c9c7e98205b85fd4a48116c51fb76b28ab95ce355643596bc89596630b2f0cb778c8516c90abea93a1a1b7202755e6d2ddeb2e95458b3c40fa7f38a3c12d90f7d199e7e146d1dd30bbee310ca0e3945786b414e634ab5a20f9ff576fb87646e30e030a756d5037e35d025ab68e96443f3a0773289c3541cd7b0bf6ee9cc1fa1"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x40044004}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0x1f, 0x8000, 0x70, @loopback, @loopback, 0x20, 0x8, 0x3, 0x13f9}}) 10:15:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2ee2a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1f027ad2bab9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c6803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f80dc259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, 0xffffffffffffffff, 0x25}, 0x10) 10:15:24 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@fragment={0x6c, 0x0, 0x1d, 0x0, 0x0, 0xd, 0x66}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)={0x3a, 0x1, '\x00', [@ra={0x5, 0x2, 0x2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x18) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4f23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:15:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190011000600ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=@newlink={0x134, 0x10, 0x4c1130a941a7a30a, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x40000, 0x20000}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xc4bc}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x81}, @IFLA_ALT_IFNAME={0x14, 0x35, 'sit0\x00'}, @IFLA_VF_PORTS={0x54, 0x18, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_VF={0x8, 0x1, 0x7ff}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2f5dfe98aa8e7621aba5837d45b8e345"}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x20}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7e5b9508378b846eee922e6d487595e1"}, @IFLA_PORT_VF={0x8, 0x1, 0x1}]}]}, @IFLA_AF_SPEC={0x70, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_INET6={0x5c, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x80}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1f}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x4}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_WEIGHT={0x8, 0xf, 0xe38e}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}]}, 0x134}, 0x1, 0x0, 0x0, 0x41}, 0x20004000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl(r3, 0x3, &(0x7f0000000200)="10566f63c86c075d64a0cb23ce8934856f172122bf38d1cd85367f27a4d4d73c53075d3286bdebbc762a87ec6ca1079657c4d913f16ae58af4df496a622493e6924e924672bb1b044abf87c7d2d5902b5e309a9b1f66c1e1b512758eeb7c847daf7716fd3b0880caaf92f56901952dbbf6fda994249dc3763631e5306da471b48122ba635487f705bbcb765aa896a05339ab2006264b475fb5e690ae7dae3e9564ffd2fed1bf4ffdaf995d4a7cf0f697e54088ff786c34abc902e43ea7dc8b600c6d3ff8886408f421a02b19691d068e") [ 2726.354041][T13926] syz-executor.0 (13926) used greatest stack depth: 21232 bytes left 10:15:24 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.current\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r3, &(0x7f00000003c0), 0x1b) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) setsockopt(r4, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r5 = socket(0x10, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="2a3bd75d000000002800b5000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="30006712d71090914e6e00006e0f01605b07878000e738001f0fe04190ffbd64dc23d59856812a77aa", @ANYRES32=r6, @ANYBLOB="009cb7e241067b2f17000000000000"], 0x30}}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, '\x00', 0x23}, 0xfffff9e9}, @in6={0xa, 0x4e22, 0x8000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e22, @private=0xa010102}], 0x58) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f00000001c0)={0x1c}, 0x1) sendto$inet6(r4, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r4, r0, 0x0, 0x32f01) [ 2726.505101][T14120] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 2726.545815][T14084] ip6_vti0 speed is unknown, defaulting to 1000 [ 2726.582365][T14120] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 10:15:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2ee2a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1f027ad2bab9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c6803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f80dc259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, 0xffffffffffffffff, 0x25}, 0x10) [ 2726.653112][T14120] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 10:15:25 executing program 3: setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000000), 0x4) socket$kcm(0x10, 0x2, 0x10) [ 2726.747675][T14120] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 2726.796952][T14129] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 10:15:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = accept(r0, &(0x7f00000000c0)=@isdn, &(0x7f0000000140)=0x80) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000180)=0xa, 0x4) sendmmsg$alg(r1, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000200)="e8964e8beb9a525550fd8a4d4bcf00cde65e5e37cfde16e99f141d0274131f5092d2181f7be2d4d7d616eee1b8205d39e3cde2eb17cdebc1ed099d87de56906c29a0d5267fc96e8bddfee2d38dbb0849dde64467ca3fa540e081c65a0fb8a44c3de28045a60ee5d35a47f6c35f7e5682689f7d379bd535228439aa79a6b9986a0e75b44efcc230d6156df88893a4e245016492757cf168d69294ec", 0x9b}, {&(0x7f00000002c0)="cad970664263bd9fc6950def9d32634e612a959a81a0705901980e51bd09f849bfcd91170d3c7bba2ea5816352ea629b4f9d12f90ff643d9366fa80c252fd6dc631aaf61f8c00f1a4b95aa", 0x4b}, {&(0x7f0000000640)="22be7ced9e8a77748d746e66466f465cbaf85da6a37e44bb300c5a6e17381383ccd9473dbaa75e309c4238040b39c781ebfdb662a67e4a15b353308558ebb6a8c3c25772334ffd47fd4999f0710ab22f6cca37ceb2f8ce05ab13728dd0467c459b26bfffa11de329a3f780176f3635f419cbd21b21c16af9abd66c0fc824caf453c09a3ee01f8b6386e99769ad7f0ac3a2e35d1020c5f0044bf02d0bd7c5895ce8044f81b8f58bd65c11092f4714ae0fed3ae9b509a2eb5b9610ab2f77625a8e8816bf29359e7e6d316cc1926b76feee3bb8c1e14964ad8de441e8eb43a05069a975b10a441c5a53afd6192569b1b35b8002df3639e604f9", 0xf8}, {&(0x7f0000000740)="63748649f5cf7f5dcb28e539e36c3ec7b8d24d0abee99b810720fc9e918c490a6e13a1938ded4d1fad43380497ff34aefb1edfc32abdd8d7772c8fa551cbaaf68e72bb685169e38274b2478c610f6ab4c55cb39dadddb4138d690c97893e32cd4b44c44b92f6bd1895e019b77f6ee370fc0990da3efca7c1a796efa9cec3f54cd115fa8381c41a98b87980f939d7c2c00c23e5263f0872102d10f83e06455bc06d809c61c3e3ff1d40dd02b007d136b11b15754c68b2787179228e1b0b9fcb9ce62d2a", 0xc3}, {&(0x7f0000000840)="f583c79c4d0ab69b3b508bb03ebd69472d62fd0cb6e4257b163f1cd961395d6c923b2a80c79b496219636c24ed19f72341dfbf7ff86a5715dfac2e93613a47006247e09bcc5c81eaeb0455f8613972409a59ce316a48f68332d4d4a86f7f6d0d4bc517a2a29c0feb8ee218bfd0ab8bd6ad1ab1c4517580522eda2f5e70c926c60c75e9703c86e82b02199e9a98eb3f2eccfe32d5aa079b7c5bff5f6e45abbf6c59a2b218e18024fead9914ba8b21058a5464bc1424d4e78bc95187341c13a71744e57b4ff5204611fcf958", 0xcb}, {&(0x7f0000000340)="6e7e7a7c3e37c395ad8d074718f7da8ee9025fe5447c0e403c50df4b327833cbcd8e1bcecf38ac075c1b44c4826291bae88e7177129605b7bf0220e30c1c631e01079d11a5890646b68d074b19b07b33102ae16b431c97196b0e137fed9ce424db41c9a25bef71cbe63990253b32ae4a02fc73c398b50acec7681e0f", 0x7c}, {&(0x7f0000000940)="712781e91851838627f291951a7bb853f0c28800c48f6cb0d7796244c43f4aa75dbb26ce2c0f7b4f2f8150d37926b9103a540088b75ece1fa424566c5344e012cc", 0x41}], 0x7, &(0x7f0000000a40)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xb22}], 0x48, 0x240088c0}], 0x1, 0x1) shutdown(r0, 0x1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x0, @remote}]}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000001c0)='io.pressure\x00', 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r2, 0x82307201, &(0x7f0000000400)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 10:15:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r9, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@RTM_DELMDB={0x58, 0x55, 0x400, 0x70bd2d, 0x25dfdbff, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r9, 0x0, 0x2, 0x3, {@ip4=@dev={0xac, 0x14, 0x14, 0x3a}, 0x86dd}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0xc000) 10:15:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2ee2a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1f027ad2bab9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c6803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f80dc259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, 0xffffffffffffffff, 0x25}, 0x10) [ 2727.139544][T14146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2727.316259][T14146] 8021q: adding VLAN 0 to HW filter on device bond9 [ 2727.427115][T14171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2727.617786][T14146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2727.668813][T14155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:27 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x5dd, 0x40012062, 0x0) 10:15:27 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@fragment={0x6c, 0x0, 0x1d, 0x0, 0x0, 0xd, 0x66}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)={0x3a, 0x1, '\x00', [@ra={0x5, 0x2, 0x2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x18) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4f23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:15:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendfile(r0, r1, &(0x7f0000000040), 0x6) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[], 0x200600) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendfile(r4, r2, 0x0, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0xfffffffd) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffd, 0x3}) 10:15:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r9, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@RTM_DELMDB={0x58, 0x55, 0x400, 0x70bd2d, 0x25dfdbff, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r9, 0x0, 0x2, 0x3, {@ip4=@dev={0xac, 0x14, 0x14, 0x3a}, 0x86dd}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0xc000) 10:15:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2ee2a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1f027ad2bab9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c6803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f80dc259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, r3, 0x25}, 0x10) 10:15:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x3f00, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @broadcast}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', r5, 0x10, 0x10, 0x10000000, 0x5a44925d, {{0x2d, 0x4, 0x0, 0x18, 0xb4, 0x67, 0x0, 0xff, 0x29, 0x0, @multicast2, @empty, {[@timestamp={0x44, 0x20, 0x50, 0x0, 0x3, [0x7fffffff, 0x3f, 0x7, 0x2, 0x3, 0x4, 0x8]}, @noop, @timestamp_addr={0x44, 0xc, 0x1d, 0x1, 0xb, [{@loopback, 0x9}]}, @timestamp={0x44, 0xc, 0x7d, 0x0, 0x3, [0x7, 0x9]}, @timestamp_addr={0x44, 0x3c, 0x24, 0x1, 0x1, [{@local, 0x4}, {@empty, 0x1}, {@loopback}, {@local, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x5882}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}]}, @timestamp={0x44, 0x28, 0x4c, 0x0, 0xe, [0x9, 0xfd90, 0x6, 0x8, 0x6, 0x400, 0x7, 0x401, 0x6bfb]}]}}}}}) [ 2729.743338][T14257] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, r3, 0x25}, 0x10) [ 2729.817438][ T25] audit: type=1804 audit(1635070528.101:1576): pid=14255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1133/cgroup.controllers" dev="sda1" ino=14865 res=1 errno=0 [ 2729.981141][T14257] 8021q: adding VLAN 0 to HW filter on device bond10 [ 2730.012296][T10952] Bluetooth: hci3: command 0x0405 tx timeout [ 2730.046380][T14259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:15:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2ee2a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1f027ad2bab9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c6803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f80dc259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, r3, 0x25}, 0x10) 10:15:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fff00102e80a423c7", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb}}, [@filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x9}]}}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)={0x258, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x124, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6156}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x89}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4e0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2369df92}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0xd0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ID={0x74, 0x3, "88e7d954dafcc28b5bc2b904fc366912f4371f79d8cfc4569029dade5d8a661f49e2354567753a7250de5f01d377fcb938650442821745782fd68548e3a51a8c4dadba995805eb45842d233000a7398d7a9050fe2f8f10722917cefc79262ffcfd192f035aa6c173698f64cace47008d"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "b7b8414e73b4be72d6a274f4b040cd66e5d903ec9e00b7b0a360ff8f3e282159ef52de17"}}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x7}, 0x4008050) 10:15:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) [ 2730.392515][T14279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2730.493939][ T25] audit: type=1804 audit(1635070528.781:1577): pid=14339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1133/cgroup.controllers" dev="sda1" ino=14865 res=1 errno=0 [ 2730.597439][T14280] ip6_vti0 speed is unknown, defaulting to 1000 [ 2730.660914][ T25] audit: type=1804 audit(1635070528.861:1578): pid=14345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1133/cgroup.controllers" dev="sda1" ino=14865 res=1 errno=0 [ 2730.711920][T14358] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:15:29 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYRESHEX], 0x1}, 0x1, 0x0, 0x0, 0x84}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.self_freezing\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000000006) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.numa_stat\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) sendfile(r4, r3, 0x0, 0x100000001) [ 2730.804935][T14366] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2730.878474][ T25] audit: type=1800 audit(1635070528.861:1579): pid=14339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=14865 res=0 errno=0 10:15:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x4c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 2731.026659][ T25] audit: type=1804 audit(1635070528.921:1580): pid=14357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1133/cgroup.controllers" dev="sda1" ino=14865 res=1 errno=0 [ 2731.146476][T14309] ip6_vti0 speed is unknown, defaulting to 1000 [ 2731.154041][ T25] audit: type=1804 audit(1635070529.441:1581): pid=14379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1134/cgroup.controllers" dev="sda1" ino=13984 res=1 errno=0 [ 2731.207731][T14382] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2731.281358][ T25] audit: type=1804 audit(1635070529.471:1582): pid=14379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1134/cgroup.controllers" dev="sda1" ino=13984 res=1 errno=0 10:15:32 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0x5dd, 0x40012062, 0x0) 10:15:32 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x4, 0x1, 0x8, 0x3ff, 0x1, @private0, @remote, 0x18, 0x10, 0x4, 0x3}}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', r0, 0x4, 0x56, 0x2, 0x0, 0x15, @dev={0xfe, 0x80, '\x00', 0x1a}, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x10, 0x8000, 0x1ff, 0xf3fb}}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000240)={'sit0\x00', r6, 0x29, 0xff, 0xb1, 0x9, 0x46, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, 0x10, 0x7800, 0xcd5, 0x401}}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) r7 = socket(0x15, 0x80005, 0x0) getsockopt(r7, 0x200000000114, 0x271a, &(0x7f0000000b00)=""/102385, &(0x7f0000000000)=0x18ff1) 10:15:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r9, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@RTM_DELMDB={0x58, 0x55, 0x400, 0x70bd2d, 0x25dfdbff, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r9, 0x0, 0x2, 0x3, {@ip4=@dev={0xac, 0x14, 0x14, 0x3a}, 0x86dd}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0xc000) 10:15:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) 10:15:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f00000000c0)={&(0x7f0000000140)=""/232, 0xe8, 0x3, 0x1}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x68, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8000}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1f}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x30}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x68}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 10:15:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f0000002fc0)=@nfc, &(0x7f0000000c80)=0x80, 0x80800) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000e80)={r5}) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x1000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7ff}, 0x1c) r6 = socket(0x10, 0x803, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r7, &(0x7f0000002e00)=[{{&(0x7f0000000240)=@tipc, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b80)=""/191, 0xbf}, {&(0x7f0000000c40)=""/31, 0x1f}, {&(0x7f0000000c80)}], 0x3, &(0x7f0000000d00)=""/202, 0xca}, 0x2}, {{&(0x7f0000000e00)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e80)}, {&(0x7f0000000ec0)=""/191, 0xbf}], 0x2, &(0x7f0000000fc0)=""/172, 0xac}, 0xa81}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001080)=""/140, 0x8c}, {&(0x7f0000001140)=""/3, 0x3}, {&(0x7f0000001180)=""/139, 0x8b}, {&(0x7f0000001240)=""/79, 0x4f}, {&(0x7f00000012c0)=""/176, 0xb0}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/91, 0x5b}, {&(0x7f0000002400)=""/178, 0xb2}, {&(0x7f00000024c0)=""/143, 0x8f}], 0x9, &(0x7f0000002640)=""/135, 0x87}, 0x1}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002700)=""/135, 0x87}], 0x1}, 0xfffffffb}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002800)=""/200, 0xc8}, {&(0x7f0000002900)=""/153, 0x99}, {&(0x7f00000029c0)=""/15, 0xf}, {&(0x7f0000002a00)=""/152, 0x98}, {&(0x7f0000002ac0)=""/53, 0x35}, {&(0x7f0000002b00)=""/92, 0x5c}], 0x6}, 0x8}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002c00)=""/10, 0xa}, {&(0x7f0000002c40)=""/185, 0xb9}, {&(0x7f0000002d00)=""/111, 0x6f}, {&(0x7f0000002d80)=""/34, 0x22}], 0x4}, 0x9}], 0x6, 0x0, &(0x7f0000002f80)={0x77359400}) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000003240)={0x18, 0x5, &(0x7f0000003040)=@raw=[@ldst={0x1, 0x1, 0x1, 0xb, 0x8, 0x2, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x9, 0x5, 0x8, 0x50, 0xffffffffffffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @ldst={0x3, 0x2, 0x1, 0x6, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffc}], &(0x7f0000003080)='syzkaller\x00', 0x3ed, 0xb9, &(0x7f00000030c0)=""/185, 0x40f00, 0x1b, '\x00', r8, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000003180)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000031c0)={0x0, 0xa, 0xffffffff, 0x1ff}, 0x10, 0x0, r0}, 0x78) setsockopt$inet6_tcp_int(r6, 0x6, 0x5, &(0x7f0000000200)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000000200), 0x0, 0x0) write(r2, &(0x7f00000001c0)='0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000000000000000001403467216c5b351321130ec498e49f103fff0ec2f076b75af4e50f0714493a6a3e44df873662ea78fc3bd55ed9f442b37fef497b6950f0d0bf4d7ae9572", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)={0x638, 0x0, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x294, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_MASK={0x83, 0x5, "298f7c870ae7dfc6fc31fc58fb47b3d692d4dc70b906da701192c4d1963e9ff57a0655dacf455d7c77192014b324a7d552c0184e8703e076a65da9bcc6b0c4013b9c06b67f10de00bdfcf3cc29a61763e0db9fc3fc0a84d3b9413b6bc10b03ccaee8bd3f1c5b277f356980381e16b03fafdb3783291a5eda690f61c10f4ec7"}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x4}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '+[[:\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xff\xff\xff\xff\xff\xff'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(}\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xd8, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1a}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xff\xff\xff\xff\xff\xff'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/j^\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'PPPPPP'}]}]}, @ETHTOOL_A_BITSET_MASK={0x22, 0x5, "c83c0a0975c7246f42fe9cadce0a5ae9972015e20852dfaa2eb97d1d6887"}, @ETHTOOL_A_BITSET_MASK={0xc0, 0x5, "1470176ef093c40df5114a5cc12237e1122370025ae685da183ecf8d514fe63c68f7e928609093e0e95a386d3ce7f905d4fa8434f1d6b341f4d39aa45e69b6d6f04bd6af508837156fb27c382a5fcc5a1d58fc105a0f1eac5bbb8479ee75b2d9ebd815853c19d075feff6d623d86ee8c28e9882eb7bd8a625d15cc036114caefdf53262c37dfe1b999ff9007d02416d5411a0789610a51fe2173651931ff6aa2e63dced89959e84955395627274219c59d4878698485757ca022b2d8"}]}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x2f0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc0, 0x5, "9d2afb5ec9d606a2d88e14fab29611b7e2295a03fb01fc4725c83a1aea7a44dd6f9926e9c93c8bba0c221684fe0b3c130c060b1ff4c656ba07b422b37aeba8578f4dcbcde8975695375877c91516783d19fe51db15d49ed0b7a6fadaf6a8a28224fa6a5ff41a93a5633252351e53c44bfb5821bb8d5eb4fb920c1ea9c1999b0ebdc946ba4c571ce12f9836d40666395fe65c33923fbf61d08e5715c5516d798c67586144067ff454d5a22bbba476139a7357a713fed8921743886246"}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x29, 0x4, "2595b2729b5c2ce49b5e6d1574d8f092b005d1b5b11017f9d0449e7c6f66f42f1125a9c783"}, @ETHTOOL_A_BITSET_MASK={0xe3, 0x5, "99d72f0eb0a4648d559e0d2b51fc951a605e8be359f8eb13a3807746aa586d8f956181fc346fa0774077fb97472b3faa43cd58258e9f8025951f767825d6d17c66baae115f286ecd92b64c0e9641108c9389019a05b2703b67be37ba6ef7d64eacb14e8883f4567ec7ff84e29d2827ea4e2f1d679274bb78141bf4f2f40c8b69a012fc106f33d7724c95d50b986617ec70fd177da4ef284ce5d6fcab45623b7db7b9f3758a7bd6acb3719ba2f20f5033c6027e77907c9e69a08d17b95d0211d48c8413685200317b7c61b3528d590429ade1d0ded2f2329e39a41b3cd1b5c7"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_VALUE={0x44, 0x4, "c4d3ba7d9ca5d83a1bc97715078d53391b89675da2ad82fd4e8d18effc17fe0fcc07f93d48c8875dc595d0392364b07a493de1c8e0c87e65460ef0ab5e8c987b"}, @ETHTOOL_A_BITSET_VALUE={0xcb, 0x4, "a7411c1708037d415d412783358359b99f9d822aaefdbd80846e56659dfe0b238f98a1d0ece1902c3c8993d4af0aba25ca297712780c9a770c21d2ad7687552a5b826b787995969a7f5282ee493119afb83df692fe9539d063a6b2526a4f88ca7b56edf64ba0121ea56d220b64c46e37aba34b0060c2a402d5b0074a9f51490bc1d44d75c98813df0c0da20fdcd61d47482298449736b93b81fd7c33819fa60db63283b19bb4789e89b125e43a4085da65ff5047fb3eb64b8f7f0ecb52c876717e3025c288d1c8"}]}, @ETHTOOL_A_DEBUG_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x638}, 0x1, 0x0, 0x0, 0xc001}, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x48, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x2a, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @channel_switch={0x0, 0x4, {{0x25, 0x3}, @val={0x3e, 0x1}, @void}}}}]}, 0x48}}, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="54000000bdaf00696b6a5bd44a6164c121af50e63cb3884f64524f78a4df7186eb15302472fbc99d248a465ea06ef5c9abf22a6fb789774c54c9013c91e25b24c738b150f756c5e5936d3d517a9384", @ANYRES16=r8, @ANYBLOB="050000000000000000008100000008000300", @ANYRES32=0x0, @ANYBLOB="06006600000000000a000600080211000001000022003300b0000000ffffffffffff08021100000150505050505000"/56], 0x54}}, 0x0) [ 2734.758174][T14504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xc, 0x1, &(0x7f0000000100)=@raw=[@ldst={0x2, 0x1, 0x3, 0x1, 0x9, 0x2, 0x10}], &(0x7f0000000140)='GPL\x00', 0x1, 0x1c, &(0x7f00000001c0)=""/28, 0x41000, 0x18, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x10000000c4, 0x12) [ 2734.972354][T14517] ip6_vti0 speed is unknown, defaulting to 1000 [ 2734.991525][T25026] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting 10:15:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) [ 2735.071291][T14518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2735.180388][T25026] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2735.247538][T25026] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:15:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="e03f03003c000505d25a80648c63940d0224fc60100002400c000400060082c137153e370248018000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)) 10:15:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) 10:15:33 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socket$nl_route(0x10, 