[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.60' (ECDSA) to the list of known hosts. 2020/07/02 15:05:45 fuzzer started 2020/07/02 15:05:45 dialing manager at 10.128.0.26:43163 2020/07/02 15:05:46 syscalls: 3119 2020/07/02 15:05:46 code coverage: enabled 2020/07/02 15:05:46 comparison tracing: enabled 2020/07/02 15:05:46 extra coverage: enabled 2020/07/02 15:05:46 setuid sandbox: enabled 2020/07/02 15:05:46 namespace sandbox: enabled 2020/07/02 15:05:46 Android sandbox: enabled 2020/07/02 15:05:46 fault injection: enabled 2020/07/02 15:05:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/02 15:05:46 net packet injection: enabled 2020/07/02 15:05:46 net device setup: enabled 2020/07/02 15:05:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/02 15:05:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/02 15:05:46 USB emulation: enabled 15:08:06 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x98, 0xa, 0x6, 0x301, 0x0, 0x0, {0xd, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x4}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0xf}}}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x2}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x2}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x800}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffffef43}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x39}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r0, 0x0, 0x5, &(0x7f0000000280)='syz0\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x9, 0xff, 0x9, 0xff, 0x0, 0x7fffffff, 0x400, 0x10, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x4040, 0x80, 0x5, 0x5, 0x6, 0x7, 0x3}, r1, 0x2, r0, 0x8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x4282c0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000340)=""/4096) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001340)='/dev/full\x00', 0x40801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000001380)={0x4}) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000013c0), 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001440)=@req={0x28, &(0x7f0000001400)={'wg0\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x1, 0x4}}}) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000001480)=0x80000000, 0x4) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000014c0), 0x800) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000001500)=0x2000020) r5 = syz_open_dev$mouse(&(0x7f0000001540)='/dev/input/mouse#\x00', 0x7, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001580)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x6, 0xd53, 0x5, 0x7, 0x88, 0xfffffffe, 0x5d}, &(0x7f0000001640)=0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000001680)={0x8001, 0x800d, 0x9, 0xff, r6}, &(0x7f00000016c0)=0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001700)={0x0}, &(0x7f0000001740)=0xc) ptrace$cont(0x1f, r7, 0x6e, 0x100000001) shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffb000/0x2000)=nil) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000001780)=0x5) syzkaller login: [ 201.446754][ T28] audit: type=1400 audit(1593702486.960:8): avc: denied { execmem } for pid=6826 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 201.605469][ T6827] IPVS: ftp: loaded support on port[0] = 21 15:08:07 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x408d80) mq_notify(r0, &(0x7f0000000140)={0x0, 0x1a, 0x0, @thr={&(0x7f0000000040)="2aeee77cb6bed795c196590fbd5678f59dca741abd5b741eb177fbf8cffd336defc00eb4bfd12829ddc3ecf2835e7ca7e4ecf90861075027a7485931ab4a7feb8679e4c3d31c1a37141595c752b201ae61ae3b715bee9e827f023658af20331afaa2c893c87ad292284d5974841695ec", &(0x7f00000000c0)="11320b8d0f0f47cb5b66f87923712f2106a66af989d9f175ebf605950b32e8cc36a7029f284b47f6fb11302cee720704883c23f957112e0b85d547f9ea154555ff4c7cdf2cd72bd3f3f61e89123e42c492ae6ecbbd74cc04391c"}}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x100, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000200)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x800, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000280)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x200000, 0x0) r4 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000380)={0x9c0000, 0x1, 0x401, r4, 0x0, &(0x7f0000000340)={0x9b0942, 0x1f, [], @p_u8=&(0x7f0000000300)=0x80}}) open_by_handle_at(r3, &(0x7f00000003c0)={0xa9, 0x6, "9365a3f8528d2c987f71b158034a2d418ce8c4a59931e4f98f92831030b7d3dfd027987dea96634390b7b8974ee301c878bd86e1734342fb765c981286d252ee3f17438eff8365df7afa7b58d15a74abfc588686d18b21d8b49bad7c867c0e2e8a6fec2a3505ba9f2a51d47f34886c336e94d1e7a06f2b1a00562a9a2ab509f20ef7d8c146e90ff1995c6f927fc5d91ee0e7b8892748e154b1bf95de2f2462c44d"}, 0x400) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x60000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f00000004c0)={0xaca, 0x9, 0xf1be4dd, 0x2}) r7 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000580)={0xf000000, 0x8001, 0x8, r1, 0x0, &(0x7f0000000540)={0x990a2d, 0x5}}) getsockopt$IP_SET_OP_GET_FNAME(r5, 0x1, 0x53, &(0x7f00000005c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000600)=0x2c) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000640)={@multicast1, @empty}, &(0x7f0000000680)=0x8) unshare(0x8040480) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0x3, {{0xa, 0x4e20, 0x7, @loopback, 0x5}}}, 0x88) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xdc, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x44}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x32}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xcf}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x26}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7c530f47}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2d}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x1}, 0x4800) [ 201.811151][ T6827] chnl_net:caif_netlink_parms(): no params data found [ 201.898060][ T6827] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.910234][ T6827] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.932030][ T6827] device bridge_slave_0 entered promiscuous mode [ 201.942648][ T6827] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.949806][ T6827] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.959238][ T6827] device bridge_slave_1 entered promiscuous mode [ 201.977181][ T6957] IPVS: ftp: loaded support on port[0] = 21 15:08:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000040)="6d86b0e69b770dc64de815742468ea9935385cfb836eeeb749e77c7c0531f3e065d8919f397ddc64031792305f490e071ef88f1b1f7b608002b789f2f6a94157a7a9e19e03e1e379cd0c") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0xd, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_FAMILY={0x5}]}, 0x44}}, 0x200000c4) syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x20, 0x210000) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x400800, 0x0) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x80000000) r3 = openat(r2, &(0x7f00000002c0)='\x00', 0x800, 0x26) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x53, &(0x7f0000000300)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000340)=0x2c) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) getpriority(0x0, r5) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x6, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000400)='posixacl\x00', 0x0, 0x0) r6 = getpid() r7 = syz_open_procfs(r6, &(0x7f0000000440)='statm\x00') pwritev(r7, &(0x7f00000007c0)=[{&(0x7f0000000480)="b8cee610054ada19cb8dec50b63380130c27a1e8ea7cf8ecff6ad4e56ca3054b3923ff06559ec31d924bb384e5926d55a9", 0x31}, {&(0x7f00000004c0)="aea87b377cc40d2ad2f04fbeb5eb5083bc928a75f19899cea8ee476cf57f222ea71fc63ed828b5a264beb8a59f2033591b3fff40b0a29e669f120b11d1519c6945f12a0cb0d005754b90b06b923ad7e4c2065b49ea11678b05fc9d326948a2b3d4b1d22adbe62355daab2fda653bd000c7df76f3", 0x74}, {&(0x7f0000000540)="3172c78e07372dd8677bcfcf4cdcd51a0b6e53", 0x13}, {&(0x7f0000000580)="773dbfab207e399c99a80579ec987f3b0f7889df09f67ea8e3b112ba9da07a068491cadf398f902ee5bd03ffc0f4a99b6379df53c3f2432c376436c6f80cc518fafaee890007e8ec561cfeca6c19a05520b880453ea6d69d3a7ca3999eb0fd183e1a824dc20e98257c4738e9843635aa823207254d2ede3c0dab", 0x7a}, {&(0x7f0000000600)="1c5f4b5285b81b578a1a3b5ea786f7df6497f9e5567be3011ced2f3d40375c447396d464bece70764d37277dc6102d86b6a3216c94ad6c6ace1a100aa42406b46c60f97c30a5c9637b40507906e8c2aa8bc36307622eeed3a1da629b7db0da4c846f57b1c87104169ad855b3eafc75cbb694754697904b0d7e258670b01f6d18f25d57f30381b08bbab983e3babff37215ecc5af99752cfda1e0ee2b", 0x9c}, {&(0x7f00000006c0)="97892af9f720252afa6c4f1d5bb538a3bed9d14ca4a8aabb31cd1acd47961095e45985507b3a64510fafc383705071a901f8e37e60c0993ee9334553db01dd86abd98771372b5d2c95075bfd758ddb2dd69c2dafacec1d4ccfd644958c05ae91eafe9c0aa733dc0f7ba49fa26ff4c840140755d2ef6d000f1da8692a72db2b8a23101d65e0f65cc5bd1ae77b1c8df76bdd5880bd764da84b68624ca2fc6233b432d2efc72173ea4c2f876065c48f89b7740a15a45af1df4e459af8055da4d8d9126841aeb48a1ec178", 0xc9}], 0x6, 0x5) [ 202.008855][ T6827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.033156][ T6827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.103800][ T6827] team0: Port device team_slave_0 added [ 202.125481][ T6827] team0: Port device team_slave_1 added [ 202.188507][ T6827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.197321][ T6827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.225930][ T6827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.275602][ T6827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.283828][ T6827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.311842][ T6827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.371017][ T6957] chnl_net:caif_netlink_parms(): no params data found [ 202.378683][ T7044] IPVS: ftp: loaded support on port[0] = 21 15:08:07 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$setopts(0x4200, r0, 0x3, 0x20) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x440800, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="d415dd568add573fb3b5297ecb93bb15a021c4f4a2efe23a3d2358a897eff5871f3c93c779d3127e1ab2b93170e1732b1d4e3f1bf69931b17a5d2030e8d8a9710c3631ccd794f164dc640e6668ed3da0d9e17b7c3d8fab2987268932a821be5d8eb1904e9769f7c11621e27176cbba4f1f645818b2184c91c7e8db71c5614628088a4b455dd4a6b369e19475e3ed1f5b477a8f62d9942f1dfe67244a85a979e7bb72cb9114") r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'ip6gretap0\x00', {0x4}, 0x7ff}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000011c0)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=""/4096}, &(0x7f0000001240)=0x78) recvmmsg(0xffffffffffffffff, &(0x7f0000003940)=[{{&(0x7f0000001280)=@nfc_llcp, 0x80, &(0x7f0000001400)=[{&(0x7f0000001300)=""/201, 0xc9}], 0x1, &(0x7f0000001440)=""/4096, 0x1000}, 0x7f}, {{&(0x7f0000002440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003580)=[{&(0x7f00000024c0)=""/167, 0xa7}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x2, &(0x7f00000035c0)=""/202, 0xca}, 0x5}, {{&(0x7f00000036c0)=@x25, 0x80, &(0x7f0000003800)=[{&(0x7f0000003740)=""/122, 0x7a}, {&(0x7f00000037c0)=""/1, 0x1}], 0x2, &(0x7f0000003840)=""/221, 0xdd}, 0x9}], 0x3, 0x120, &(0x7f0000003a00)={0x0, 0x3938700}) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f0000003a40), &(0x7f0000003a80)=0x8) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003b00)={&(0x7f0000003ac0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$int_in(r4, 0x5452, &(0x7f0000003b40)=0x8000) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000003b80), &(0x7f0000003c00)=0x68) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000003c40)={0x1, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x10) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000003c80)) getresuid(&(0x7f0000003cc0), &(0x7f0000003d00), &(0x7f0000003d40)=0x0) setreuid(r5, 0xffffffffffffffff) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xffffffffffffffff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r6, 0x9) prctl$PR_GET_DUMPABLE(0x3) [ 202.413924][ T6827] device hsr_slave_0 entered promiscuous mode [ 202.471144][ T6827] device hsr_slave_1 entered promiscuous mode [ 202.732840][ T6957] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.739920][ T6957] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.751792][ T6957] device bridge_slave_0 entered promiscuous mode [ 202.772782][ T7144] IPVS: ftp: loaded support on port[0] = 21 [ 202.783437][ T6957] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.790501][ T6957] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.802093][ T6957] device bridge_slave_1 entered promiscuous mode 15:08:08 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0x1, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a70, 0xc6, [], @p_u16=&(0x7f0000000000)=0x7ff}}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000000c0)={0x47c, 0x9, 0xb81, @remote}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000100)={0x89e, 0xc0000000, 0x1f, 0x101, 0x9, 