0x3, 0x0) connect$can_j1939(r5, &(0x7f00000000c0)={0x1d, r4, 0x3, {0x2, 0x0, 0x4}, 0xfe}, 0x18) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_BROADCAST={0xa, 0x2, @random="500ce9ffe1f7"}]}, 0x2c}}, 0x0) [ 2735.502165][T14584] ip6_vti0 speed is unknown, defaulting to 1000 [ 2735.691642][T14600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2735.879995][ T10] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 2735.921915][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2735.954508][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2736.001479][T14609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:36 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}], 0x5dd, 0x40012062, 0x0) 10:15:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) 10:15:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000140)=""/136, 0x88}, {&(0x7f0000000200)=""/13, 0xd}, {&(0x7f00000002c0)=""/244, 0xf4}], 0x3, &(0x7f00000003c0)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/122, 0x7a}, {&(0x7f0000000540)=""/145, 0x91}], 0x2, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000680), 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/49, 0x31}, {&(0x7f0000000740)=""/31, 0x1f}, {&(0x7f0000000780)=""/2, 0x2}, {&(0x7f0000001180)=""/4096, 0x1000}], 0x4, &(0x7f0000000800)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x3, 0x12002, &(0x7f0000000980)={r3, r4+60000000}) connect$pppoe(r5, &(0x7f00000009c0)={0x18, 0x0, {0x3, @empty, 'team_slave_0\x00'}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x48}}, 0x0) 10:15:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r1, r0, 0x0, 0x800000000000c) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) listen(0xffffffffffffffff, 0x101) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="74000000300022eab4bcf28169e5000000000000600001005c00010008000100627066001c0002801800020000000000000000000000000000000000000000001b00060080060000005e6b60a8bfe601107981d46b3939f3301228000c00070000000000000000000c000800000000000000000033dca9eff84445dd271edf38363e94db1ac2166c90f556eec2980e5c5bf1e80e19be815bbc136946ebe9f25d10d2eb9836b508094bffbca30225af71b0fafbef04c59a3493be1b7d1a165c6b678bdf4a6714d28b629ce697d4848516d8858e0b485d7f0a033e3c6271c858a6fe5eba04751b"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@gettfilter={0x54, 0x2e, 0x200, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xf, 0x7}, {0xa, 0xc}, {0x7, 0xffe0}}, [{0x8, 0xb, 0x6}, {0x8, 0xb, 0xdf}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0xcbd}, {0x8, 0xb, 0x55}, {0x8, 0xb, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x40040}, 0x850) r4 = socket(0x10, 0x803, 0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@empty, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004340)={&(0x7f00000007c0)=ANY=[], 0x220}, 0x1, 0x0, 0x0, 0x8845}, 0x4000041) openat$cgroup_ro(r1, &(0x7f0000000400)='memory.events\x00', 0x0, 0x0) listen(r3, 0x7ff) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x90, 0x10, 0xc3b, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x58, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0xa4}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x97465}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x8010}, 0x0) 10:15:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x2000000000008000, 0x12) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x4, 0x495) r4 = socket(0x10, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000100)={0x4}) sendfile(r2, r3, 0x0, 0xf03b0000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x29, 0x5, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 10:15:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000000000000000001403467216c5b351321130ec498e49f103fff0ec2f076b75af4e50f0714493a6a3e44df873662ea78fc3bd55ed9f442b37fef497b6950f0d0bf4d7ae9572", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)={0x638, 0x0, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x294, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_MASK={0x83, 0x5, "298f7c870ae7dfc6fc31fc58fb47b3d692d4dc70b906da701192c4d1963e9ff57a0655dacf455d7c77192014b324a7d552c0184e8703e076a65da9bcc6b0c4013b9c06b67f10de00bdfcf3cc29a61763e0db9fc3fc0a84d3b9413b6bc10b03ccaee8bd3f1c5b277f356980381e16b03fafdb3783291a5eda690f61c10f4ec7"}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x4}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '+[[:\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xff\xff\xff\xff\xff\xff'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(}\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xd8, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1a}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xff\xff\xff\xff\xff\xff'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/j^\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'PPPPPP'}]}]}, @ETHTOOL_A_BITSET_MASK={0x22, 0x5, "c83c0a0975c7246f42fe9cadce0a5ae9972015e20852dfaa2eb97d1d6887"}, @ETHTOOL_A_BITSET_MASK={0xc0, 0x5, "1470176ef093c40df5114a5cc12237e1122370025ae685da183ecf8d514fe63c68f7e928609093e0e95a386d3ce7f905d4fa8434f1d6b341f4d39aa45e69b6d6f04bd6af508837156fb27c382a5fcc5a1d58fc105a0f1eac5bbb8479ee75b2d9ebd815853c19d075feff6d623d86ee8c28e9882eb7bd8a625d15cc036114caefdf53262c37dfe1b999ff9007d02416d5411a0789610a51fe2173651931ff6aa2e63dced89959e84955395627274219c59d4878698485757ca022b2d8"}]}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x2f0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc0, 0x5, "9d2afb5ec9d606a2d88e14fab29611b7e2295a03fb01fc4725c83a1aea7a44dd6f9926e9c93c8bba0c221684fe0b3c130c060b1ff4c656ba07b422b37aeba8578f4dcbcde8975695375877c91516783d19fe51db15d49ed0b7a6fadaf6a8a28224fa6a5ff41a93a5633252351e53c44bfb5821bb8d5eb4fb920c1ea9c1999b0ebdc946ba4c571ce12f9836d40666395fe65c33923fbf61d08e5715c5516d798c67586144067ff454d5a22bbba476139a7357a713fed8921743886246"}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x29, 0x4, "2595b2729b5c2ce49b5e6d1574d8f092b005d1b5b11017f9d0449e7c6f66f42f1125a9c783"}, @ETHTOOL_A_BITSET_MASK={0xe3, 0x5, "99d72f0eb0a4648d559e0d2b51fc951a605e8be359f8eb13a3807746aa586d8f956181fc346fa0774077fb97472b3faa43cd58258e9f8025951f767825d6d17c66baae115f286ecd92b64c0e9641108c9389019a05b2703b67be37ba6ef7d64eacb14e8883f4567ec7ff84e29d2827ea4e2f1d679274bb78141bf4f2f40c8b69a012fc106f33d7724c95d50b986617ec70fd177da4ef284ce5d6fcab45623b7db7b9f3758a7bd6acb3719ba2f20f5033c6027e77907c9e69a08d17b95d0211d48c8413685200317b7c61b3528d590429ade1d0ded2f2329e39a41b3cd1b5c7"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_VALUE={0x44, 0x4, "c4d3ba7d9ca5d83a1bc97715078d53391b89675da2ad82fd4e8d18effc17fe0fcc07f93d48c8875dc595d0392364b07a493de1c8e0c87e65460ef0ab5e8c987b"}, @ETHTOOL_A_BITSET_VALUE={0xcb, 0x4, "a7411c1708037d415d412783358359b99f9d822aaefdbd80846e56659dfe0b238f98a1d0ece1902c3c8993d4af0aba25ca297712780c9a770c21d2ad7687552a5b826b787995969a7f5282ee493119afb83df692fe9539d063a6b2526a4f88ca7b56edf64ba0121ea56d220b64c46e37aba34b0060c2a402d5b0074a9f51490bc1d44d75c98813df0c0da20fdcd61d47482298449736b93b81fd7c33819fa60db63283b19bb4789e89b125e43a4085da65ff5047fb3eb64b8f7f0ecb52c876717e3025c288d1c8"}]}, @ETHTOOL_A_DEBUG_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x638}, 0x1, 0x0, 0x0, 0xc001}, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x48, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x2a, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @channel_switch={0x0, 0x4, {{0x25, 0x3}, @val={0x3e, 0x1}, @void}}}}]}, 0x48}}, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="54000000bdaf00696b6a5bd44a6164c121af50e63cb3884f64524f78a4df7186eb15302472fbc99d248a465ea06ef5c9abf22a6fb789774c54c9013c91e25b24c738b150f756c5e5936d3d517a9384", @ANYRES16=r8, @ANYBLOB="050000000000000000008100000008000300", @ANYRES32=0x0, @ANYBLOB="06006600000000000a000600080211000001000022003300b0000000ffffffffffff08021100000150505050505000"/56], 0x54}}, 0x0) [ 2737.982750][T25026] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting 10:15:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = getuid() sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@can_delroute={0x64, 0x19, 0x400, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x0, 0x5, 0x0, 0x0, "c78699feaa8509a0"}, 0x5}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "bd06995bd135c463"}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008096}, 0x4000000) socket$kcm(0xa, 0x2, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac48166ea6e888dfff4208d49631979a42d6884ec11ce14138b8fe903ddc702e40433e3ae753c37f9bd9e159d7ae19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62e3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5023f52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c765c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf497b68136b0046d535dd39c0f35469869e9b342b953f81467e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b459ac1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5afbf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97605b5a20bef2cc6fdf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffeb191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5a9000000ef4f42fc63d3fff0a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdf2d91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd1f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e85ad1a18d093d89bb9f739d23bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d4271850017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c2746c9a57a12a612c25560cc7df0de244d7202aa609d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000000000000000000000000000000000a80021bf531e5139043dec486188b8f459131867b8779c5f460e451ff7dc3606d622456144060e10bc888b1c811cf576326e955ccad2662845c39fd02228e63f2e7541dadc74d0192086f045b9d0cf0986281f8f2755873431d7d8ee8229cb474a07cc1e9268ae8871e680fc0f7e416e678315406241ae8456ed59bd986fb9b884f956ff033a670615f36badd9d52c98038d3d12960d31dcf4b261965787791dd46b3c55a89f81394c230c07639207ed50e4cf80c39fd8342f8bfb16a88d6d06aba412c56b0a2997c19315fb722344c715fa5d0b58b83deb31f3b749746909f3ca6cc3e0d9499ae0d97e247750820293e62d2b70b63d914e80606b95be3ed5f5939f7a873e4ccf458d546734af44c51d427061834b1421cc5313a8c2c548cad4ad16c5481c2ec7d0108e2fd34bb27e0faa966645e5f5eea092ddf29a20ebcc27260d71df2c1d94dd92419e13aecdf0cd5462f7c1248805f538097b961a2b2b82720dc8e0ab6ad73e4923b07f19ca3ccf5fbd702348c46ed01c4a62a1815bce004d85e007b30d544116811f29f72cf32e727eea231ad5e6938931594327b861fcf60000000000000000000000000000c2af3d4a89700c6335dafdeed16a0bf3d3b0982cef63d7bb4f946095e4f9266d6bb7801a28289e7cb9bf237727471f7b1128727f2cd2f5265e589bbd2659a10fad118b65c583704d1b0a30478a5c87f982c8e0d9d026ed0dfd2871449288153418e7e0550d7f020a4e56368d187c1a92365e4d627db421d45b6d3b6493d4c898fdf0cb9bc14a4acbd99f27ea22abe332e37719d71630b785b8a240039db3e52b40564a5f5968019fdf4350f963953ebd20e4bd0a03b96cd07f3ec42348d15a918dcb18eba93b52fc938a192f738fcedec5969f511a8934eb169faf022f9a85afe9ee264a218d00c200de33555f19d2eb1ec8974bf7c9"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r3, r4, 0x25}, 0x10) [ 2738.050154][T14686] ip6_vti0 speed is unknown, defaulting to 1000 [ 2738.099429][T25026] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:15:36 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="1000000000000000a400000007000000a6748b4236f279e0ce068f3de042a3769cbff986af6d9b3fbc9626b48370e3abc1f59396a070c68a95f246671942e82294e2b19b"], 0x10}}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0xa, &(0x7f0000000140)=[{0x4, 0x8, 0x81}, {0x9, 0x5, 0x1, 0x1}, {0x3948, 0x1, 0xc1, 0x6}, {0x400, 0x1, 0x2}, {0x8, 0x46, 0x7f, 0xff}, {0x7, 0x2, 0x8, 0x1f}, {0x9, 0x5, 0x81, 0xa980}, {0x3, 0x7, 0x1f, 0xfff}, {0x401, 0x8, 0x6, 0x101}, {0x9, 0x4, 0x66, 0x100}]}, 0x10) [ 2738.166814][T25026] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:15:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) getuid() bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) 10:15:37 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="1000000000000000a400000007000000a6748b4236f279e0ce068f3de042a3769cbff986af6d9b3fbc9626b48370e3abc1f59396a070c68a95f246671942e82294e2b19b"], 0x10}}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0xa, &(0x7f0000000140)=[{0x4, 0x8, 0x81}, {0x9, 0x5, 0x1, 0x1}, {0x3948, 0x1, 0xc1, 0x6}, {0x400, 0x1, 0x2}, {0x8, 0x46, 0x7f, 0xff}, {0x7, 0x2, 0x8, 0x1f}, {0x9, 0x5, 0x81, 0xa980}, {0x3, 0x7, 0x1f, 0xfff}, {0x401, 0x8, 0x6, 0x101}, {0x9, 0x4, 0x66, 0x100}]}, 0x10) 10:15:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, &(0x7f0000000140)="0cdd775e29e21a7d598b6a20c136f55aa163f66ab73f0aa77142fb09b05e3a03b883eafeedaa8f1ead98486055593b1e99a61ed42040f8ebd228fe9d07656d71bb1768c10e865e26e93e0884ccce2e2752e5264ed67c98dd923c036c19bf92ab8e13", 0x62, 0x4000000, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff020}, {0x6}]}, 0x10) [ 2738.855215][T14690] ip6_vti0 speed is unknown, defaulting to 1000 10:15:37 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x92910000) sendmmsg$inet6(r1, &(0x7f0000000680)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x6f, @loopback, 0x3}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000240)="862b04f6a0f8218c87f63200867b895191c29c9b2ab0b6106ad0ad2a64300e0d857a71be4e43281e175050ccb959c05e801d692f8d05f5e45c4dbffb708f17c5d42a18ff923d6c674d1042a081d4c443208e9e8c47928b44b02eb4922bd54e7d314455c0342968df4aeede68f9d62dc0edb4f1d8d95332b90289265d56316bcfe85976e9025080bf94945e5828cb627e401a7156fd3c4adf52e87def5e193ec7786a2751565c7438c1fe35c9765a979b573c4818b4110f6468399562f1486f533d971376fb8317e2ee88f130ed402a35a0ecb0d90696cbaa98dd4f10fef987c95650760b9c3fb51d4a39832b2a2b3d74", 0xf0}, {&(0x7f0000000340)="a0ac670a4c5e34fb19fe1390595f8799f638de1b650f4d25856a7c024cc3d4baa2fc7baf5d648ec2eda0c84e174789ad94ba126acb9b356d703a7a52e6676b56228f56c200c7ba14da708cfbf4ed8932ad407cc4fcc0e72333278679f96da3cc6103610fab8645fc393edd4d3eb7bf97b25ef0e4f358f6e886e0547bd75ecfb0c622f3c22da89b01acaacefe899db5f0698b5206d1075148da9a78f4142aee993aaf266b85d72566f9dc3201c932c47d1b69f8099d8a7c9cbb720f82d984ea551ff44cbd8224443ef4a2114b1263816d38d040d6e6e862", 0xd7}, {&(0x7f0000000080)="65e10203d8f6cc8659860c70a369adb7e2b2b678624c7c2a428ad778aa41081a6f48b752d9d8e20f333e040783c7bc5ba03c22344805a62a1c3ba29c9c7f3db1e2d0a99a44d104bac8bb62ae20d65a471b7e64936b6c95a7081edf0e5d7124e86cbe9dd663c437b1a73f350c57b25aa2745e1110eb5da9498e7f90d93dea13f7a3ffb3f701fffaf5686cdfdaa77f01d5ac77002571996d5a25ee97a1b84683b5c82ede01535bc16314004fc306214db6ef620152d08eff0a4a11da7df967", 0xbe}, {&(0x7f0000000440)="2c7ea707e47e6e8037621fc74db96ab23ec93f42ed2b771b8eb8961ac6e8cea0762257d051c5aef53cb9cb3e0fc890c08db41ddaaa89485c2b087002ad37cbd0d239c75559468c02f9d9700ec01cb42934c95c79c1f91d06191aa0cefb92791a60f2d0e9b94ab87522dcbf", 0x6b}, {&(0x7f00000004c0)="225937c0227a2a2e3e846c00033d4c3d16f23b935e7c61b9b83a80a3dc31ff708621350e41aebacd87d2aaaaeb9f51c39a72511f504345732b73b3b7bc5e6e701d6f3615ed4c6f607666c58a6e9083dd85e0e86bbae78b0a1054dbdec5d556e92687fc5f3b91f838d811ce7b2cff2de97ed7f83bd4df1496e80982522564a6e64c03df7668aee815d4cde09b8531765bc708d6ca6ca8f21e55cd4bd89592d3", 0x9f}, {&(0x7f00000001c0)="5f19", 0x2}], 0x6, &(0x7f0000000600)=[@dontfrag={{0x14, 0x29, 0x3e, 0xb2}}, @flowinfo={{0x14, 0x29, 0xb, 0x7f}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x4, 0x2, '\x00', [@hao={0xc9, 0x10, @remote}]}}}], 0x60}}], 0x1, 0x10) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000180)) [ 2739.005761][T14719] bond0: (slave macvlan3): Error: Slave device does not support XDP 10:15:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2ee2a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1f027ad2bab9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c6803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f80dc259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) 10:15:40 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040}}], 0x5dd, 0x40012062, 0x0) 10:15:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a700)={0x0, 0x0, &(0x7f000000a6c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB="700e0000300001000000000000000000000000005c0e0100580e01000a00010070656469740000002c0e02800800058004000280200e0200000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000063b18b96ce982070a7920ed6366421f13f39b966f44162db"], 0xe70}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x40, 0x19, 0x201, 0x70bd28, 0x25dfdbfb, {0x2, 0x14, 0x14, 0x80, 0xfe, 0x0, 0xff, 0x3, 0x2000}, [@RTA_PREFSRC={0x8, 0x7, @multicast2}, @RTA_GATEWAY={0x8, 0x5, @multicast1}, @RTA_MULTIPATH={0xc, 0x9, {0x9, 0x1, 0x20}}, @RTA_PRIORITY={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x1) 10:15:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="022e21630028bc7349105c2399093507"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r6, &(0x7f0000000a40)={0x0, 0xffffff11, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) sendmsg$key(r5, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000004c0)={0x2, 0xe, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@remote}}, @sadb_x_policy={0x8, 0x12, 0x4, 0x4, 0x0, 0x6e6bbf, 0x7, {0x6, 0x33, 0x7, 0x9, 0x0, 0x5, 0x0, @in=@multicast2, @in6=@remote}}]}, 0xb8}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374f44c1efebdeae13b8e1238b73ac9086a6b08a3238d30ff266282ad8eea41cd33c38a544aa4d581cbf872547271530566b3d9708ffae0a37bb8f21049f5f9e4fe55fc5b1c07435a467e7cb749a0569e76166e82faaa66caa50389"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x0, 0x0) 10:15:40 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=@delchain={0x8bf0, 0x65, 0x2, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x5}, {0x0, 0x3}, {0xfff6, 0xa}}, [@TCA_RATE={0x6, 0x5, {0xe1}}, @TCA_RATE={0x6, 0x5, {0x1}}, @TCA_RATE={0x6, 0x5, {0x8, 0x1}}, @TCA_RATE={0x6, 0x5, {0xb5, 0x8}}, @filter_kind_options=@f_fw={{0x7}, {0x871c, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xf, 0xb}}, @TCA_FW_ACT={0x86d0, 0x4, [@m_tunnel_key={0x180, 0x3, 0x0, 0x0, {{0xf}, {0x68, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x2, 0x400, 0x10000000, 0x8, 0x4}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @empty}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private2}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}]}, {0xec, 0x6, "ca7a9488f703689eee5fc1150b9b0e9787318979a5e6ddc9097913ec86138c29d79030d0f7eb350322af1dede6b5680578c04f990677f825c1b548810fd10bda85c3a9683023704228d95c4d67c380667354f0b0b3fa12d0f057ea8d3be97f8fe260fb8b2debaa3b66914cf2656df8ff3c96f7cef7d5e0018ac9f43d3f66d09032c0008fb29d53192df5df9f698cdb9137e7b969e8c33a8a9ecfaa9dac53b2382d947d26b48a2ad46f21bb8cb44e0fe51715c9096a27bc92d7232eecb13de4d3c69d9ac72dc827e062adc84e2f81af04c5b55c5c59acbb905a421acfc4266a96f187e98f696833de"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_gact={0x118, 0x11, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x80b, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x18b7, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffff1eec, 0x1, 0x10000000, 0x9, 0x6}}]}, {0xbc, 0x6, "65f78cede036e14e922371f11919d98b824feb5c144c07668a00ee9ba3f1f3d402e95373321f1d05a56feb8e81de82bdb61e80aab4e4f05a88dfd58d6219acf27c638f2b203730973ec0a7e1c768c060850df540a2ac78084f70880115300eedc630d11812129e259917d09cd1048bf4549bf0ee8d98ae633e7ad1607a325eadc2a2410e2b6b4fa878d551a0228f0834331f88dc6b356a3a0cc3f5fcbdb156d68fab6ef886da3835ea83066030d95fed8b6437bb16ec3901"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_mpls={0xa0, 0xc, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x7, 0x8000, 0x0, 0x592d5bb2, 0x3}, 0x3}}, @TCA_MPLS_LABEL={0x8, 0x5, 0x88914}]}, {0x45, 0x6, "e8054fddad326cd842cab50cdf4b4f88a11be91895b832d583042af88b691853bea54ec4e6907ace12776556cdddd085415c2c7ce2d44d1d6709b6bf7a9fbb330f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ctinfo={0xfc, 0x8, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x2}, @TCA_CTINFO_ACT={0x18, 0x3, {0x800, 0x8001, 0x3, 0x40, 0xffffffff}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x4}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x6}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x2}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x6e}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x2008000}]}, {0x85, 0x6, "0a01138ee0f3d0a996d031ebc54bf955ad058c0b9bf813f95bb16b287e9f2d9e62d84ec40223cd86fb014a0aa988f3b7f515e3a4db77739ae91f4685b8048adcc6e5cdf5cd1ea4b48205b4a597fb664ebe57bfdde61f734a491d56d0a4c8de96a4dcd8b9f647f94e211fbfab387a67e0ea3586ef1591736fc12d53485849e2ec90"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_simple={0xd4, 0x1b, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x7f, 0xc22, 0x6, 0xdac8, 0x17f}}, @TCA_DEF_PARMS={0x18, 0x2, {0x38e, 0x8000, 0x10000000, 0x1, 0x20}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x6, 0x2, 0x2, 0xfffffffa, 0x6}}, @TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x8, 0x20000000, 0x1, 0x401}}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x8000, 0x0, 0x7}}, @TCA_DEF_DATA={0x7, 0x3, '{$\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0xd, 0x3, '+@,@}^)*\x00'}]}, {0x5, 0x6, 'm'}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_police={0x2918, 0x11, 0x0, 0x0, {{0xb}, {0x18ec, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7ff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x800}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x4, 0x1000, 0x4, 0xffffffff, {0x7f, 0x1, 0x3, 0xffff, 0x100, 0x2}, {0x1, 0x1, 0x3, 0xae2d, 0xe0, 0x1}, 0x1, 0xffff, 0x4f26}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0xdd, 0x1ffe00, 0x80000000, 0x3, 0x401, 0x3, 0x1d99, 0xb0f, 0x18, 0x400, 0x6, 0x2, 0x2, 0xfff, 0x9, 0xfffffffd, 0x1, 0x100, 0x200, 0x10000, 0x1, 0x9, 0x3, 0x1, 0x3f, 0x9, 0x400, 0x7, 0x400, 0xc6, 0x1, 0x4, 0x3ee099dd, 0x4ded8bf, 0x4, 0x1, 0x7, 0x6, 0x6, 0x5, 0x7fffffff, 0x7, 0x3f, 0x5, 0x20, 0xc88, 0x8, 0xffff, 0x21, 0x541, 0x8, 0xfff, 0x7, 0x3, 0xffffffff, 0x6, 0x0, 0x3, 0x100, 0x20, 0x7f, 0x1, 0x5, 0x8, 0xaae9, 0x9, 0x800, 0x3, 0xffffffff, 0x80000000, 0xfff, 0x5ad2, 0x400, 0x3f, 0x6, 0x5, 0x0, 0xffffff00, 0x9, 0x80000001, 0x2, 0x5, 0x7, 0x7, 0x3, 0x21c, 0x80000000, 0x0, 0x7fff, 0x8, 0xfffffffc, 0x5, 0x9, 0x7, 0xfffffff8, 0x4, 0x7f, 0x27, 0x20, 0x4, 0xe00, 0x2, 0x2, 0x4, 0x5, 0x400, 0x1ff, 0xc7d8, 0x46, 0x10, 0x0, 0x3, 0x2e6, 0x8, 0x0, 0x5a0, 0x5, 0x10000, 0x10000, 0x7, 0xa2a, 0x7f1, 0xa5f6, 0x1, 0x100, 0x800, 0x1f, 0x9, 0x2, 0x3, 0xfffffff9, 0x3, 0x1a, 0x0, 0x8000, 0xfffffff7, 0x400, 0x5, 0x1, 0x3, 0xff, 0x80, 0x16ce6a81, 0x9, 0x8001, 0xe5, 0x0, 0xaadb, 0x3, 0x1, 0x6, 0x634c, 0x5, 0x5, 0xfffffffd, 0x1, 0x9, 0x6, 0x9, 0x3, 0x0, 0x7fffffff, 0x5, 0x0, 0x1, 0xffffffff, 0x0, 0x9, 0xfffffffa, 0x5, 0x4bac, 0x9, 0x7fff, 0x7fffffff, 0x4, 0x4, 0x1, 0x8bf, 0x9, 0xc9ee, 0xfff, 0x3, 0x7, 0x40, 0x4, 0x1f, 0xffffffc1, 0x6, 0xfd0, 0xbbce, 0x6, 0x6, 0x7f6b, 0x8000, 0x6, 0x1c, 0x7, 0xa1d400, 0x3, 0x4442feb1, 0x9ba5, 0x7, 0x3, 0x9, 0xba, 0x8, 0x8, 0x3, 0xc0f5, 0x100, 0xffffffff, 0x800, 0xffff, 0x1ff, 0x3, 0x5, 0x1, 0x8, 0x80, 0x3ff, 0xb5, 0x9, 0x4, 0x2, 0x101, 0x0, 0x5, 0x8000, 0x8000, 0x1, 0x3ff, 0x1000, 0x10001, 0x3, 0x3f, 0x4, 0x1, 0x9, 0x9, 0x1, 0x6, 0x8, 0x3ff, 0x8, 0x783, 0x3, 0x5, 0x6592, 0x6, 0x7fff, 0xfffff000, 0x1ff, 0x5e8, 0x7fffffff, 0x80000000, 0x800]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x246f}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffa, 0x8, 0x5, 0x100, 0x0, 0x1000, 0x648, 0xc0, 0xe44, 0x7fffffff, 0x0, 0x3, 0x8, 0x1, 0xc8be, 0xa1, 0x6af1, 0x3, 0x6, 0x7f, 0x8, 0x6, 0x9, 0x4, 0x92, 0x9, 0x1, 0x7ff, 0xbfd, 0x1, 0xfffffffd, 0x6, 0x20, 0x2, 0x3d, 0xe04, 0xfffffff9, 0x1000, 0x2, 0x80000000, 0x400, 0x4, 0x1, 0x0, 0x3, 0x2, 0x20, 0x40, 0x3e, 0x80000000, 0xfffffffe, 0x9, 0x5, 0x10000, 0x5, 0x1, 0x2d9, 0x0, 0x9, 0x2, 0xd2, 0x7, 0x4, 0x4, 0x5, 0x1000, 0x3f, 0x2, 0x16, 0x2, 0x9a, 0x401, 0xd3, 0x4, 0x0, 0x400, 0x87de, 0x9, 0x1d2a, 0x1, 0x3, 0x38f6, 0x3871d2b0, 0xfffff3fc, 0x2, 0xfffffff8, 0x5, 0x100, 0x415, 0x8, 0xffff, 0x4, 0x4, 0xfffffffa, 0x100000, 0x1, 0x4, 0x59, 0x3d7, 0xffffff80, 0x9, 0x9, 0x0, 0x80000001, 0x100, 0x1, 0x3f, 0x3, 0x8, 0x5, 0x4, 0x5, 0x9, 0x7, 0x8, 0x5b, 0x8ed, 0xb1, 0x8000, 0xa359, 0x1000, 0x9608, 0x800, 0x3, 0x1f, 0x3fe0000, 0x9a40, 0xffffffff, 0xdb06, 0x78, 0x4, 0x80000001, 0x1f, 0x5, 0x4e98, 0x824b, 0xfffffc32, 0xffffffff, 0xfffffffb, 0x80000001, 0x6, 0xffff0000, 0x7, 0x0, 0x4, 0xbf, 0xc888, 0x3, 0x3c4f, 0x79, 0xa77, 0x9, 0x3f, 0x1000, 0x5, 0x6, 0x200, 0x200, 0xba78, 0xae, 0x6, 0x6, 0x7, 0x5, 0x8001, 0x4, 0x1, 0x80, 0x7, 0x1f, 0x7f, 0xad7d, 0xffffffad, 0x1, 0x0, 0x7, 0x4, 0xac1, 0x10, 0xfffffff7, 0x96f, 0x4, 0x1, 0x8, 0x200, 0x6, 0xf2893de, 0xff, 0x7, 0x8, 0x1, 0x9, 0x800, 0x6, 0x3, 0x3ff, 0x9, 0xfffffc00, 0x0, 0x3, 0x7, 0x9, 0xef, 0x4, 0xfffffff9, 0x93, 0x8, 0xffffffff, 0x544, 0x5, 0x9, 0x7ff, 0x5, 0x9b2b, 0x6, 0x2, 0x5, 0x6, 0x2, 0x3, 0x0, 0x10001, 0x8000, 0xd, 0x2, 0x80000001, 0xfffffffb, 0xfff, 0x97, 0x10000, 0x0, 0x7fff, 0x2, 0x2, 0x2, 0x8faf, 0xe993, 0x9, 0x9, 0x2, 0x4652, 0x0, 0xda5, 0x10001, 0xfffff3db, 0x400, 0x0, 0x0, 0x2, 0xfc00000, 0x0, 0x4, 0x8, 0x9, 0x7, 0x5]}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x401, 0xfffffffb, 0x2, 0x8, 0x3, 0x4, 0x550, 0xff, 0xc00, 0x9, 0x3, 0xe, 0x6, 0x4a, 0xffffffff, 0x0, 0x5, 0x3, 0x8, 0x0, 0x9, 0x2, 0x58c, 0x80, 0x401, 0x4, 0xffff, 0x3f, 0x6, 0x2, 0x80, 0xd8f0, 0x556, 0x4, 0x200000, 0x9, 0x0, 0x81, 0x1, 0xffffff50, 0x7, 0x9, 0x7fff, 0x80000001, 0x7fffffff, 0x9, 0x1ff, 0xffffffff, 0x4, 0x6a8c, 0x3, 0xffff, 0x3, 0x3, 0x470, 0x5, 0x9, 0x10000, 0x3ff, 0x5e36, 0x1ff, 0x10000, 0x58, 0x1, 0x9, 0x6, 0xff, 0x3, 0x6, 0x7731, 0x5, 0x4, 0xd3c8, 0x2, 0xd1, 0x9, 0x8, 0x9a, 0x8, 0x5, 0x7, 0x2, 0x61b7199f, 0x8, 0x4, 0x9, 0x6da6febd, 0x1, 0x8, 0x9, 0x1, 0x7, 0x0, 0x1, 0x3, 0x1000, 0x9, 0x7ff, 0x8001, 0x1, 0x101, 0x49a9, 0x2, 0x87, 0x4, 0x80000000, 0xffff, 0x8, 0x8, 0x10001, 0x1, 0x0, 0x8, 0x401, 0x8000, 0x40, 0x0, 0xfffffffc, 0x4, 0x0, 0x9, 0x401, 0x8, 0x1, 0xcf, 0x4e, 0xb7130dea, 0x7f, 0x1ff, 0x4, 0x4, 0x20000000, 0x4, 0xff, 0xff, 0x7ff, 0x379, 0xc7, 0x6, 0x6, 0x1, 0x3, 0x101, 0x2, 0x5, 0x4, 0x3, 0x2, 0x0, 0x0, 0x8, 0x793ab97c, 0x7, 0x400, 0x9, 0x0, 0x3, 0x2a0, 0x3ff, 0x8, 0x8000, 0x3f, 0x3, 0x1, 0xfffffbff, 0xfffff001, 0x4, 0x9, 0x7fff, 0x0, 0x0, 0x5, 0x10001, 0xdb, 0x0, 0x10000, 0xc138, 0x100, 0x1, 0x6, 0x6, 0x0, 0x800, 0x4, 0x2e, 0x3164e6b0, 0x800, 0x3, 0x5, 0x1, 0x543f, 0x26, 0xffffffff, 0x4, 0x5, 0x59b, 0xff, 0x7, 0x401, 0x4, 0x29b, 0x25, 0x0, 0x101, 0x1f2d99e, 0x7ff, 0x90, 0x8, 0x8, 0xac8, 0x0, 0x6, 0x3, 0x8, 0x4, 0x3, 0x7f, 0x7fffffff, 0x5, 0xa1, 0x8b, 0x200, 0x5, 0x8, 0xfffffffd, 0x145d, 0x80, 0x4, 0xddc5, 0x81, 0x3, 0xfff, 0x7, 0x0, 0x9, 0x5bd, 0xf6, 0xfffffffd, 0xee1b, 0x7, 0x100, 0x0, 0xfffff786, 0xd537, 0x3, 0x3, 0x7, 0x4, 0x1000, 0x8, 0x5, 0x2, 0xff, 0x5]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xd46e}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x8, 0x3, 0xd, 0x9, 0x10000, 0x6, 0x87, 0x2, 0xd6b, 0x200, 0xffff6f49, 0x9, 0x71, 0x11, 0x0, 0x3, 0x5, 0x0, 0x7f, 0x3ff8000, 0x0, 0xfa02, 0x6, 0x101, 0x7, 0x2a6, 0x3, 0x400, 0x8, 0xb81, 0x53b36263, 0x9, 0x401, 0xffff, 0x9, 0x2, 0x7f, 0x200, 0x800, 0x3, 0x3, 0x9, 0x4, 0x27, 0x9, 0x8, 0x7, 0x80000001, 0x81, 0x1, 0x4, 0x1, 0x3, 0x89edc81, 0x4, 0xadb, 0x3, 0x10001, 0x7000, 0x6, 0x1ff, 0x9, 0x0, 0x5, 0x2, 0x10001, 0x67, 0x80, 0x8, 0x80000001, 0x0, 0x10001, 0x0, 0x3, 0x3f, 0x1, 0x5, 0x3, 0x3, 0xfffffffb, 0x1000, 0x84f, 0xfffff5cf, 0x8001, 0xffffffc0, 0x78a, 0x40, 0x4, 0x1000, 0x4, 0x1, 0xffffff01, 0x6, 0xa1fc, 0x9, 0x9, 0x3, 0x0, 0x9, 0x2, 0x80000000, 0x3ff, 0x293, 0xd8a1, 0x9, 0x1, 0x7, 0x5, 0x8001, 0x800, 0x61, 0x7ff, 0x7, 0x8001, 0x1, 0x2, 0x416, 0x8, 0x1, 0x3, 0xfffffff8, 0x0, 0x0, 0x4, 0xd770000, 0x0, 0x3, 0xffffff01, 0x100, 0x6, 0xfffffffe, 0x800, 0x7, 0x11e, 0x7fffffff, 0x8, 0x5, 0x6, 0x80, 0x4, 0xfffffffe, 0x8, 0x0, 0x7, 0x1f, 0x800, 0x1, 0xaeb8, 0x3, 0xe9c0, 0x80000000, 0xd8, 0x6, 0x1000, 0x6, 0x2, 0x6e77, 0x7, 0x401, 0x376, 0x8000000, 0x200, 0x4, 0x9, 0xffff, 0xffffffff, 0x9, 0x1000, 0x1, 0x159d, 0x3, 0x5, 0x3, 0x6, 0xfff, 0x0, 0x9, 0x7fff, 0x72, 0x9, 0x9, 0xffffffff, 0xfffffffe, 0x101, 0x5dace583, 0x4, 0x7, 0x1ff, 0x2, 0xa9, 0x2, 0x3, 0x40, 0x8, 0x6, 0x9, 0x5, 0x1000, 0xfffffffa, 0x7, 0x8, 0x3, 0x0, 0x6, 0x28, 0x3ff, 0x0, 0x1, 0x1, 0x1f, 0x7, 0x1, 0x7f, 0x0, 0x800, 0x6, 0x6, 0x7fffffff, 0x6a, 0xb1c7, 0x7f, 0x6, 0x607598e9, 0x7, 0x9, 0x80, 0x8000, 0x7fff, 0x1ff, 0x8, 0xce, 0x100, 0x5, 0x3f, 0x5, 0x2, 0xfffffff9, 0xffff, 0x80000000, 0xff, 0x1, 0x8, 0xffffffc5, 0x5, 0x7, 0xc1ed, 0x6, 0x1, 0x2, 0x8000, 0x3, 0x4, 0xffff, 0x0, 0xe792]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7b}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x200, 0xfffff000, 0x3, 0x6, 0x9, 0xa701, 0x9, 0x3, 0x0, 0x20, 0x20, 0x1, 0x2, 0xc28, 0x6, 0x5, 0x2, 0xffffffff, 0x80, 0x400, 0xfffffff9, 0x1, 0x4, 0x4, 0x4, 0xfffffffd, 0x1f5, 0xf9, 0x400, 0x5, 0x6, 0x1, 0x800, 0x7e, 0x3ff, 0x0, 0x3, 0x7d4, 0x6, 0x8, 0x7, 0x7fff, 0x5, 0x0, 0x40, 0x9, 0x8, 0x7, 0x6, 0x2, 0x6, 0x0, 0x10000, 0x0, 0xff, 0x3, 0x1000, 0x4, 0x6, 0x84, 0xffff8001, 0x9, 0x5, 0x100, 0x5, 0x10001, 0x1, 0x3, 0x16c5, 0x1, 0xffff, 0x80, 0x10001, 0xffffe000, 0x5, 0x0, 0x8, 0x0, 0x3f, 0x1, 0x6, 0x8e, 0x4f9, 0x0, 0x8, 0x2, 0x9, 0x9, 0x8001, 0xffffffff, 0xb14, 0x400, 0x0, 0x97d, 0x0, 0x400, 0xfffffffe, 0x7ff, 0x0, 0x0, 0xd8, 0x7fff, 0x2, 0xd2ce, 0x1f, 0x1, 0x6, 0xd95, 0x0, 0x62c, 0xfffffff7, 0x7, 0x6, 0x7, 0x3, 0x81, 0x10001, 0xfffffff7, 0xc6ad, 0x4, 0x6, 0x7f, 0x5, 0x7fff, 0x1, 0xb224, 0x2, 0x6, 0xb7, 0x3, 0x3, 0xc58c0000, 0x358d60e3, 0x5, 0x2, 0xffff4ba8, 0x7c, 0x3, 0xfffff000, 0x7, 0x1ff, 0x9, 0x2, 0x800, 0x6, 0x3b, 0x5, 0x4c8, 0x9, 0xfffffffe, 0x0, 0x9, 0x5, 0xffffffe0, 0x3ff, 0x3, 0x6, 0x3, 0x8, 0x3ac, 0x1000, 0x3, 0xef0, 0x80000001, 0x8, 0xa83c, 0x7, 0x4, 0x0, 0x7ff, 0x1, 0x6, 0xfffffff9, 0x1ff, 0x92bf135, 0x3, 0x8, 0x1, 0x401, 0xa0, 0x81, 0x6, 0x8, 0x3, 0x1, 0x10001, 0x10000, 0x3, 0xf8, 0x1, 0xfffffc01, 0x3, 0x3, 0x8, 0xffffff7d, 0xce2f, 0x8000, 0xfffffff8, 0x2, 0x8, 0x8, 0x5, 0x6, 0xc2d, 0xff, 0x0, 0x2, 0x66b4, 0xa5, 0x7, 0x8, 0x572, 0xff, 0x777d18e, 0x1, 0x4049, 0x7, 0x1, 0xc4, 0xffffffff, 0xffffffff, 0x3, 0x218, 0x5057e53e, 0xa1, 0xe0, 0x1000, 0x0, 0x50b8, 0x3ff, 0x8, 0x9, 0x80000000, 0xca, 0x0, 0xfffffff8, 0x7, 0x7, 0xae9, 0x2, 0xffff, 0x10001, 0x80000001, 0x10000, 0x4, 0x9, 0x2, 0x4e, 0xff, 0x0, 0xbc9b, 0xcbcc, 0x3, 0x1ff, 0x77164400]}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x1, 0x6, 0x81, 0x8000, 0x7, 0x0, 0x544a, 0x8, 0xd93, 0xfffffffb, 0x8, 0x3, 0x2, 0x40, 0x8, 0xbe8b, 0xfff, 0x81, 0x5, 0xffff08d0, 0x9, 0x1, 0x90a, 0x6, 0x5, 0x6, 0x8, 0x8, 0x1ff, 0x1, 0x5, 0x81, 0xfffffff9, 0x401, 0x3, 0x1, 0x3f, 0x2, 0x6, 0x1, 0x3, 0x800, 0x0, 0x5, 0x800, 0x6, 0x15, 0x7fffffff, 0x0, 0x3, 0x10000, 0x80000000, 0x9, 0x6, 0x3, 0x80000001, 0x0, 0x0, 0xfffffff8, 0x2, 0xe9d6, 0x5, 0x891, 0x1, 0xee80, 0x6, 0x1ff, 0x800, 0x3, 0x1, 0x80000001, 0xa5e, 0xe7c6, 0x10c81599, 0x10000000, 0x6, 0x9, 0x4, 0x0, 0x3, 0xffff767c, 0x6, 0x401, 0x8, 0x1b, 0xb, 0x2, 0x0, 0xd3, 0x7, 0x3e0, 0xfff, 0xe61, 0x7, 0x9, 0x2, 0x1000, 0x6, 0xfffffffe, 0x10000, 0x3, 0x80, 0xca97, 0x8, 0x0, 0x1, 0x38000000, 0x200, 0x6, 0x1, 0x400, 0x200, 0x7, 0x101, 0x75d, 0x1ff, 0x101, 0x3, 0x4, 0x7, 0x9, 0x3fffc, 0x5, 0x1f, 0x4, 0x655a, 0x1, 0x3, 0x4, 0x4de, 0xed, 0xffffffff, 0xfb9, 0x40, 0x3, 0x3ff, 0x1f, 0x80000001, 0x101, 0x6, 0xfff, 0x101, 0xa56, 0x4, 0x6, 0xfffffcc5, 0xff, 0x9, 0xfc69, 0x8000, 0x3, 0x7, 0xfffffffe, 0x1000, 0x9, 0x33, 0x6fd6, 0x20, 0x1, 0x3f, 0x5, 0x0, 0x8001, 0x40, 0x8, 0x5, 0x6, 0x401, 0x800, 0x800, 0x81, 0x1000, 0x2, 0x1f, 0x3d, 0x10001, 0xa5bb, 0x0, 0x10000000, 0x4, 0x64f, 0x1, 0xffffffff, 0x1ff, 0x80000000, 0x0, 0x8, 0x2, 0x401, 0x1, 0xfffffff9, 0x5, 0x4, 0xfffffffa, 0x2, 0x10000, 0x101, 0x6, 0x7, 0x5520, 0x1000, 0x7ff, 0x3, 0x89, 0x4, 0x800, 0x8, 0xffff042c, 0xe4a, 0x100, 0x5, 0x7, 0x3, 0x20, 0xa0e8, 0x8001, 0x1, 0x8, 0x7fff, 0xc9, 0x7fff, 0x5f6164e0, 0x1ff, 0x81, 0x7, 0x8001, 0x8, 0x4, 0xe3, 0x81, 0xfff, 0x1ff, 0x5, 0x2, 0x3ff, 0x7, 0x3, 0x101, 0x81, 0xfe3, 0x588, 0x9, 0x8, 0x7ff, 0x80000001, 0x3, 0x62, 0x1ff, 0xfffffffb, 0x3, 0x1f, 0x9, 0x8, 0xadca, 0x80000000]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x10000, 0x8, 0x1, 0x6, 0x1, {0x9, 0x1, 0xd88, 0x3, 0x0, 0x3ff}, {0x1, 0x1, 0x4, 0x4, 0x8, 0x80000000}, 0x8, 0x0, 0x3}}, @TCA_POLICE_AVRATE={0x8}]]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_pedit={0x58ac, 0x20, 0x0, 0x0, {{0xa}, {0x578c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x9, 0x2, 0x5, 0x5, 0x1}, 0x7, 0x30, [{0x10001, 0x8, 0x8, 0xffff8001, 0x8001, 0x1ff}, {0x10001, 0x2, 0x9, 0x4, 0x7fffffff, 0x6}]}, [{0x100, 0x3, 0x0, 0x1, 0x401, 0x10001}, {0x9, 0x2, 0x3, 0x4, 0x9f, 0x7ff}, {0x0, 0x1, 0x2, 0x6, 0x26, 0x385}, {0x6, 0x101, 0x0, 0x3, 0x7, 0x80}, {0x5ced, 0x1ff, 0x8, 0x4, 0x10000, 0xde5}, {0x7, 0x3, 0x10001, 0x7, 0xfffffff8, 0x2}, {0x2, 0x3f, 0x3, 0x5, 0x7, 0x7}, {0x7, 0x101, 0x0, 0x3, 0x1000, 0x10000}, {0x4, 0x92, 0x101, 0x8, 0x6, 0x1}, {0x1000, 0x4, 0x3fc, 0x20, 0x3, 0x80000}, {0x3, 0x3, 0x7fff, 0x0, 0x5, 0x8}, {0xfff, 0xcb4, 0x5, 0x38, 0x6, 0x8}, {0x2800, 0x6, 0x81, 0xee, 0x0, 0x5}, {0x6, 0x7ff, 0xffff8000, 0xa72c, 0xffffffff, 0x6}, {0x3ff, 0x3, 0x2, 0x9, 0x1, 0x7}, {0x1, 0x10000, 0x5, 0x4, 0x10001, 0x2}, {0xffff, 0x8, 0x100, 0x2, 0x504, 0x9}, {0x8, 0x7, 0x10740413, 0x3f, 0xfffffff8, 0x7}, {0x1, 0x4, 0x54, 0x7ff, 0x3}, {0x200, 0xeb, 0x7a4, 0x0, 0x3, 0x62093d91}, {0x3f, 0x8, 0x0, 0xfffffc01, 0x4, 0x8000}, {0x7, 0x2, 0x0, 0x6, 0x2, 0x8}, {0x15c, 0x0, 0x8, 0x7, 0x5, 0x2}, {0x5, 0x0, 0xff, 0x6, 0x7f, 0x5ef}, {0x4, 0xfffffffc, 0x101, 0x4, 0x8, 0x200}, {0x4c, 0xffffffff, 0x3, 0x0, 0x9, 0x3}, {0x4, 0xf05, 0xfffffffd, 0x7, 0x200, 0xffff}, {0x40, 0x3, 0x400, 0x7, 0x2, 0x81}, {0x0, 0x6, 0x7f, 0x4, 0x3b, 0x7ff}, {0x1, 0x14b3, 0x81, 0x1, 0xffff, 0xfffffffb}, {0xd20, 0xfffffffa, 0x6, 0x2, 0x4, 0x200}, {0x4e, 0x4893, 0xc70, 0x0, 0x20, 0xd5d}, {0x7, 0x6, 0x3, 0x4, 0x1, 0x1000}, {0x5, 0x8, 0x0, 0x4, 0x4, 0x708}, {0x1000, 0x7, 0x5, 0x1, 0x0, 0x8}, {0xffff, 0xffff, 0x2d1, 0xbd2, 0x4, 0x8f}, {0x1, 0x80, 0x6, 0x3f, 0x7fff}, {0xfffffffd, 0x4, 0x7, 0x200, 0x1, 0x8}, {0x2, 0xd509, 0x3ff, 0x4, 0xb9, 0x3f}, {0xffffffff, 0xf6, 0x0, 0xfffffffc, 0x7, 0x1}, {0x3ff, 0x800, 0x9, 0xfffffeff, 0x8000, 0x6}, {0x36, 0x101, 0xff, 0x3f, 0x5, 0xfffffff8}, {0x0, 0x3a4, 0x9, 0x7ff, 0xb16, 0x7fff}, {0x80000000, 0x0, 0x3, 0x28d6, 0x81, 0x1ff}, {0x7, 0x10000, 0x2, 0x7, 0x7fff, 0xffffffff}, {0x80000000, 0x401, 0x8, 0x4, 0x5, 0xb66}, {0x5, 0x8, 0xffffffff, 0x6, 0x40, 0x5}, {0x401, 0x9fc4, 0xe0c5, 0x40, 0xc0000, 0x1}, {0x4, 0x1a6, 0x0, 0x86, 0x29, 0xffff}, {0x4, 0x80, 0x2, 0xa82, 0x8000, 0x7}, {0x3, 0x7, 0x4, 0x6e26, 0x5, 0x7}, {0x4, 0x8, 0x81, 0x4, 0x3, 0x81}, {0x7fff, 0xb69, 0x5, 0xb, 0x1000, 0x7}, {0x7, 0x1, 0x3e41, 0x4, 0x6, 0x2}, {0x26b53823, 0x0, 0x2, 0x4, 0x80, 0x4}, {0xfffffff7, 0x401, 0x200, 0x1a78, 0x9, 0x3}, {0x20, 0x3, 0xffff, 0x200, 0xffffff3b, 0x6}, {0x8000, 0x3, 0xc386, 0x7ff, 0x8001, 0x4}, {0x8, 0xfffffffb, 0x100, 0x73, 0x7, 0xffff}, {0x7, 0x1f, 0x101, 0x159, 0x8, 0x8000}, {0x6, 0x6, 0xb9c, 0x4, 0x9, 0x200}, {0x3f, 0x4a5, 0x0, 0x413, 0xbeb, 0xe8ed}, {0x6, 0x8, 0x1, 0x9a38, 0x4, 0x2abccc80}, {0x4, 0x5, 0x40, 0x2, 0x6, 0x10001}, {0xfffffffa, 0x1e3, 0x8, 0x4, 0x1, 0x1f}, {0x2, 0x80, 0x2f, 0x9, 0x40, 0x7}, {0x5, 0x6, 0x64, 0x1f, 0x101, 0xffff}, {0x100, 0x9, 0x6, 0x0, 0x401}, {0x7f, 0x0, 0x1a1bd999, 0x7, 0x1, 0x3f}, {0x7, 0xb218, 0x7fff, 0xb39, 0x3, 0x80000001}, {0x6ce9, 0x1, 0x1, 0x8, 0x10000000}, {0x0, 0x5de, 0x4, 0x304, 0x8, 0x7}, {0x42, 0x4, 0x2, 0xf3, 0x5, 0x3}, {0x6, 0x401, 0x9, 0xffffff68, 0x28d, 0x8}, {0x6, 0x6, 0x6, 0x2, 0x401, 0x7}, {0xfffffa8c, 0x5, 0x3519, 0x7fff, 0x6, 0xb73b}, {0xdf5, 0x8, 0x9, 0xba, 0x1, 0x800}, {0x0, 0x3, 0xf5e, 0x9, 0x12, 0xfff}, {0x8, 0x0, 0x80, 0x8, 0x7, 0x10000}, {0x4, 0xffff, 0x1, 0xdff, 0x0, 0x80}, {0x2, 0x7ff, 0x2, 0x5d, 0x80000000, 0xd7}, {0xa4, 0x1, 0x4, 0x8, 0x3, 0xc32}, {0x8000, 0x80000001, 0xfffffffc, 0x8, 0x4, 0x1}, {0x3, 0x9, 0xffffffff, 0x8000, 0xffffff81, 0xfffeffff}, {0x8, 0x7fffffff, 0x8, 0x4, 0x4, 0x2}, {0x2, 0x2, 0x6, 0x3f, 0x81, 0x2}, {0x1, 0x4, 0x1, 0x800, 0x8d, 0x3}, {0x8, 0x800, 0xffffffff, 0x100020, 0x10001, 0x10001}, {0x0, 0x10000, 0x20, 0x0, 0xbe2, 0x2}, {0x5, 0x81, 0x7, 0x1, 0xfff, 0x7fffffff}, {0x0, 0x99c, 0x0, 0x4, 0xfffffff7, 0x7}, {0x8, 0x10000, 0x10b4681, 0x2, 0x3, 0x7}, {0xd34f, 0x1f, 0x8, 0x3, 0xe00e, 0x7}, {0x3, 0x4, 0x7, 0x0, 0x4, 0xfd5}, {0x0, 0x2, 0x8, 0x0, 0x9, 0x7ff}, {0x1, 0x0, 0x4, 0x9, 0x8, 0x3}, {0x7f, 0x6, 0x101, 0x400, 0x2, 0x3}, {0x1ff, 0x1, 0xffff0000, 0x6, 0xffff, 0x1f}, {0x8, 0x2, 0x9, 0xc6ff, 0x7, 0xfffffffc}, {0x5, 0xfc64, 0x3, 0x1, 0x6}, {0x6, 0x0, 0x6, 0xffffffff, 0x4, 0x7ff}, {0x7, 0x3ff, 0x1, 0xffffffff, 0x6, 0xa74}, {0x6, 0xfffffffa, 0x7, 0x5, 0x7f, 0xfffffe01}, {0x2548, 0x7f, 0x4, 0x7fffffff, 0x20}, {0x6, 0x4, 0x9, 0xfffff001, 0x400, 0x10000}, {0x398, 0x3a2, 0x800, 0x5, 0x6, 0x7}, {0x11d9, 0x9, 0x53c, 0x4e, 0x9}, {0x3, 0xbfe, 0x1, 0x5, 0x6, 0x8}, {0x7fff, 0x40, 0x9, 0x5, 0xfff, 0xffffffc1}, {0xdbea, 0x2, 0x7, 0x10001, 0x10001, 0x7}, {0x4, 0x4, 0x3ff, 0x4, 0x0, 0x1932}, {0xffffffc0, 0x5ce6, 0xfffff800, 0xa48e, 0x0, 0x85ee}, {0xa05, 0x44f2d82d, 0xff, 0x80000001, 0x9, 0x3}, {0x7, 0x1, 0x4, 0x5, 0x80000000, 0x3f}, {0x6, 0x100, 0xac, 0xd8, 0x40, 0xffffff81}, {0x6, 0x4, 0x2, 0x80, 0x0, 0x6}, {0x5, 0x3, 0x2, 0x8, 0x5, 0x9}, {0x61cf, 0x1f, 0x9, 0x6, 0x7, 0x3}, {0xfffffeff, 0x5, 0x551b, 0xd5a, 0x7ff, 0x100}, {0x1f6, 0xffff, 0x4, 0x4, 0x3ea3, 0x858}, {0x0, 0x7fff, 0xfffffffc, 0xfffff001, 0x8, 0xfffffff9}, {0x1000, 0x8, 0x9, 0x8, 0x9, 0x2}, {0x9, 0x1, 0xfc5c, 0x2, 0x5, 0xfff}, {0x6099, 0xfaf, 0xffffffab, 0x4, 0x4c, 0x8}, {0x2, 0x6, 0x1, 0x9, 0x7f, 0x1}, {0x40, 0x9, 0x6, 0x7fff, 0x3, 0x1}, {0x8, 0x0, 0x4, 0x8, 0x5, 0x4}, {0x3, 0x8, 0x401, 0x3, 0x80000000, 0x1}], [{}, {0x2, 0x1}, {0x3}, {0x5}, {0x5, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x6, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x4}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x3}, {0x3}, {0x0, 0x1}, {0x4}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x2, 0x1}, {0x3, 0xc5f5da6215fb6de8}, {0x4, 0x1}, {0x4, 0x3}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x2, 0x1}, {0x7}, {}, {0x5, 0x1}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x4}, {0x0, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x1}, {0x3, 0x2}, {}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x3, 0x1}, {0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {}, {0x2, 0x2}, {}, {0x3}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x2}, {0x4, 0x2}, {0x0, 0x1}, {}, {}, {0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x2}, {0x2}, {}, {0x6, 0x1}, {0x2}, {0x3, 0x1}, {0x1}]}}, @TCA_PEDIT_PARMS={0xf10, 0x2, {{{0x1, 0x800, 0xffffffffffffffff, 0x1, 0x5}, 0x9, 0x40, [{0x8, 0x20, 0x2, 0x6, 0x2, 0x80000000}, {0x4, 0x5, 0x0, 0xf7, 0xa79, 0xffffffe1}, {0x8000, 0x8cc, 0xa02, 0x0, 0x5, 0x3}, {0x371d, 0x4, 0x0, 0x20, 0x7fff, 0x3}, {0x0, 0x351, 0x1000, 0x36, 0xdd43, 0x5}, {0x100, 0xfffffffb, 0xff, 0x9bf2, 0x3e000000, 0xffffffff}, {0x1, 0xfffffffb, 0x7, 0x3, 0x6, 0x9c8}, {0x40, 0x2, 0x8, 0xd0, 0x800, 0x7}, {0x81, 0x8, 0x401, 0x0, 0x9, 0xfff}, {0x800, 0x0, 0x9, 0x1, 0x4, 0x9}]}, [{0x7, 0x6, 0x2, 0x7, 0x8, 0xae}, {0x0, 0x8000, 0x2, 0x6, 0x8, 0x200}, {0x5, 0x1000, 0xfffffff8, 0x9374017, 0x3, 0x9}, {0x4, 0x10000, 0xfffffff9, 0xbc5, 0x1f, 0xffff}, {0x8d, 0xfffffff8, 0x10001, 0xffffffff, 0x8, 0x4}, {0x3ff, 0x80000000, 0xfff, 0x80, 0x3, 0x8}, {0x20, 0x50, 0x7, 0xfff, 0x9, 0x4}, {0x2, 0xfffffff7, 0x7, 0x4, 0x3, 0x1}, {0x400, 0x9, 0x8, 0x9, 0x80000000, 0x9}, {0x2a, 0xa4, 0x6, 0xff, 0x1000, 0x2}, {0xfffffff7, 0x7ff, 0x7ff, 0x6, 0x10000, 0x3f}, {0x200, 0x6, 0x0, 0x7ff, 0x4, 0x1}, {0x10000, 0x3, 0x40, 0x9, 0x0, 0x80000000}, {0x1, 0x8dc, 0xe4000000, 0x0, 0x72f1, 0x8000}, {0xf444, 0x6, 0x8, 0x1, 0xffff1661, 0x6}, {0x4, 0x2, 0x7f, 0x0, 0x3, 0x10001}, {0x5, 0x1, 0xfffeffff, 0x1, 0x6, 0x3}, {0x1, 0x5, 0x0, 0x1, 0x0, 0x8000}, {0x40, 0x5, 0x7f, 0x1f, 0x80, 0x3}, {0x4, 0x2, 0x400, 0x9, 0x8000, 0x8}, {0xfffffffe, 0xfffffff7, 0x400, 0x20b, 0x44c, 0x20}, {0xffff, 0x80, 0x80, 0xda, 0x2, 0x8001}, {0x0, 0x3, 0x2, 0xff1d, 0x3e1, 0x80000000}, {0x5, 0x5, 0xffff, 0x200, 0x2, 0xd515}, {0x9, 0x1ff, 0x4, 0x6, 0x5, 0x3}, {0x8, 0x100, 0x4, 0x800, 0x10000, 0x8}, {0x6, 0x31a, 0x9, 0x3, 0x7ff, 0x3}, {0x3ffc, 0x9, 0x1ff, 0x9, 0x1, 0x8b4f}, {0x8, 0x81, 0x4e7b, 0x7, 0xffffffff}, {0x9, 0x0, 0x1ff, 0x7, 0x8, 0x3}, {0x1, 0x8, 0x0, 0x7, 0x8, 0x8e1}, {0x4, 0xc2b9, 0x2, 0xffffffff, 0x6, 0x2}, {0x80, 0x8001, 0xffff2b30, 0x2, 0xfffff800, 0x1000}, {0xff, 0x7, 0x2, 0x3082, 0x7, 0xffff8000}, {0x48, 0x7, 0x51ba678b, 0x9b, 0x7, 0x7}, {0xffffffff, 0x4, 0x8, 0x800, 0xd9, 0x1}, {0xff, 0x3ee, 0xffffff04, 0x7, 0x800, 0x9}, {0x8000, 0x4, 0x8b, 0xfffffffe, 0x3, 0x8000}, {0x20, 0x3, 0x10001, 0x7ff, 0x8, 0xd29d}, {0x1, 0x6, 0x0, 0xffff, 0x9}, {0xffffffda, 0x1, 0x3, 0x1ff, 0x5, 0x8}, {0x6, 0x7, 0xc0, 0x8, 0xfffffffb, 0x2}, {0x7, 0x8, 0x8, 0xbb2, 0x0, 0xffff3cd0}, {0x61, 0x4, 0x4, 0xf2, 0x8000, 0x100}, {0x3, 0x9ef, 0x1, 0x4, 0x7, 0x4}, {0x10001, 0x1f, 0x8000, 0x514c, 0x7, 0x401}, {0xfffffffc, 0x5, 0x6, 0x6d, 0x5, 0x8}, {0x9, 0xb8b1, 0x8, 0x7, 0x30, 0x80000001}, {0xc0, 0x876, 0x57, 0x2, 0x0, 0x6}, {0x7, 0x1, 0x5, 0x474, 0x8001, 0x9}, {0x4, 0x3e0, 0xfffffffc, 0x4, 0x8, 0x697fbc9e}, {0x9, 0x0, 0x3ff, 0x0, 0x939c, 0x1}, {0x9, 0x255, 0xff, 0x1, 0x3f, 0xdd}, {0x7, 0x5, 0x9, 0x6, 0x7fff, 0x9}, {0x7, 0x4, 0x0, 0x7, 0x2, 0xb36}, {0x3, 0xff, 0x400, 0x8b, 0x0, 0x2}, {0x8, 0x5, 0x2607800, 0x9, 0x20, 0x6}, {0x2, 0xab, 0x7, 0x1f, 0x7f, 0x556}, {0x9, 0x8, 0x9, 0x9, 0x31a2, 0x3f}, {0x74, 0x6, 0x1, 0x4, 0xffffffff, 0x4}, {0x108f, 0x89e, 0x6, 0xd2fc, 0xb2, 0x6}, {0x3f, 0x8, 0x5, 0x4, 0x1000, 0x5}, {0x2, 0x8, 0x1f, 0x3, 0x2000, 0x9}, {0x3f, 0x0, 0x8, 0xff, 0x2, 0xff}, {0x5, 0x1f, 0x1, 0x9, 0x2}, {0x3f95c0f, 0x800, 0x80000000, 0x3, 0x2, 0x3}, {0x3, 0x84ba, 0x0, 0x9, 0x6, 0xdbc}, {0x79, 0xffffffff, 0xacb, 0x6, 0x4, 0x3d82}, {0xca, 0x8, 0x6, 0x244f, 0x0, 0x5}, {0x7fff, 0x454, 0x3, 0x2, 0x10001, 0xfffff800}, {0x2529, 0x81, 0x0, 0x2, 0x1, 0x4}, {0xa, 0x1, 0x5e0, 0x9, 0x80000000, 0x400}, {0x6, 0x80, 0x64, 0x2, 0xffffffc0, 0x3}, {0x941c, 0x8, 0x4, 0x81, 0x81, 0x7}, {0x6, 0x6, 0x3, 0xff8, 0x0, 0x1}, {0xffff, 0x200, 0x8, 0x8, 0x101, 0x1}, {0x8d1, 0x101, 0x0, 0xfff, 0x8, 0x1}, {0x1, 0x400, 0x0, 0x0, 0x4}, {0x4, 0xe1, 0x5, 0x3, 0x80, 0x3}, {0x401, 0x6da3, 0x10000, 0x80000001, 0x7, 0x9}, {0x6, 0x2, 0x10000, 0x1, 0x5, 0x8e4}, {0x3, 0x3, 0xeb, 0x200, 0x5d0f, 0x100}, {0x101, 0x3ff, 0x7, 0x4, 0x1c0, 0x6}, {0xfffffffd, 0x1, 0x9, 0xdc, 0x8, 0x9}, {0x7ff, 0x9, 0x3ff, 0x3, 0x401, 0x2}, {0x8, 0xd2bd, 0x0, 0x5}, {0x4, 0x401, 0xffffffeb, 0x7ff, 0x5, 0x2}, {0x2, 0x6, 0xff, 0xfffffffc, 0x80000001, 0x937b}, {0x246, 0x4, 0x80, 0xb595, 0x1, 0x1}, {0x9, 0x7fffffff, 0xc4c, 0x9, 0x1841, 0x2}, {0xf0, 0xfffffffd, 0x4, 0x10000, 0x7, 0x1000}, {0x7fff, 0x0, 0x10001, 0x6, 0x5, 0xfffffff7}, {0x200, 0xfff, 0x43, 0x3, 0x53e, 0x6}, {0x1a8, 0x1, 0x4, 0x1, 0x8000, 0x1ff}, {0x8, 0xfff, 0x2, 0xfffffffc, 0x4, 0x5}, {0x10001, 0x4, 0x0, 0x3ea, 0x1, 0x1}, {0x6, 0x5, 0x80000000, 0x80000000, 0x4682, 0xfffffff7}, {0x4, 0x6fdbb1d8, 0x8, 0x46bb3a7e, 0x10001, 0x2}, {0x8d, 0x80000000, 0x401, 0x7, 0x1f, 0x48000}, {0x8, 0xff, 0x1f, 0x0, 0x1f, 0x1}, {0x1f, 0x6, 0x5, 0x380, 0x1000, 0x5}, {0x0, 0x2, 0x2797, 0x2, 0x1, 0xfffffff9}, {0x4, 0x7fff, 0x8, 0x5, 0x3, 0x1}, {0x741d, 0x800, 0x0, 0x0, 0x80000000, 0x1}, {0x0, 0x5, 0x9, 0x1ff, 0x6, 0x7}, {0x6, 0x7, 0x9, 0x3ff, 0x1, 0xfffffffe}, {0xfffffffd, 0x100, 0x100, 0x8, 0x4, 0x291}, {0x3ff, 0x401, 0x1ff, 0x1, 0xffffffff, 0xfff}, {0x4, 0x1, 0x0, 0x7, 0x9, 0x1000}, {0x9, 0x5, 0x85a, 0x4, 0x11, 0x3}, {0x100, 0x80, 0x11, 0x3, 0x2, 0x9}, {0xfff, 0x0, 0x401, 0x40, 0x46, 0x4}, {0x3, 0x65, 0x0, 0xdf2, 0x81, 0x6}, {0x4, 0xcbe7, 0x4, 0x9, 0xff, 0x6c91}, {0x10000, 0x3e00000, 0x3, 0x6, 0x4, 0x7f}, {0x7, 0x0, 0x6, 0x2, 0x2, 0x80000000}, {0x10001, 0x101, 0x3ff, 0xeb2, 0x2}, {0x6, 0x0, 0x5379, 0x3ff, 0x55}, {0xff, 0x3, 0x8001, 0x8, 0x8, 0x80000001}, {0x3b0f, 0x9, 0x2, 0x5f, 0xff800000, 0x6}, {0x6, 0x401, 0x2, 0x3f, 0x401, 0x2}, {0x9, 0x8, 0x3, 0x8, 0x6, 0x4}, {0xff87, 0x8, 0x6, 0x5, 0xfff, 0x8}, {0xe, 0x9, 0x1f, 0xfffffffb, 0x7, 0x2}, {0x3, 0x0, 0x1000, 0x6e, 0x9, 0x2}, {0x9, 0x1, 0xfffc0000, 0xb7c5, 0x2622, 0x80000000}, {0x7, 0xfff, 0xfffffffe, 0x10000, 0x8001, 0x8}, {0x40, 0xeb23, 0x2, 0x7, 0x5, 0x6}], [{0x2, 0x1}, {0x2}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x3}, {}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x0, 0xffc4d3bd70d402bf}, {0x0, 0x1}, {0x5, 0x1}, {0x3}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x5}, {0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x5}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x4}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x1}, {0x2}, {0x4}, {0x5}, {0x6, 0x1}, {0x1}, {0x1}, {0x3, 0x1}, {0x3}, {0x4}, {0x4, 0x1}, {0x1}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x2}, {}, {0x2, 0x1}, {}, {0x4, 0x1}, {}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0xa}, {0x6, 0x1}, {0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x2}, {0x5}, {0x5, 0x1}, {0x4}, {0x2}, {0x4}, {0x3}, {0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{0x10000, 0x4, 0x1, 0xe2b1, 0x1}, 0x0, 0xef, [{0xe1a, 0x29fa, 0x3, 0x10001, 0x7, 0x3}, {0x596, 0x5, 0xb3, 0x1, 0x10001, 0x7}, {0x7ff, 0xe065, 0x697f, 0x8000, 0x5, 0xfffffff7}, {0xffffff22, 0x0, 0xffffff00, 0x20, 0xd82, 0x3}]}, [{0x1, 0x8000, 0x1, 0x40, 0x80000001, 0x40}, {0x3, 0x7f, 0x7, 0x80, 0xf64, 0x800}, {0x3ff, 0x5, 0x0, 0x1, 0x100, 0x8}, {0x4, 0x2, 0x4, 0x7, 0x2f, 0x1ff}, {0xb80, 0x9, 0x7fffffff, 0x0, 0xfffeffff, 0x101}, {0x1, 0x7, 0x6, 0x80, 0x3, 0xd07b}, {0x1f, 0x0, 0x0, 0x9, 0x7fff, 0x100}, {0x800, 0xffff, 0x1, 0x8a8f, 0x4, 0xfffffff9}, {0xa1b, 0xffffffff, 0x5, 0x6, 0xfffff801, 0xfffff7e1}, {0x2800000, 0xd4, 0x71c, 0x8000, 0x592, 0x4}, {0x4, 0x7, 0x8, 0x4, 0x7fff, 0x7fff}, {0xd2, 0xfffeffff, 0x4f2, 0x8, 0x7ff}, {0x100, 0x8000, 0x6, 0xffffffff, 0x7, 0x5}, {0x100, 0xf6f9, 0x7, 0x1}, {0x80000000, 0x1ff, 0x10000, 0xff, 0x2, 0xf3}, {0x80, 0x2, 0xfff, 0x40, 0x6, 0x1}, {0x7902, 0x2, 0x8, 0x1, 0x1, 0x8}, {0xe3, 0x548f, 0x1fa, 0xffff, 0x8000, 0x7e0}, {0x9, 0x8, 0x8d1f, 0xeb, 0x101}, {0x7f, 0xffff, 0x40, 0x0, 0x8, 0x5}, {0x8, 0xbb, 0x8, 0x2, 0xbcc8, 0x5}, {0x400, 0xd3b1b838, 0xffffffff, 0x4, 0x10000, 0x80000001}, {0xf29, 0x517, 0xd228, 0x5, 0x20}, {0x8000, 0x1, 0x400, 0x1ff, 0x0, 0x2}, {0x1208fa8f, 0x4, 0x8, 0x7f, 0x0, 0xc1}, {0xc9, 0x6, 0x8, 0x7, 0x7, 0x7}, {0x1, 0x5, 0x4, 0x3f, 0x20}, {0x3, 0x8000, 0x3, 0x5, 0x1, 0x4}, {0x5, 0x2, 0x38da, 0x9, 0x5}, {0x5, 0xcbf3, 0x8, 0xfffff711, 0x4, 0x8001}, {0x6, 0x8, 0x5, 0x1, 0xdd6, 0x1d4c}, {0x8, 0x2be3, 0x4, 0x7, 0x1, 0x8000}, {0x7fa02f17, 0x7237, 0x8, 0x8001, 0x2, 0x3ff}, {0x3ab, 0x2, 0xe80, 0x79fbf7dd, 0x8, 0x80}, {0x400, 0x1, 0x81, 0x7, 0x5, 0x331}, {0xdba3, 0x9, 0xfff, 0x3ff, 0x8000, 0x7}, {0xfff, 0x81, 0x101, 0x1, 0x2, 0xfffffffd}, {0x1000, 0xb6b, 0x2, 0x0, 0x7, 0x9}, {0xffffffff, 0x101, 0xd28, 0x6, 0x10001, 0x2}, {0x4, 0x3, 0x6, 0x0, 0x6, 0x5}, {0x401, 0xffff8001, 0x4, 0x401, 0x4, 0x946}, {0xffffffff, 0x800, 0x3, 0xc4, 0xfff, 0x40}, {0x52, 0x92, 0x0, 0xebf8, 0x40, 0x5}, {0x3, 0x1000, 0x8578, 0x0, 0x7, 0x1}, {0x10000, 0x4, 0x4, 0x6e71, 0x8, 0x8}, {0x4, 0x9, 0x0, 0x7, 0xff, 0x4}, {0x654, 0x0, 0x80, 0x8}, {0x101, 0x1ff, 0x7fff, 0x6, 0x80, 0xb22}, {0x0, 0x391, 0x9, 0x7147, 0x5, 0x1}, {0xa0, 0x4, 0xfffffffe, 0x9, 0x2, 0x4}, {0x77, 0x0, 0x79, 0x5, 0x3, 0x5}, {0x5, 0x5, 0x3ff, 0x57bd, 0x1, 0x1}, {0x4, 0x5, 0x7ce, 0x1000, 0x4, 0x7}, {0x6, 0x200, 0xb8, 0x925, 0x1, 0x10001}, {0x0, 0x3, 0xa4, 0x5, 0x9, 0x81}, {0xfff, 0x51ba4945, 0x3, 0x2, 0x7a7, 0x4}, {0x2, 0x9, 0xfff, 0x5, 0x0, 0x8}, {0xfffffeff, 0x0, 0x1, 0xfffffffe, 0x69, 0xb5}, {0x9, 0x5, 0x6, 0x3, 0xffff}, {0x3ff, 0x3, 0x0, 0x7, 0x9, 0x4}, {0x3, 0x1, 0x6, 0x9, 0x0, 0x20}, {0x40, 0xffffffe0, 0x10000, 0x8, 0x9, 0x1000}, {0x8, 0x80, 0x9, 0x1, 0x7fff, 0xfffffff9}, {0x0, 0x1, 0xffffff14, 0x5, 0x80000000, 0xeb25}, {0x100, 0xfffffffc, 0x80000000, 0x1, 0x9, 0xb872}, {0x81, 0x1, 0x9, 0x400, 0xfffffffb, 0x20}, {0xffff, 0x3, 0x401, 0x9, 0xac, 0x1}, {0x5, 0xffff7fff, 0x8, 0x6, 0x7, 0x8}, {0x74e1, 0xa3, 0x7, 0x80000001, 0x0, 0x4}, {0x5, 0x6, 0x800, 0xfffffff7, 0x101}, {0x9, 0x3, 0x0, 0x0, 0xdc0d, 0x4}, {0x1, 0xffff, 0x9, 0x9, 0x6c, 0x5}, {0x7f, 0xfffffff7, 0x10001, 0xfff, 0x6, 0x10000}, {0x9, 0x4, 0x3ff, 0x1, 0x90, 0x8001}, {0x3, 0x1, 0x5, 0xffff1c70, 0x81, 0x7}, {0xffffffff, 0x7ff, 0x1000, 0xfffffffb, 0x101, 0xffffc0ea}, {0x7ff, 0xb0e4, 0x1ff, 0x80, 0x1d, 0xffffffff}, {0x5, 0x3, 0x1, 0x0, 0x4, 0x7}, {0x7, 0x3, 0x9000, 0x1, 0x1, 0x1f}, {0x8, 0x3, 0x0, 0xffff8000, 0x400, 0x80000001}, {0x3, 0xd0, 0x6, 0x2, 0x7, 0x2}, {0x5, 0x0, 0xfff, 0x2, 0x4, 0x8}, {0x5, 0x3, 0xfffffffa, 0x3f, 0x3, 0x2}, {0x0, 0x2, 0x96, 0x24, 0x6, 0x80000001}, {0x4, 0x2, 0x9ab, 0x6, 0x7, 0x7ff}, {0x8, 0x8, 0xb3c00000, 0x7fff, 0x0, 0x3f}, {0x97ad, 0x6, 0xffff171c, 0x2, 0x3, 0xffffffff}, {0xcb, 0x243, 0x0, 0x50, 0xfffffc01, 0x3}, {0x80000001, 0x7, 0x3e88, 0x8001, 0x6, 0x2}, {0x5, 0x80000001, 0x7, 0xffffffff, 0xfffffff9, 0x2}, {0x10000, 0x9, 0x80, 0x4, 0x400, 0x90}, {0x1f, 0x219c, 0x7e71, 0x1ff, 0x7, 0x5}, {0x7, 0x78, 0x1000, 0x9, 0x0, 0x6}, {0x200, 0x3f, 0x1, 0x6, 0x26, 0x5}, {0x7ff, 0xe3, 0xff, 0x29, 0xfffffa09, 0x200}, {0x3, 0x3, 0x5, 0x6, 0x8, 0x5d948701}, {0x81, 0x3, 0x8, 0x4, 0x8, 0x7}, {0x9, 0x8, 0xfffffff8, 0xc0000000, 0x81, 0x4}, {0x700000, 0x4ac0, 0x8, 0xfffff800, 0x4, 0x5}, {0x9, 0x28f, 0x5, 0x7f, 0x8, 0x9000000}, {0x18, 0x4, 0x8, 0x1ff, 0x7, 0x2}, {0x469c, 0x800, 0x1, 0x3, 0x800, 0x138}, {0x2, 0x881, 0xaee, 0x2, 0x6, 0x650}, {0x3ff, 0x1, 0x7, 0x5, 0x1, 0x1}, {0xffffffff, 0x0, 0x80000000, 0x7, 0x9, 0x8001}, {0x7, 