0x7}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x361802, 0x46) sendmsg$OSF_MSG_ADD(r1, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f00000001c0)={0x4bc, 0x0, 0x5, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, [{{0x254, 0x1, {{0x0, 0x9}, 0x9, 0x81, 0x9, 0x0, 0x1e, 'syz0\x00', "a8f016893ad156a186c22daf8de32488175e638efd14b02b12151702f0616db9", "e22503f06661c7775808a49c6fca5623b1b890eb9fcc6361bd803efff88340fa", [{0x8, 0x80, {0x2, 0x7fff}}, {0x0, 0x9, {0x3, 0x44}}, {0xbd, 0x3, {0x2, 0x9}}, {0x9, 0x8000, {0x0, 0x9}}, {0x0, 0x0, {0x1, 0x7f0c2597}}, {0x83af, 0x1, {0x1, 0x1}}, {0x1, 0x200, {0x3, 0x8000}}, {0x1f, 0x6, {0x0, 0x9}}, {0x1, 0x6, {0x2, 0x6}}, {0x40, 0x5, {0x3, 0x5}}, {0x7, 0x100, {0x3, 0x1ff}}, {0x0, 0x1ff, {0x3, 0x9}}, {0x1000, 0xf69, {0x0, 0x8}}, {0xfff8, 0x171b, {0x3, 0x7}}, {0x1, 0x2, {0x1, 0x6}}, {0x400, 0x3, {0x2, 0x1}}, {0x7f, 0x7, {0x2, 0x9e}}, {0x4, 0x51b2}, {0x80, 0x2, {0x0, 0x20}}, {0x9, 0x4, {0x3, 0x2}}, {0xff7f, 0x7ff, {0x2, 0x8}}, {0x7f, 0x7ff, {0x2}}, {0x5, 0x4, {0x2, 0x2}}, {0x7, 0x1, {0x2, 0x1}}, {0x4000, 0x0, {0x2, 0x80}}, {0xfff, 0x6, {0x0, 0x5}}, {0x8, 0x9, {0x2, 0x3f}}, {0x9, 0x6, {0x0, 0x2}}, {0x5, 0x101, {0x2, 0x7}}, {0xfffd, 0x17aa, {0x2, 0x80000000}}, {0x1f, 0x4, {0x1, 0xbb}}, {0x0, 0x2, {0x2, 0x400}}, {0xaf59, 0xffff, {0x3, 0x4}}, {0x0, 0x6, {0x0, 0x9}}, {0x7, 0xfc01, {0x0, 0xfffff3f9}}, {0x1, 0x200, {0x3, 0xffff147b}}, {0x8c, 0xffff, {0x2, 0x1}}, {0x1, 0x8001, {0x2, 0xfff}}, {0x2, 0x8, {0x0, 0x5}}, {0x5, 0x3ff, {0x0, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0xffff}, 0x1, 0x6, 0x101, 0x200, 0x1e, 'syz1\x00', "f39a562f333206d8b899ede0394c33d3c371a448565e28bb16a5e6ddd836dc61", "b51fc87c423ccb9f1c904b77613838a44d2463d992016632653a2e7f280e8010", [{0x5, 0xfffe, {0x3, 0x9}}, {0x0, 0x49cd, {0x3, 0x2}}, {0x6, 0x5, {0x0, 0x3}}, {0x2, 0x3ff, {0x2, 0x1dd2}}, {0x5, 0x0, {0x2, 0x20}}, {0x4aaf, 0x0, {0x0, 0x2}}, {0x6, 0x7f, {0x1, 0x77a6}}, {0xfff, 0x2, {0x2, 0x4}}, {0x0, 0xab, {0x2, 0x9}}, {0x32, 0x4, {0x0, 0x13}}, {0x7ff, 0x1, {0x3, 0x1}}, {0xe6f, 0x81, {0x3, 0x7f}}, {0x8, 0x10, {0x2, 0x101}}, {0x1, 0x1ff, {0x0, 0x8000}}, {0x2, 0x800, {0x1, 0x4000000}}, {0xb0, 0x8, {0x2, 0xd702}}, {0x200, 0x20c7, {0x3}}, {0x8000, 0x4, {0x0, 0x8}}, {0x7, 0x0, {0x3, 0x1}}, {0x3, 0xffff, {0x3, 0x7}}, {0x7, 0x1000, {0x2, 0x7}}, {0x1, 0x92, {0x0, 0xa690}}, {0x4, 0x1c8, {0x3, 0x401}}, {0x6, 0x9, {0x1, 0x1}}, {0x3, 0x800, {0x1, 0x5}}, {0x9, 0xffff, {0x1, 0x400}}, {0x3, 0x9, {0x1, 0x7fff}}, {0x3, 0x0, {0x1}}, {0x1, 0x1, {0x1, 0x1f}}, {0x0, 0x7f, {0x0, 0xc2}}, {0x5956, 0x3, {0x1, 0x5}}, {0x4, 0x0, {0x0, 0x5}}, {0x8, 0x0, {0x3, 0x8}}, {0x5, 0x7f, {0x3, 0x1}}, {0xfff, 0xffff}, {0x200, 0x401, {0x1, 0x8000}}, {0xffff, 0xfffe, {0x2, 0x5}}, {0x9cfd, 0x0, {0x0, 0x9}}, {0x1aa8, 0x9, {0x1, 0x12c7}}, {0x8, 0x8e, {0x2, 0x1}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x4000000}, 0x74) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000700)=0x610, &(0x7f0000000740)=0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x800, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000007c0)=0x1, 0x4) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cachefiles\x00', 0x4000, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000880)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r5, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vsock\x00', 0x6800, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, &(0x7f00000009c0)={0x32, ""/50}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/video36\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/audio\x00', 0x10001, 0x0) r7 = accept4(0xffffffffffffffff, &(0x7f0000000a80)=@ethernet, &(0x7f0000000b00)=0x80, 0x800) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000b80)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r7, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r8, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20020000}, 0x20000001) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d00)={0xb0, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x68, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb018}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb1b6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b81136c}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f65c4a1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd804}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x290360b0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x148144e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d406673}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x466516a8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x26ff}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ffbfb13}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40004}, 0x40080) [ 202.886423][ T6957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.919207][ T6957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.055907][ T7044] chnl_net:caif_netlink_parms(): no params data found [ 203.073770][ T6827] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 203.136263][ T6827] netdevsim netdevsim0 netdevsim1: renamed from eth1 15:08:08 executing program 5: chmod(&(0x7f0000000000)='./file0\x00', 0x30) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x402401) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000080)={@null, @bcast}) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000100)=0x800, 0x2) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x1ff, 0x3, 0x400}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@volatile={0x1, 0x0, 0x0, 0x9, 0x4}, @typedef={0xc, 0x0, 0x0, 0x8, 0x3}, @var={0xd, 0x0, 0x0, 0xe, 0x2, 0x1}, @ptr={0x7, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x0, 0x0, 0x61, 0x0, 0xcf]}}, &(0x7f0000000200)=""/90, 0x53, 0x5a, 0x1}, 0x20) fcntl$getown(r2, 0x9) r3 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x1, 0x28106) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000300)=""/179) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000400)={0x1, 0x80, 0xc74d, 0xb0b0b0b0}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r5, 0x541c, &(0x7f0000000480)={0x6, 0x8}) r6 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x80000000, 0x600) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r6, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {0x1, 0x4}, [{0x2, 0x2, r7}, {0x2, 0x4, r8}], {}, [{0x8, 0x1, r9}], {}, {0x20, 0x2}}, 0x3c, 0x3) [ 203.216440][ T6957] team0: Port device team_slave_0 added [ 203.249124][ T6827] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 203.300005][ T6957] team0: Port device team_slave_1 added [ 203.326610][ T7303] IPVS: ftp: loaded support on port[0] = 21 [ 203.336213][ T6827] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 203.438651][ T7319] IPVS: ftp: loaded support on port[0] = 21 [ 203.485785][ T6957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.493308][ T6957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.521650][ T6957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.536386][ T6957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.543818][ T6957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.572348][ T6957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.633831][ T7044] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.641593][ T7044] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.649282][ T7044] device bridge_slave_0 entered promiscuous mode [ 203.724308][ T6957] device hsr_slave_0 entered promiscuous mode [ 203.794128][ T6957] device hsr_slave_1 entered promiscuous mode [ 203.830991][ T6957] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.838766][ T6957] Cannot create hsr debugfs directory [ 203.857254][ T7044] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.864473][ T7044] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.872897][ T7044] device bridge_slave_1 entered promiscuous mode [ 203.889730][ T7144] chnl_net:caif_netlink_parms(): no params data found [ 203.969282][ T7044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.006693][ T7044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.086674][ T7044] team0: Port device team_slave_0 added [ 204.124235][ T7044] team0: Port device team_slave_1 added [ 204.240006][ T7044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.247509][ T7044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.275199][ T7044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.286885][ T7144] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.295265][ T7144] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.304068][ T7144] device bridge_slave_0 entered promiscuous mode [ 204.337426][ T7044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.344663][ T7044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.372383][ T7044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.386707][ T7319] chnl_net:caif_netlink_parms(): no params data found [ 204.396785][ T7303] chnl_net:caif_netlink_parms(): no params data found [ 204.417490][ T7144] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.425734][ T7144] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.436213][ T7144] device bridge_slave_1 entered promiscuous mode [ 204.471670][ T6827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.506199][ T6957] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 204.593528][ T7044] device hsr_slave_0 entered promiscuous mode [ 204.652604][ T7044] device hsr_slave_1 entered promiscuous mode [ 204.690952][ T7044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.698523][ T7044] Cannot create hsr debugfs directory [ 204.716309][ T6957] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 204.773760][ T6957] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 204.850180][ T7144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.888058][ T6957] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 204.925934][ T7144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.960571][ T7144] team0: Port device team_slave_0 added [ 204.994178][ T7144] team0: Port device team_slave_1 added [ 205.006431][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.018609][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.069416][ T6827] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.090464][ T7144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.098129][ T7144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.125698][ T7144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.150079][ T7319] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.157742][ T7319] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.166745][ T7319] device bridge_slave_0 entered promiscuous mode [ 205.185932][ T7144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.194069][ T7144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.221196][ T7144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.248842][ T7319] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.260164][ T7319] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.269587][ T7319] device bridge_slave_1 entered promiscuous mode [ 205.277105][ T7303] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.285333][ T7303] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.294094][ T7303] device bridge_slave_0 entered promiscuous mode [ 205.374518][ T7144] device hsr_slave_0 entered promiscuous mode [ 205.421800][ T7144] device hsr_slave_1 entered promiscuous mode [ 205.491190][ T7144] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.498984][ T7144] Cannot create hsr debugfs directory [ 205.505575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.515488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.524414][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.531929][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.540259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.550292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.562224][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.569341][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.587332][ T7303] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.594658][ T7303] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.606046][ T7303] device bridge_slave_1 entered promiscuous mode [ 205.633932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.646295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.678821][ T7319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.718290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.728082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.737939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.747059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.755984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.765350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.773797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.782677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.792170][ T7303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.808062][ T7303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.825434][ T7319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.880659][ T7319] team0: Port device team_slave_0 added [ 205.912664][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.925241][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.950656][ T7319] team0: Port device team_slave_1 added [ 205.962748][ T7303] team0: Port device team_slave_0 added [ 205.970193][ T6827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.008140][ T7303] team0: Port device team_slave_1 added [ 206.045325][ T7319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.059581][ T7319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.092340][ T7319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.116960][ T7319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.124717][ T7319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.154728][ T7319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.176461][ T7044] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 206.244652][ T7303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.252042][ T7303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.284670][ T7303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.298252][ T7044] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 206.343039][ T7044] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 206.413523][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.421601][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.442703][ T6957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.466721][ T6827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.484017][ T7303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.493877][ T7303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.523284][ T7303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.535935][ T7044] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 206.684633][ T7319] device hsr_slave_0 entered promiscuous mode [ 206.731731][ T7319] device hsr_slave_1 entered promiscuous mode [ 206.771004][ T7319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.771046][ T7319] Cannot create hsr debugfs directory [ 206.795879][ T6957] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.886132][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.894775][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.905506][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.914862][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.924581][ T2536] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.931827][ T2536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.939932][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.950356][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.961159][ T2536] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.968637][ T2536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.977210][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.986843][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.086721][ T7303] device hsr_slave_0 entered promiscuous mode [ 207.141282][ T7303] device hsr_slave_1 entered promiscuous mode [ 207.220958][ T7303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.228872][ T7303] Cannot create hsr debugfs directory [ 207.250404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.260170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.274679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.306366][ T7144] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 207.391397][ T7144] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 207.443419][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.452535][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.486032][ T7144] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 207.529923][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.538815][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.548689][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.558256][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.568448][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.589978][ T6957] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.606199][ T6957] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.623672][ T7144] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 207.667246][ T6827] device veth0_vlan entered promiscuous mode [ 207.679069][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.688855][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.697396][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.706877][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.717143][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.728130][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.742548][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.819631][ T6827] device veth1_vlan entered promiscuous mode [ 207.870091][ T7044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.878361][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.893545][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.902199][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.917816][ T6957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.948738][ T7319] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 207.986760][ T7319] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 208.048228][ T7319] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 208.113547][ T7319] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 208.207248][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.217091][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.229314][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.247744][ T7044] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.284964][ T7303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 208.333130][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.344766][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.353720][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.366680][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.379458][ T6827] device veth0_macvtap entered promiscuous mode [ 208.403357][ T7303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 208.452900][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.462623][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.471922][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.480314][ T2498] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.487500][ T2498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.496304][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.508616][ T6827] device veth1_macvtap entered promiscuous mode [ 208.529342][ T7303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 208.599081][ T7303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 208.665223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.673594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.682590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.691636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.699985][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.707401][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.722897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.730630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.750971][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.791376][ T6957] device veth0_vlan entered promiscuous mode [ 208.807430][ T6827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.830701][ T6957] device veth1_vlan entered promiscuous mode [ 208.839667][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.848066][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.856836][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.865562][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.880066][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.890319][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.906128][ T7144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.922032][ T6827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.936170][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.944563][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.954315][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.964335][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.973515][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.024805][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.034217][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.044314][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.060063][ T7044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.075206][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.089028][ T7144] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.138700][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.149799][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.158682][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.166831][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.175017][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.184398][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.213940][ T7319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.257005][ T6957] device veth0_macvtap entered promiscuous mode [ 209.284321][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.295214][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.304980][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.316334][ T2498] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.323452][ T2498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.405394][ T6957] device veth1_macvtap entered promiscuous mode [ 209.431440][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.439561][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:08:15 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x1f, 0x1000, 0x2, 0x5, 0x9}) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$BLKROTATIONAL(r9, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 209.472350][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.507826][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.516586][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.523735][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.551211][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.565779][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.578667][ C0] hrtimer: interrupt took 40744 ns [ 209.591223][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.623016][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.645644][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.669622][ T7303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.719784][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.733635][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.745955][ T6957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.756033][ T7044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.774673][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.795695][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.808524][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.817985][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.830287][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.839981][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.852440][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 15:08:15 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x1f, 0x1000, 0x2, 0x5, 0x9}) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$BLKROTATIONAL(r9, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 209.875344][ T7319] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.902475][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.914820][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.931756][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.940188][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.956718][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.965679][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.975281][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.989785][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.014429][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.044334][ T6957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.064648][ T7144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.079279][ T7303] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.089635][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.102284][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.114794][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.124068][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.133616][ T2536] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.140869][ T2536] bridge0: port 1(bridge_slave_0) entered forwarding state 15:08:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x406, r1) fcntl$setpipe(r1, 0x407, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffa, 