0x1, 0xb7, 0x101, 0x7, 0x6}, {0x8, 0x3, 0x85b5, 0x5, 0x3, 0x5}, {0x2, 0x8, 0xffffffff, 0x7, 0x2, 0x7ff}, {0x3, 0x2, 0x7fff, 0x9, 0x6, 0x800}, {0x367d, 0x5, 0x2, 0x10000, 0x0, 0xffffffff}, {0x6, 0x4, 0x4, 0x3, 0x3d, 0x1}, {0x2, 0xffffffff, 0x6, 0xffff, 0x3, 0xb6}, {0x8, 0x0, 0x1, 0x100, 0x0, 0x8}, {0xcda, 0x20000000, 0x0, 0x7, 0x6, 0x80}, {0x80, 0x9, 0x10000, 0x3, 0x81, 0x5}, {0xc, 0x80, 0x6, 0x1, 0x6, 0x7}, {0x1f, 0xfffffff8, 0x9, 0x80000000, 0x7, 0xffff0000}, {0x3, 0x2, 0x9, 0x7, 0x1, 0x3}, {0x3, 0x9, 0x1, 0x6, 0x5, 0x2}, {0x0, 0x1, 0x0, 0x6, 0x9, 0x6}, {0x1, 0x101, 0x0, 0x10000, 0x9, 0x5}, {0x1, 0x10000, 0x3f, 0x1fc000, 0x20, 0x3ff}, {0x401, 0x8, 0x7, 0x7ff, 0x3, 0xe018}, {0xfff, 0xc050, 0x2, 0x80, 0x5, 0x3}, {0x5, 0x6, 0x4, 0x10001, 0x80000001, 0x101}, {0x7, 0x800, 0x10000, 0x7fffffff, 0x80000000, 0x80}, {0xf7a, 0x101, 0x4, 0xfffffffe, 0x8, 0x5}, {0x6c34, 0x9, 0xffffffff, 0x80000000, 0xa02a, 0x1}], [{0x1, 0x1}, {}, {0x5, 0x1}, {0x1, 0x81a0c8060ed83973}, {0x4}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x1}, {0x4}, {0x3}, {0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0x4}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x2}, {0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {}, {0x5}, {0x5, 0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x2}, {}, {0x2, 0x1}, {0x4}, {0x5}, {0x1, 0x1}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x3}, {0x3}, {0x2, 0x1}, {0x4}, {0x0, 0x1}, {0x1}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x77105a9f67fa9cd4}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x3}, {}, {0x3}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2}, {0x1, 0x3444548eb1f33d7a}, {0x1, 0x1}, {0x7}, {0x0, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{0x4, 0xeb, 0x8, 0x1f, 0x2}, 0x7, 0x9, [{0x3fcd, 0xc0000000, 0x8, 0x8, 0xfffffffa, 0x8}, {0x7f, 0x50b, 0x9010, 0xfcaf, 0x80000000, 0xfc96}, {0x6, 0x3ff, 0x4, 0x0, 0x4, 0x30d}, {0x34, 0x7fff, 0x0, 0x19f, 0x200, 0x10}]}, [{0x401, 0x2, 0x3, 0x6, 0x4, 0x20}, {0xb17, 0x0, 0x4, 0x5, 0x4, 0x7ff}, {0x504, 0x1, 0x400, 0xfffffff8, 0x7, 0xfffffc01}, {0x7, 0x400, 0x1ff, 0x665c, 0x7, 0x863a}, {0x6, 0x6, 0x3319, 0x9, 0x448c4abd, 0xff}, {0x0, 0x3, 0x3, 0xccf4, 0x6, 0x5}, {0xb4, 0x7ce2, 0x3d68, 0x5, 0x4da, 0xa245}, {0x3, 0x5, 0xfffffffe, 0xce, 0x3, 0x7}, {0x4, 0x0, 0x7fffffff, 0x100, 0xfffffe01, 0x9}, {0x4, 0x1, 0xff, 0x1000, 0x0, 0x20}, {0x0, 0x53b, 0xfffffff7, 0x3f, 0x81, 0x2}, {0x3, 0x8, 0x5, 0x5f, 0x5, 0x8}, {0x398, 0x6, 0x5, 0xfff, 0x5}, {0x5, 0x8001, 0x3, 0x800, 0x1}, {0x2, 0x7, 0x3, 0x100, 0x7, 0x1}, {0x0, 0x1, 0x0, 0x800, 0x5, 0x5ceff56e}, {0x910, 0x7, 0x7, 0x0, 0x7fff, 0x400}, {0x4b1, 0x1b, 0x101, 0xffff0fa5, 0x1ff, 0x8000}, {0x8, 0x1, 0x6, 0xfffff800, 0x31a6, 0xf6}, {0x101, 0x3, 0xea, 0x6, 0x4, 0x5a1d49f7}, {0x8, 0x8afe, 0x9, 0x80, 0x3349, 0x9}, {0x80000000, 0x96d, 0x5, 0x80000000, 0x3, 0x1}, {0x95b, 0x3f, 0x10000000, 0x3, 0x2, 0x2}, {0x7f, 0x401, 0x5, 0x4c4, 0xff, 0xf278}, {0x2, 0xfffffff7, 0x7f, 0x2, 0x1000, 0xfff}, {0xfffeffff, 0xfffffe01, 0x8, 0xfffffffb, 0x59d2, 0x8}, {0x2, 0x2, 0x3, 0xc430, 0xe9, 0x6000}, {0x4000000, 0x8, 0x1, 0x2, 0x4, 0x6}, {0x6fa6, 0x0, 0x4, 0x1000, 0x5, 0x4}, {0x6, 0x0, 0x10000, 0xffffffff, 0x8, 0x8c6}, {0x4, 0x0, 0x5, 0x9, 0x8, 0x1ff}, {0xffffffff, 0xffffffff, 0x40, 0x3f, 0xf9, 0x1000}, {0x3f, 0x3, 0xf9, 0x7703, 0x0, 0xb9}, {0x2, 0x0, 0x694, 0x606e, 0x80000000, 0x10000}, {0x3, 0x4, 0x4a, 0x6, 0x5, 0x7fffffff}, {0xd5, 0x7, 0xffffffff, 0xc3e, 0x5, 0x7ff}, {0x2, 0x3f6, 0x2, 0x5, 0x7f, 0xfff}, {0x4, 0x1000, 0x7, 0x2, 0xba, 0x80000000}, {0x1, 0x2be, 0x7f, 0x27d, 0x75, 0x9}, {0x3, 0x8001, 0x60, 0x400, 0xffffffff, 0x3}, {0x2, 0x9, 0x3bda, 0x9, 0xfffffffc, 0x7}, {0x10000, 0x401, 0x8000, 0x1ff, 0x7, 0x6}, {0xffffffff, 0x7fffffff, 0x40, 0x8, 0xc9e, 0xf79}, {0xfffffffd, 0x80000000, 0x8, 0x3, 0x7, 0x7}, {0x8c, 0x1a, 0xc4, 0x6b, 0x4, 0xfffffeff}, {0x31, 0x0, 0x400, 0x2, 0x401, 0x100}, {0x5, 0x81, 0x1, 0x6, 0xdd, 0x7}, {0x8, 0x4, 0x1ff, 0x8000, 0x5, 0x4}, {0x4, 0x9, 0x1, 0x0, 0x8001, 0x7}, {0x2, 0x1, 0x7fff, 0x2, 0x10000, 0x9}, {0x5, 0xfffff001, 0x4, 0x5, 0xffff0ec6, 0x2}, {0x2, 0x0, 0x40, 0xfa, 0xc74, 0x5}, {0x3, 0x80000000, 0x200, 0x80000000, 0x1, 0x8}, {0x1, 0x1, 0xfffff000, 0x9f6, 0x4, 0xffffff8c}, {0x800, 0x7, 0xff, 0x8, 0x8000}, {0x0, 0x4000000, 0xfffffffa, 0x6a7, 0x9, 0x6}, {0x9, 0xfffffffa, 0x4, 0x6, 0x800, 0x9}, {0xb9cc, 0x9, 0x7fffffff, 0x6, 0x0, 0x80000000}, {0x1000, 0x6, 0x6, 0x4, 0x7, 0x8}, {0x81, 0x6, 0x3, 0x2, 0xfff, 0xff}, {0x3, 0x2, 0x9, 0x4, 0x8001, 0x9}, {0x99, 0x2165a809, 0x6, 0x6, 0x6, 0xb8}, {0x4, 0x3, 0x1f, 0x8, 0xc254, 0xffffffff}, {0x5, 0x1, 0x8, 0x80000000, 0x0, 0x8dee}, {0x8, 0xbf, 0xffff, 0x7ff, 0x8, 0x81}, {0x2, 0xfffffe12, 0x1000, 0x401, 0xab1f, 0x4}, {0x0, 0x7, 0xe1a, 0x3, 0x0, 0x7}, {0x7, 0x7, 0x6, 0x1000, 0x10000, 0x1d7}, {0x81, 0x2, 0x938, 0x1000, 0x0, 0xffffffff}, {0x7, 0x0, 0x7ff, 0x7, 0x0, 0x2}, {0x10001, 0xc27, 0xda, 0x4, 0x80, 0x6}, {0x5, 0x3, 0x3, 0xff, 0x7, 0x3}, {0x1, 0xfffffff8, 0x6, 0x800, 0x2b4, 0x7ff}, {0x5, 0x1000, 0x6, 0x8, 0x40, 0x54}, {0x80000000, 0x7, 0x3, 0x6, 0xffff9b97, 0x8}, {0x6, 0x5, 0x5, 0x0, 0x4, 0x1}, {0x0, 0xff, 0x2, 0x4, 0x3, 0x251}, {0xa, 0x8, 0x3ff, 0x1a, 0x4, 0x81}, {0x7fffffff, 0x1ff, 0x100, 0x1, 0x2, 0x4}, {0x7fffffff, 0x1, 0x7f, 0x8, 0x1ff, 0x1000}, {0x2, 0x2c2, 0xf9, 0x9, 0x9, 0x78d4}, {0x101, 0x80000001, 0x572, 0x400, 0x400, 0x100}, {0x2, 0x10001, 0x80000001, 0xe7, 0x1, 0x1}, {0x7ff, 0xffffff47, 0x6, 0x401, 0x10000, 0x100}, {0x0, 0x7, 0x4, 0x9, 0x7, 0x7}, {0xaa1, 0x8, 0x819, 0x1, 0xff, 0xbd33}, {0xffffffff, 0x81, 0x3, 0x7f, 0xfffff8ac, 0xfffffff9}, {0x3, 0x800, 0x8, 0x5, 0x5, 0xe1}, {0x7, 0x140, 0x80000000, 0x8, 0x2, 0x10000}, {0xbc8, 0x0, 0x3ff, 0x2, 0x2, 0x7fffffff}, {0x20, 0x7, 0x2c6, 0xfffffff9, 0x9, 0x4}, {0x8, 0x2, 0x81, 0x800, 0x3fe0, 0x8}, {0xfff, 0x807, 0x8, 0x7fff, 0x2, 0xa827}, {0x6, 0x9, 0xa09, 0x0, 0xf13, 0x723}, {0xce, 0x1, 0x9, 0x0, 0x1f, 0x7ff}, {0x8, 0x8, 0x6, 0xd8, 0x1, 0x10001}, {0x8, 0xff, 0xda, 0x0, 0x1f, 0x5}, {0xe321, 0x6, 0x2, 0x33fa, 0xfffff50e, 0x80}, {0x9, 0x826e, 0x7, 0x264, 0x40, 0x5}, {0x1ff, 0x4, 0x6, 0x1, 0x3, 0xffff3fcc}, {0xb2c, 0x3, 0x1, 0x4bb7, 0x7445, 0x62d}, {0x0, 0x8697, 0x7fff, 0x9, 0x8, 0x7}, {0x5, 0x80000001, 0x1, 0x8001, 0x9, 0x8}, {0x1, 0x8, 0x10001, 0x2, 0x7, 0x9}, {0x0, 0x0, 0x38ef, 0x1c1, 0x20, 0x1}, {0x9, 0x7ff, 0xfff, 0x5933, 0x4, 0x7ff}, {0x4, 0x3f, 0x8, 0xfff, 0x10001, 0x800}, {0x20, 0x4, 0x3, 0x8000, 0x9, 0x6}, {0x4, 0x7fff, 0x0, 0x2, 0x7fffffff, 0x7ff}, {0x8000, 0x6, 0x1ff, 0x1, 0x5, 0xfffffff8}, {0x2, 0xed, 0x7, 0x2, 0x2000000, 0x401}, {0x800, 0x0, 0x8, 0x3, 0xd320, 0x401}, {0x400, 0x120, 0x60e, 0x2, 0x80000001, 0x10001}, {0xffff0001, 0x7, 0x4, 0x81, 0xba3, 0x49}, {0x401, 0x3, 0x0, 0x7, 0x6, 0x868}, {0x1ff, 0x1ff, 0x8001, 0x8, 0x3f, 0x2}, {0x7, 0x1ff, 0x59, 0xfffffffc, 0x8, 0x199e}, {0x6, 0x1, 0x7, 0x200, 0x40, 0x400}, {0x1, 0xff, 0x8, 0x1, 0x2, 0xa7}, {0x0, 0x80, 0x7, 0xfffffffb, 0x4, 0xe}, {0x1, 0x8, 0x3, 0x8, 0xfffffc00, 0x1}, {0xaf48, 0x1, 0x3, 0x9, 0xba0, 0x2}, {0x18000, 0x10, 0x3f, 0x100, 0xd04, 0xfffffffb}, {0x0, 0x5, 0x3, 0x4, 0x400, 0x3}, {0x7, 0x200, 0x40, 0x7, 0xc197, 0x5}, {0x200, 0x1ff80, 0x101, 0x9, 0xfff, 0x7f}, {0x8, 0x7ff, 0x0, 0x5, 0x7fff, 0xffffff7f}, {0x6, 0x10000, 0x9, 0x8000, 0x3ff, 0x9}], [{0x0, 0x1}, {0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x5}, {0x2}, {0x0, 0x1}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x2}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x6}, {0x3, 0x1}, {0x5, 0xa70264d483b20720}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x6}, {0x5}, {}, {}, {0x3}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0xf06b47c967a0cdc7}, {0x5, 0x1}, {}, {0x1}, {}, {0x0, 0x14847f34c97fa576}, {0x4}, {0x1}, {0x5}, {0x1, 0x1}, {0x5}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x4}, {0x1, 0x1}, {0x1}, {0x4}, {0x5}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x5}, {0x2, 0x1}, {0x4}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x6}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x5, 0x938, 0x0, 0x2, 0x9c8}, 0x9, 0xfd, [{0x560, 0x6, 0x2, 0x7}]}, [{0x9e, 0xcdb, 0x5, 0x5, 0x6, 0x7f}, {0x880, 0x8, 0x3, 0x81, 0x401, 0x3}, {0x1, 0xffff, 0x200, 0xc5, 0x6, 0xbdba}, {0x6, 0x7, 0x382, 0x4, 0x5, 0xf2}, {0x3, 0x30000000, 0x1, 0x9, 0x401, 0x1}, {0x4, 0x9, 0x1, 0x6, 0xc9, 0x80000001}, {0x13f2, 0x2, 0x4d2b, 0xedb7e814, 0x8, 0x5}, {0x15b, 0x1, 0x3ff, 0x7, 0x3f, 0x7}, {0x0, 0x7f, 0xffffffff, 0xffffff98, 0x5, 0x80}, {0x79e, 0x5, 0x3ff, 0x1, 0xfffff50b, 0x76}, {0x6, 0xfffff345, 0x1, 0x1000, 0x7, 0x2}, {0x1, 0x9de, 0x28f8, 0x3ff, 0x100, 0x4}, {0x7f, 0x0, 0x1f, 0x7, 0x8000, 0x2}, {0x4, 0x6, 0x9, 0x2, 0x400}, {0xffff, 0x3a8adc8b, 0xdc0, 0x9, 0x8, 0x5}, {0xffffff80, 0x9, 0x80000000, 0x8, 0x101, 0xdcab}, {0x80000000, 0x37500, 0xfffffff9, 0x8, 0xffff}, {0x2, 0xfffffffb, 0x2, 0x3, 0x7f, 0x200}, {0x6, 0x8, 0x80000001, 0x0, 0x0, 0x4}, {0x1, 0x10001, 0x1, 0xffff, 0x0, 0x101}, {0x9, 0x7217, 0x1ff, 0x3c1e, 0x1f, 0x400}, {0x4, 0x4, 0x7fffffff, 0x7, 0x5, 0x1}, {0xd0, 0x6, 0x3ff, 0x3f, 0x7ff, 0x2}, {0xa5fb, 0x80000000, 0x30f, 0x80, 0x7922e2ad, 0x8}, {0x5, 0x2, 0xff, 0x3, 0x6, 0x4}, {0x8, 0x1, 0x3ff, 0x10000, 0x2, 0x424}, {0x759, 0xdddc, 0x10001, 0x6, 0x5, 0x267c}, {0x9, 0x36db, 0x9, 0x2, 0x2f3, 0x80000000}, {0x80, 0x8, 0x2, 0xfffffff9, 0x20, 0x800}, {0x101, 0x2, 0x8001, 0x9, 0x8001, 0x7}, {0x9, 0x7fff, 0xfff, 0x4, 0x5, 0x8000}, {0x0, 0x4, 0x5, 0xffff0069, 0x7, 0x7f}, {0x615, 0x8001, 0x1, 0x1, 0xffffffff, 0x3}, {0x5, 0x3, 0x2, 0x200, 0x0, 0xb6}, {0xff, 0x1, 0x4, 0x3, 0x8, 0x7}, {0x1, 0x9, 0x8, 0x0, 0xfffffffd, 0x94d}, {0x7, 0x2, 0x4, 0x400, 0x870, 0x857}, {0x9, 0x0, 0x800, 0x3, 0xca, 0x7ff}, {0x5, 0x5, 0x81, 0xf25, 0x100, 0x6}, {0x5000, 0x1, 0x9, 0x5, 0xfffffff7, 0xfffffff7}, {0x4, 0x4c, 0xbf47, 0x0, 0x327, 0x10000}, {0x2b4f, 0x80000000, 0x7f, 0x8, 0x7fffffff, 0x9}, {0x4, 0x2, 0x40, 0x2, 0x9ce7, 0xffffffff}, {0x3, 0x9, 0x685, 0x20, 0x7, 0x3}, {0x8, 0x1f, 0x80, 0xfff, 0x10, 0x82b5af00}, {0x400, 0xa5a2, 0x2, 0x0, 0x4, 0xab}, {0x6, 0xffffffff, 0xf98d, 0xc3, 0x2ce6, 0xc2dc}, {0x9, 0x6, 0x7fffffff, 0x6, 0x4, 0x5}, {0x528, 0x0, 0x859, 0x4, 0x8001, 0x8}, {0xf92, 0xab, 0x483, 0x0, 0x7, 0xfffffff9}, {0x1f, 0x6, 0x4, 0x9, 0x7, 0x8}, {0x7, 0x80000000, 0x2fb, 0xffffffff, 0x7, 0x80}, {0x1a, 0x8, 0x1b, 0x0, 0x41, 0x200}, {0x2, 0xa28, 0x1, 0x7fffffff, 0x4, 0x2}, {0x5, 0x3, 0x0, 0x8000, 0x7fff, 0x5}, {0x8089, 0x9, 0x7f, 0x401, 0x3, 0x3}, {0x1, 0x0, 0x7fffffff, 0x101, 0x2, 0xffffffff}, {0x4000000, 0xdf5d56b, 0x9, 0x93, 0xfa, 0x100}, {0x0, 0x2, 0x7f, 0xcc, 0x81, 0x7}, {0x8, 0x7f, 0x7, 0x7, 0x7}, {0x0, 0x5, 0x80, 0x7fffffff}, {0x9, 0x3, 0x9, 0x0, 0x3, 0x782}, {0x1, 0x3f, 0x2, 0x7fff, 0xdb56, 0x5}, {0x0, 0x0, 0x1f, 0x8, 0x5, 0xf7}, {0x3, 0x0, 0x8, 0x1374, 0xda8, 0xb4}, {0x7, 0xef, 0x7, 0x864, 0x9d31, 0x3f}, {0x401, 0xbfc, 0xcb29, 0x9, 0x9, 0x3}, {0x0, 0x3, 0x0, 0x8001, 0x7, 0x8}, {0x3, 0x5, 0xff, 0xb7, 0x80000001}, {0x9, 0x4, 0x1, 0x8c000, 0x9867, 0xfffff800}, {0x7fff, 0x1, 0x56, 0xffffff9f, 0x7fffffff, 0x7}, {0x8b, 0x7ff, 0xffffffff, 0x9, 0x6b8, 0x3}, {0x5, 0x101, 0x7, 0xfffffff9, 0xa87, 0xffffffff}, {0x7, 0x9b, 0x3, 0x588, 0x80000001, 0x5}, {0x6, 0x3, 0x4280, 0xfc3, 0x81e8, 0x5}, {0x1f, 0x1, 0x2, 0x5d, 0xfffffffc, 0x3}, {0x3, 0x200, 0x4, 0x3c, 0x2, 0x5}, {0x1ff, 0x4, 0x7, 0x7f, 0x906, 0x7fff}, {0x8, 0x5dc, 0x1, 0x2, 0x3ff, 0x8000}, {0xd9, 0x9, 0x2, 0x8, 0x6, 0x7fff}, {0xffffffff, 0x9, 0x8, 0x101, 0xd4, 0xb6}, {0x1c7, 0x559, 0x8, 0xfffffff8, 0x854, 0x3}, {0x5, 0x5, 0x0, 0x6, 0x1, 0x5}, {0x2, 0x1, 0x8, 0x1, 0x800, 0x20}, {0x8, 0x1, 0x2fa, 0x80000001, 0x81, 0x80000000}, {0x9, 0x10000, 0x683d, 0xab900000, 0x8, 0x3ff}, {0x80000000, 0x0, 0xfff, 0x0, 0xffffffff, 0x4}, {0x6, 0x1, 0x100, 0x2, 0x3}, {0x7, 0x5, 0x6, 0x8000, 0x1, 0xffffff94}, {0x5, 0x0, 0x200, 0x3, 0xfffffffe, 0x800}, {0xfffffff7, 0x200, 0x8000, 0x9, 0x3, 0xa73}, {0x6, 0x3, 0x1, 0x4, 0x1ff800, 0x2}, {0x18000000, 0x4, 0x9, 0xfff, 0xfffffaef, 0x8}, {0x8a, 0x0, 0x29b, 0x8e6e, 0x3853800, 0x8000}, {0xbd, 0x1, 0x3f, 0x4c13, 0x4d, 0x2}, {0x0, 0x5, 0x5, 0x24a7, 0xec15, 0x5}, {0x6, 0x7, 0x7fffffff, 0xb7af, 0x5, 0x80000000}, {0x1, 0x80000000, 0x81, 0x4, 0x7131, 0xffff0001}, {0x1, 0x9, 0x2, 0x8, 0x3, 0x2}, {0x4, 0x0, 0x4, 0x5, 0x5823, 0x80000001}, {0x1, 0x800, 0x7, 0x9, 0x46af, 0xca4}, {0x1ff, 0x800, 0x3, 0x80, 0x80000001, 0x3}, {0xf2, 0x1, 0x10001, 0x800, 0xd95, 0x80}, {0x10000, 0x5, 0xcc, 0x5, 0x2, 0x7fff}, {0x7, 0x8, 0x3, 0xba, 0xff}, {0xfff, 0x4, 0x8, 0x0, 0xffff8000, 0x8}, {0x5, 0x6, 0xfffffff8, 0x20, 0x80000001}, {0xffffffc1, 0x800, 0xa95, 0xfff, 0x10, 0x2}, {0xb2, 0x400, 0x8001, 0x0, 0x3f, 0x6}, {0x401, 0x2, 0x7, 0x4, 0xfff, 0x5}, {0x7, 0x4, 0x85, 0x6, 0x1, 0x5}, {0x12, 0x1ff, 0x5, 0x100, 0x3, 0x9}, {0xae, 0xfffffc01, 0xfffffff9, 0x8, 0x1000, 0x6}, {0x40, 0x1, 0x4, 0x1, 0xff, 0x9f}, {0x10001, 0x5, 0x5, 0x0, 0x3, 0x9129}, {0x200, 0x5, 0x7, 0x7, 0x800, 0x8}, {0x9, 0x2, 0xa, 0x400, 0x8, 0x401}, {0x9, 0x3, 0x7992, 0x3, 0xfffff000, 0x1}, {0x48be, 0x58b, 0xffffffff, 0x3, 0x5, 0x29b}, {0x1000, 0x40, 0x7ff, 0x1, 0x20}, {0x8, 0x2, 0x4385, 0x0, 0x17e, 0x7fff}, {0x80000001, 0x2, 0x8001, 0xc40, 0x1}, {0x100, 0x800, 0x80, 0x1f, 0x2, 0x8c18}, {0x8, 0x1f, 0x327, 0x5, 0x0, 0x7}, {0x6e, 0x4, 0x2, 0x0, 0x60, 0x2}, {0x81, 0xfffffffc, 0x250, 0xff, 0x17}, {0x7, 0x3, 0x6, 0x5, 0x3}, {0x7, 0x81, 0x7, 0x7fff, 0x1, 0x40}], [{0x3, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0xb, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x1}, {0x1}, {0x2}, {0x2}, {0x1}, {0x5, 0x32083ab912d9761d}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x3}, {}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x1}, {0x2, 0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x5}, {0x5}, {0x4}, {0x0, 0x1}, {0x1}, {0x2}, {0x1, 0x1}, {0x2}, {0x3}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x3}, {0x1}, {0x4}, {0x4}, {0x3}, {}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x3}], 0x1}}, @TCA_PEDIT_PARMS={0xee0, 0x2, {{{0x0, 0x228bc40c, 0x0, 0x9, 0x7}, 0x6, 0x0, [{0x9, 0x3ff, 0x54e, 0x80000000, 0x3, 0x1ff}, {0x8, 0x9, 0x100, 0x3ff, 0x1f, 0x1000}, {0xb48, 0x0, 0x1b, 0x5, 0x9, 0x8}, {0x5, 0x0, 0x7, 0x7, 0x173, 0x1}, {0xa712, 0x4, 0x6, 0x3, 0x5}, {0x6, 0x4, 0x7, 0x6, 0x7ff, 0x16f0}, {0xffff, 0x9791, 0x100, 0x1, 0xff, 0x71}, {0x5, 0x0, 0x10000, 0x5, 0x258, 0xd5cd}]}, [{0x3, 0x2, 0x80000001, 0xec, 0x4, 0x3}, {0xd0247493, 0x10001, 0xb05c, 0xfff, 0x8001, 0x2}, {0x40, 0x1, 0x8e, 0x6, 0x1, 0x7}, {0x9, 0x0, 0xffffffff, 0x8, 0x6, 0x5}, {0x4, 0x1, 0x9, 0xfffffff7, 0x1}, {0xfffffffe, 0x2, 0x8, 0x101, 0x9, 0x9}, {0x667, 0x7, 0x3, 0xffffffff, 0x4, 0x9}, {0x7, 0x3, 0x7ff, 0x5d78, 0x8, 0x674}, {0xfc2, 0xffffffe1, 0xfff, 0x1000, 0x2, 0x2}, {0xffff, 0x12, 0x4, 0x23d2, 0x0, 0x4}, {0x5, 0x101, 0x7, 0xad, 0x6, 0x800}, {0x1, 0x4, 0xaa2, 0x0, 0x1ff}, {0x80000000, 0x4, 0x5, 0x1, 0x4, 0x8}, {0x8749, 0x500000, 0x1f, 0x100, 0x5, 0xffffff81}, {0xe7b, 0x3, 0x929b, 0xffffa5b7, 0x9, 0xffffffe0}, {0xef16, 0x8, 0x3, 0x110, 0x2, 0x400}, {0xd0, 0x6, 0x81, 0x1, 0x80000001}, {0x100, 0x6, 0x0, 0x9, 0x800, 0x8001}, {0x7fff, 0x8, 0x1f, 0x2, 0x80000000, 0x1}, {0x0, 0x3, 0x9, 0x9}, {0x0, 0x101, 0x9, 0x1, 0x80, 0xee}, {0x6, 0xffff, 0xffffffff, 0x0, 0x10001, 0x7}, {0x5, 0x5, 0x10000, 0x4, 0xe8, 0xf1}, {0x3, 0x80, 0x5, 0x6, 0x7, 0x6}, {0x81, 0x400, 0x1, 0x62a, 0x2, 0x2800000}, {0x9, 0x6, 0x8, 0xffff, 0x7, 0x1000}, {0xffffffc1, 0xfffffff7, 0x101, 0x7ff, 0x5, 0x2c50}, {0x80, 0x2e, 0x0, 0x23e6, 0xffffffff, 0x1ff}, {0xac, 0xaa0, 0x0, 0x1d, 0x60}, {0x304d9d00, 0xfffffffa, 0x6, 0x8, 0x81, 0x7}, {0xb5e, 0xffff, 0x6b6, 0x180000, 0x8, 0x3}, {0x1, 0x6, 0x73, 0x2, 0x55eb, 0x9}, {0x80000000, 0x7, 0x2, 0x200, 0x0, 0xfffffffd}, {0x6, 0x29f, 0x4, 0x6, 0x5, 0x9}, {0x101, 0x6, 0x10001, 0x81, 0xeeb, 0x8}, {0x10001, 0x1f, 0x7f, 0x58, 0x3ff}, {0x5, 0x8000, 0xffffffff, 0x3, 0x2}, {0x3, 0x5, 0x1000000, 0x7a, 0x0, 0x10000}, {0x1, 0x76, 0x9, 0x1ff, 0x1c}, {0x0, 0x2, 0x5, 0x1000, 0xffffffff, 0x7}, {0x80, 0x7, 0x7, 0x5, 0x5, 0x1ff}, {0x0, 0x4, 0x26c, 0x8, 0x0, 0x7}, {0x1, 0x9, 0x12e9, 0x9, 0x42000000, 0x200}, {0xfffffc01, 0x5, 0x8000, 0x3, 0x2, 0x1}, {0x9, 0x7, 0x3f, 0x9, 0x10001, 0x6}, {0x8, 0x2, 0x7, 0x2, 0x9, 0x80}, {0x0, 0x4, 0xfff, 0x100, 0x5, 0x61f4}, {0x7f, 0x400, 0x10000, 0x10000, 0x0, 0x1}, {0x0, 0x3ff, 0x5, 0x4c5, 0x0, 0x6}, {0x8, 0x8, 0xffffffff, 0xffff, 0x6000, 0xfff}, {0xffffffc1, 0x60000000, 0x5, 0x4, 0x7, 0x7}, {0x5, 0x7, 0x8, 0xe190, 0x3}, {0x3, 0x100, 0x1ff, 0x80, 0x9814, 0x7}, {0x6b415e9e, 0x4, 0x3ff, 0x8000, 0x4, 0x5}, {0x81, 0x6, 0x81, 0x7, 0x4, 0x100}, {0x0, 0x3, 0x80000001, 0x7fffffff, 0x0, 0x800}, {0x6, 0x4373, 0x800, 0x6, 0x200, 0x7}, {0x7, 0x8000, 0x80000001, 0x2, 0x401}, {0x6, 0xca, 0x2, 0x200, 0xfff, 0x2}, {0x7fffffff, 0x3, 0x5, 0xfffffc00, 0x6}, {0x5, 0x8, 0xff, 0x11, 0x5e, 0x51}, {0x1, 0x2, 0x8000, 0xfff, 0x3, 0x4}, {0x1, 0x7f, 0x1f, 0x7f, 0x7, 0x8}, {0xf57, 0x8, 0x6, 0x60fd, 0x2, 0x213d}, {0x31fc, 0x2, 0x61, 0x2, 0x40, 0x7}, {0x0, 0x2, 0x101, 0x5, 0x3, 0x8}, {0x6, 0x3, 0x8, 0xffff, 0x8, 0x2}, {0x1f69600, 0x4, 0xa259, 0x2fb0, 0x3f, 0x7}, {0x2, 0x7, 0x1, 0x7, 0x4234579a, 0x9703}, {0xa891, 0x4, 0x9, 0x0, 0x2f, 0x401}, {0x401, 0x9, 0x1, 0x7f, 0x56, 0xff}, {0x9, 0x2449, 0x100, 0x6, 0x44, 0x6}, {0x2000, 0x6, 0x401, 0x200, 0x1aa4, 0x7fff}, {0x101, 0x47, 0xffff, 0x3, 0xbed, 0x1f}, {0xb1, 0x7, 0x1, 0x401, 0x6, 0x1}, {0xffffff00, 0x7f10ef0e, 0x3, 0x827, 0x7, 0x4}, {0x4, 0x952e, 0x1000, 0x1, 0x2, 0x1}, {0x4, 0x7, 0x9, 0xff, 0x4, 0x7}, {0x4, 0x1, 0xffff, 0x80, 0x1, 0xc84}, {0x81, 0x20, 0x3, 0x6, 0x101, 0x8}, {0x2, 0x1000, 0x6, 0x0, 0x4, 0x101}, {0x68c, 0x401, 0x7, 0x9fd, 0x1f, 0x5}, {0x8, 0x100, 0x5677, 0x7, 0xfffffffb, 0x9}, {0x764d, 0x8000, 0x8, 0x80000000, 0x1, 0x4}, {0x2, 0x81, 0x3, 0x9, 0x5, 0x9}, {0x8, 0x3, 0x200, 0xebf, 0xfffffff8, 0x1000000}, {0x5, 0x6, 0x491c, 0x7, 0x3, 0xffff}, {0x6, 0x20, 0x3, 0xce, 0xffffb3d0, 0x3}, {0x584ce031, 0x8, 0x1, 0x0, 0x3, 0x9}, {0xaa, 0x60, 0x1f, 0x9, 0x0, 0xfffffff9}, {0x200, 0x5, 0xffff, 0xffff, 0x5}, {0x4, 0xff, 0x0, 0x9, 0x80000000, 0xaef}, {0x8, 0x80000000, 0x1, 0x8, 0x1, 0x100}, {0xd26, 0x0, 0x6, 0x40, 0x7, 0x6}, {0x9, 0x8, 0x81, 0x4, 0x101, 0x2da5}, {0x6, 0x9, 0x512, 0x7fffffff, 0x9, 0x9}, {0x5, 0x7, 0x7, 0x8, 0x7f, 0x3ff}, {0x5, 0x20f, 0xb6, 0x1, 0xffff, 0x3ff}, {0x8, 0x9cd1, 0x5, 0x80, 0x7, 0xfff}, {0x6, 0xcdbf, 0xfa, 0x7, 0xffffff80, 0x8}, {0x5, 0x1, 0x4, 0x3, 0x80, 0x7b}, {0x10001, 0x4a000000, 0x400, 0xfffffffe, 0x33, 0x2}, {0x6, 0x5, 0x72c23a5f, 0x401, 0x1000, 0x40}, {0x2, 0x401, 0x1, 0xf9a3, 0x6, 0x400}, {0x4, 0xfff, 0x2, 0x9, 0x7, 0xffffffff}, {0x7, 0xba, 0x2, 0xfffffc01, 0xe56f, 0xfb}, {0x401, 0x1, 0x10, 0x40, 0x5, 0x4}, {0x101000, 0x7f3, 0xb0, 0x4, 0x9, 0x38}, {0x7, 0x7, 0x1, 0x7, 0xfffffffa, 0x5}, {0x80, 0x1, 0x0, 0xc6d8, 0x400, 0x7f}, {0x0, 0x2, 0x93b, 0x6, 0x711a, 0x7ff}, {0x8, 0x20, 0x1000, 0xdd, 0x5, 0x10000}, {0x8000, 0x3d, 0x9, 0x2, 0x0, 0x4f5c}, {0x4, 0x0, 0x10000, 0x1, 0x8, 0x78}, {0x1, 0x4, 0x582, 0x85, 0xa5, 0x7}, {0xfe00, 0x1ff, 0x8001, 0x0, 0x1, 0x54}, {0x4, 0x0, 0x5, 0x400, 0x1, 0x5}, {0x7, 0x2, 0x7, 0x5, 0xffff5c8a, 0x9}, {0x800, 0x55, 0x401, 0x101, 0x24, 0x1}, {0xfffff68a, 0x3f, 0x80000000, 0x9, 0x5, 0xffffffff}, {0x2, 0x1, 0x7, 0xffff, 0x87, 0xa5c2}, {0x3, 0x33, 0x7, 0x1, 0x2, 0x9}, {0xc0, 0x100, 0x8, 0xfffffff7, 0x4, 0x1}, {0x7fff, 0x6, 0x1, 0x9, 0x4, 0x4}, {0xb5e0, 0x2, 0x8cf4, 0x80000000, 0x4, 0x8}, {0xdc3d, 0x1, 0x6, 0x3, 0x7, 0x5a}, {0x9, 0x8, 0x7f, 0x5, 0x7, 0x5}, {0x88a, 0x40, 0x7ec89e53, 0x8, 0xfff, 0x70b}], [{}, {0x5, 0x1}, {0x4}, {0x5}, {0x3}, {0x3}, {}, {0x1, 0x43abf83ef6427a13}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {}, {0x3}, {0x2, 0x1}, {0x2}, {0x1}, {0x4}, {0x1}, {0x3}, {0x7, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {0x3}, {}, {0x2}, {0x1}, {0x5}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x3}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x4}, {0x1}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {}, {0x3}, {0x2}, {0x3}, {0x4, 0x1}, {0x1}, {0x3}, {0x2, 0x1}, {0x2}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x1}, {0x5}, {0x2}, {}, {0x3}, {0x5}, {0x3}, {0x7}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x3}, {0x2, 0x1}, {}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x2}, {0x4}, {}, {0xc1cd2ea24822d374, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x5}, {0x2}, {0x3}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {}, {}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x3, 0x1}]}}]}, {0xf5, 0x6, "42d10add9b5fb1d1c48c679fe370bc78a8ffef1a9a485a90e81f2599dbab3ede9729ff8c734c1c0960f8f740f3fd9b3cc68fe3397c877be7483994425e15abfb5ba5b7d891e8b7ea4024be3cd398b00de9a2b7d9dbc703a78da4c4b3cbb5c023deafc153f7be8c129d8e694f7056e1f734a14e8f5c9a18b7bb6e9c1275c6e8131fa327413b1c3d0b1be0607f75e259b585f0bc94eeedcf5fc19a006e5a66f7ea1d5e122ff99875c2d79e52ed307be4b92c035b4a707144021375e737f53af24a5ea35fc8b30076a39ed09988ec70debe97a3a983b6ed35ae18561476a9a880a3278a00261c965d4024d30d972988493e73"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}]}, @TCA_FW_MASK={0x8, 0x5, 0x400}, @TCA_FW_INDEV={0x14, 0x3, 'bond0\x00'}, @TCA_FW_CLASSID={0x8, 0x1, {0x7, 0xd}}, @TCA_FW_CLASSID={0x8, 0x1, {0x10, 0xffe4}}, @TCA_FW_INDEV={0x14, 0x3, 'veth1_to_bridge\x00'}]}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @filter_kind_options=@f_fw={{0x7}, {0x34, 0x2, [@TCA_FW_MASK={0x8, 0x5, 0x5}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'nr0\x00'}]}}, @filter_kind_options=@f_matchall={{0xd}, {0x42c, 0x2, [@TCA_MATCHALL_ACT={0x428, 0x2, [@m_simple={0x194, 0x10, 0x0, 0x0, {{0xb}, {0x7c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x400, 0x4, 0x400, 0x10001}}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x1f, 0xffffffffffffffff, 0x6, 0x7fff}}, @TCA_DEF_PARMS={0x18, 0x2, {0x37b, 0x3, 0x1, 0x3, 0x8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x1, 0xaef, 0xffffffffffffffff, 0xa6f3, 0x2}}, @TCA_DEF_PARMS={0x18, 0x2, {0x644, 0x25, 0x7, 0x1f, 0x5}}]}, {0xf0, 0x6, "22fb6b02750eb6087ce9af4650c5e1c521fb9827f6d33c9e94075fc3a9588f47f36ba5009c500238f8d1fb3cd59ca557f8f2c59c8dab3c136fb902052d82252c9b18b97ffef3fae193909569a553834c2965bf85cb734d83b27449fbc3bc93f29fa11305887e238cc734b23c00f15100dd41c5f71109ccd9eb5028cda36d9f21dcde3b09995dea8817ebf6a847eb7d92664fe885bc574bc72ecfaa5442360bb118728d70bc3397e116518aef8ad490e3102f3a1470ba871e4d3b1f279b383a09d13c7a20d106288e7fc703a9304e1f71592464faa8a7aa0a0d89a469746eec0d5fdd4bbd31121b7cd998a7f5"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_simple={0x138, 0x8, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xe4c, 0x81, 0x7, 0x9da, 0x8}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0xd2, 0x6, "99ab0529d15d6f87aa7e507379659aab22b7ba06cb3f01fc9c1aecdc1442a52805b512db0b7403467f1333d73eb662e0aa866aef6b9b5df99d541b6cafcdbdc4f531719574725ce2256f77b698aa46c19bf901864063e194bc877e7749f183494abed40ecb7ab4fd102950cb339653327bb60399e0793352818b2bcd3dcec96786e0d6a9d1f7198e96f9b2b1ba3d35b072bba9dbacbbcf92c031ae7bb586ed1cfc2e87c11c2a1b04ba578b58debaebdba567496252beaa65387e47ab94630b52c9e226321eb590180f37530ec91c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_simple={0x34, 0x19, 0x0, 0x0, {{0xb}, {0x4}, {0x8, 0x6, '${c?'}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x124, 0xd, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8000, 0x2, 0x4, 0x800, 0x178}, 0x3, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffffff, 0x1f, 0x2, 0x7fb9, 0x3f}, 0x3}}]}, {0xb8, 0x6, "d13913164a032e111add81ec2e094ff5a83c1681c8a2a164ee05c155fe55bf11e750f6fd6e021b00b03a32401702e9dc0952e732130c34de864ccba4bbe08610d26171f4ca500c5a749232f5df7e480f4a946c41ccb049ee2d45177434ac62c4a362a54045d9dcb8570f73e26841c15361044716e85730ff25d626768defe433a0c27ca61334c23855d8a9e582a773906882cd4bbd29c1479a3defcbe852c27a947b59ee12b2b8ce256119a758364bd2f989aa39"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0xffffffff}]}, 0x8bf0}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:15:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4010801}, 0x20008014) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 2742.471611][T14784] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2742.550820][T14789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2742.635620][T14809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2742.717016][T14814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2742.799137][T14798] bond0: (slave macvlan3): Error: Slave device does not support XDP 10:15:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf3a, 0x0, 0xffffffffffffffff, 0xfffff73f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac48166ea6e888dfff4208d49631979a42d6884ec11ce14138b8fe903ddc702e40433e3ae753c37f9bd9e159d7ae19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62e3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5023f52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c765c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf497b68136b0046d535dd39c0f35469869e9b342b953f81467e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b459ac1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5afbf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97605b5a20bef2cc6fdf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffeb191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5a9000000ef4f42fc63d3fff0a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdf2d91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd1f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e85ad1a18d093d89bb9f739d23bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d4271850017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c2746c9a57a12a612c25560cc7df0de244d7202aa609d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000000000000000000000000000000000a80021bf531e5139043dec486188b8f459131867b8779c5f460e451ff7dc3606d622456144060e10bc888b1c811cf576326e955ccad2662845c39fd02228e63f2e7541dadc74d0192086f045b9d0cf0986281f8f2755873431d7d8ee8229cb474a07cc1e9268ae8871e680fc0f7e416e678315406241ae8456ed59bd986fb9b884f956ff033a670615f36badd9d52c98038d3d12960d31dcf4b261965787791dd46b3c55a89f81394c230c07639207ed50e4cf80c39fd8342f8bfb16a88d6d06aba412c56b0a2997c19315fb722344c715fa5d0b58b83deb31f3b749746909f3ca6cc3e0d9499ae0d97e247750820293e62d2b70b63d914e80606b95be3ed5f5939f7a873e4ccf458d546734af44c51d427061834b1421cc5313a8c2c548cad4ad16c5481c2ec7d0108e2fd34bb27e0faa966645e5f5eea092ddf29a20ebcc27260d71df2c1d94dd92419e13aecdf0cd5462f7c1248805f538097b961a2b2b82720dc8e0ab6ad73e4923b07f19ca3ccf5fbd702348c46ed01c4a62a1815bce004d85e007b30d544116811f29f72cf32e727eea231ad5e6938931594327b861fcf60000000000000000000000000000c2af3d4a89700c6335dafdeed16a0bf3d3b0982cef63d7bb4f946095e4f9266d6bb7801a28289e7cb9bf237727471f7b1128727f2cd2f5265e589bbd2659a10fad118b65c583704d1b0a30478a5c87f982c8e0d9d026ed0dfd2871449288153418e7e0550d7f020a4e56368d187c1a92365e4d627db421d45b6d3b6493d4c898fdf0cb9bc14a4acbd99f27ea22abe332e37719d71630b785b8a240039db3e52b40564a5f5968019fdf4350f963953ebd20e4bd0a03b96cd07f3ec42348d15a918dcb18eba93b52fc938a192f738fcedec5969f511a8934eb169faf022f9a85afe9ee264a218d00c200de33555f19d2eb1ec8974bf7c9"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) [ 2742.887554][T14807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2742.921712][T14808] ip6_vti0 speed is unknown, defaulting to 1000 10:15:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4010801}, 0x20008014) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:15:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r7, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x4, &(0x7f0000000140)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000}, @map={0x18, 0xb}], &(0x7f0000000240)='GPL\x00', 0x40, 0x3, &(0x7f0000000280)=""/3, 0x41000, 0x15, '\x00', r4, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x2, 0x4, 0xfffffff7}, 0x10}, 0x78) recvmmsg(r3, &(0x7f0000002e40)=[{{&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000980)=""/30, 0x1e}, {&(0x7f00000009c0)=""/42, 0x2a}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/239, 0xef}], 0x4, &(0x7f0000001b40)=""/103, 0x67}, 0x1000000}, {{&(0x7f0000001bc0)=@xdp, 0x80, &(0x7f0000001c40), 0x0, &(0x7f0000001c80)=""/81, 0x51}, 0xfffffff7}, {{&(0x7f0000001d00)=@rc, 0x80, &(0x7f0000002140)=[{&(0x7f0000001d80)=""/125, 0x7d}, {&(0x7f0000001e00)=""/254, 0xfe}, {&(0x7f0000001f00)=""/153, 0x99}, {&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/81, 0x51}, {&(0x7f0000002100)=""/24, 0x18}], 0x6, &(0x7f00000021c0)=""/76, 0x4c}, 0x9}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002240)=""/103, 0x67}], 0x1, &(0x7f0000002300)=""/50, 0x32}, 0x4c0}, {{&(0x7f0000002340)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000023c0)=""/25, 0x19}, {&(0x7f0000002400)=""/21, 0x15}, {&(0x7f0000002440)=""/231, 0xe7}], 0x3}, 0x7c3b}, {{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002580)=""/169, 0xa9}], 0x1}, 0xee57}, {{&(0x7f0000002680)=@can, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002700)=""/91, 0x5b}, {&(0x7f0000002780)=""/37, 0x25}, {&(0x7f00000027c0)=""/186, 0xba}, {&(0x7f0000002880)=""/156, 0x9c}, {&(0x7f0000002940)=""/241, 0xf1}, {&(0x7f0000002a40)=""/105, 0x69}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/166, 0xa6}, {&(0x7f0000002c40)=""/207, 0xcf}], 0x9, &(0x7f0000002e00)=""/13, 0xd}, 0x5}], 0x7, 0x120, &(0x7f0000003000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000003400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000033c0)={&(0x7f0000003040)=@newlink={0x37c, 0x10, 0x8, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x2010}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_VFINFO_LIST={0x194, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x7f, 0xffffffff}}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x401, 0x4}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0x20}}, @IFLA_VF_TRUST={0xc, 0x9, {0x4, 0x8}}]}, {0x4c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x24f2dd78, 0xc087}}, @IFLA_VF_MAC={0x28, 0x1, {0x3, @local}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x4}}]}, {0x4}, {0x30, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x5f6, 0x200}}, @IFLA_VF_TRUST={0xc, 0x9, {0x782f, 0xff}}, @IFLA_VF_TRUST={0xc, 0x9, {0x8, 0x80}}]}, {0xd8, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xfff, 0xc549}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9b2b, 0x1}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x3}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x0, 0x6da, 0x9, 0x8100}}, {0x14, 0x1, {0x2, 0x679, 0x5, 0x8100}}, {0x14, 0x1, {0x0, 0xf3e, 0x1, 0xf2f098c9b4b489c5}}, {0x14, 0x1, {0x2, 0x433, 0x2, 0x8100}}, {0x14, 0x1, {0xffff0000, 0x858, 0x20, 0x9a8}}, {0x14, 0x1, {0x8, 0x91b, 0x7ff, 0x88a8}}, {0x14, 0x1, {0x3, 0x3bd, 0x100, 0x8100}}, {0x14, 0x1, {0x401, 0x26b, 0x0, 0x88a8}}]}]}]}, @IFLA_VF_PORTS={0x184, 0x18, 0x0, 0x1, [{0x80, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "f628171facc06f149e79c56fce5015aa"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "33dac7ba3230dd07fda8b8ce676fcc05"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ec64d896b566542945d009a8de4de056"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x19}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1534f02a133a37421eb9955e18805b71"}, @IFLA_PORT_VF={0x8, 0x1, 0x80}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5547dddbdc7d6b2bbcd5fe8161e5d10c"}]}, {0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x3}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2d4665246770c54f09b952164282a2e6"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e240f370ece6aba62effeab19f94994f"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "0b6f8b5a5f4d04c4d4907a1afd51d804"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e9af9c996993b86e27f594b237e89a24"}, @IFLA_PORT_PROFILE={0xc, 0x2, 'skbprio\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xc, 0x2, 'skbprio\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "8443fae42508fa74b6c5aff26302ad53"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c598f794f5915a136d1c33d73545144a"}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xc, 0x2, 'skbprio\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6d}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_VF={0x8, 0x1, 0x1f}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f6071065740dd332de33a7746cb11ade"}, @IFLA_PORT_PROFILE={0xc, 0x2, '\x81\xcb$\':}@\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1}]}]}, @IFLA_MASTER={0x8, 0xa, r9}, @IFLA_WEIGHT={0x8, 0xf, 0x35}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}]}, 0x37c}, 0x1, 0x0, 0x0, 0xc080}, 0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 2742.945564][T14814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:15:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x4, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000240)='veth1_to_bond\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r7, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x2}]}}]}, 0x38}}, 0x0) 10:15:41 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="632a413944aee784df071397a742ff960266e705972095"]}]}, 0x2c}], 0x1}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/181, 0xb5}, {&(0x7f0000000180)=""/70, 0x46}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/197, 0xc5}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000000340)=""/18, 0x12}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/94, 0x5e}], 0x9, &(0x7f0000000500)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x90}, 0x40000022) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4a01002}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000129bd7000183b83653b95dabe003effdbdf250200004a34976b80050002000900000014000c00fc0100000000000000000000000000ffff00030079000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24000011}, 0x8000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000001840)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)={0x20, r5, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000001}, 0x40010) [ 2743.124055][T14862] bond0: (slave macvlan3): Error: Slave device does not support XDP [ 2743.183052][T14866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) [ 2743.330099][T14867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2743.448137][T14868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2743.560154][T14876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2743.590614][T14910] bond0: (slave macvlan3): Error: Slave device does not support XDP 10:15:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}], {0x14, 0x10}}, 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) [ 2743.637963][T14843] ip6_vti0 speed is unknown, defaulting to 1000 10:15:42 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180}}], 0x5dd, 0x40012062, 0x0) 10:15:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={'batadv0\x00', {0x2, 0x0, @loopback}}) preadv(r0, &(0x7f0000001980)=[{&(0x7f00000015c0)=""/130, 0x82}], 0x1, 0x0, 0x0) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x1000002e000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:15:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local, 0x3}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe6, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000500)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00'}, {@remote}}, 0x44) 10:15:42 executing program 3: r0 = socket$kcm(0x10, 0xa, 0x10) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r2, 0xfffffff8}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000305d25a80648c63940d0224fc601000024009000400030082c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:15:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) 10:15:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="007e000000000000280012000c00010076657468"], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) splice(r1, &(0x7f0000000080)=0x11, r2, &(0x7f00000000c0)=0x6, 0x100000000, 0x2) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) [ 2744.193421][T14974] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 10:15:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r3 = accept$inet6(r1, 0x0, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000ec0)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x3ff, @remote, 0x4}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000340)="e6688e4ba52f88c98a2f13c6ca073cb49a904b06bf9a6ac14507fcd7bf4e6e3dd10b9c0cc27bf805c7b1c09abbbcfa694152fc6cefcbc50c55c0431904f52538612fe797c341241c7240ecf55f117978ac374c6c5d90e1dcf375ed73fe964c9813cba4800112193d12f27b7c3d3b0ec8b3a09bcad24ba92ad7af4adcda08456837f8a7b23300da63f50c3ed8c4fa1ac459b760102f33649c117d27b32ac5cbb7cc870141bdc3ba568b76b6687ed6a6b5c8e6dc33c79144c3b9d0f83dc4472cc6e8d74087c56a18f783f298174f79045d4870af53cb948ebaccb641", 0xdb}, {&(0x7f0000000100)="412ee145faa85330e0e5bccb30", 0xd}, {&(0x7f0000000180)="c21bb0dca5780a5e77db82efc922bfb303c2f4d0f49486630d0df6bb2fb88e3cc92eb8aee4aceeae5ae1804e7612b57f10ed1b0e7b7d3752524dcfebf7dd49b32bc0565916f8c6e509", 0x49}, {&(0x7f0000000440)="e978d3f53aff10402cf006871d5957a111be011cd651c1ade26b0ed92758db3853548a2da2ab5d2986b752dbdb04b2c23ac72b75b865d21ce1cbb7e8303ae9033e73deafe86b34c57cf973abca3427dc68681f504b434c028177b58e1862898c92f99b8097c5584b8c9b7a1d540bd7e32447a6f9e420adda10c48a65907f0af40d577167ab45baa312db30fa62e3a8229d2c504d4b7df92e592683ef2c76114f604ab0c4b1f02ace00a266b6178f560f59d14a4f83c9ab819d850fda796c9b0a51f22cd04bb1ea1084a0562bce34350a428d59c307c83acf2d9901e7da10f94406986a15e0ff32d66ad1b778632a6836fc6fb1", 0xf3}], 0x4, &(0x7f0000000540)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1e3d}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x21, 0x4, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x32e}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @private0}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x1d, 0x2, 0x0, 0x22, 0x0, [@mcast1]}}}, @tclass={{0x14}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x2d}, @enc_lim={0x4, 0x1, 0x1}]}}}], 0xb8}}, {{&(0x7f0000000600)={0xa, 0x4e24, 0x8001, @mcast2, 0x8001}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000640)="44b9d9aa8aa37682f20a14f943fca5b7e92b5bf94881c55722def292f7ec525a11d6a4a2a37186704a937f305ee5566ee426da253a92f2ff773495b58276a1e08c275e5321824f282445cb880ba78bdf30d6cb53280d7ec2839716064f51adc35b48c93005e35172d0c9d2861397c7444b329bee88042d4707d5868aef9f7b56f30419de5e02915c55126e73296fe1293665453330e1aa363a", 0x99}, {&(0x7f0000000700)="aeae47962e17fa3f38e1d13a2d8fcedb1dba4763067e1d3590dcad32d46c802d0e3794e42efdab1c3d20b20db3879c3daf6c9dfbe836f5772300fe01b59d6cb4fd4bb7266898a30b6c0d038ce2ad415a09e38868ef895029edecd62271ef6ad8286aea2038f3e192", 0x68}], 0x2, &(0x7f00000007c0)=[@hopopts_2292={{0x30, 0x29, 0x36, {0xc, 0x2, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x6c, 0x2, 0x1, 0x4, 0x0, [@local]}}}], 0x58}}, {{&(0x7f0000000840)={0xa, 0x4e23, 0x7f, @empty, 0x1ff}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000001040)="3645aa282812a6a99455ce141a471103b80d67b963502d4d351e3cd26fc6c96453300859aeeef55b285bb752b6822279dc62d07bdb6a759a7000325a477458f06354a75b0f720706857447f2637cbac16a3b3d6467d2fc98258ec94f6bcf1189aa19080000007a26ff85c8393652113fd68722d8a3cf0400d7a05b5b40a5e20802bf139891500fc1f4a7156f3a964a2cb5028d3884ef178d72891b5620d55698e22610132263e8e4345732fef436bda7de7c5de63c920b50af0dd3f894ca028a9037eba6561984498156b53b014c9a7c0f26d9667c36d84458e626", 0xdb}], 0x2, &(0x7f0000000ac0)=[@hoplimit_2292={{0x51, 0x29, 0x8, 0x6}}, @rthdrdstopts={{0xe8, 0x29, 0x37, {0xc, 0x19, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x82d}, @jumbo={0xc2, 0x4, 0x900000}, @ra={0x5, 0x2, 0x4}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x4}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1f}}], 0x118}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c00)="50cd1f0a3d0611c2eb646a4ad016275f46a3db8fcd407524b5e64264162d1218737deac238f7bd6d706974f56d3c42565a257afb8d13e8634234b3b6355b479eae51953d90262a661c6889eb5e5167c8760c7ea32fb97f287b02744ae3fb4a7592f2f9d4ed32f895a36379b3231874d4fd3cc3b8b95bdd0d71e24834dc8010031b455bc2506e430f2beb95f62cda93e14482834f22c91e03385b7f48c1618a5a574f9e266815e3e1475ff8614b2dfc2166cc6370f4749e2d313a554246ae110466d16067302fdc72cc20f50c3458a2e836fa8b5c166874c74b00f14d00e57a35cb6b7337fb7613fda1d34d5dcb50f9373a80e6402b127fa986d4", 0xfa}, {&(0x7f0000000d00)="674e4871b59f24baa8a6c43af04c03621c309a3af6b0280cfc19a9533b732b3e782c9799dded0845d0cdaea9a4fdd0d7a048683848d383a55f08d08fd3515929c56f404a91e322da0971cea0d43f0466422f4032785320cdc711d1bc36edd26db406a3c9c3a7fbb35593e6a5b2dbb9a2ca2175f4b90bb404c22f18a0bb6c861064", 0x81}, {&(0x7f0000000dc0)="75a28b2853347651a24135c9199541b9ffd9133ac820d6972c21491d333de6b413b8f237a92c027b8e5fd285ed5b3f462d3c417f1faf76e1", 0x38}], 0x3, &(0x7f0000000e40)=[@hopopts={{0x20, 0x29, 0x36, {0x5e, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x2}]}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x3b, 0x7, '\x00', [@jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x8, 0x0, [0x8000, 0xfffffffffffff001]}}, @pad1, @jumbo={0xc2, 0x4, 0x2}]}}}], 0x78}}], 0x4, 0x2408c841) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f01) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r4, &(0x7f0000000fc0)="055aaaeb71725ed980a9b1b18ab222847cf40527b80ac914bd33da89984fd8d78481377af2e6f232c2ab2d5c84617e1ac806722d76eedbb4f11d873b8d0c4f9c", 0x40, 0x20000001, &(0x7f0000001000)={0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) 10:15:42 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x80000) sendto(r1, &(0x7f0000000080)="36640e73fc381bfca9f2f8e7004c98d92cd82dd5717d7dd13adab8b01df39af743c50aab088692caeaec645eceb56700f4f6ee647e0733a26f9f85ccc1be5b6020b56e7af3c2b10c9566b189e4cbd3dcce1d0fe68135bc18aae664814069b2c8df1060de9c635cb981b56f5c9470ec791ef350df63774fa30f953798ea6363b13bfbcf8bde7c14cb85b2ff77c039c95526d035b4ec046c6afef89d398a617211971e945abf9d0d5fca7168f3e978eb350f0625fe95e64286f2704d7d209aca9362340e1001fe434a28c08e7fb679aed2891a9b9f56", 0xd5, 0x4, 0x0, 0x0) 10:15:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) [ 2744.598756][T15009] ip6_vti0 speed is unknown, defaulting to 1000 10:15:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000007f7726f72827c6143570056365a0103b4ea83738a059a844d417a5827389d118d9a2ec74bb4dd08f5e43a121909a0fac8dd65396d8619c", @ANYRES16=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x20000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:15:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@window, @mss, @timestamp, @window, @window, @window, @sack_perm, @sack_perm], 0x20e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = socket$l2tp(0x2, 0x2, 0x73) listen(r1, 0xffa) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 10:15:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001540)=0xfffffff9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) [ 2745.350904][ T25] audit: type=1800 audit(1635070543.643:1584): pid=15007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=13926 res=0 errno=0 [ 2745.399816][T15064] ip6_vti0 speed is unknown, defaulting to 1000 10:15:44 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020}}], 0x5dd, 0x40012062, 0x0) 10:15:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r3 = accept$inet6(r1, 0x0, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000ec0)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x3ff, @remote, 0x4}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000340)="e6688e4ba52f88c98a2f13c6ca073cb49a904b06bf9a6ac14507fcd7bf4e6e3dd10b9c0cc27bf805c7b1c09abbbcfa694152fc6cefcbc50c55c0431904f52538612fe797c341241c7240ecf55f117978ac374c6c5d90e1dcf375ed73fe964c9813cba4800112193d12f27b7c3d3b0ec8b3a09bcad24ba92ad7af4adcda08456837f8a7b23300da63f50c3ed8c4fa1ac459b760102f33649c117d27b32ac5cbb7cc870141bdc3ba568b76b6687ed6a6b5c8e6dc33c79144c3b9d0f83dc4472cc6e8d74087c56a18f783f298174f79045d4870af53cb948ebaccb641", 0xdb}, {&(0x7f0000000100)="412ee145faa85330e0e5bccb30", 0xd}, {&(0x7f0000000180)="c21bb0dca5780a5e77db82efc922bfb303c2f4d0f49486630d0df6bb2fb88e3cc92eb8aee4aceeae5ae1804e7612b57f10ed1b0e7b7d3752524dcfebf7dd49b32bc0565916f8c6e509", 0x49}, {&(0x7f0000000440)="e978d3f53aff10402cf006871d5957a111be011cd651c1ade26b0ed92758db3853548a2da2ab5d2986b752dbdb04b2c23ac72b75b865d21ce1cbb7e8303ae9033e73deafe86b34c57cf973abca3427dc68681f504b434c028177b58e1862898c92f99b8097c5584b8c9b7a1d540bd7e32447a6f9e420adda10c48a65907f0af40d577167ab45baa312db30fa62e3a8229d2c504d4b7df92e592683ef2c76114f604ab0c4b1f02ace00a266b6178f560f59d14a4f83c9ab819d850fda796c9b0a51f22cd04bb1ea1084a0562bce34350a428d59c307c83acf2d9901e7da10f94406986a15e0ff32d66ad1b778632a6836fc6fb1", 0xf3}], 0x4, &(0x7f0000000540)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1e3d}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x21, 0x4, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x32e}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @private0}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x1d, 0x2, 0x0, 0x22, 0x0, [@mcast1]}}}, @tclass={{0x14}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x2d}, @enc_lim={0x4, 0x1, 0x1}]}}}], 0xb8}}, {{&(0x7f0000000600)={0xa, 0x4e24, 0x8001, @mcast2, 0x8001}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000640)="44b9d9aa8aa37682f20a14f943fca5b7e92b5bf94881c55722def292f7ec525a11d6a4a2a37186704a937f305ee5566ee426da253a92f2ff773495b58276a1e08c275e5321824f282445cb880ba78bdf30d6cb53280d7ec2839716064f51adc35b48c93005e35172d0c9d2861397c7444b329bee88042d4707d5868aef9f7b56f30419de5e02915c55126e73296fe1293665453330e1aa363a", 0x99}, {&(0x7f0000000700)="aeae47962e17fa3f38e1d13a2d8fcedb1dba4763067e1d3590dcad32d46c802d0e3794e42efdab1c3d20b20db3879c3daf6c9dfbe836f5772300fe01b59d6cb4fd4bb7266898a30b6c0d038ce2ad415a09e38868ef895029edecd62271ef6ad8286aea2038f3e192", 0x68}], 0x2, &(0x7f00000007c0)=[@hopopts_2292={{0x30, 0x29, 0x36, {0xc, 0x2, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x6c, 0x2, 0x1, 0x4, 0x0, [@local]}}}], 0x58}}, {{&(0x7f0000000840)={0xa, 0x4e23, 0x7f, @empty, 0x1ff}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000001040)="3645aa282812a6a99455ce141a471103b80d67b963502d4d351e3cd26fc6c96453300859aeeef55b285bb752b6822279dc62d07bdb6a759a7000325a477458f06354a75b0f720706857447f2637cbac16a3b3d6467d2fc98258ec94f6bcf1189aa19080000007a26ff85c8393652113fd68722d8a3cf0400d7a05b5b40a5e20802bf139891500fc1f4a7156f3a964a2cb5028d3884ef178d72891b5620d55698e22610132263e8e4345732fef436bda7de7c5de63c920b50af0dd3f894ca028a9037eba6561984498156b53b014c9a7c0f26d9667c36d84458e626", 0xdb}], 0x2, &(0x7f0000000ac0)=[@hoplimit_2292={{0x51, 0x29, 0x8, 0x6}}, @rthdrdstopts={{0xe8, 0x29, 0x37, {0xc, 0x19, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x82d}, @jumbo={0xc2, 0x4, 0x900000}, @ra={0x5, 0x2, 0x4}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x4}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1f}}], 0x118}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c00)="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", 0xfa}, {&(0x7f0000000d00)="674e4871b59f24baa8a6c43af04c03621c309a3af6b0280cfc19a9533b732b3e782c9799dded0845d0cdaea9a4fdd0d7a048683848d383a55f08d08fd3515929c56f404a91e322da0971cea0d43f0466422f4032785320cdc711d1bc36edd26db406a3c9c3a7fbb35593e6a5b2dbb9a2ca2175f4b90bb404c22f18a0bb6c861064", 0x81}, {&(0x7f0000000dc0)="75a28b2853347651a24135c9199541b9ffd9133ac820d6972c21491d333de6b413b8f237a92c027b8e5fd285ed5b3f462d3c417f1faf76e1", 0x38}], 0x3, &(0x7f0000000e40)=[@hopopts={{0x20, 0x29, 0x36, {0x5e, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x2}]}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x3b, 0x7, '\x00', [@jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x8, 0x0, [0x8000, 0xfffffffffffff001]}}, @pad1, @jumbo={0xc2, 0x4, 0x2}]}}}], 0x78}}], 0x4, 0x2408c841) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f01) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r4, &(0x7f0000000fc0)="055aaaeb71725ed980a9b1b18ab222847cf40527b80ac914bd33da89984fd8d78481377af2e6f232c2ab2d5c84617e1ac806722d76eedbb4f11d873b8d0c4f9c", 0x40, 0x20000001, &(0x7f0000001000)={0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) 10:15:44 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)={'syz1', "f6b062bad75b144a69d2b48e197049881cb07e026c"}, 0x19) 10:15:44 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5000000030001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB="2474ea3cae790713e6dd61d846ebb76b6daf3e9c6febdb82b84348374aec1e880c796676627d8a097e7c700b4f88839c4c8b58de6a489d9f1d630e951b1c3918242cece2563bb4808f108c9c59982915d7951d1fb854eb9db697b78a376b8a3c10f056d97409e7b521fdefd1eb2cdda864c59f615b245ead62ab08214391628d27b02d34eb2321da42c6641260d656bc71a3cd1a4fd1c53206aa2272a42aaf2c969bfac09a3044aeb5e57ae5c9148fd441fa1138e11f0b7847", @ANYRES32=r2], 0x50}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000000000000006970366772657461700000003c0002800d003f00000008000100e70c5bc08a9ae0af15d7551756b945501e40f91ebedf6e55c53d7a48436b15eebe8b34c16f6dbf09cc5b16862c96596af1507611f5fff41bffd11c", @ANYRES32=0x0, @ANYBLOB="0600180005000000050016000200000008000c00ffffffff08000100", @ANYRES32=r2, @ANYBLOB="060011004e23000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x80}}, 0x0) 10:15:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2ee2a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1f027ad2bab9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c6803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f80dc259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) 10:15:44 executing program 0: unshare(0x6c060000) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe, 