0x0, &(0x7f0000001180), 0x100004a, &(0x7f0000000080)=ANY=[@ANYBLOB="e19b0fa119a338191cff0ca1ced1ba275da6dc420433bd91585767a5635b54f3d739377cfb0d7fee00"/54]) [ 210.221435][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.229977][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.248063][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.259655][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.266822][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.282117][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.296642][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.306831][ T2477] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.314069][ T2477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.325002][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.341326][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.360162][ T8100] FAT-fs (loop0): Unrecognized mount option "ᛡ£8ÿ ¡ÎѺ']¦ÜB3½‘XWg¥c[Tó×97|û î" or missing value [ 210.432371][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.447866][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.465018][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.479482][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.488408][ T2536] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.495544][ T2536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.504404][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.514046][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.526509][ T7144] 8021q: adding VLAN 0 to HW filter on device batadv0 15:08:16 executing program 0: syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000857f8c106f174f30de590102030109021b0001000000000904000001020600000905f57f64440000007725301e191e1e4a93a569e322d0b5336a411f333dd8d46487c9a0c12a3965a7077d3c804c8883146bbfef2559f551b1e8031aa3f6dc03ff47c4174548b622ae0e8651431203e13f2b1332edbebd1d59c493f126bf4fce530591dfc05e2e0000000000d246ca8c417c73c03759dac94386f14f748e03f759e87408369ccdaf4a4bee63cf6f502423786fade2c2d5a1c46c5d169065d495c6bc91"], 0x0) [ 210.622385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.643509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.671029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.690155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.714178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.724612][ T8106] Unknown ioctl -1073191904 [ 210.742222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.766464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:08:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000180)="266339650c13180b37a693caa0987948ced6c139551d49f16b2449ee2c93188e55c2df76ecb37268cd402d35fd29452e30ee3035188dcbb07c4ff5cf10a139cd6279b363ea3cc02e08991ad5917930264832f5c82fc4f41da24fa60e169a535ffaf0f1641ebf149f682b8ce03bdcf0cbac2a0509286eb3a9a474842610c80f22bc7ff350f8b848a5b862fc91c8c1214fe3346d41c5b577d2be901bd1d2068502e6488240116fb9806409190ecb0939fe373a24ad4783d87699ff4921d17175eba096a0") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="e400000010010000000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="e240060000000000b400128009000100766c616e0000e500a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32=r2, @ANYBLOB="08000a00fd164ce07aced79e1967c3970c951c0bb2900cb45ae3e068c849469b6dd3f07f62edbe0ea916a0a4f32ec83ea14eeb586ade652c8a24be33bf7efd26e9a15581f698b8cba138a01f624564a4ee15de253cdc16fc5789f7bdf8b95672818fe4a564b6c92bb9c81812db01def684cc19ab8e388d5b3684877dc7fc97bd8b6c2292f8af12f0e27346888f98558a71a426786b479ecb979e7fe874b8653159f86af2820fa5915ea43bef081d6373322cd2d3f87d2c17d5648ef0130d449d97ef8e14fd7a"], 0xe4}}, 0x0) [ 210.835985][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.847748][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.865240][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.879654][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.896883][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.916016][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.928194][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.944294][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.984996][ T8103] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 210.988815][ T7044] device veth0_vlan entered promiscuous mode [ 211.016709][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.028610][ T8118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=272 sclass=netlink_route_socket pid=8118 comm=syz-executor.1 [ 211.032703][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.070381][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.087785][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.109289][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.118104][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.131235][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.139404][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.151782][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.160146][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.173444][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.195202][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.204601][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.216603][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:08:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x4, &(0x7f00000000c0)={[{@fat=@usefree='usefree'}, {@fat=@allow_utime={'allow_utime', 0x3d, 0xffffffffffffffff}}]}) [ 211.249081][ T7044] device veth1_vlan entered promiscuous mode [ 211.299602][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.335846][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.347313][ T8124] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 211.348062][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.407862][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.416477][ T8124] FAT-fs (loop1): bogus number of reserved sectors [ 211.427183][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.429110][ T8124] FAT-fs (loop1): Can't find a valid FAT filesystem [ 211.436480][ T8103] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xF5, skipping [ 211.462475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.471361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.479452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.505246][ T7144] device veth0_vlan entered promiscuous mode [ 211.594031][ T7303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.624981][ T7144] device veth1_vlan entered promiscuous mode [ 211.641771][ T8103] usb 1-1: New USB device found, idVendor=176f, idProduct=304f, bcdDevice=59.de [ 211.659127][ T8103] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.710457][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.719862][ T8103] usb 1-1: Product: syz [ 211.735992][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.757102][ T8103] usb 1-1: Manufacturer: syz [ 211.759886][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.771263][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.785968][ T8103] usb 1-1: SerialNumber: syz [ 211.788032][ T7319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.808647][ T7044] device veth0_macvtap entered promiscuous mode [ 211.834949][ T8103] usb 1-1: config 0 descriptor?? [ 211.870497][ T7044] device veth1_macvtap entered promiscuous mode [ 211.883048][ T8107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.903825][ T8103] usb 1-1: bad CDC descriptors [ 211.919684][ T7144] device veth0_macvtap entered promiscuous mode [ 211.968494][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.979107][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.987863][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.997101][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.007307][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.022388][ T7144] device veth1_macvtap entered promiscuous mode [ 212.043898][ T7044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.056623][ T7044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.070165][ T7044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.087371][ T7044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.100278][ T7044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.117527][ T5] usb 1-1: USB disconnect, device number 2 [ 212.138943][ T7044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.172969][ T7044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.194339][ T7044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.206117][ T7044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.221152][ T7044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.230322][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.240115][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.250435][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.260470][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.270414][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.280049][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.302996][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.384516][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.406469][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.420420][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.435144][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.447531][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.459257][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.472570][ T7144] batman_adv: batadv0: Interface activated: batadv_slave_0 15:08:18 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xa00000, 0x7, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909c9, 0x100, [], @p_u16=&(0x7f0000000040)=0x1000}}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0xc) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0), 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="50200000000062f6e9a5d02bf5de58aeef00"/28, @ANYRES16, @ANYBLOB="01002ebdf927bd7000fbdbdf2501000000080001000300000008000200010000000cc90b800504030005000000080002000200000008000200"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x48080) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000a40)=ANY=[@ANYBLOB="6a19119ba4295bc2b02a0b00dc73b8fe70da3f", @ANYRES16, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0061a9002200f4f071e690521d79ec2df20a1921292b81a9ff0700001853f6caa7bee88f97c39fa1a81e3bdd3b2a22728650938e7081aa8a", @ANYRES16, @ANYBLOB="00032dbd7000fedbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x2044011) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="b00100ff", @ANYRES16, @ANYBLOB="00002bbd7000ffdbdf650100000004000c802c0004800500030006000000050003000100000005000300080000000500030006000000050003000700000008010c8014000b800800090012bae65b08000a00c228000024000b800800090035a5b71b08000900bccfaf4608000a0012f8000008000a0098ac000014000b8008000a00f9aa000008000a0004c000001c000b8008000a00c551000108000900d811e136080009008a14551c0c000b8008000900248953271c000b8008000a00178b000008000900d1e1d74f08000900f7b8f96f24000b800800090035fc9d170800090061a4947f08000900ccb23b6f08000a0065ce000004000b804c000b80080009004911722708000a00dc32000008000a005fe3000008000a006fa5000008000a001602000008000900647ba42408000a00310d000008000a0009510000080009005ba5002d0800020001000000240004800500030002000000050003000500000005000300020000000500030000000000300008802c000780080006001000000008000500877e572808000500e77a94210800060078000000080005000bac245608000100ffffffff"], 0x1b0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4241}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="a4010000", @ANYRES16, @ANYBLOB="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"], 0x1a4}, 0x1, 0x0, 0x0, 0x24044040}, 0x6004) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000c674ad4f8cf84155cbf7a11cbec15b1ddccbf3f0ef01672520d8936516e364f8", @ANYRES16, @ANYBLOB="01002cbd7000fcdbdf25020000002800088024000780080006003300000008000500320e107908000600dc000000080005009b1219360800010000000000"], 