0x0, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000000), &(0x7f0000000200)=@tcp}, 0x20) poll(&(0x7f0000000280)=[{r1, 0x8092}, {r2, 0x106}, {r0, 0x8010}], 0x3, 0x3) r3 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[], 0x18}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x35, 0x0, 0x0, 0xfffff021}, {0x6}]}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000300)={'veth0_to_batadv\x00', 0x2}) sendmmsg$inet6(r4, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14"], 0x18}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x2, 0x0) sendto$inet6(r4, &(0x7f0000000040)="bff7fc0b0adab6b23b09e24616542cb1d25367da430611bc5c", 0x19, 0x4004085, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @remote}, 0x1c) recvfrom$inet6(r4, &(0x7f0000000600)=""/4096, 0x1000, 0x2002, &(0x7f00000002c0)={0xa, 0x4e24, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80}, 0x1c) [ 2745.972719][T15116] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2746.181051][T15116] 8021q: adding VLAN 0 to HW filter on device bond16 [ 2746.192558][T15115] bond0: (slave macvlan3): Error: Slave device does not support XDP [ 2746.212696][T15120] ip6_vti0 speed is unknown, defaulting to 1000 [ 2746.221167][T15116] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:15:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02f75264dc"], 0x10}}, 0x0) r2 = socket$inet(0x2, 0x5, 0x3) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x40, 0x8000, 0x32, 0xb7, {{0x7, 0x4, 0x3, 0x37, 0x1c, 0x68, 0x0, 0x6, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @empty, {[@timestamp={0x44, 0x8, 0x2f, 0x0, 0x6, [0x9]}]}}}}}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x6, &(0x7f0000000000)=[{0x3, 0x7, 0x7b, 0x9}, {0xfff, 0x0, 0xa3, 0xfffffffc}, {0x9683, 0x0, 0x5, 0x5}, {0x4, 0x4, 0x7, 0xfffffff9}, {0x7, 0xf9, 0x3f, 0xbc}, {0x8001, 0x6, 0x2, 0x3}]}, 0x10) 10:15:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) [ 2746.613668][T15117] ip6_vti0 speed is unknown, defaulting to 1000 [ 2746.724797][T15175] bond0: (slave macvlan3): Error: Slave device does not support XDP 10:15:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac48166ea6e888dfff4208d49631979a42d6884ec11ce14138b8fe903ddc702e40433e3ae753c37f9bd9e159d7ae19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62e3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5023f52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c765c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf497b68136b0046d535dd39c0f35469869e9b342b953f81467e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b459ac1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5afbf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97605b5a20bef2cc6fdf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffeb191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5a9000000ef4f42fc63d3fff0a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdf2d91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd1f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e85ad1a18d093d89bb9f739d23bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d4271850017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c2746c9a57a12a612c25560cc7df0de244d7202aa609d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000000000000000000000000000000000a80021bf531e5139043dec486188b8f459131867b8779c5f460e451ff7dc3606d622456144060e10bc888b1c811cf576326e955ccad2662845c39fd02228e63f2e7541dadc74d0192086f045b9d0cf0986281f8f2755873431d7d8ee8229cb474a07cc1e9268ae8871e680fc0f7e416e678315406241ae8456ed59bd986fb9b884f956ff033a670615f36badd9d52c98038d3d12960d31dcf4b261965787791dd46b3c55a89f81394c230c07639207ed50e4cf80c39fd8342f8bfb16a88d6d06aba412c56b0a2997c19315fb722344c715fa5d0b58b83deb31f3b749746909f3ca6cc3e0d9499ae0d97e247750820293e62d2b70b63d914e80606b95be3ed5f5939f7a873e4ccf458d546734af44c51d427061834b1421cc5313a8c2c548cad4ad16c5481c2ec7d0108e2fd34bb27e0faa966645e5f5eea092ddf29a20ebcc27260d71df2c1d94dd92419e13aecdf0cd5462f7c1248805f538097b961a2b2b82720dc8e0ab6ad73e4923b07f19ca3ccf5fbd702348c46ed01c4a62a1815bce004d85e007b30d544116811f29f72cf32e727eea231ad5e6938931594327b861fcf60000000000000000000000000000c2af3d4a89700c6335dafdeed16a0bf3d3b0982cef63d7bb4f946095e4f9266d6bb7801a28289e7cb9bf237727471f7b1128727f2cd2f5265e589bbd2659a10fad118b65c583704d1b0a30478a5c87f982c8e0d9d026ed0dfd2871449288153418e7e0550d7f020a4e56368d187c1a92365e4d627db421d45b6d3b6493d4c898fdf0cb9bc14a4acbd99f27ea22abe332e37719d71630b785b8a240039db3e52b40564a5f5968019fdf4350f963953ebd20e4bd0a03b96cd07f3ec42348d15a918dcb18eba93b52fc938a192f738fcedec5969f511a8934eb169faf022f9a85afe9ee264a218d00c200de33555f19d2eb1ec8974bf7c9"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) [ 2747.109829][T15204] bond0: (slave macvlan3): Error: Slave device does not support XDP 10:15:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r3 = accept$inet6(r1, 0x0, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000ec0)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x3ff, @remote, 0x4}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000340)="e6688e4ba52f88c98a2f13c6ca073cb49a904b06bf9a6ac14507fcd7bf4e6e3dd10b9c0cc27bf805c7b1c09abbbcfa694152fc6cefcbc50c55c0431904f52538612fe797c341241c7240ecf55f117978ac374c6c5d90e1dcf375ed73fe964c9813cba4800112193d12f27b7c3d3b0ec8b3a09bcad24ba92ad7af4adcda08456837f8a7b23300da63f50c3ed8c4fa1ac459b760102f33649c117d27b32ac5cbb7cc870141bdc3ba568b76b6687ed6a6b5c8e6dc33c79144c3b9d0f83dc4472cc6e8d74087c56a18f783f298174f79045d4870af53cb948ebaccb641", 0xdb}, {&(0x7f0000000100)="412ee145faa85330e0e5bccb30", 0xd}, {&(0x7f0000000180)="c21bb0dca5780a5e77db82efc922bfb303c2f4d0f49486630d0df6bb2fb88e3cc92eb8aee4aceeae5ae1804e7612b57f10ed1b0e7b7d3752524dcfebf7dd49b32bc0565916f8c6e509", 0x49}, {&(0x7f0000000440)="e978d3f53aff10402cf006871d5957a111be011cd651c1ade26b0ed92758db3853548a2da2ab5d2986b752dbdb04b2c23ac72b75b865d21ce1cbb7e8303ae9033e73deafe86b34c57cf973abca3427dc68681f504b434c028177b58e1862898c92f99b8097c5584b8c9b7a1d540bd7e32447a6f9e420adda10c48a65907f0af40d577167ab45baa312db30fa62e3a8229d2c504d4b7df92e592683ef2c76114f604ab0c4b1f02ace00a266b6178f560f59d14a4f83c9ab819d850fda796c9b0a51f22cd04bb1ea1084a0562bce34350a428d59c307c83acf2d9901e7da10f94406986a15e0ff32d66ad1b778632a6836fc6fb1", 0xf3}], 0x4, &(0x7f0000000540)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1e3d}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x21, 0x4, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x32e}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @private0}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x1d, 0x2, 0x0, 0x22, 0x0, [@mcast1]}}}, @tclass={{0x14}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x2d}, @enc_lim={0x4, 0x1, 0x1}]}}}], 0xb8}}, {{&(0x7f0000000600)={0xa, 0x4e24, 0x8001, @mcast2, 0x8001}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000640)="44b9d9aa8aa37682f20a14f943fca5b7e92b5bf94881c55722def292f7ec525a11d6a4a2a37186704a937f305ee5566ee426da253a92f2ff773495b58276a1e08c275e5321824f282445cb880ba78bdf30d6cb53280d7ec2839716064f51adc35b48c93005e35172d0c9d2861397c7444b329bee88042d4707d5868aef9f7b56f30419de5e02915c55126e73296fe1293665453330e1aa363a", 0x99}, {&(0x7f0000000700)="aeae47962e17fa3f38e1d13a2d8fcedb1dba4763067e1d3590dcad32d46c802d0e3794e42efdab1c3d20b20db3879c3daf6c9dfbe836f5772300fe01b59d6cb4fd4bb7266898a30b6c0d038ce2ad415a09e38868ef895029edecd62271ef6ad8286aea2038f3e192", 0x68}], 0x2, &(0x7f00000007c0)=[@hopopts_2292={{0x30, 0x29, 0x36, {0xc, 0x2, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x6c, 0x2, 0x1, 0x4, 0x0, [@local]}}}], 0x58}}, {{&(0x7f0000000840)={0xa, 0x4e23, 0x7f, @empty, 0x1ff}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000001040)="3645aa282812a6a99455ce141a471103b80d67b963502d4d351e3cd26fc6c96453300859aeeef55b285bb752b6822279dc62d07bdb6a759a7000325a477458f06354a75b0f720706857447f2637cbac16a3b3d6467d2fc98258ec94f6bcf1189aa19080000007a26ff85c8393652113fd68722d8a3cf0400d7a05b5b40a5e20802bf139891500fc1f4a7156f3a964a2cb5028d3884ef178d72891b5620d55698e22610132263e8e4345732fef436bda7de7c5de63c920b50af0dd3f894ca028a9037eba6561984498156b53b014c9a7c0f26d9667c36d84458e626", 0xdb}], 0x2, &(0x7f0000000ac0)=[@hoplimit_2292={{0x51, 0x29, 0x8, 0x6}}, @rthdrdstopts={{0xe8, 0x29, 0x37, {0xc, 0x19, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x82d}, @jumbo={0xc2, 0x4, 0x900000}, @ra={0x5, 0x2, 0x4}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x4}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1f}}], 0x118}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c00)="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", 0xfa}, {&(0x7f0000000d00)="674e4871b59f24baa8a6c43af04c03621c309a3af6b0280cfc19a9533b732b3e782c9799dded0845d0cdaea9a4fdd0d7a048683848d383a55f08d08fd3515929c56f404a91e322da0971cea0d43f0466422f4032785320cdc711d1bc36edd26db406a3c9c3a7fbb35593e6a5b2dbb9a2ca2175f4b90bb404c22f18a0bb6c861064", 0x81}, {&(0x7f0000000dc0)="75a28b2853347651a24135c9199541b9ffd9133ac820d6972c21491d333de6b413b8f237a92c027b8e5fd285ed5b3f462d3c417f1faf76e1", 0x38}], 0x3, &(0x7f0000000e40)=[@hopopts={{0x20, 0x29, 0x36, {0x5e, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x2}]}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x3b, 0x7, '\x00', [@jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x8, 0x0, [0x8000, 0xfffffffffffff001]}}, @pad1, @jumbo={0xc2, 0x4, 0x2}]}}}], 0x78}}], 0x4, 0x2408c841) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f01) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r4, &(0x7f0000000fc0)="055aaaeb71725ed980a9b1b18ab222847cf40527b80ac914bd33da89984fd8d78481377af2e6f232c2ab2d5c84617e1ac806722d76eedbb4f11d873b8d0c4f9c", 0x40, 0x20000001, &(0x7f0000001000)={0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) 10:15:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) [ 2747.287516][T15161] ip6_vti0 speed is unknown, defaulting to 1000 [ 2747.611356][T15120] __nla_validate_parse: 13 callbacks suppressed [ 2747.611379][T15120] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) [ 2747.934942][T15242] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2747.998908][T15123] ip6_vti0 speed is unknown, defaulting to 1000 [ 2748.424580][T15202] ip6_vti0 speed is unknown, defaulting to 1000 10:15:47 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b000000}}], 0x5dd, 0x40012062, 0x0) 10:15:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xeb7b, 0x7d}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000a300)={0xe, 0x2, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x89}, @exit], &(0x7f0000000140)='GPL\x00', 0x2, 0xe7, &(0x7f0000000180)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) 10:15:47 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)={'syz1', "f6b062bad75b144a69d2b48e197049881cb07e026c"}, 0x19) 10:15:47 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280000000000c00028008000500ffffffff"], 0x3c}}, 0x0) 10:15:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0xff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="8c0000002c00270d000000000000000000000000afe741dd00000000000000024631dfa14ff61d8ed0dd835b924b54476a5e76a197dc20c46ee32c22773681790f3026ed82f01fed0bd8fcb08f0c427cdc63b6aab5935641e354bde1d6b4032d681c870e156b8d504ee4bcaf12dcaa4555e6", @ANYRES32=r3, @ANYBLOB="0000000000000000040000000d0001006d61746368616c6c000000005800020054000200500001000c000100736b626564697400240002801800020000000000000000000000000000000000000000000600040000000000040006000c00070000000000000000000c0008000000000000000000"], 0x8c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=ANY=[@ANYBLOB="2c00000065000400000005210000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f3ffffff0000000008000b0000000000"], 0x2c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000640)={'gre0\x00', &(0x7f0000000600)={'syztnl2\x00', r3, 0x1, 0x1, 0x1, 0x0, {{0x7, 0x4, 0x1, 0x3, 0x1c, 0x67, 0x0, 0x0, 0x4, 0x0, @remote, @multicast2, {[@generic={0x89, 0x6, "992ce0ec"}]}}}}}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000680)=0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000980)={&(0x7f00000006c0)=@dellinkprop={0x25c, 0x6d, 0x10, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r7, 0x40, 0x1}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x10001}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_WEIGHT={0x8, 0xf, 0x3}, @IFLA_BROADCAST={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @IFLA_AF_SPEC={0x1e4, 0x1a, 0x0, 0x1, [@AF_INET6={0x58, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x4}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, '\x00', 0x30}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x81}]}, @AF_INET6={0x94, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x6}, @IFLA_INET6_TOKEN={0x14, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3c}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x20}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x4}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8, 0xf}, {0x8, 0xa, 0x0, 0x0, 0x2}, {0x8, 0x18, 0x0, 0x0, 0x1}, {0x8, 0x20, 0x0, 0x0, 0x80000001}]}}, @AF_MPLS={0x4}, @AF_INET6={0x24, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7f}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x89}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x73}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7f}]}, @AF_INET6={0x78, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x20}, @IFLA_INET6_TOKEN={0x14, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}}, @IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, '\x00', 0x16}}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}]}]}, @IFLA_IFALIAS={0x14, 0x14, 'bond0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r8}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x1391}, @IFLA_OPERSTATE={0x5, 0x10, 0x40}, @IFLA_MTU={0x8, 0x4, 0x100400}]}, 0x25c}, 0x1, 0x0, 0x0, 0x80}, 0x800) [ 2749.040774][T15311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2749.094330][T15314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:15:47 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0xcb28720ea58d1812, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x97f}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4c010) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000004f40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f0000000600)=@isdn, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/169, 0xa9}, {&(0x7f00000007c0)=""/123, 0x7b}, {&(0x7f0000000840)=""/232, 0xe8}, {&(0x7f0000000940)=""/212, 0xd4}], 0x4, &(0x7f0000000a40)=""/105, 0x69}, 0x2}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b40)=""/235, 0xeb}, {&(0x7f0000000c40)=""/139, 0x8b}, {&(0x7f0000000d00)=""/25, 0x19}], 0x3, &(0x7f0000000d80)=""/78, 0x4e}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000002040)=[{&(0x7f0000000e80)=""/101, 0x65}, {&(0x7f0000000f00)=""/66, 0x42}, {&(0x7f0000000f80)=""/187, 0xbb}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x4, &(0x7f0000002080)=""/108, 0x6c}, 0x3}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000002100)=""/117, 0x75}, {&(0x7f0000002180)=""/220, 0xdc}], 0x2, &(0x7f00000022c0)=""/3, 0x3}, 0x1}, {{&(0x7f0000002300)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000003580)=[{&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/204, 0xcc}, {&(0x7f0000003480)=""/102, 0x66}, {&(0x7f0000003500)=""/94, 0x5e}], 0x4, &(0x7f00000035c0)=""/114, 0x72}, 0x7}, {{&(0x7f0000003640)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000003900)=[{&(0x7f00000036c0)=""/152, 0x8b}, {&(0x7f0000003780)=""/246, 0xf6}, {&(0x7f0000003880)=""/73, 0x49}], 0x3, &(0x7f0000003940)=""/194, 0xc2}, 0x9}, {{&(0x7f0000003a40)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003ac0)=""/145, 0x91}, {&(0x7f0000003b80)=""/171, 0xab}], 0x2, &(0x7f0000003c80)=""/4096, 0x1000}, 0x10000}, {{&(0x7f0000004c80)=@alg, 0x80, &(0x7f0000004d00)}, 0x3f}], 0x8, 0x100, &(0x7f0000004f80)={r2, r3+60000000}) r4 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000340)=""/21, 0x15, 0x80, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51c0b1d59e1a040000ed11425db702f9f6e95f5d636b69857f10f77694b504901af28039416191a4e6cacc961aee319278bc88ed0ea5067f49fcc8304d70f16ed0bf", @ANYRES32=r7, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000002, 0x6f4e29f87fbc1afa, r5, 0xd8b16000) 10:15:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) [ 2749.269176][T15318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2749.300319][T15312] ip6_vti0 speed is unknown, defaulting to 1000 10:15:47 executing program 0: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x19920caf6f619531}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x6c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf9}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x94, r0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xe5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x48}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000080}, 0x24040001) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x2c, 0x65, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYRES64=r1], 0x44}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f00000004c0)=""/57, 0x39}], 0x3, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x108}, 0x40010000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in=@broadcast, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@private}}, &(0x7f0000000800)=0xe8) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r7, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x88, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x88}, 0x1, 0x0, 0x0, 0xc000}, 0x4004810) [ 2749.421576][T15340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2749.641032][T15343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2749.788332][T15345] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2749.815002][T15363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2749.941295][T15340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 10:15:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac48166ea6e888dfff4208d49631979a42d6884ec11ce14138b8fe903ddc702e40433e3ae753c37f9bd9e159d7ae19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62e3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5023f52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c765c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf497b68136b0046d535dd39c0f35469869e9b342b953f81467e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b459ac1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5afbf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97605b5a20bef2cc6fdf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffeb191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5a9000000ef4f42fc63d3fff0a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdf2d91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd1f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e85ad1a18d093d89bb9f739d23bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d4271850017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c2746c9a57a12a612c25560cc7df0de244d7202aa609d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000000000000000000000000000000000a80021bf531e5139043dec486188b8f459131867b8779c5f460e451ff7dc3606d622456144060e10bc888b1c811cf576326e955ccad2662845c39fd02228e63f2e7541dadc74d0192086f045b9d0cf0986281f8f2755873431d7d8ee8229cb474a07cc1e9268ae8871e680fc0f7e416e678315406241ae8456ed59bd986fb9b884f956ff033a670615f36badd9d52c98038d3d12960d31dcf4b261965787791dd46b3c55a89f81394c230c07639207ed50e4cf80c39fd8342f8bfb16a88d6d06aba412c56b0a2997c19315fb722344c715fa5d0b58b83deb31f3b749746909f3ca6cc3e0d9499ae0d97e247750820293e62d2b70b63d914e80606b95be3ed5f5939f7a873e4ccf458d546734af44c51d427061834b1421cc5313a8c2c548cad4ad16c5481c2ec7d0108e2fd34bb27e0faa966645e5f5eea092ddf29a20ebcc27260d71df2c1d94dd92419e13aecdf0cd5462f7c1248805f538097b961a2b2b82720dc8e0ab6ad73e4923b07f19ca3ccf5fbd702348c46ed01c4a62a1815bce004d85e007b30d544116811f29f72cf32e727eea231ad5e6938931594327b861fcf60000000000000000000000000000c2af3d4a89700c6335dafdeed16a0bf3d3b0982cef63d7bb4f946095e4f9266d6bb7801a28289e7cb9bf237727471f7b1128727f2cd2f5265e589bbd2659a10fad118b65c583704d1b0a30478a5c87f982c8e0d9d026ed0dfd2871449288153418e7e0550d7f020a4e56368d187c1a92365e4d627db421d45b6d3b6493d4c898fdf0cb9bc14a4acbd99f27ea22abe332e37719d71630b785b8a240039db3e52b40564a5f5968019fdf4350f963953ebd20e4bd0a03b96cd07f3ec42348d15a918dcb18eba93b52fc938a192f738fcedec5969f511a8934eb169faf022f9a85afe9ee264a218d00c200de33555f19d2eb1ec8974bf7c9"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) 10:15:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004640), 0x0, 0x40000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000031c0)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) [ 2750.020776][T15336] ip6_vti0 speed is unknown, defaulting to 1000 10:15:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000ff0000000400950000002e370000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/29, 0x200000, 0x800, 0x10001, 0x1}, 0x20) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) [ 2750.511857][T15401] ip6_vti0 speed is unknown, defaulting to 1000 10:15:49 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffef85}}], 0x5dd, 0x40012062, 0x0) 10:15:49 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000040), {[{{@arp={@private=0xa010102, @dev={0xac, 0x14, 0x14, 0xf}, 0xffffffff, 0x0, 0xa, 0x1, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x6000, 0x100, 0x8, 0x4, 0x400, 0x8001, 'gre0\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x0, 0x10}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, 0x4, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x401}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@multicast, @remote, @broadcast, 0xe, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080), 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002840)={0x0, 0x651, 0x7f, 0x1, 0xfffffff8, 0x8000}, &(0x7f0000002880)=0x14) r4 = socket(0xa, 0x1, 0x0) close(r4) sendmmsg$inet_sctp(r4, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004f80)=[{&(0x7f00000002c0)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000780)="3f5d1a5827617e121896e608e6439ae2c726020f383ac52c26b2d913ae1c8acb8ad671656640af3bca5ead9aac4cad1b2b2e50f3edcf745a3d609f65f22c9acdc4b2960266b76ed31632005b3c5e750e0cdcbbc9557155e8beef574e8d5db76831fc38f6dcf57bd388cc17dff79695b3c2cb5b81e0d8d364daf74f947f3e3aca5919334a6df3e8731a433da256", 0x8d}, {&(0x7f0000000840)="6adddafa428ab129e6515216c604de6e835159eef3450729e7c2dd64f670b67337c7dd8afe12f980d7b35eb1def94879308df1363f80ef7808b70766c0c70d59bb7c963606fdd934dd2905dd457efc0575a19c9549977911378d0ccda671efcfff6a8cc32caad542e72ba7026192204b91f05177648e3951535cb266cb3a8399daee74b106b8419f02ed01755b458ca106ae593b08fbb72f8958d4ec0f504ce694f8f5718e", 0xa5}, {&(0x7f0000000900)="65e1ce66ac743c89cb073ff78d0a62dbcfb931ab228dced7705c07a618be4425172ba91373a77107670f18d36212ffc7e5a3f890225898bf8f4530c6536d39d954c43f8729444f0a8c050ba95f9db3c4f3b9c517b21ef8b4d105a09e9497efa8d04bb21dc4e4c298555e902dfa16c3", 0x6f}, {&(0x7f0000000980)="d0d36d408f0727956f33e0173544fd7cb607fa6101e90fef87f23addff4e4a4b35136b6742c8a792719ecd5a3014cecc03c26d94b8bf08d087f9d1ae740144d48ac134ed93b9ca43c85fee37bad807a2b12f52cc6245948be10bfd8c5bb062f64be655482d9b789f63bb92a59b79af8f3c95f87897a504014acb4aa00e91e9e96577504e841c4776813d26bca7dc623a92d78d366c7f722f8a86de2308b89e825b7f8a09d8c2f1f742643ac27250b6f884bfa1651a0d358ab52f0796d05dbbfd3490560d8a382d691e510d273f2579beb6a6acad2322", 0xd6}, {&(0x7f0000000a80)="970602a90337015eecd4d65f7a39ddf9f979d4f7f024921fb7444decbc6767070655026a05dbd0a6ee7b3af2ce741027e69f50ff821f75255e3024a8c1035f8c4c295ceabe10155cae9d9015c3b56b7067ca0e42da4699dfb451a5329ce1dadddf91b5ce4a570b6e597a373a229de2caca8383d75b5296ea50c6125b160b2331bba4f661a29be407a79f0840990d7116e01df70c3363c0a729e09ec15e2969d6a23c811ea430b7f6fd5c", 0xaa}], 0x5, &(0x7f0000000bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x7f}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x5c8cd3a6}}], 0x30, 0x4}, {&(0x7f0000000c00)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000d40)=[{&(0x7f0000000c40)="b2436ea6f27413c6ad685f4ff925fef5fca93bbbe74935d34bbd738fd5e3af90e786a5274cc457c97e4eabc5f7f893b81b8b7139b5dd710ee506680a6011602b8279d58603dcafc7aa553e414512245c196f0e1fc49a27823185e31996ed415add8de489f99f17e425", 0x69}, {&(0x7f0000000cc0)="b7c9e438073425dfba63353e82509c85f2ec9aa1c9c115d0057dd235930bb192d3495a03a282787176805e9e950a29333d3cd08f802e10c5e147b3f53223695890561982ac7b5712", 0x48}], 0x2, &(0x7f0000000ec0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @init={0x18, 0x84, 0x0, {0x7, 0xff, 0x0, 0x5}}, @init={0x18, 0x84, 0x0, {0x9, 0x1, 0x7ff, 0x4}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @dstaddrv6={0x20, 0x84, 0x8, @private1}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1f}}, @sndrcv={0x30, 0x84, 0x1, {0xaa, 0x100, 0x3, 0x3, 0x80000000, 0xfff, 0x3, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x6}}], 0xf8, 0x28000081}, {&(0x7f0000000fc0)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001100)=[{&(0x7f0000001000)="fc2e5f00f78bf15e4d25b8c4bf4843cd799959cab8eef8de8df59bcc3863bdee73188dd79977b0ab94780ef3a011416f41e7f0633214ba88c33e614544cf0c0dab27e750bfc88a8d580d78c79d7036e0b83c826a321e7b4ce75a5e9ae5ec9e2e983ea931e2940e835a2b113254bdd91234996bb2d30b280a4a6eb502cf6104da5d4205c3ad795615fd979e68a28596906ad0835c3cdace1e7e0e04a5551c03228a865eeb6943a0f3f5eb1ed6b10df568242bb6080243df4ea1b6ac88930705aaeb810953724c74a8eb9e82bc7de94c5349bd6a54c4174c07f40807041c1f3079c94e699b62b6bf52568f92af8be8d284310e4f2dc4efeb729f", 0xf9}], 0x1, &(0x7f0000001140)=[@init={0x18, 0x84, 0x0, {0x8, 0x9, 0x3ff, 0x800}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @init={0x18, 0x84, 0x0, {0x5, 0x0, 0x1f}}], 0x48, 0x4001004}, {&(0x7f00000011c0)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f0000001200)="c25166a68accdf5396ce636f5e69452da83e615ea0ea30de308e0b3e84b4aa1857a252f5b07a6f247509953238977bce4aa3d9bf7ff2b4175092431c0d3628e4875527c6645019789dc62d0ecba0cf698c94a883ef03d7e635ac9b9691b65f712092c4cc7646a0cfa84b6378a8e67c380a25f3d5b7d3461dccb876b934081f58c2055404879e19248e7bad16fb473e9f64038cfa9bffd7550e9fae2a63923397ba844661e79b68275d04eecf8f7fe4617ee21cd48d7db1b81e4ee5b076e34714bf68cbaa25941450dbaad11d34f9e54b113cfdd8815d45ddff3ef0225e6efe1929ff3d5a97d0e075d4340b538bb2d09ff2d78af1c67ffc3db0fd61a67eca35291339221db47f5ee7455885541aefd15b7535cd67301bea44fa51c75f9ebe6a3cb9999caf8358aff027745b85d7dd7f62064f81dfea4c46a88732f8094bc56e1445fb4e6e378de6542991018404fd995bf941deea05c6965e48a9d4d936b2f18f321621009067ca74566b8c53d2132191909bdfac26d4e085bb467afbb652185fcd19a94e00c8059bdaa6caaa52a0bbf364ea109f733da1e98693560b59000bec18ba1889913a677adba53019fbe6ef6f7288a3c46feb40bd4360277855ee6a4da41fd611c0ab5462c614b709dc2deb49589eb66d61d11da758e055bd9e3d4d579785e5e9760419c3c74c9139dfc9c2c331750631639ed4fd9504aed4a1f44d3356b12ae081582e8726828293b4cef7fa18ffabc25719e1d00698609dd5fe93ce781146ce5aa647aa726221916149f0a0c7503c8dd0f36b7752f1319a75f195e8b0ff7093aa1cb7a3611801ac5eaa063ce0e115519406b65ca1b62a8399c6285cad60e768b6e41a2c2cac1933427be099cd9474c2ebc046fb0262aa11087d2b7834e2908f2696f8558e5179b39331206302a7d92841b5e0552d1dc3d7e17b8542488bb175ef8db63eb0b3a221ac286a9780c03d078c68209d26773bc1d05a580f023655190a0fbbe909a6d9d05fd227757298f48ee506c8211b3dceec12fc86ae4faca33e0b7bf6ac2205f75104ddddb25a247f81e84e5928627577f5cc13607c4777d6edcccbc5320284d33d538555cc167286b85e32114cd60c33f976fce2b762e3aad0576b69bc7bd8b59497ba4aa50b75e9c82ba08447e8628480006063199f04abd45db1693fab5d45bc4d459187c03bf03712a65a67a0c2bf807694d4197503ffcad1f3edfcb5260b44736a229e927ac71884a128147df40cb7f1acb899336a43f81b9ab16d705ee782ee88df32c7b6c27bdb6d3e7f88865ac4780246665e501511b627090ae72fa2c7d57bd77e842676b63b86ecfee8848cd9d49db79daea2c1ce6e57dd7709b3ca0ed4f1ece8abe1e37beeeb94773084a28f227832f48e1ce6f556eaa1a3c8e5e8208ccdefea985f4c177bad647c3f7811505210caf66d72ad11bb50c835ce938f72dbbb82d205ea3c46d90d89099329fd292bbed2faebec844663b395d7618e160f2661453a5519500ba27413c19cd09554d2e412e12af05e60cc45634b937a9b6449c223948fa5360f7232affe445932e7b19a79e739eb1c718f402d80ea2355744e6e8fec1920c556e3b2c3f49416c4e04306399aafd84822becc4b9a769f866d01e24d80ea6ff713ec8612035ea1f85c748471903138496d9893119f988932b96f7e3e264773a2aa176d84abc111b23b8efed784de6c8e2d9a55b219aa01b7cf55b43785312265ad8eb453e0d9b3c4d38b006a21cb3c710a11e64023c8a93735c142db349c684527aa3740cec18bbdc99c111037764ad43ba531ec1430e299bd78bca74bb7ab793a7adbedeeac09545fcd34cb85095a04465694f693af6cf95cfc52344592e07a6a4c2cd5b0152f7a280bac1094e7f9575c87982135c793219a32b0976c05aa7147ae266dc6c10b6f6777aa3f6b0c669203da3864b1821897866d07668f5abfa47ba4a18d038c1d1ccb703125f1d0c3f01cc24c6e3ecc4aaa5b9b8dac441099a073c2421333fdfb1f86cd64fbec85964355c455c6be61a45e45a2060c32cc216f5b14f2fab2625809a84d4398b32a473d739d056939d2cc5625a6b19c69ffa68413cec36a300eb6b8a87c0d4e6aef751b80484021c33ec136b35c6a3232d88eb74c784f66c9a9226eb03708a83a85b279fc4fb44228fd635293447490945dec0010c19130d499bdbb6d5a305a55ee7979e8925852f6a277172850ba1d7666edd6f231eb0b261751fc1bd52e47c36279d5d154eed09d96fd5007f6fb97a8f43311d309ec1460aed8e473aafda604deb3bb2d97765b3b59507e4b23fa7c455548ad6c106442f7da7f41c3444001517cdf06082f3979ef91a22d422db66b7b0b21cf9291d50d0b0f629e7d40ad6ed6356efa6cb9258ea7ae995f6949f1f88b91bba5b68774530a18938b10e01ced461de893ff9c4173e5d5b8cc5817dc30b1d3ef9e212660f9fd4f96ad992cdf4c4c4148c842df195ee1cf9423b98ac98e39dae68807075a438065371eaa38cdfb636a21fb50e089efff52dcdcde2e752ff0ad285c9169d3600339b09ee1911bf96e00ec199b6674aadad5508c102292b58b785326089ce5382caa664ba228bbdce9b2d7f7e7d8720ed4d04f87bd5eb063e32ba7a1800995bd912854c6ed1906320df3c96fb605f501454248955d3052485daf58ee350885650845adaf4b7fee7f86a05a8e030107f7f164d4dc3d1579859432f649523404ea8e1e0ccb39ef3d4a5374637d562bb30bd59f31fdd12dd71a7480a6b6a99226eb4fb21d01d713885c04f124bf80efec25d622af19f81747ab4805c16438a02a450002f1843c893cce0075c40c606d949fc647faf14827d8245ce6e2bc8b85f24d5cdcef1bf11d86b513d01d3c4d5dcd18a424c47dc0b045ffc785da7d0f43db3b51575c852921c7285937eb9bf996d20d32cf90d545922e85f81584ffe75fd0a4b8908ef9091d71fca50094d46e48bea877ede119a70d5bedb4776a2470373f3bb8f63effbec606ebe996a4a3f0354bbdbbf47ae70a61a99b90faf3d9314735ca9a02fdb6f08d8ba736d62840808e5b7c07805cd600069c65e573764cc0ef0c2d0f4360efb26c5d3ce70d07c89e4105a1818b6e13c13486e63f87853787424013baad83a5a7ced3dbf8273cd34d20ee62449f306824d290ceb24c9e91cfe531e4005664725e38199927280bc993721919d7a33034b2f2f5b7da2144579e367ba0af29e67831f695af59cbe14f75b0139afbf53c5864e3161247ce76d3c3c1b1d83138b0d45edd9e8b1db019d91a51b6c0100a23b49c065279fb49d50cc15a90cf5dc87c2a0124de7bc740dec7df01beb2744db44784d2abaad68b899cdbc98b3f0eaf0b8c527409be58d572ba04f9263e8e94d21d2d33f5f69811f2350cc4954ff76b935b79265a189b7d148e40a5f2109feb8f0ed9824317208afc30dd66c688266ecbfefebbe28518bd6b5e2533fee1fd5ecb1e4d62cf41678fae88d134fe96c9d5525b2cc86694da08f63c3c7d4385560242e1d5f916318a511672dcd286f6a7f24f7ce81351166e0cdba292d6dd2348d433a288d7beadcb1e725efe975da838e46e6923f03d482c3d9f9a8251415040e026b8a508100a30ff818ae19c9c624c19f6146bed3f1b036c8ef6c3b0e787fbe152a8eba588e791de14517a4597b7c3028e603ed8d452eec055367a56f9571757bac551d9483b61a9fc694cd14f1a8f6369a6650b88bf7bf4c8d7f9a9e23064d22ccc3c9774d044325382fedf357896eb19fc3ef55c4f2e84acebccdfd1c71e8840d8eea7ac522d207cfbed104aaba12de4982b4a7fe818b45e6b799c0f3d760788720c5aa996fd82e1dc95646fb6d83c5d89e4544eb8d70c329fbd1df1b98b44bd5dbdd563f78fcde128837247de8754b8336f60a14d07b3919700384f8d7604c84f828578378ae4599c919f04ec67a9c4e50ee613a6bad3e6109f0339de33a7f7309daad77cd0b27427ddc265fbfdc385ce8679e409326cd3cfaad0fee1027d821be6fcbbf267a2fd5ddcf494e7de5f54b0e1053eb0109ca8a8c4935e6f5af33641533390af743217f46cf6f7a880fed0ebbbe788a10642f871195f6c4b0fcbbbcd897c1dcf8ef1c88b99aa81136914a68ba9db2291815e0b6dd3b49f4683baa0b502906e589803916e455caf2f909bb241fdcc2273930be75cfdabc3bef95575686bd7f45574a150393405dc1ded8194dae71519016b6f3de6d5bca3fe4bab598bbdda4be6c9c9423f63526ce9241fa0368417eeff74a35c21ce7683e7c9166291b5b278c1d704e46ffdc7c176fc4203c70b650b91f4f6437ecf8f80024b32c71248dd277b35695bb8449e9a03b3850324f9043fb184c6eeb1a42147bcfe40a55bc89daa6f5a48dfb0a230c7a6d351fa6b2f381329ff43458f34b917ddbb1102dc889fb20acf82fba740213b9753c95d5a31907cbcec13cd9945ae463788a7b675f4ccf1b8a188cdda0db6c1b86406e027bbc997213c1ce88b3c80327cf4bbbd923032c3b37096b086b26a6b6348121ade8ed7e35d18ed3a0cc53fb4c6874a61041b4608841d9074342e4cc6522262fbdb73f3976f493c794ae2163540ef1a4ed0715ce65d33bef13cc50b353ae964a798811929796b76b50e1e351a8b7164f88fdd306a1b1ff19f4a3218212415adae8edc349b907635705d0b0d05377d84b50f21b4fb0814d6d2d9e23f46583ea8bbac669696fe87680818d63657264870e2c0fa5cfbce7e66ef7224ecffcf10b77314bc69eab222ece0dfe9f1be3eab9ba17df0a86f9d0e58dfd62e38a67e867ff710c29c456cddb6939bab79ff6f3e4bf9fa05080d4c6f613baa5cabaa44fb0e753cefd9d52425755878ab0c97c436e722c62377bbfec33979c47fd06710dc486c9e976fe2d350183e741911dac6567f536e111e86579030e2a602bce834c457351deba4e80fc716028e939a97d51edd30855791c3256111c812f4632a9f5596a5f8ac94ed67bb3f2cc5f06552b9f4891aaa29f072c17dfde4fb6bcd64aa2724a6f65c00a4fd27074d9cf6f6d71a798a161a66d08a1032c66fa562e82af2b8115f9d243ab6677852bca896863d910398347986b17d5fc8caa76c6b42207c45e9a666d7e85c7071da88bde8a7d3c9e5734929c6342bc2b7065cdea6aa67bb80ae63ace2fc39649452d6ae66ae3bf1b04e913feeea187ad5386ed839457db3f54170f3ff45b991125d13e0cca367a885a0693dda9a48306c0426faa872b36a15305251ff36a1ba4108c8ae7d97ad2222de25f53d497ab2564cbf7f9555a82d8fb3da84fe8eda736b5dc9285548f370db7bcd2ae9dd5d8a9794f010445552fcdcfe05eb4eeeb2ff41499d049226e01e5a1228d62a70485dfe6cc5de2f5cc89acb0f68a8820c4d8bafb709aa3a2094ebf48828c23c6484c18e9b3c7be9bc48f97c75658a0dfd40d44dab1051bb97291a0c07e2d1f90b98ea26698e82b4ccc026f5aa31b593b02be9d67ed9c6a285cd91e13d78849742047c611024bbd509cbe8769402255e62c4a1f8286367ebabe1e53f36bd8461dd044d3b672bb9edac07799a6cfaf8d685e89fe2de51440e916cc523d8016a4ffa1338f801cf38cccb72785ff9b425a7c54d6b1d4de40fec67b05e06b6ae43f96fd4af1321dff7e7231533a219efe89183b65768e9e76af895c5e77989aee08c0bda49d5a60826d3ff8dee7f51b7bc03bf018300ef0c9b1ddc1989e3fec528620aed7539bb0d1cd5f937bc67c7b1c0460d449976", 0x1000}, {&(0x7f0000002200)="ef0a221f1a1f7d7ac70964debb915e0b66225459432aa5136725734bd7902ad015819166d7acfabd1bd122a2e616bd05b5e6377eb1b1ff8f66e7735429522f7fe80685b5b010555aa50571a8e6bb794593072ff4b58733d4843b402b83aead1ab1ad2445738dae69f6e873f66867cdc550169d9af79fd3e2bf18457d9ff810c1402a3d0a12cee581aa53e4b16a8a4abd872f0db1afca3fd953ac6b851281bfb8e0a09558eca8227b59d2870571792b8bba5422310d6963903f32d46902e9d045a62214c6823459ddd3a9fe8b90d7c121b07648ba28e97cad25469deda7e886", 0xdf}, {&(0x7f0000002300)="a8128ee88e91574cf06e8726eab50ed0462fba364fc45f03c42e7e01698ab3821c599a8dbcee0ac0bf9ae536bc76359838b2d3f4a37c08a17cd03c", 0x3b}, {&(0x7f0000002340)="545a9330d410548ef0c4b00be0c8a06f25687e6e65dc9848abcdd064eb831b4f2c95059191da872a00ae4571c0ef305fdbb0a151c518b9d767f3902060ef65b46528f2247ddd4a703909fccec6bf2a97d7f9a6a1bbd917bc6636bcc0a178b8895d7931aaa2da70cdee57026be62d7ac48d015133b543847931d53cbb2f4350ec4255c0eeef274fd61b5728cc96373c94c2ac890beceece81dd1e747f2dd5e116369c396267cbedc56e44800fd02da3bdf2ad9caf", 0xb4}], 0x4, &(0x7f0000002440)=[@authinfo={0x18, 0x84, 0x6, {0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3be6, 0x8000, 0xffffffff, 0x1, 0x7ff, 0x6, 0x9}}, @init={0x18, 0x84, 0x0, {0x0, 0x7ff, 0x3, 0xdce}}, @init={0x18, 0x84, 0x0, {0x200, 0x7, 0x5, 0x15e5}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}], 0x90, 0x40040}, {&(0x7f0000002500)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000002800)=[{&(0x7f0000002540)="33781155c9372a04f86049a8bbb71e222f03816d4fe35a6003873a96afbb294df09ad44e5bdb6f10aefee9d57c7d94eef5d5f869564271f77b36df2ebfaa917613617e5878d91a9ad15860da10100616e777bfc2321411244e512bb0e8a754e15b2ec41d262e5e275e53a469ef38efb755582c58e639278f7b5c043c3602a769cec992c850a90205786d9f58c963abb665aab1b82a143dc10d76df1cf3ed3b633dc2c5dd42412db6e8e9fd7aa17a15e8edd4b9b1a7c522bcb5fac4f728fa87a923a78d5541b849e65513cabd2383cc3173ff90c5b9611806847c2cc1", 0xdc}, {&(0x7f0000002640)="2b0a5539143f07a83ee7061451a80800f83f18d3ed4e4054402c1b791306f248919530a824ec3d714f8c5d75f6eec51fb57430a17ba16dd607c8967fb37e3ead9927cfb70ba1f43abced504c5c71dc5718d46d988990ff0b0e0140c93b1a18da902289fb6f53b7a2a5d795e3fccc9f9df5c09bfbf545ac844385978127e4d8813645b56549ccfd5d71d260449956a87eb3a6e6dea9537e40e79f1b82487096bfbb1a7ff88160ccd4c175d9986ca7fa016fde8b6ebffdea898986c58b0e75c0cb62ac346c915840", 0xc7}, {&(0x7f0000002740)="908d471ef7458874aa06", 0xa}, {&(0x7f0000002780)="10df07759bccd47e5b6b146d780f6823dbae2615e9f4529f62ea8e8d49b43436a5a8d134d0212031c076a7b74c286967188c6b2542934b6191264c713312b88b1812c3442c41957b7dc49e13f24f566b594542eaec8b17b23aa39ed90d032de823786dcbf6f96bed2acbbf8386101c", 0x6f}], 0x4, &(0x7f00000028c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x8000, 0x8001, 0xe87, 0x799, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x20d, 0x2, 0x668}}], 0x70, 0x880}, {&(0x7f0000002940)=@in6={0xa, 0x4e22, 0xe5, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xfffffff8}, 0x1c, &(0x7f0000003a80)=[{&(0x7f0000002980)="53e64100fbc1becdbbaa636a9857c49a1579280e3f06e214859e5c5d4a2b2f4fbc77cf788b3789197c381e9eca50493f7135330531d0bcc087f7ea6f997c0741cf6d520a948357561abbf96e648df43294021cc78249664665d9cf93aa81e28a8a86ebee496f258620b30aef010f4d923204777813", 0x75}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="8399dc3e04d22b40fa7c3489b80db69f3d47042d499e6a5c1fded49fa79f176a56d6537763e0f0a6029c", 0x2a}, {&(0x7f0000003a40)="aaaa7b6a20d8984f4a1185b1e10e319aef66096712113feb99c4", 0x1a}], 0x4, &(0x7f0000003ac0)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x5, 0x0, 0x2, 0x3, 0x9, 0x7, 0x4}}], 0x30, 0x50}, {&(0x7f0000003b00)=@in6={0xa, 0x4e24, 0x80000001, @mcast2, 0x3f}, 0x1c, &(0x7f0000003b40), 0x0, 0x0, 0x0, 0x4c011}, {&(0x7f0000003b80)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000004e40)=[{&(0x7f0000003bc0)="5fc77d", 0x3}, {&(0x7f0000003c00)="fdf3fc3db5e0e4d52887cea37878a53f734553c273f9", 0x16}, {&(0x7f0000003c40)="45c6bafb3cf37fdeab22307c6a27bdd82935ca2d0a7f98a1870a7f7f714dd6c2347615d947890ccb050dda0d522c3e38be8f1c00bde04f63edb340ce719cb37c48264fdc0a0b40b027befc0a94928f4b67bc4505c42c5405320a8c841d2a5f33b30ba40d0feeb74d72a73b6fa8786eb5605722e0d9c2fd39f906ab21d055820b4e119bc4affa4ce7cf5c34cdc0a6a79657b4e4d3d4cc624af14a4b09f2dad5aa7c4add1792c76c548f3b6d84442b2ca0faf1f451d1485b8c0a", 0xb9}, {&(0x7f0000003d00)="575650cc45546fa8cd7a951d23631fe1210c487628c74e0e7b666ff87827dd1b5f20185bb7dcdcbbab", 0x29}, {&(0x7f0000003d40)="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", 0x1000}, {&(0x7f0000004d40)="335ace5bf7d6494125bf47ff676710684b5d0fd4d30ea47c8224533d2ae8dc98c7c513f37eaeec6a2bbe20275e4d87980ad90aac34f5c2fc4a515f95959837b401ac7cb74dc3ed768c2508196c13548d89fb338226d8361442b7aaa24773158a02de4e0347e56ef691daee1d9596eb3d97327884eec50e3c1a61ee5d8042f4aa4b9fab9cce4a6b01e07848525031ec976b828d996854db61153c867fa6ee5f736e5e6ede77eef376540c9e4b9eeec4f1b66027de2e9677185bfc16c25c5a14a44d6722be417f3e120ec6f20a4f483f6f68889f6c0d573dad19d7f374b3cfad13234c89a343", 0xe5}], 0x6, &(0x7f0000004ec0)=[@authinfo={0x18, 0x84, 0x6, {0x81}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0xd4, 0x5, 0xfff, 0x8, 0x3, 0xaa7, 0x80, r6}}, @init={0x18, 0x84, 0x0, {0x3, 0xc0, 0xfef, 0x9}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x2}}], 0x90, 0x4000804}], 0x8, 0x4800) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)='-', 0x1}], 0x1) 10:15:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) 10:15:49 executing program 3: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) unshare(0x6c060000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x4, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800600000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ffff0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0)=0xfffffffffffffffe, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x98c1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x2f, 0x20, 0x7, 0x6, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x0, 0x40, 0x3, 0x7}}) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='xprtrdma_createmrs\x00'}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 10:15:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x1, 0x2, 0x501, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x44881}, 0x4080) 10:15:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f00000000c0)=""/65, 0x41}], 0x3, &(0x7f0000000180)=""/193, 0xc1}}], 0x1, 0x14004, &(0x7f00000002c0)={0x77359400}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x6, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, @alu={0x7, 0x1, 0x0, 0x0, 0xa}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='devices.list\x00', 0x0, 0x0) accept4(r0, &(0x7f0000000340)=@sco={0x1f, @fixed}, &(0x7f00000003c0)=0x80, 0x800) 10:15:49 executing program 2: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x414000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r0, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x44) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x50}}, 0x4000844) [ 2751.224145][T15498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 2751.224267][T15485] ip6_vti0 speed is unknown, defaulting to 1000 10:15:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x58, 0x4, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x38, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @CTA_TIMEOUT={0x8}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x80000}]}, 0x88}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10204800}, 0xfe94, &(0x7f00000000c0)={&(0x7f00000007c0)={0x2c, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4804}, 0x840) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20d00801}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4040}, 0x40001) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x164, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_TUPLE_MASTER={0xd4, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x26}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_LABELS_MASK={0xc, 0x17, [0x6, 0x2]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_LABELS_MASK={0x1c, 0x17, [0x9, 0x6, 0x10001, 0x7, 0x0, 0x3f]}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2b}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x10000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x10000}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x164}, 0x1, 0x0, 0x0, 0x20000410}, 0x40081) 10:15:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) 10:15:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x200}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffffffffffff30, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d003505d25a80648c6394f90124fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff30, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d003305d25a80648c6394f90224fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x14881}, 0x20000841) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x29, 0x2, 0x0, 0x8, 0x4f, @local, @private0, 0x7, 0x700, 0xfffffffa, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) [ 2751.505785][T15511] device geneve2 entered promiscuous mode [ 2751.647813][T15525] netlink: zone id is out of range [ 2751.690203][T15525] netlink: zone id is out of range [ 2751.717138][T15535] netlink: zone id is out of range [ 2751.725485][T15534] device geneve2 entered promiscuous mode 10:15:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2ee2a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1f027ad2bab9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c6803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f80dc259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) [ 2751.774665][T15535] netlink: zone id is out of range 10:15:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@RTM_NEWMDB={0xf8, 0x54, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x2, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@ipv4={'\x00', '\xff\xff', @private}}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@ipv4={'\x00', '\xff\xff', @loopback}}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@private1}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0}}}]}, 0xf8}}, 0x0) [ 2751.926870][T15476] ip6_vti0 speed is unknown, defaulting to 1000 [ 2752.064546][T15539] netlink: zone id is out of range [ 2752.073844][T15535] netlink: zone id is out of range [ 2752.085197][T15539] netlink: zone id is out of range [ 2752.095024][T15535] netlink: zone id is out of range [ 2752.145121][T15535] netlink: zone id is out of range [ 2752.150250][T15539] netlink: zone id is out of range [ 2752.396895][T15503] ip6_vti0 speed is unknown, defaulting to 1000 [ 2752.741274][T15504] ip6_vti0 speed is unknown, defaulting to 1000 [ 2752.935073][T15557] ip6_vti0 speed is unknown, defaulting to 1000 [ 2753.114707][T15498] ip6_vti0 speed is unknown, defaulting to 1000 10:15:56 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000}}], 0x5dd, 0x40012062, 0x0) 10:15:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6tnl0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000100001080000007c0000005400000000", @ANYRES32=0x0, @ANYBLOB="050200000000000008001b0000000000"], 0x28}}, 0x0) pread64(r1, &(0x7f0000000340)=""/101, 0x65, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="dbdc00001000050700f0b325458647dc0008000000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="00000000f3ffffff0000000008000b0000000000"], 0x2c}}, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000100)=0x1, 0x4) 10:15:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xb1dd609d14f61c41}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="000000003c2b6407bcd433b28dfae43d2b515953ffffc31261f9fbe0dff621bbae78f79f4e4edf6a97d76016c702f3a6d03d", @ANYRES16=0x0, @ANYBLOB="00012bbd7000ffdbdf2502000000eeff030004000000000000000c0005ffe0000000a86b0000"], 0x2c}, 0x1, 0x0, 0x0, 0x20004010}, 0x40000) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000005c0)=@req={0x28, &(0x7f0000000580)={'ip6gre0\x00', @ifru_mtu}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}, 0x1, 0x0, 0x0, 0x20008802}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000001740)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="f800028040000100240001006c625f686173684373746174730000000000000000548edfce873b0372000000050003000b0000000800040040000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff070000080006005187328445e77a69bd2b6c", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000008000100", @ANYRES32=r2, @ANYBLOB="b400028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100008008000600", @ANYRES32=r2, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000545ffff08000100", @ANYRES32=r2, @ANYBLOB="6001028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004008600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040009001f09b95a0000"], 0x338}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x44, 0x83f}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x2, {{0x40, 0x4}}}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000240)='E', 0x1}, {&(0x7f0000000a00)="196d4b84ad1f7a335c63f7311d0147324a40c23957ea84b3f2669abf4b216a0cde5c04df5fe6227ca8ce63aec4c13e67c62a1679892985b527feebd49c1b6e7459417ce38928381ecf710be1de40860cf2546217a7d3a4b7254735faff1112302846b0512228abb81fc29f65ea4684cd3afca7775396fa2e8239019b236c1c393a0751e7d698ce7b545981864aa41026fa5eddaf489a1c354c02690ab51d0a811da42e48714dbabacb14bfaff40dbb137fd4fe721a878f50815b37d6a593bc8314d6c6b15e2d4dddba1f742b8c3e51b6c6e4cd6f06154256feb355482dc88818dc3776d4", 0xe4}, {&(0x7f0000000b00)="54168a6f664341676644b017fd3825c151126ac6f3d109c2c35763dd4b64e0cc9760471cda94461b4b65750368ed441f66bc4b021cf9b39d59a96fcb1b94a0f910e9abaf2a84d7153b592023f8d35074059e822b4915ade21997d45e0993c1f20d55dc788faff3349979af98efdd70b162eeb5afeaaa6e8b84113fa026ba29c8f05d92c764fb2469219ad243f6ea50d2f82b6695004ede19687f25e7a4adf975900aad8198b771ac28216dc12ad31146901052f963", 0xb5}, {&(0x7f0000000900)="5ae8273de587c7ff97955343b1bc8184c52005a5cf6c4821ca1d51ecf7767fa2b1e61479d02988", 0x27}], 0x4, &(0x7f0000000bc0)="4d64d3429477764bea200c86305b6160e8125fea9ace50ee17552069fac9da7b7938b8dc2dadccdd373678f00dd0e8a4bc95f9a02e0e532f901b470bd3de6fcfbec3ea4f6eb8e9b52e0b770a40b4d4cb58ca18441b8e25ffd170d035802398e0d38edb84e2519f9782926254a9958b371b", 0x71, 0x8004}, 0xc0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 10:15:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) [ 2758.176256][T15722] device 00ªu left promiscuous mode [ 2758.250133][T15722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2758.264216][T15722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2758.289208][T15722] 8021q: adding VLAN 0 to HW filter on device team0 [ 2758.331258][T15722] net_ratelimit: 6 callbacks suppressed [ 2758.331271][T15722] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2758.394227][T15727] ip6_vti0 speed is unknown, defaulting to 1000 10:15:56 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d0600100000002f3144e8160e0000030006000f18000002004900da000001000000dd000000000800120002000100000200000000000430006c540203009f7eae020000f7adb20a00000000152c000000000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) socketpair(0x10, 