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x128, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6993}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22e3ba41}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ed0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11e1b413}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13333b93}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfdf3ce5}]}, {0x4}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d77}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d122c64}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x148c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c86cd8d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e9596fc}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfeda}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5521c5e5}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24ef7905}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d687e8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x270d71de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa3dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeec3}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c4e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51af5404}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x354a7d67}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe94e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa7b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd8830e2}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x1b4, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x114, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63dd9bef}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x10f53757}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7aa21c1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54af24ac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79fc59b9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e35a7fe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x707e4c94}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1113a2cd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39b18b4}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71d471c5}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1665723f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f12069e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c053c5e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4834dafb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5822578f}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x7c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4898180b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55b95156}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x423c85c9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27b7b09e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5076b391}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x63}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x33}]}]}]}, 0x1b4}}, 0x8000) socket$inet(0x2, 0x0, 0x8) [ 212.577222][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.590675][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.602137][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.610687][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.620569][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.634994][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.654636][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:08:18 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xa00000, 0x7, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909c9, 0x100, [], @p_u16=&(0x7f0000000040)=0x1000}}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0xc) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0), 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="50200000000062f6e9a5d02bf5de58aeef00"/28, @ANYRES16, @ANYBLOB="01002ebdf927bd7000fbdbdf2501000000080001000300000008000200010000000cc90b800504030005000000080002000200000008000200"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x48080) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000a40)=ANY=[@ANYBLOB="6a19119ba4295bc2b02a0b00dc73b8fe70da3f", @ANYRES16, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0061a9002200f4f071e690521d79ec2df20a1921292b81a9ff0700001853f6caa7bee88f97c39fa1a81e3bdd3b2a22728650938e7081aa8a", @ANYRES16, @ANYBLOB="00032dbd7000fedbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x2044011) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="b00100ff", @ANYRES16, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4241}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="a4010000", @ANYRES16, @ANYBLOB="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"], 0x1a4}, 0x1, 0x0, 0x0, 0x24044040}, 0x6004) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000c674ad4f8cf84155cbf7a11cbec15b1ddccbf3f0ef01672520d8936516e364f8", @ANYRES16, @ANYBLOB="01002cbd7000fcdbdf25020000002800088024000780080006003300000008000500320e107908000600dc000000080005009b1219360800010000000000"], 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x128, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6993}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22e3ba41}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ed0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11e1b413}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13333b93}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfdf3ce5}]}, {0x4}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d77}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d122c64}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x148c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c86cd8d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e9596fc}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfeda}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5521c5e5}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24ef7905}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d687e8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x270d71de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa3dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeec3}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c4e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51af5404}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x354a7d67}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe94e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa7b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd8830e2}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x1b4, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x114, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63dd9bef}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x10f53757}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7aa21c1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54af24ac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79fc59b9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e35a7fe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x707e4c94}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1113a2cd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39b18b4}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71d471c5}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1665723f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f12069e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c053c5e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4834dafb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5822578f}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x7c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4898180b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55b95156}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x423c85c9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27b7b09e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5076b391}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x63}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x33}]}]}]}, 0x1b4}}, 0x8000) socket$inet(0x2, 0x0, 0x8) [ 212.692938][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.713071][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.728154][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.750111][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.773134][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.809562][ T7144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.823972][ T7303] device veth0_vlan entered promiscuous mode [ 212.874624][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.885352][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.920165][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.936336][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.967271][ T17] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 212.999327][ T7303] device veth1_vlan entered promiscuous mode 15:08:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2180, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000001c0)=[{{0x3, 0x0, 0x1, 0x1}, {0x0, 0x1, 0x0, 0x1}}, {{0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}}, {{0x4, 0x1}, {0x4, 0x1, 0x1}}, {{0x2, 0x0, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x1}}, {{0xa5f, 0x0, 0x1, 0x1}, {0x3, 0x0, 0x1}}, {{0x4, 0x1}, {0x1, 0x0, 0x1, 0x1}}], 0x30) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000040)={0x0, 0x6, 0x1b, "e79048dfe095cea8a7393bbdeaefe4bb6f6fd5dddeac4fb509cf04"}, 0x23) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="6000000002060900000000000f000000000000000e0003006269746d61703a69700000000900020073797a3100800c00018008000140000000000500030040000000050001000700000005000400000000000500050002000000000000000000"], 0x60}}, 0x0) [ 213.120555][ T8180] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.138673][ T7319] device veth0_vlan entered promiscuous mode [ 213.266016][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.301587][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.333761][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.341203][ T17] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xF5, skipping [ 213.359476][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.367890][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 15:08:18 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7400ff63a500"/20, @ANYRES32], 0x74}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in=@local, 0x4e20, 0x0, 0x4e20, 0x0, 0x2, 0xa0, 0x20, 0xff, r3, r4}, {0xfffffffffffffffd, 0x0, 0x1f, 0x10000, 0x3, 0x7ff, 0x1ff, 0x401}, {0x5, 0x100, 0x8, 0x6}, 0x8875, 0x0, 0x1, 0x0, 0x1, 0x3}, {{@in6=@private2={0xfc, 0x2, [], 0x1}, 0x4d4, 0x3c}, 0xa, @in=@private=0xa010101, 0x3503, 0x3, 0x0, 0x0, 0x9, 0x820, 0x6}}, 0xe8) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 213.377356][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.392690][ T7319] device veth1_vlan entered promiscuous mode [ 213.436616][ T7303] device veth0_macvtap entered promiscuous mode [ 213.473661][ T7303] device veth1_macvtap entered promiscuous mode [ 213.501289][ T17] usb 1-1: New USB device found, idVendor=176f, idProduct=304f, bcdDevice=59.de [ 213.517711][ T8189] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 213.532932][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.558637][ T7319] device veth0_macvtap entered promiscuous mode [ 213.560007][ T17] usb 1-1: Product: syz [ 213.582352][ T17] usb 1-1: Manufacturer: syz [ 213.593458][ T17] usb 1-1: SerialNumber: syz [ 213.609950][ T17] usb 1-1: config 0 descriptor?? [ 213.626252][ T8189] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 213.652085][ T8107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 213.670997][ T7319] device veth1_macvtap entered promiscuous mode [ 213.672012][ T17] usb 1-1: bad CDC descriptors [ 213.695271][ T7303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.717558][ T7303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.738727][ T7303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.782484][ T8189] syz-executor.3 (8189) used greatest stack depth: 23536 bytes left [ 213.800831][ T7303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.820945][ T7303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.843324][ T7303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.861256][ T7303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.877311][ T7303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.889273][ T7303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.916817][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.929753][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.946679][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.960194][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.975023][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.986678][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.015315][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.029783][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.039468][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.068474][ T7303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.120896][ T7303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.140911][ T7303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.170160][ T7303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.190849][ T7303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.204313][ T7303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.223249][ T7303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.239776][ T7303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.254876][ T7303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.270176][ T17] usb 1-1: USB disconnect, device number 3 [ 