0xa, 0x3ff, &(0x7f0000001bc0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001c00)=[@in6={0xa, 0x4e24, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, @in={0x2, 0x4e21, @empty}], 0x2c) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x2c8, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080)=0x4, 0x4) 10:15:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf251400000008000300", @ANYRES32, @ANYBLOB="08001c", @ANYRES32=0x0, @ANYBLOB="080001"], 0x3c}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r3, 0x301, 0x0, 0x0, {0x16}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r1, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4010) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0xe72c01db94bb5a05, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r9, 0x941c, 0x0) ioctl$TUNSETLINK(r10, 0x8912, 0x400308) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000000206010803000000000000000000000005000600000000000d000300686173683a6e6574000000000500010006000000050005000a0000000c00078005001500020000000900020073797a3200000000"], 0x54}}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r11, r8, 0x0, 0x100000008) 10:15:56 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0xfffd, @loopback}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000040)) 10:15:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00'}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2ee2a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1f027ad2bab9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c6803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f80dc259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac48166ea6e888dfff4208d49631979a42d6884ec11ce14138b8fe903ddc702e40433e3ae753c37f9bd9e159d7ae19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62e3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5023f52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c765c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf497b68136b0046d535dd39c0f35469869e9b342b953f81467e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b459ac1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5afbf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97605b5a20bef2cc6fdf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffeb191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5a9000000ef4f42fc63d3fff0a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdf2d91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd1f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e85ad1a18d093d89bb9f739d23bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d4271850017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c2746c9a57a12a612c25560cc7df0de244d7202aa609d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000000000000000000000000000000000a80021bf531e5139043dec486188b8f459131867b8779c5f460e451ff7dc3606d622456144060e10bc888b1c811cf576326e955ccad2662845c39fd02228e63f2e7541dadc74d0192086f045b9d0cf0986281f8f2755873431d7d8ee8229cb474a07cc1e9268ae8871e680fc0f7e416e678315406241ae8456ed59bd986fb9b884f956ff033a670615f36badd9d52c98038d3d12960d31dcf4b261965787791dd46b3c55a89f81394c230c07639207ed50e4cf80c39fd8342f8bfb16a88d6d06aba412c56b0a2997c19315fb722344c715fa5d0b58b83deb31f3b749746909f3ca6cc3e0d9499ae0d97e247750820293e62d2b70b63d914e80606b95be3ed5f5939f7a873e4ccf458d546734af44c51d427061834b1421cc5313a8c2c548cad4ad16c5481c2ec7d0108e2fd34bb27e0faa966645e5f5eea092ddf29a20ebcc27260d71df2c1d94dd92419e13aecdf0cd5462f7c1248805f538097b961a2b2b82720dc8e0ab6ad73e4923b07f19ca3ccf5fbd702348c46ed01c4a62a1815bce004d85e007b30d544116811f29f72cf32e727eea231ad5e6938931594327b861fcf60000000000000000000000000000c2af3d4a89700c6335dafdeed16a0bf3d3b0982cef63d7bb4f946095e4f9266d6bb7801a28289e7cb9bf237727471f7b1128727f2cd2f5265e589bbd2659a10fad118b65c583704d1b0a30478a5c87f982c8e0d9d026ed0dfd2871449288153418e7e0550d7f020a4e56368d187c1a92365e4d627db421d45b6d3b6493d4c898fdf0cb9bc14a4acbd99f27ea22abe332e37719d71630b785b8a240039db3e52b40564a5f5968019fdf4350f963953ebd20e4bd0a03b96cd07f3ec42348d15a918dcb18eba93b52fc938a192f738fcedec5969f511a8934eb169faf022f9a85afe9ee264a218d00c200de33555f19d2eb1ec8974bf7c9"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) [ 2758.596729][T15736] __nla_validate_parse: 10 callbacks suppressed [ 2758.596749][T15736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2758.730969][T15740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:57 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x40010, r0, 0xed999000) unshare(0x68000600) unshare(0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x1, 0x0, 0x25dfdbfb, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x3f}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x6}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 10:15:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00'}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) 10:15:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000500)={'syz0', "3ed2be35d3059b305c97f5b8987fa4419cb00e26d767ab7b2d8571c81eadf4e84fe87cdb92f03b05f4f29da7c6a025e22330391634ab82813721ddda2113f593753c8356fb66"}, 0x4a) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)="776d9d388685e51b4fd049bd41f4a9d2718bb1194c9571ac13be7a8ec706716cff46510d72da87019cc45e023273f29a0733ecb521acce2db5de1f196d24fb142c36e1858d9e2e5be0c96d63ce5320426e6727db51bec85eab8117933ce5dea0d34c7200767ede0fbf7e4a2891d30980a487e87ffde528185fbfab8ed38e15c224a0f96b9e3c309181c317ddb729845f095a50540bc54cb008fc2da2e990602c09dee2954944abbee35a80b9b72e7263b517eb99488302eb7247a902cd40f904f2e596bafb7458a99c6ed3e070af0e4b0c3e00513dd69c895d93de1e3a4a78", 0xdf}, {&(0x7f00000005c0)="11ac325e27208134172147b9f04e79c0319f4958549530d153f8578649c513b1c60a4bc687ae751b862b215361289bce42395c79829be73981714f227784cc213516ecdaece733d76269c43a7ea568ffe36c460363a8e7b0364610a4fe8d6ae0c7875d5115d6b733f9ee0d7df117be76ff887b6982fc4771178c26ea581945015faa6a34", 0xfffffc43}], 0x4, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) accept4$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14, 0x80800) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001d00000227bd7000ffdbdf2507000000", @ANYRES32=r5, @ANYBLOB="1000100208000900001000001400038d6f000000ffffffff000000000000023200000008000900070000000800070009002000"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x24048001) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) r6 = socket(0x1f, 0x803, 0x6) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000440)=@can, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000700)="c55027ebe2c9f8c1b753c20a900ad8c993186303d81d61b32c6c33dd1428ebab06277806dd7a69eea55be9460a5344993d8a0211b6a2a0a92d06892b1fd907f20aa49509c9e06970efab20fcdd8be2c0581c12bee7375a91f02cd427f9b9b9d5f866dc8d15d9401a7ff2bc53205ded22d6aa09863bb16689882b0be7d2d57926", 0x80}, {&(0x7f0000000300)="529ab573d9bcec2580a28db5eafa49b85b5a097d992ec0a9c0cdf1066c4c4be600ee8c582a21bf24a662e5838a78eda01499ee8fe5", 0x35}, {&(0x7f0000000780)}, {&(0x7f00000007c0)="fc490f67bba51f3f23038445d025d38bf23a4858f8a6473603f374df847413ab756be7704c627d37bae9597c5d04ab31d7888545a1eea1a5656825c56ccc5bd96650a23ce039bd26b5670b8d763de5a9", 0x50}, {&(0x7f0000000840)="d539442d8cb462dfc5cb73abdb18c1fa89569af455f1346575f92399eff83065151cb9e48e3e1ec3b822a1fc0e23180e7da9dbe831e8bf4bf54f310dfcaac850356d9addbb6bea84e6a258566628f7e67be027c88ec8886d229f0dd8c12c76bf1b1a7395c6c71b84b80723ed8431ec0408185a6727ae77f567537bdc285a291eed06fe51cd64d22121d41198e379d439f10eafcfc304db92037652e68bee0b206f1a97373df550c57c3f4a7f2fde9d5b8eafd63048a0010e85ffa265cf23290f68a1e51fa20e3575439be2e85a24b7177097d6090b995bb12bf44c26bb5ae737", 0xe0}, {&(0x7f0000000940)="d0580efdfa45d8abce1194963aa22abce5139ed44d1d062b8158d05ff3d71800901f99724bdcc786d5ae218f9cbeb08e70315f7a14f6514a5bb8655197b6093a8170b1d5c3c15fc4c7d90221c99016fdd60cded96f027e558fec820bf2082d1a34c162155130efa3c3647d6f1878205064d67c233d46f033632e2fbb0f4a7eb8452a42f5f5a1ffb336c36d329d3721f8edffb46d776dff1277311d6e760719cefc08d1dc7d7e937355e41a64cdb3f6cfdebb3e53", 0xb4}], 0x6}, 0x24000890) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) 10:15:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0002) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 2759.258086][T15760] ip6_vti0 speed is unknown, defaulting to 1000 [ 2759.613401][T15764] ip6_vti0 speed is unknown, defaulting to 1000 [ 2759.976721][T15772] ip6_vti0 speed is unknown, defaulting to 1000 10:16:00 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001800)=""/127, 0x7f}], 0x4}}, {{&(0x7f0000001c40)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000001f40)=""/123, 0x7b}, {0x0}, {0x0}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=""/43, 0x2b}, 0x7ff}], 0x3, 0x0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000300), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80010020}}], 0x5dd, 0x40012062, 0x0) 10:16:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00'}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) 10:16:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000009000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 10:16:00 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00'}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac48166ea6e888dfff4208d49631979a42d6884ec11ce14138b8fe903ddc702e40433e3ae753c37f9bd9e159d7ae19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62e3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5023f52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c765c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf497b68136b0046d535dd39c0f35469869e9b342b953f81467e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b459ac1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5afbf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97605b5a20bef2cc6fdf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffeb191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5a9000000ef4f42fc63d3fff0a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdf2d91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd1f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e85ad1a18d093d89bb9f739d23bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d4271850017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c2746c9a57a12a612c25560cc7df0de244d7202aa609d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000000000000000000000000000000000a80021bf531e5139043dec486188b8f459131867b8779c5f460e451ff7dc3606d622456144060e10bc888b1c811cf576326e955ccad2662845c39fd02228e63f2e7541dadc74d0192086f045b9d0cf0986281f8f2755873431d7d8ee8229cb474a07cc1e9268ae8871e680fc0f7e416e678315406241ae8456ed59bd986fb9b884f956ff033a670615f36badd9d52c98038d3d12960d31dcf4b261965787791dd46b3c55a89f81394c230c07639207ed50e4cf80c39fd8342f8bfb16a88d6d06aba412c56b0a2997c19315fb722344c715fa5d0b58b83deb31f3b749746909f3ca6cc3e0d9499ae0d97e247750820293e62d2b70b63d914e80606b95be3ed5f5939f7a873e4ccf458d546734af44c51d427061834b1421cc5313a8c2c548cad4ad16c5481c2ec7d0108e2fd34bb27e0faa966645e5f5eea092ddf29a20ebcc27260d71df2c1d94dd92419e13aecdf0cd5462f7c1248805f538097b961a2b2b82720dc8e0ab6ad73e4923b07f19ca3ccf5fbd702348c46ed01c4a62a1815bce004d85e007b30d544116811f29f72cf32e727eea231ad5e6938931594327b861fcf60000000000000000000000000000c2af3d4a89700c6335dafdeed16a0bf3d3b0982cef63d7bb4f946095e4f9266d6bb7801a28289e7cb9bf237727471f7b1128727f2cd2f5265e589bbd2659a10fad118b65c583704d1b0a30478a5c87f982c8e0d9d026ed0dfd2871449288153418e7e0550d7f020a4e56368d187c1a92365e4d627db421d45b6d3b6493d4c898fdf0cb9bc14a4acbd99f27ea22abe332e37719d71630b785b8a240039db3e52b40564a5f5968019fdf4350f963953ebd20e4bd0a03b96cd07f3ec42348d15a918dcb18eba93b52fc938a192f738fcedec5969f511a8934eb169faf022f9a85afe9ee264a218d00c200de33555f19d2eb1ec8974bf7c9"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) 10:16:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) socket$alg(0x26, 0x5, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='GPL\x00', 0x1, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kvm_msi_set_irq\x00', r1}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000003c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000000)={{}, {@val={r2}, @actul_num={@val=0x2d, 0x6, 0x65}}}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000080)={{}, {@val={r2}, @actul_num={@val=0x2b, 0x3ff, 0x45}}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000008c0)={r2, "a96c2e10265e34d359906d105a79010a"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000440)={{}, 0x0, 0x2, @inherit={0x90, &(0x7f0000000380)={0x1, 0x9, 0xfffffffffffffffe, 0xffffffffffffffff, {0x12, 0x800, 0x1, 0x4, 0x5}, [0x4, 0x0, 0xd74, 0x2, 0x2, 0x7e89, 0x1, 0x8, 0x312]}}, @devid=r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:16:00 executing program 4: unshare(0x6c060000) mmap(&(0x7f000020b000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x5ce1a000) r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000280)=0x10, 0x80000) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xfffffffffffffffb, 0x10010, r0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x40020080) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000240), 0x4) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x30) [ 2762.341487][T15871] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2762.528215][T15877] bond17: (slave bridge13): Enslaving as a backup interface with an up link [ 2762.595228][T15874] ip6_vti0 speed is unknown, defaulting to 1000 10:16:00 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) r1 = socket(0x1f, 0x80000, 0xffff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'syz_tun\x00', &(0x7f0000000200)=@ethtool_pauseparam={0x4d, 0xfffffffd}}) getpeername(r1, &(0x7f0000000000)=@qipcrtr, &(0x7f0000000080)=0x80) [ 2762.646926][T15871] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:16:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r2, 0x401, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) sendfile(r1, r4, &(0x7f0000000180)=0x81, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r5, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=""/102, 0x66}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}], 0x2, 0x2002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000280)={0x0, r5, 0x80, 0x5, 0x0, 0x100000001}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100007000) 10:16:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) 10:16:01 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000b0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000141c0d1b3a008d8e4500010400028008d4fcc90012c3e2537752d34e642fcd217924fbc96500f70e36889c0882b98bb078ec132a4017c704b46df2227a66b014186e72", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) 10:16:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0xfffffffc}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="fdbb", 0x2}, {&(0x7f0000000100)="32598ff613382f9f4cbf9099371af931213470d9bf08749b6d9d1c5cee9d0f13fcdd4a9a94fc5d46cc7f26681165d452d648ac1717b919b4c3dba71ec9d41004245976e120644a1883292cb8d86c0e64c4d8d47d46596f7094ac486a47c43e6af5620692eb590bd54643d6879b51282d9a8a65e1fb7997b7b975640cc32cf81914c91077ef66be0abb3bb4ceaadb086d9e3def68a735d0", 0x97}], 0x2, &(0x7f0000000240)="1095ff6cb56351a9887ba2d9e62d5cd03cbec493d484c7ee257d71b83a5d81105e798cc5cf58e0cdcd76710a9039c274ce3c86acd93a6f53a7b52d6feb6f2a82cad34e963ca982906004750e2b79079ae5525cc3a5b1f5c12954edff3dc87028e9f16cfb15c60b3f781c791aff7ec0ef2d4f246478c9789b91f6d54e2f06fd773c49e3d77cd08892944998bdb41ba7295303941b852cc45d252c77697c6b29092332a8d2f1a7a1", 0xa7, 0x4}, 0x200480c1) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000001c0)={0x41, 0xfffffffc}, 0x10) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x2, 0x2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x0, 0x0) bind$tipc(r3, 0x0, 0x0) 10:16:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)) socket(0x10, 0x803, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0xa, 0x2, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) [ 2763.100479][ T25] audit: type=1804 audit(1635070561.394:1585): pid=15938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585337846/syzkaller.zoxxpP/1153/cgroup.controllers" dev="sda1" ino=14129 res=1 errno=0 [ 2763.182884][T15888] ip6_vti0 speed is unknown, defaulting to 1000 [ 2763.686985][T15921] ip6_vti0 speed is unknown, defaulting to 1000 [ 2763.922898][T15939] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2763.942553][T15937] ip6_vti0 speed is unknown, defaulting to 1000 [ 2764.091406][T15915] ip6_vti0 speed is unknown, defaulting to 1000 [ 2764.248095][T15952] ip6_vti0 speed is unknown, defaulting to 1000 [ 2764.379267][T15966] ip6_vti0 speed is unknown, defaulting to 1000 [ 2764.490018][T15939] ip6_vti0 speed is unknown, defaulting to 1000 [ 2768.498651][ T8555] ================================================================== [ 2768.506749][ T8555] BUG: KASAN: use-after-free in __lock_acquire+0x3d86/0x54a0 [ 2768.514139][ T8555] Read of size 8 at addr ffff88802b40f120 by task kworker/1:7/8555 [ 2768.522052][ T8555] [ 2768.524374][ T8555] CPU: 1 PID: 8555 Comm: kworker/1:7 Not tainted 5.15.0-rc6-syzkaller #0 [ 2768.532789][ T8555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2768.542861][ T8555] Workqueue: events l2cap_chan_timeout [ 2768.548429][ T8555] Call Trace: [ 2768.551713][ T8555] dump_stack_lvl+0xcd/0x134 [ 2768.556312][ T8555] print_address_description.constprop.0.cold+0x6c/0x309 [ 2768.563368][ T8555] ? __lock_acquire+0x3d86/0x54a0 [ 2768.568397][ T8555] ? __lock_acquire+0x3d86/0x54a0 [ 2768.573429][ T8555] kasan_report.cold+0x83/0xdf [ 2768.578200][ T8555] ? __lock_acquire+0x3d86/0x54a0 [ 2768.583223][ T8555] __lock_acquire+0x3d86/0x54a0 [ 2768.588075][ T8555] ? mark_lock+0xef/0x17b0 [ 2768.592487][ T8555] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 2768.598299][ T8555] ? debug_object_assert_init+0x246/0x2e0 [ 2768.604026][ T8555] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2768.610009][ T8555] lock_acquire+0x1ab/0x510 [ 2768.614513][ T8555] ? l2cap_sock_teardown_cb+0xa1/0x660 [ 2768.619977][ T8555] ? lock_release+0x720/0x720 [ 2768.624655][ T8555] ? mark_held_locks+0x9f/0xe0 [ 2768.629430][ T8555] ? cancel_delayed_work+0x2bd/0x340 [ 2768.634795][ T8555] lock_sock_nested+0x2f/0xf0 [ 2768.639489][ T8555] ? l2cap_sock_teardown_cb+0xa1/0x660 [ 2768.644970][ T8555] l2cap_sock_teardown_cb+0xa1/0x660 [ 2768.650265][ T8555] ? __mutex_lock+0x21c/0x12f0 [ 2768.655291][ T8555] l2cap_chan_del+0xbc/0xa80 [ 2768.659882][ T8555] l2cap_chan_close+0x1b9/0xaf0 [ 2768.664742][ T8555] ? l2cap_rx+0x1fb0/0x1fb0 [ 2768.669245][ T8555] ? lock_release+0x720/0x720 [ 2768.673919][ T8555] ? lock_downgrade+0x6e0/0x6e0 [ 2768.678771][ T8555] l2cap_chan_timeout+0x17e/0x2f0 [ 2768.683799][ T8555] process_one_work+0x9bf/0x16b0 [ 2768.688820][ T8555] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 2768.694198][ T8555] ? rwlock_bug.part.0+0x90/0x90 [ 2768.699132][ T8555] ? _raw_spin_lock_irq+0x41/0x50 [ 2768.704260][ T8555] worker_thread+0x658/0x11f0 [ 2768.708938][ T8555] ? process_one_work+0x16b0/0x16b0 [ 2768.714140][ T8555] kthread+0x3e5/0x4d0 [ 2768.718246][ T8555] ? set_kthread_struct+0x130/0x130 [ 2768.723446][ T8555] ret_from_fork+0x1f/0x30 [ 2768.727870][ T8555] [ 2768.730183][ T8555] The buggy address belongs to the page: [ 2768.735808][ T8555] page:ffffea0000ad03c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2b40f [ 2768.745957][ T8555] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 2768.753067][ T8555] raw: 00fff00000000000 0000000000000000 ffffea0000ad03c8 0000000000000000 [ 2768.761654][ T8555] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 2768.770233][ T8555] page dumped because: kasan: bad access detected [ 2768.776654][ T8555] page_owner tracks the page as freed [ 2768.782010][ T8555] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 14911, ts 2743503221735, free_ts 2756327755563 [ 2768.801540][ T8555] get_page_from_freelist+0xa72/0x2f80 [ 2768.807001][ T8555] __alloc_pages+0x1b2/0x500 [ 2768.811587][ T8555] alloc_pages+0x1a7/0x300 [ 2768.815999][ T8555] new_slab+0x319/0x490 [ 2768.820226][ T8555] ___slab_alloc+0x950/0x1050 [ 2768.824916][ T8555] __slab_alloc.constprop.0+0x4d/0xa0 [ 2768.830284][ T8555] kmem_cache_alloc+0x365/0x390 [ 2768.835131][ T8555] getname_kernel+0x4e/0x370 [ 2768.839761][ T8555] kernel_execve+0x24/0x460 [ 2768.844264][ T8555] call_usermodehelper_exec_async+0x2e3/0x580 [ 2768.850332][ T8555] ret_from_fork+0x1f/0x30 [ 2768.854743][ T8555] page last free stack trace: [ 2768.859402][ T8555] free_pcp_prepare+0x2c5/0x780 [ 2768.864266][ T8555] free_unref_page+0x19/0x690 [ 2768.868942][ T8555] __unfreeze_partials+0x340/0x360 [ 2768.874066][ T8555] qlist_free_all+0x5a/0xc0 [ 2768.878567][ T8555] kasan_quarantine_reduce+0x180/0x200 [ 2768.884023][ T8555] __kasan_slab_alloc+0x95/0xb0 [ 2768.888867][ T8555] kmem_cache_alloc_node+0x259/0x3d0 [ 2768.894151][ T8555] __alloc_skb+0x20b/0x340 [ 2768.898614][ T8555] inet_netconf_notify_devconf+0xdd/0x250 [ 2768.904353][ T8555] inetdev_event+0xcd6/0x15d0 [ 2768.909024][ T8555] notifier_call_chain+0xb5/0x200 [ 2768.914040][ T8555] call_netdevice_notifiers_info+0xb5/0x130 [ 2768.919971][ T8555] unregister_netdevice_many+0x951/0x1790 [ 2768.925700][ T8555] ip_tunnel_delete_nets+0x39f/0x5b0 [ 2768.931018][ T8555] ops_exit_list+0x10d/0x160 [ 2768.935616][ T8555] cleanup_net+0x4ea/0xb00 [ 2768.940032][ T8555] [ 2768.942344][ T8555] Memory state around the buggy address: [ 2768.947960][ T8555] ffff88802b40f000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2768.956015][ T8555] ffff88802b40f080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2768.964066][ T8555] >ffff88802b40f100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2768.972114][ T8555] ^ [ 2768.977226][ T8555] ffff88802b40f180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2768.985276][ T8555] ffff88802b40f200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2768.993322][ T8555] ================================================================== [ 2769.001365][ T8555] Disabling lock debugging due to kernel taint [ 2769.007507][ T8555] Kernel panic - not syncing: panic_on_warn set ... [ 2769.014076][ T8555] CPU: 1 PID: 8555 Comm: kworker/1:7 Tainted: G B 5.15.0-rc6-syzkaller #0 [ 2769.023870][ T8555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2769.033918][ T8555] Workqueue: events l2cap_chan_timeout [ 2769.039380][ T8555] Call Trace: [ 2769.042652][ T8555] dump_stack_lvl+0xcd/0x134 [ 2769.047259][ T8555] panic+0x2b0/0x6dd [ 2769.051181][ T8555] ? __warn_printk+0xf3/0xf3 [ 2769.055875][ T8555] ? __lock_acquire+0x3d86/0x54a0 [ 2769.060905][ T8555] ? __lock_acquire+0x3d86/0x54a0 [ 2769.065924][ T8555] ? __lock_acquire+0x3d86/0x54a0 [ 2769.070946][ T8555] end_report.cold+0x63/0x6f [ 2769.075532][ T8555] kasan_report.cold+0x71/0xdf [ 2769.080298][ T8555] ? __lock_acquire+0x3d86/0x54a0 [ 2769.085340][ T8555] __lock_acquire+0x3d86/0x54a0 [ 2769.090213][ T8555] ? mark_lock+0xef/0x17b0 [ 2769.094629][ T8555] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 2769.100435][ T8555] ? debug_object_assert_init+0x246/0x2e0 [ 2769.106152][ T8555] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2769.112135][ T8555] lock_acquire+0x1ab/0x510 [ 2769.116634][ T8555] ? l2cap_sock_teardown_cb+0xa1/0x660 [ 2769.122093][ T8555] ? lock_release+0x720/0x720 [ 2769.126768][ T8555] ? mark_held_locks+0x9f/0xe0 [ 2769.131527][ T8555] ? cancel_delayed_work+0x2bd/0x340 [ 2769.136811][ T8555] lock_sock_nested+0x2f/0xf0 [ 2769.141484][ T8555] ? l2cap_sock_teardown_cb+0xa1/0x660 [ 2769.147030][ T8555] l2cap_sock_teardown_cb+0xa1/0x660 [ 2769.152327][ T8555] ? __mutex_lock+0x21c/0x12f0 [ 2769.157086][ T8555] l2cap_chan_del+0xbc/0xa80 [ 2769.161674][ T8555] l2cap_chan_close+0x1b9/0xaf0 [ 2769.166628][ T8555] ? l2cap_rx+0x1fb0/0x1fb0 [ 2769.171128][ T8555] ? lock_release+0x720/0x720 [ 2769.175813][ T8555] ? lock_downgrade+0x6e0/0x6e0 [ 2769.180750][ T8555] l2cap_chan_timeout+0x17e/0x2f0 [ 2769.185785][ T8555] process_one_work+0x9bf/0x16b0 [ 2769.190727][ T8555] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 2769.196111][ T8555] ? rwlock_bug.part.0+0x90/0x90 [ 2769.201042][ T8555] ? _raw_spin_lock_irq+0x41/0x50 [ 2769.206067][ T8555] worker_thread+0x658/0x11f0 [ 2769.210742][ T8555] ? process_one_work+0x16b0/0x16b0 [ 2769.215938][ T8555] kthread+0x3e5/0x4d0 [ 2769.220005][ T8555] ? set_kthread_struct+0x130/0x130 [ 2769.225199][ T8555] ret_from_fork+0x1f/0x30 [ 2769.230081][ T8555] Kernel Offset: disabled [ 2769.234396][ T8555] Rebooting in 86400 seconds..