214.278924][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.299961][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.310155][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.334787][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.345349][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.355896][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.366438][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.378141][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.388661][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.398575][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.409098][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.424400][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.435543][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.446886][ T7319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.461243][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.469931][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.544098][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.554661][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.564854][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.575409][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.585749][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.598461][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.608440][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.619110][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.629241][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.639754][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.651752][ T7319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.733957][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.748045][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:08:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x0, 0x3, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl(r0, 0xffff, &(0x7f0000000440)="0bffd53b66d23737ecfce59ad60ceae5546eb6275e921b866eb8f1c4ae2069f01a85fa561d7031b23592a9e6e881eb48c89f16ae3c95cbea3c6bc2dcb37ab93686df5b9797c95ea0dd0359dadb49f8303fa2f12d91e4af63a9bcda0b524671468b41845801c0509cdf5492e96f13c3c6340c6c01a6f5cafd03e271935cff0ed65e4793971e676965d08b88039e1f753a17602668f27948999f34b76a204f6f1cf573e92cf5da6f67e41225364975b4a170067bcc49659d715bebcaa09dac9a0d938b774582dc1beea90039") r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000040)="cbb7d596ffcfc0fd55c06caf90534b86d0b806ca1db514c68e3edb1f095e8211219d53d9c544", 0x26) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="000000c6c1001c4752a8754bbd2d112aee0e00000000"], 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000068c0)=[{{&(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000580)="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", 0x1000}], 0x1, &(0x7f0000001580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x75}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}], 0x48}}, {{&(0x7f00000003c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000001600)}, {&(0x7f0000001640)="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", 0xfd}, {&(0x7f0000001740)="af7e17fc256f98960d8f8f1259bea2fe89c01f45454f54c6bbe0e1090a246021ff7c2b83845f18e20daf909f14cba726ea1894d4a81b34b63f880fabf3ce00978f8d7bd5f1c5a9dc6de0161e4ddb85b9d439ecefdeaa9d055cd60517693fe9a216a828d6185c4eca979f63097ede2a69213438e4a678b7dcfa14744bb19a19c509498f8240347ff3a0dbaaa67a9ca7783fd2be6ff4ab91e5c303a6f1036f85f012ca6a1145455967b5c8a9a66809ea441205af5f", 0xb4}, {&(0x7f0000001800)="dc709d5fe8bd6b324ca4cbbe7ddb8f123a1e3c176288a369845512ead7ba32943836c4c03c220cdd76d86e003c2919ff6805c967742630086b8ca4a00f443fb5c3c8489f051f8ba8c659d966555866930123dcd8d52c77963fea95cded3f406ea0635e24b4e6527aa4b8a3ec813f34a2cde162934b88ce79fa12d6d09ffd07d168e4e7a46ef85c32f525857a0d3245285f0e9aed6c2d369f2967eedf3500daebaa825180fd276cd8073f9ed1fd7603a53441bb745a0d36cf6e2179cd48efb99ab4b8b2fd2b0e7fbadc0902ff4664f9fda6", 0xd1}, {&(0x7f0000001900)="6b8199e3b6177865635018c4532ee55615b5d13da4cdf694c696e5d190e0f4606033a50a7d0e3a66bc81dfd01b34825e1a1c3287f96481a59b9b392d732c3ea58e4ca2fd247251b3d80de00f84ea87a21e21a4bd474a40ba47383099719721e9de274da589843770ab6281936468d6490c7641537747e4b842498d606e1e4bf5216cd17978bd4ee7b6610528dfe5bbbf1ae84dfeed21de0acab5d4a3913a0aa7ae59a6fca055b5ba6739f83e4a8275983a48add9fc1773585b1657f016f642b5ef3b5bb761786b071971ae59758e", 0xce}], 0x5, &(0x7f0000001a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x38}}}}], 0x20}}, {{&(0x7f0000001ac0)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000001b00)="30d3450423a67aed8cf2", 0xa}, {&(0x7f0000001b40)="0a9448af5c75a9567618bf2449ee39aabd20a01ed5fa8983d9feb71e0e12aec3ff9af71c69623aeb19882dd0e34eaa4cf646f0852d8011454cb8dd05f21edaa4b63b1bad0d358790881952a94b6cb6d628341d57635da4e8abe7e335c72bcba637298c9057276fe0e227f7ac307ca2927822cd107dbb2a56ab5c7f12", 0x7c}, {&(0x7f0000001bc0)="f4cf3c2e79cf9c211ce4422a", 0xc}, {&(0x7f0000001c00)="085d07b9f5ada829d15c80a8a62e2626214b870246383a6ea8e9ffce128cebf1245c51c2722e03c5b9b2b021ac165ec7b161abb002d3c03c8fd63e7fca37ad1246a3733f7a58", 0x46}, {&(0x7f0000001c80)="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", 0xfe}, {&(0x7f0000001d80)="7da08eb4a031a0f66ab2ad708f4fe23846f806546042a3a39e32778bd6c4d3493feaba99d445fdc46f432d21c2b615d2b2442d2a7ee9902bfd47f906c9c97463dc809825ae140539e38f8eaf1db8e45cd86ada1062ba55abff9b81ed5e8971cc28b6dbd894901e245c0edefea30cb5e3854e483c7ae782d82473a90f1749b29b53c5bf18dbe37380f06079179e615138877c2270d4dd0d0e95131428848aa67ea7da6ccce87241be72f34680539d59d7d2a907d11acdeda1648450679cf8", 0xbe}, {&(0x7f0000001e40)="ba322d5bb746f4c9a2729b448472cacb80ed50cd68234263000e8b438b82d8af9483748b6bb202d1272e09ebff6aa36dfeb641914d9961e863ceccca0d5e6cea5dcb7d6b9f84ab676c018f37d5811b00a7e8fffaa88fa8b05f60559960ab63e1ec272d7a828d2ba5e56ab2fa7eaed2185276a58bf9a14f86e17130e77b68c6f45e5b8bf1304a3bdbff", 0x89}], 0x7, &(0x7f0000001f80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x57b}}], 0x30}}, {{&(0x7f0000001fc0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000002000)="3124aa2e12be636cf00b06a9a02cb5a63f7eead67a00f3c811f1f5abca120d6679ace56dbadcd54665a5a53a1c0829f9b4897253b435184eafb4410c016d4ad2342bd66a34899e38c3833c211edf3fe59afa167e18c00912379da0ff571aa05595f692d27d7caf219724d0145ebe84cb2a9607f330c8f36690b21ddd9739b68a0fafe834a5266c6a47f24a43ae2ce8189177a94ae6da5bc9dae23c6c2c2c227fb62dc7de3c99259aa81faa2d0b70f57bfe717987af5f0508994d14d771", 0xbd}, {&(0x7f00000020c0)="47efc7285cb08e4cc739452a28c856a9fa3cbbc4b5dd296721ac74be360cd6f05338a708477f8345ed1bcd5b87c39b9acd1e7a171d53715a5977d8eb212b26ce789cd254c50e", 0x46}, {&(0x7f0000002140)="be026af4e078f594f5f7f46efc78fd413509cb19e359d768f593bd88bf2d1e46fa8121a8110b1330432148493b75faf479aadf1dac96d8166d6ece2c1f0f29b06909ec0b9cef3830bd9ca392eb6576cc53a1607e2dbd3e89a6aff9036608", 0x5e}, {&(0x7f00000021c0)="207924cac3b06cdfa92d25423cc8fc7b985105bf379b6a8be83f7aacea643a", 0x1f}, {&(0x7f0000002200)="72aa4edf0f9a5566db80933852ba3409b6a273686c2fd0811c8fe22de3a7d0ddd0b07c891baed31167f6cc53", 0x2c}, {&(0x7f0000002240)="9ff7aee391c083e443532f4c55d50270573a726d648ad2729fd8f03302d832eb48fc50f65f94faa65f31b3936af86f45d5a69adba2bb619613f2a44a00b18da078c3f4c42bd1a2a09518c53b70550106809c818c7c68d8473635b135730ce04b2d10d94b2bef", 0x66}, {&(0x7f00000022c0)="0cc0721e883ad65852fa548abee45e59b1e71bb90f7644bdfda82bc55689e3d42af0f3ba31e93123577b94e3c932ec840d6a1d8b8778bfb7ee755a205cdbecae61f5575582d3fd428c33d3fdbc747d2afaf72e193883caea8b31313c5d514c630afb89a16da2b5b4592eb8eb25dcdf9c7493fb9a187b7ac19abd7d830ae60489f079b957bc8edc53e9f5880d6282ade84126a219cb84a727f771061280ae80508e17186378c674c55d7b7a0e28c777140b4696dd08f3df0791f1fc7d14720618c6445b7bf522769a74e4", 0xca}], 0x7, &(0x7f0000002440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x281a}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x79, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @empty]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0xc8}}, {{&(0x7f0000002540)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000002780)=[{&(0x7f0000002580)="2c08d5ddd2cc809842f9e3d0a100289c4b4d320ad5524f7e490c809b86b19253fc7c4a89e3b497676aee1654d05aaad9f3998a8b", 0x34}, {&(0x7f00000025c0)="e60a3cf3503105e927157513baa473fc9645617f7e99969e7ff57e1b1781d360ef07cf5994", 0x25}, {&(0x7f0000002600)="84bcab042268855e89f5ae41a689967555f086ab5eef5a80a73411b4127cb14f496c2f39ebfdcbf2bb2273f129dba693cadf14df101779849417e4991007f1c1f6aad04bc81f52b2dfd00c1869d9e2995a7dad362a2c2c3ce84cd5b7a7be601d1bba60151d12ac237e52353fa394a7c9786b345286fab25bcc4a3046818e7d804273a2d82ec113ea4dd951a6deced9951ac7d62f989a07c4ecc7173f0e09080c3ba0200310d2a0a840cba6095979df4a2335de96755596c145c4149c", 0xbc}, {&(0x7f00000026c0)="c5640da04e398a71d3dbfab1e5c8d1bc63c8c7085d95b7f38ee2925900ba1fdc1b1cf87bd461e4f1117970c92151a9e3ec04e125ec5877a11b275b9beb6353c487923a27684c3bd94ef4d3d0014519b975d9104424c3d956fab8a952892d55eb8ccdaa7259a8a07c8d54a4f085313c76a97e63a5b303d689fd23f880c43e8de6a11d6c4db695c470a83d803cc179ad7b85bc91c34cc58ab9103062daf21cf3c95b52b13a3c127e1522c4f5af58658fff87bf3586e5bc450a1e", 0xb9}], 0x4, &(0x7f00000027c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x75}}], 0x18}}, {{&(0x7f0000002800)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000002840)="edc4adf7951ef096bdf9a5330feb2d749e55849b439589a9ee55df82d469c1d19b29492c25f78815563951223e503108615fc6d45bd6933acb0a28b26ae59bae66e0e76cb88061c4745a6809ac5b1128f904d714c61242b0c278cd6f491afc22332f0df78317190db602bf25f83a5e203f6c8d637b61d2df6d313d9f8b579801546c87f7ac0d71565ace077871bd64a7c0a6598800c57f6635fdf9bfc66298919840b737269ebef3765f5777d220438578fe5ed52b66979c886538682560b00cd9d16d856a00426895e5b5", 0xcb}, {&(0x7f0000002940)="05dea3817cb2681e4bd85c992c6dfebd56d6aac2d417df49f3ee6e71e38837c6409c82fcbf6787ec9ef6bcf41140d1ec45ba7484ffaf57916ee76b44b50ae932d5f4e3", 0x43}, {&(0x7f00000029c0)="91f09c9dcce726d270f738022c4513e5b85f50eabf0c688ca553bcf6113ebef0f69e63bc68dd33037d0b9b614fe2ee43549e4a3612facc3c9db8bfed5545afc101d24838f30cf570cd99222868070ee02102b363b4d24b6d1789e5a32c8da8ed41a64df7a42c5855e63dfe73bdc3d24629e06e732ea6bcae73665149e61c3e435a74d47ab3f085fb06534fbea87ac6", 0x8f}, {&(0x7f0000002a80)="bdfb3a97e1ead040d261b2e9ea9a232b7fe4e0cfd7f993fa7bdf71db52", 0x1d}, {&(0x7f0000002ac0)="a0be04d4a011b71934800d1eea26fa4310868c59bf0b45a1ec5768d1d7673f35c9be320539a8fb5362475cdbff4ac05dac98a172476c865bbec061c18aa509a558ebad51b881e80e6c817bee317b341422313330cf6f1b1994afe6004a67ebe3a1d6dadf653cf534ede85a92d5136c7795d6d07b5173aacfe48fd9d232e0afd87b47b62e298b3053e60e590d7988076abec5ccca301f418484adb2023c45dff16905329940045bfa0ec07eeca35176ababa1b894551fd7d95b80cc75b9ce", 0xbe}, {&(0x7f0000002b80)="a331f54e97a6174660d283972e1dbd1a397e565827940e15b82acd88f6c4bc3848d41cf93256177b49c27f8f8c49e5ce807408072b04cd620690c0e16db23d3935e69ff4cf33f21bbb4bfe3fcd842f9d0df041742c694f1a88ed941596346c996a5493d130c9aa48acfec159d72dbe9cffbb2cc4ff0a93e4fa87131225e87f5123f8f9ea1a8dc9e136bfc096b50ba041e051e5b9dde2981a4553e9739c7b777cb716e87bb7b320f7383163b2b38637bcfe6f064d64f94c0b97aa2eaa", 0xbc}, {&(0x7f0000002c40)="660348b3048939eb6b678c9839bacd4ece383bc86efa77750d5b9258bcd0197551290a82d51a51167868055091cd357c8f35ec586bb0fc94fd3b0691d15bb0c7966aad2120fa7293cf6dbe8b66b06d4987248065f8cca241799543c0c6ebcc", 0x5f}, {&(0x7f0000002cc0)="334a92f5e053fb6afdd98e8ac90cf52b55ca8cc7cb7940e350d060b08ffd498353bf761fb5e9708e9339ae22", 0x2c}], 0x8, &(0x7f0000002d80)=[@ip_retopts={{0x8c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x3c, 0xfb, 0x3, 0x7, [{@loopback, 0x1}, {@rand_addr=0x64010101, 0x10000}, {@loopback, 0x8}, {@empty, 0x1}, {@empty, 0x5}, {@broadcast, 0xd4eee62d}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x10001}]}, @noop, @timestamp={0x44, 0x14, 0x15, 0x0, 0x9, [0x9dc4, 0x1, 0x10000, 0x8000]}, @generic={0x83, 0xd, "786b120af8087690208ae4"}, @lsrr={0x83, 0x1b, 0xe0, [@loopback, @loopback, @multicast1, @multicast2, @loopback, @multicast1]}]}}}], 0x90}}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000002e40)="c4d3f1e53ba6855ad9f2f033e6c55f6850b77db1d7526a15529461e5e97c58cddba53dd3469d66e6ff94caca5722a940f06b1688e9903d52a9f0291f894fd2a2bc49cd568b2dc0f764", 0x49}, {&(0x7f0000002ec0)="6401ae6d3a1f6e7b321127c595cee8c2d939bed0f322d65b3a9e0117a8de4df8106a3d044d0793edd0a266d2b0d69cf35393375b164c6226c82c21220dd483f6a873c3ce2d219d2c4351bb69540ce6efff622c70b65142e2c46a2edf9ec91b62a2e48657c5e060748a9d4ad1e79e266f2fc4f35050df672211b9", 0x7a}, {&(0x7f0000002f40)="1e60c0129f06bc79d544da79f6529ce206bd6ca14c762163e0f8b1854fb11bc8a9b9db9c551b7c86cf60", 0x2a}, {&(0x7f0000002f80)="f00260aaad53c62d6b8dbecc49e3a1078b6143d12cef23294b72bd604f6861f3bd6dd691a5112b1ff6c31b033e", 0x2d}, {&(0x7f0000002fc0)="c27062b78eadf08126867890039d3a49e61aeb88ceb535beae417aaa38645721cb06c1a4689f2de5e22b5f8d6243a7b43742cd7ebbe9f3cc06feff0854ea0b68fe803146ca7cc0143f50a14fd39df2a54c2337a351e1c77e28c86bfe74dd74f423cbcb7d79dd6ce8d6f8220219c919f55f6cb502b4d7f213719d5cb7ebaa216fa785f61cd75f30e3b2fdd067e03f2b47bded55bd7e05d23177bf05e8f45fa968fe89c7c3ab59d407431195b98d5ac5dd6efc7612b01b5913443195e9e04cc1c7512c2cb98ad6d592743b1a60d5e36b5ce64f325de9", 0xd5}, {&(0x7f00000030c0)="398e2abc20c84e9520c0f4ddbfb6fc183f7d71b140f642e7bc7d59b4c943084b8d89822b40da666a03936198ea45898b29ff8f0d", 0x34}, {&(0x7f0000003100)="5dd96b1faa6fe94158f5d0ffe3a20d9543c0773b756dc66103e7c580bd0a5e9ed3aabf5018ad4b97b62fa6ff51729eea2c0f1134bdb2a1af533456b67cb92b3c757d5114922bb4f918e21bf6df23193b588b4cb8016da90371be193381865d6db247cdbcf49c022d3f8b9241f058a4f7d9ecc4d6897d19d9a080abbcca331dbc48343c54dedfb199eeb3a61fa7c31bdd2d5e66cca3b68f6f0f36c5c799d5c402103baf5f63b6ffec0c", 0xa9}], 0x7, &(0x7f0000003240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x27, [@remote, @private=0xa010102, @multicast1]}, @lsrr={0x83, 0x1b, 0x8b, [@broadcast, @broadcast, @loopback, @private=0xa010100, @local, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x113a}}, @ip_retopts={{0x94, 0x0, 0x7, {[@cipso={0x86, 0x2d, 0x2, [{0x0, 0xa, "9100ad8cdf87be72"}, {0x0, 0xb, "0c3f5dd57b9f60cd06"}, {0x6, 0x8, "33f3cd90a591"}, {0x1, 0x7, "917c07d075"}, {0x5, 0x3, "91"}]}, @rr={0x7, 0x7, 0xf0, [@multicast2]}, @generic={0x44, 0x11, "09a3401b361f9e5aabf97c5d632173"}, @timestamp={0x44, 0x10, 0x1f, 0x0, 0x0, [0x1, 0xeb0b, 0x8e]}, @lsrr={0x83, 0x23, 0xb5, [@dev={0xac, 0x14, 0x14, 0x1d}, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @loopback, @rand_addr=0x64010102, @private=0xa010101]}, @timestamp_prespec={0x44, 0xc, 0xe6, 0x3, 0x8, [{@private=0xa010102, 0x8}]}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp_addr={0x44, 0x3c, 0xb2, 0x1, 0x6, [{@rand_addr=0x64010102}, {@broadcast, 0x80000000}, {@private=0xa010100, 0x4}, {@local, 0x2}, {@empty, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7fffffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}]}, @lsrr={0x83, 0xf, 0x31, [@remote, @private=0xa010101, @rand_addr=0x64010102]}, @rr={0x7, 0x7, 0x6c, [@loopback]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x1d8}}, {{&(0x7f0000003440)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003640)=[{&(0x7f0000003480)="a02399aeec424c19a64f7833f5cdcb85b229", 0x12}, {&(0x7f00000034c0)="1e702a8017b66a3c91431d2d69405177f53322c41a3754fc6e3bf1b4030cddf8ae", 0x21}, {&(0x7f0000003500)="a8f53534180c800e4c76099676c788efcbb10c234a99e4fc01f398fac9db6e6373544775b51db8d338ab2a3ffb9eab9bedac760a5d5c9980c8825706a2c20cc821911e7b5688799d3f725434f925c2a2f3b8de2bbc27ecea4f1381938209612e59185ff62841ba8030995fe001a565ecd29894d10763b144b2ca1f4549ad2edb2231c824314fb9c40a4ac2f9c08aecafcc785a89696b8eb40363a5554bd01bb5b5c2a8db2a247075000942481837a31f2309cb711c02fb", 0xb7}, {&(0x7f00000035c0)="d61b8219b0581876852d1bb96134ff7d80e01184ccdf49a88ffe0c544299e544bb98b67640e737f509fd967831aee7178a8528efe50da803beb9f565d5c6c84fe32b46d4f4c9db6a91492c963df19ae3158038ca0b745603a02fb0766fa281c34b8f4e1a303aa20475780a28181eb40a65bc8e93c37ece5e74eba9", 0x7b}], 0x4}}, {{&(0x7f0000003680)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000006700)=[{&(0x7f00000036c0)="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", 0x1000}, {&(0x7f00000046c0)="0a0793f5812d6e4354", 0x9}, {&(0x7f0000004700)="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", 0x1000}, {&(0x7f0000005700)="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", 0x1000}], 0x4}}, {{0x0, 0x0, &(0x7f00000067c0)=[{&(0x7f0000006740)="649aabad7d479fdf1f47c088a1020fa104b11f347c68a0005fa9da87cd3b05762a760487648c37db0a21b0cf66b45cddf1f7b069b9426e1ef3", 0x39}, {&(0x7f0000006780)="818584bf432525919b065fa0dea0685000f4f0d77553", 0x16}], 0x2, &(0x7f0000006800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff8000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @broadcast}}}], 0xa8}}], 0xa, 0x40) r7 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x10801) ioctl$LOOP_SET_DIRECT_IO(r7, 0x4c08, 0xfffffffffffffff8) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006b40)=ANY=[@ANYBLOB="340000001400b5950000000000fc82246759ac2940aac280a3672af000000042505c262ecb1e748e9f2934d663", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff000000000800080042010000"], 0x34}}, 0x0) 15:08:20 executing program 0: r0 = getpid() openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r1 = perf_event_open(&(0x7f0000000600)={0x3, 0x6a, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43988, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x2}, 0x800d, 0xffffffffffff7fff, 0x4, 0x0, 0x280000, 0x100, 0x7ffe}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0xc4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x5, 0x8, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @perf_config_ext={0xff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000200)={0x1, @rand_addr=0x64010101, 0x4e20, 0x0, 'ovf\x00', 0x24, 0x4, 0x5b}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000002c0)=0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYRESOCT]) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)={0x2, 0x15, 0x7, 0x0, 0x1d, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_key={0x10, 0x4, 0x398, 0x0, "88be4a412e86301fcc57a12dc97cf6138d6d24705a255bb18455c740d1316a5699d206e2fa18bf84650b18489dc3d8b1651cb007826f7a640266f15e60f37eaa0dd8f1202d26960d9b79c6c80325c3fdbecadff6b835449d252fea4a3bfa29e028cbd1dc32b9569b3d56b76a2298334c0be458"}, @sadb_x_sa2={0x2, 0x13, 0x40, 0x0, 0x0, 0x70bd25, 0x3502}, @sadb_x_sec_ctx={0x8, 0x18, 0x0, 0x3e, 0x31, "c367e3c945520902b14da6c2225693b62b8c3e67470976d39877c687d064f2ca68f45639b4b95738ddab701ece1ed18204"}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e20}]}, 0xe8}}, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r0, r1, 0x0, 0x5, &(0x7f0000000280)='$\xdc\']\x00'}, 0x30) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 15:08:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x9d0000, 0x4, 0x8000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9f0901, 0x2, [], @string=&(0x7f0000000000)=0x81}}) pipe2(&(0x7f0000000100), 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x3) socket$inet6(0xa, 0x800, 0x10000) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 15:08:20 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7400ff63a500"/20, @ANYRES32], 0x74}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in=@local, 0x4e20, 0x0, 0x4e20, 0x0, 0x2, 0xa0, 0x20, 0xff, r3, r4}, {0xfffffffffffffffd, 0x0, 0x1f, 0x10000, 0x3, 0x7ff, 0x1ff, 0x401}, {0x5, 0x100, 0x8, 0x6}, 0x8875, 0x0, 0x1, 0x0, 0x1, 0x3}, {{@in6=@private2={0xfc, 0x2, [], 0x1}, 0x4d4, 0x3c}, 0xa, @in=@private=0xa010101, 0x3503, 0x3, 0x0, 0x0, 0x9, 0x820, 0x6}}, 0xe8) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:08:20 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d6e84d", 0x38, 0x3a, 0x0, @private1, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @dev, @mcast2, [], "39a4ef13f5cff0be"}}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0xd6, 0x6, 0x8, 0x39, 0x0, 0x8, 0xe54470dbafee3cc3, 0xf, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8f, 0x1, @perf_bp, 0x7044, 0x5, 0xb3, 0x9, 0xe00, 0x7}, r1, 0x9, r3, 0x6) [ 215.093432][ T8213] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:08:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000380)={0x3, 0x8, 0x6, 0x7, 0x0, 0xff, 0x9}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0xa100, 0x190) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8801}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket(0x10, 0x800000000080002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 215.163543][ T8213] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:08:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x0, 0x3, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl(r0, 0xffff, &(0x7f0000000440)="0bffd53b66d23737ecfce59ad60ceae5546eb6275e921b866eb8f1c4ae2069f01a85fa561d7031b23592a9e6e881eb48c89f16ae3c95cbea3c6bc2dcb37ab93686df5b9797c95ea0dd0359dadb49f8303fa2f12d91e4af63a9bcda0b524671468b41845801c0509cdf5492e96f13c3c6340c6c01a6f5cafd03e271935cff0ed65e4793971e676965d08b88039e1f753a17602668f27948999f34b76a204f6f1cf573e92cf5da6f67e41225364975b4a170067bcc49659d715bebcaa09dac9a0d938b774582dc1beea90039") r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000040)="cbb7d596ffcfc0fd55c06caf90534b86d0b806ca1db514c68e3edb1f095e8211219d53d9c544", 0x26) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="000000c6c1001c4752a8754bbd2d112aee0e00000000"], 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000068c0)=[{{&(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000580)="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", 0x1000}], 0x1, &(0x7f0000001580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x75}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}], 0x48}}, {{&(0x7f00000003c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000001600)}, {&(0x7f0000001640)="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", 0xfd}, {&(0x7f0000001740)="af7e17fc256f98960d8f8f1259bea2fe89c01f45454f54c6bbe0e1090a246021ff7c2b83845f18e20daf909f14cba726ea1894d4a81b34b63f880fabf3ce00978f8d7bd5f1c5a9dc6de0161e4ddb85b9d439ecefdeaa9d055cd60517693fe9a216a828d6185c4eca979f63097ede2a69213438e4a678b7dcfa14744bb19a19c509498f8240347ff3a0dbaaa67a9ca7783fd2be6ff4ab91e5c303a6f1036f85f012ca6a1145455967b5c8a9a66809ea441205af5f", 0xb4}, {&(0x7f0000001800)="dc709d5fe8bd6b324ca4cbbe7ddb8f123a1e3c176288a369845512ead7ba32943836c4c03c220cdd76d86e003c2919ff6805c967742630086b8ca4a00f443fb5c3c8489f051f8ba8c659d966555866930123dcd8d52c77963fea95cded3f406ea0635e24b4e6527aa4b8a3ec813f34a2cde162934b88ce79fa12d6d09ffd07d168e4e7a46ef85c32f525857a0d3245285f0e9aed6c2d369f2967eedf3500daebaa825180fd276cd8073f9ed1fd7603a53441bb745a0d36cf6e2179cd48efb99ab4b8b2fd2b0e7fbadc0902ff4664f9fda6", 0xd1}, {&(0x7f0000001900)="6b8199e3b6177865635018c4532ee55615b5d13da4cdf694c696e5d190e0f4606033a50a7d0e3a66bc81dfd01b34825e1a1c3287f96481a59b9b392d732c3ea58e4ca2fd247251b3d80de00f84ea87a21e21a4bd474a40ba47383099719721e9de274da589843770ab6281936468d6490c7641537747e4b842498d606e1e4bf5216cd17978bd4ee7b6610528dfe5bbbf1ae84dfeed21de0acab5d4a3913a0aa7ae59a6fca055b5ba6739f83e4a8275983a48add9fc1773585b1657f016f642b5ef3b5bb761786b071971ae59758e", 0xce}], 0x5, &(0x7f0000001a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x38}}}}], 0x20}}, {{&(0x7f0000001ac0)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000001b00)="30d3450423a67aed8cf2", 0xa}, {&(0x7f0000001b40)="0a9448af5c75a9567618bf2449ee39aabd20a01ed5fa8983d9feb71e0e12aec3ff9af71c69623aeb19882dd0e34eaa4cf646f0852d8011454cb8dd05f21edaa4b63b1bad0d358790881952a94b6cb6d628341d57635da4e8abe7e335c72bcba637298c9057276fe0e227f7ac307ca2927822cd107dbb2a56ab5c7f12", 0x7c}, {&(0x7f0000001bc0)="f4cf3c2e79cf9c211ce4422a", 0xc}, {&(0x7f0000001c00)="085d07b9f5ada829d15c80a8a62e2626214b870246383a6ea8e9ffce128cebf1245c51c2722e03c5b9b2b021ac165ec7b161abb002d3c03c8fd63e7fca37ad1246a3733f7a58", 0x46}, {&(0x7f0000001c80)="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", 0xfe}, {&(0x7f0000001d80)="7da08eb4a031a0f66ab2ad708f4fe23846f806546042a3a39e32778bd6c4d3493feaba99d445fdc46f432d21c2b615d2b2442d2a7ee9902bfd47f906c9c97463dc809825ae140539e38f8eaf1db8e45cd86ada1062ba55abff9b81ed5e8971cc28b6dbd894901e245c0edefea30cb5e3854e483c7ae782d82473a90f1749b29b53c5bf18dbe37380f06079179e615138877c2270d4dd0d0e95131428848aa67ea7da6ccce87241be72f34680539d59d7d2a907d11acdeda1648450679cf8", 0xbe}, {&(0x7f0000001e40)="ba322d5bb746f4c9a2729b448472cacb80ed50cd68234263000e8b438b82d8af9483748b6bb202d1272e09ebff6aa36dfeb641914d9961e863ceccca0d5e6cea5dcb7d6b9f84ab676c018f37d5811b00a7e8fffaa88fa8b05f60559960ab63e1ec272d7a828d2ba5e56ab2fa7eaed2185276a58bf9a14f86e17130e77b68c6f45e5b8bf1304a3bdbff", 0x89}], 0x7, &(0x7f0000001f80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x57b}}], 0x30}}, {{&(0x7f0000001fc0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000002000)="3124aa2e12be636cf00b06a9a02cb5a63f7eead67a00f3c811f1f5abca120d6679ace56dbadcd54665a5a53a1c0829f9b4897253b435184eafb4410c016d4ad2342bd66a34899e38c3833c211edf3fe59afa167e18c00912379da0ff571aa05595f692d27d7caf219724d0145ebe84cb2a9607f330c8f36690b21ddd9739b68a0fafe834a5266c6a47f24a43ae2ce8189177a94ae6da5bc9dae23c6c2c2c227fb62dc7de3c99259aa81faa2d0b70f57bfe717987af5f0508994d14d771", 0xbd}, {&(0x7f00000020c0)="47efc7285cb08e4cc739452a28c856a9fa3cbbc4b5dd296721ac74be360cd6f05338a708477f8345ed1bcd5b87c39b9acd1e7a171d53715a5977d8eb212b26ce789cd254c50e", 0x46}, {&(0x7f0000002140)="be026af4e078f594f5f7f46efc78fd413509cb19e359d768f593bd88bf2d1e46fa8121a8110b1330432148493b75faf479aadf1dac96d8166d6ece2c1f0f29b06909ec0b9cef3830bd9ca392eb6576cc53a1607e2dbd3e89a6aff9036608", 0x5e}, {&(0x7f00000021c0)="207924cac3b06cdfa92d25423cc8fc7b985105bf379b6a8be83f7aacea643a", 0x1f}, {&(0x7f0000002200)="72aa4edf0f9a5566db80933852ba3409b6a273686c2fd0811c8fe22de3a7d0ddd0b07c891baed31167f6cc53", 0x2c}, {&(0x7f0000002240)="9ff7aee391c083e443532f4c55d50270573a726d648ad2729fd8f03302d832eb48fc50f65f94faa65f31b3936af86f45d5a69adba2bb619613f2a44a00b18da078c3f4c42bd1a2a09518c53b70550106809c818c7c68d8473635b135730ce04b2d10d94b2bef", 0x66}, {&(0x7f00000022c0)="0cc0721e883ad65852fa548abee45e59b1e71bb90f7644bdfda82bc55689e3d42af0f3ba31e93123577b94e3c932ec840d6a1d8b8778bfb7ee755a205cdbecae61f5575582d3fd428c33d3fdbc747d2afaf72e193883caea8b31313c5d514c630afb89a16da2b5b4592eb8eb25dcdf9c7493fb9a187b7ac19abd7d830ae60489f079b957bc8edc53e9f5880d6282ade84126a219cb84a727f771061280ae80508e17186378c674c55d7b7a0e28c777140b4696dd08f3df0791f1fc7d14720618c6445b7bf522769a74e4", 0xca}], 0x7, &(0x7f0000002440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x281a}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x79, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @empty]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0xc8}}, {{&(0x7f0000002540)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000002780)=[{&(0x7f0000002580)="2c08d5ddd2cc809842f9e3d0a100289c4b4d320ad5524f7e490c809b86b19253fc7c4a89e3b497676aee1654d05aaad9f3998a8b", 0x34}, {&(0x7f00000025c0)="e60a3cf3503105e927157513baa473fc9645617f7e99969e7ff57e1b1781d360ef07cf5994", 0x25}, {&(0x7f0000002600)="84bcab042268855e89f5ae41a689967555f086ab5eef5a80a73411b4127cb14f496c2f39ebfdcbf2bb2273f129dba693cadf14df101779849417e4991007f1c1f6aad04bc81f52b2dfd00c1869d9e2995a7dad362a2c2c3ce84cd5b7a7be601d1bba60151d12ac237e52353fa394a7c9786b345286fab25bcc4a3046818e7d804273a2d82ec113ea4dd951a6deced9951ac7d62f989a07c4ecc7173f0e09080c3ba0200310d2a0a840cba6095979df4a2335de96755596c145c4149c", 0xbc}, {&(0x7f00000026c0)="c5640da04e398a71d3dbfab1e5c8d1bc63c8c7085d95b7f38ee2925900ba1fdc1b1cf87bd461e4f1117970c92151a9e3ec04e125ec5877a11b275b9beb6353c487923a27684c3bd94ef4d3d0014519b975d9104424c3d956fab8a952892d55eb8ccdaa7259a8a07c8d54a4f085313c76a97e63a5b303d689fd23f880c43e8de6a11d6c4db695c470a83d803cc179ad7b85bc91c34cc58ab9103062daf21cf3c95b52b13a3c127e1522c4f5af58658fff87bf3586e5bc450a1e", 0xb9}], 0x4, &(0x7f00000027c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x75}}], 0x18}}, {{&(0x7f0000002800)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000002840)="edc4adf7951ef096bdf9a5330feb2d749e55849b439589a9ee55df82d469c1d19b29492c25f78815563951223e503108615fc6d45bd6933acb0a28b26ae59bae66e0e76cb88061c4745a6809ac5b1128f904d714c61242b0c278cd6f491afc22332f0df78317190db602bf25f83a5e203f6c8d637b61d2df6d313d9f8b579801546c87f7ac0d71565ace077871bd64a7c0a6598800c57f6635fdf9bfc66298919840b737269ebef3765f5777d220438578fe5ed52b66979c886538682560b00cd9d16d856a00426895e5b5", 0xcb}, {&(0x7f0000002940)="05dea3817cb2681e4bd85c992c6dfebd56d6aac2d417df49f3ee6e71e38837c6409c82fcbf6787ec9ef6bcf41140d1ec45ba7484ffaf57916ee76b44b50ae932d5f4e3", 0x43}, {&(0x7f00000029c0)="91f09c9dcce726d270f738022c4513e5b85f50eabf0c688ca553bcf6113ebef0f69e63bc68dd33037d0b9b614fe2ee43549e4a3612facc3c9db8bfed5545afc101d24838f30cf570cd99222868070ee02102b363b4d24b6d1789e5a32c8da8ed41a64df7a42c5855e63dfe73bdc3d24629e06e732ea6bcae73665149e61c3e435a74d47ab3f085fb06534fbea87ac6", 0x8f}, {&(0x7f0000002a80)="bdfb3a97e1ead040d261b2e9ea9a232b7fe4e0cfd7f993fa7bdf71db52", 0x1d}, {&(0x7f0000002ac0)="a0be04d4a011b71934800d1eea26fa4310868c59bf0b45a1ec5768d1d7673f35c9be320539a8fb5362475cdbff4ac05dac98a172476c865bbec061c18aa509a558ebad51b881e80e6c817bee317b341422313330cf6f1b1994afe6004a67ebe3a1d6dadf653cf534ede85a92d5136c7795d6d07b5173aacfe48fd9d232e0afd87b47b62e298b3053e60e590d7988076abec5ccca301f418484adb2023c45dff16905329940045bfa0ec07eeca35176ababa1b894551fd7d95b80cc75b9ce", 0xbe}, {&(0x7f0000002b80)="a331f54e97a6174660d283972e1dbd1a397e565827940e15b82acd88f6c4bc3848d41cf93256177b49c27f8f8c49e5ce807408072b04cd620690c0e16db23d3935e69ff4cf33f21bbb4bfe3fcd842f9d0df041742c694f1a88ed941596346c996a5493d130c9aa48acfec159d72dbe9cffbb2cc4ff0a93e4fa87131225e87f5123f8f9ea1a8dc9e136bfc096b50ba041e051e5b9dde2981a4553e9739c7b777cb716e87bb7b320f7383163b2b38637bcfe6f064d64f94c0b97aa2eaa", 0xbc}, {&(0x7f0000002c40)="660348b3048939eb6b678c9839bacd4ece383bc86efa77750d5b9258bcd0197551290a82d51a51167868055091cd357c8f35ec586bb0fc94fd3b0691d15bb0c7966aad2120fa7293cf6dbe8b66b06d4987248065f8cca241799543c0c6ebcc", 0x5f}, {&(0x7f0000002cc0)="334a92f5e053fb6afdd98e8ac90cf52b55ca8cc7cb7940e350d060b08ffd498353bf761fb5e9708e9339ae22", 0x2c}], 0x8, &(0x7f0000002d80)=[@ip_retopts={{0x8c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x3c, 0xfb, 0x3, 0x7, [{@loopback, 0x1}, {@rand_addr=0x64010101, 0x10000}, {@loopback, 0x8}, {@empty, 0x1}, {@empty, 0x5}, {@broadcast, 0xd4eee62d}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x10001}]}, @noop, @timestamp={0x44, 0x14, 0x15, 0x0, 0x9, [0x9dc4, 0x1, 0x10000, 0x8000]}, @generic={0x83, 0xd, "786b120af8087690208ae4"}, @lsrr={0x83, 0x1b, 0xe0, [@loopback, @loopback, @multicast1, @multicast2, @loopback, @multicast1]}]}}}], 0x90}}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000002e40)="c4d3f1e53ba6855ad9f2f033e6c55f6850b77db1d7526a15529461e5e97c58cddba53dd3469d66e6ff94caca5722a940f06b1688e9903d52a9f0291f894fd2a2bc49cd568b2dc0f764", 0x49}, {&(0x7f0000002ec0)="6401ae6d3a1f6e7b321127c595cee8c2d939bed0f322d65b3a9e0117a8de4df8106a3d044d0793edd0a266d2b0d69cf35393375b164c6226c82c21220dd483f6a873c3ce2d219d2c4351bb69540ce6efff622c70b65142e2c46a2edf9ec91b62a2e48657c5e060748a9d4ad1e79e266f2fc4f35050df672211b9", 0x7a}, {&(0x7f0000002f40)="1e60c0129f06bc79d544da79f6529ce206bd6ca14c762163e0f8b1854fb11bc8a9b9db9c551b7c86cf60", 0x2a}, {&(0x7f0000002f80)="f00260aaad53c62d6b8dbecc49e3a1078b6143d12cef23294b72bd604f6861f3bd6dd691a5112b1ff6c31b033e", 0x2d}, {&(0x7f0000002fc0)="c27062b78eadf08126867890039d3a49e61aeb88ceb535beae417aaa38645721cb06c1a4689f2de5e22b5f8d6243a7b43742cd7ebbe9f3cc06feff0854ea0b68fe803146ca7cc0143f50a14fd39df2a54c2337a351e1c77e28c86bfe74dd74f423cbcb7d79dd6ce8d6f8220219c919f55f6cb502b4d7f213719d5cb7ebaa216fa785f61cd75f30e3b2fdd067e03f2b47bded55bd7e05d23177bf05e8f45fa968fe89c7c3ab59d407431195b98d5ac5dd6efc7612b01b5913443195e9e04cc1c7512c2cb98ad6d592743b1a60d5e36b5ce64f325de9", 0xd5}, {&(0x7f00000030c0)="398e2abc20c84e9520c0f4ddbfb6fc183f7d71b140f642e7bc7d59b4c943084b8d89822b40da666a03936198ea45898b29ff8f0d", 0x34}, {&(0x7f0000003100)="5dd96b1faa6fe94158f5d0ffe3a20d9543c0773b756dc66103e7c580bd0a5e9ed3aabf5018ad4b97b62fa6ff51729eea2c0f1134bdb2a1af533456b67cb92b3c757d5114922bb4f918e21bf6df23193b588b4cb8016da90371be193381865d6db247cdbcf49c022d3f8b9241f058a4f7d9ecc4d6897d19d9a080abbcca331dbc48343c54dedfb199eeb3a61fa7c31bdd2d5e66cca3b68f6f0f36c5c799d5c402103baf5f63b6ffec0c", 0xa9}], 0x7, &(0x7f0000003240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x27, [@remote, @private=0xa010102, @multicast1]}, @lsrr={0x83, 0x1b, 0x8b, [@broadcast, @broadcast, @loopback, @private=0xa010100, @local, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x113a}}, @ip_retopts={{0x94, 0x0, 0x7, {[@cipso={0x86, 0x2d, 0x2, [{0x0, 0xa, "9100ad8cdf87be72"}, {0x0, 0xb, "0c3f5dd57b9f60cd06"}, {0x6, 0x8, "33f3cd90a591"}, {0x1, 0x7, "917c07d075"}, {0x5, 0x3, "91"}]}, @rr={0x7, 0x7, 0xf0, [@multicast2]}, @generic={0x44, 0x11, "09a3401b361f9e5aabf97c5d632173"}, @timestamp={0x44, 0x10, 0x1f, 0x0, 0x0, [0x1, 0xeb0b, 0x8e]}, @lsrr={0x83, 0x23, 0xb5, [@dev={0xac, 0x14, 0x14, 0x1d}, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @loopback, @rand_addr=0x64010102, @private=0xa010101]}, @timestamp_prespec={0x44, 0xc, 0xe6, 0x3, 0x8, [{@private=0xa010102, 0x8}]}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp_addr={0x44, 0x3c, 0xb2, 0x1, 0x6, [{@rand_addr=0x64010102}, {@broadcast, 0x80000000}, {@private=0xa010100, 0x4}, {@local, 0x2}, {@empty, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7fffffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}]}, @lsrr={0x83, 0xf, 0x31, [@remote, @private=0xa010101, @rand_addr=0x64010102]}, @rr={0x7, 0x7, 0x6c, [@loopback]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x1d8}}, {{&(0x7f0000003440)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003640)=[{&(0x7f0000003480)="a02399aeec424c19a64f7833f5cdcb85b229", 0x12}, {&(0x7f00000034c0)="1e702a8017b66a3c91431d2d69405177f53322c41a3754fc6e3bf1b4030cddf8ae", 0x21}, {&(0x7f0000003500)="a8f53534180c800e4c76099676c788efcbb10c234a99e4fc01f398fac9db6e6373544775b51db8d338ab2a3ffb9eab9bedac760a5d5c9980c8825706a2c20cc821911e7b5688799d3f725434f925c2a2f3b8de2bbc27ecea4f1381938209612e59185ff62841ba8030995fe001a565ecd29894d10763b144b2ca1f4549ad2edb2231c824314fb9c40a4ac2f9c08aecafcc785a89696b8eb40363a5554bd01bb5b5c2a8db2a247075000942481837a31f2309cb711c02fb", 0xb7}, {&(0x7f00000035c0)="d61b8219b0581876852d1bb96134ff7d80e01184ccdf49a88ffe0c544299e544bb98b67640e737f509fd967831aee7178a8528efe50da803beb9f565d5c6c84fe32b46d4f4c9db6a91492c963df19ae3158038ca0b745603a02fb0766fa281c34b8f4e1a303aa20475780a28181eb40a65bc8e93c37ece5e74eba9", 0x7b}], 0x4}}, {{&(0x7f0000003680)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000006700)=[{&(0x7f00000036c0)="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", 0x1000}, {&(0x7f00000046c0)="0a0793f5812d6e4354", 0x9}, {&(0x7f0000004700)="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", 0x1000}, {&(0x7f0000005700)="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", 0x1000}], 0x4}}, {{0x0, 0x0, &(0x7f00000067c0)=[{&(0x7f0000006740)="649aabad7d479fdf1f47c088a1020fa104b11f347c68a0005fa9da87cd3b05762a760487648c37db0a21b0cf66b45cddf1f7b069b9426e1ef3", 0x39}, {&(0x7f0000006780)="818584bf432525919b065fa0dea0685000f4f0d77553", 0x16}], 0x2, &(0x7f0000006800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff8000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @broadcast}}}], 0xa8}}], 0xa, 0x40) r7 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x10801) ioctl$LOOP_SET_DIRECT_IO(r7, 0x4c08, 0xfffffffffffffff8) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006b40)=ANY=[@ANYBLOB="340000001400b5950000000000fc82246759ac2940aac280a3672af000000042505c262ecb1e748e9f2934d663", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff000000000800080042010000"], 0x34}}, 0x0) [ 215.206130][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 215.289352][ T8230] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 15:08:20 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x0, 0x3, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl(r0, 0xffff, &(0x7f0000000440)="0bffd53b66d23737ecfce59ad60ceae5546eb6275e921b866eb8f1c4ae2069f01a85fa561d7031b23592a9e6e881eb48c89f16ae3c95cbea3c6bc2dcb37ab93686df5b9797c95ea0dd0359dadb49f8303fa2f12d91e4af63a9bcda0b524671468b41845801c0509cdf5492e96f13c3c6340c6c01a6f5cafd03e271935cff0ed65e4793971e676965d08b88039e1f753a17602668f27948999f34b76a204f6f1cf573e92cf5da6f67e41225364975b4a170067bcc49659d715bebcaa09dac9a0d938b774582dc1beea90039") r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000040)="cbb7d596ffcfc0fd55c06caf90534b86d0b806ca1db514c68e3edb1f095e8211219d53d9c544", 0x26) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="000000c6c1001c4752a8754bbd2d112aee0e00000000"], 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000068c0)=[{{&(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000580)="36e6fd45a5971461bba74205f9ffca556f8285a2110012a3b47ed581a52bd16fbfc292e7cd3fa26322da2a9ce66b2c5dc113de212a13ec7fab18b99c6c1ba568081baa05450ede8bd7eccbdded60c83fc778dd4a32d964c5f3c3acd5f69cfb07c82169dba750c8a5ae2638d571eb3f74a962bc8923ba3b4b4777ad596b6f125411164c334f462a2630f37c6485e7b4f65f4749879f7c03fc001dad49899c3bd00b8413bcdfc848c198b79e614de4ff040ebe7a93343a049ad204a247089f507841a7d5a451ff7622cc5cba2a2023b4b8145dea2ced2412f7a1f4570cfee8e3a157a2dbe6f09fd4981b006c3fa48624373396db8bbff2adc8079fb6625a09da3e3193125024881cd72a92ec755b8ea419ae3ea402be45a7a4893b5444c778c27a1cb7361d084c781907942980ce1b2b5d73d022f9fe6d197e4d1d6cee014ae3f139b03d0bf4d279cd05c4938319747dd331a9168908f5ea0aa95e6c87c66181aa82417561db40a03ddab44966d64d7302458e106a464a7b2f2891a87c3e08399f3240ed360c8e301731ce1d9b4f69b04c462cdc062089f79e852d889a8b7ea6e701d89f1b6d429204cbf32442872f6574decf3c7d29cff23045c39506d313569ab89688b055eff8ea93990f1ac870f23979fe99d6cdfadebbf4811df190ec3af96b0c3b384852fab17c1d3e6be0dd7cac16812d79a6aa75654572e5ddb45bf6d235bcb4053429c5e06b322029ceb5116533685dcdb955862725f0f232d5a8b0a9f1411c63433446e5c982f8834362b217f3fc35ef2887234f12bf63cf9fada88398fea9e855d9edf49b4f2a0f17a0f926a8c6181a3282c2ca6996ddb2d8ff32b4b92feebc211c56a6b2ec63658790b6f02c08e38761eee455bbaf35ef91a7bc33c5d775deaae8ae9d09522e8fe76a66fab31062184af90ddb2fea6b89b7f5d1b967f1322115fe14cf8a500b75fb53be6d60de23d2f5d10886c877c91ade83362d9648aae3cef275a0577d9907f2128800fc741fac6a913b3f6240f27a8adac4034fc531e91cf7210faf70e6a3d944e39940b493dab54c4efacf2966c7071bae8831293d0d41ef6b0d1de4d332c2b3600590b050e83f39c498e50e7a29c81e2e530c090cafcd30785284e01b13558a61c506dc6d0a87562ce7da208ff76c27040abacfe3268ffc203f507fff0755c4e5db19748a69da02a2f49352b18518f2df2bb9ba163ca24f59ec5d560c39407d18e1f25e31ac01c8c0e0e207312add490ad3a86225ecd4da07ebe9e530040abc053003e7d1744cc467fbba76402fd9cb5ca0aaf11c56eac4c6139fc36e84fe35c802627d7b3a160009bd2df7d7d1d67cfe40afd640ff13960ee23b11dd9f6751857bbca6b3f12e4a229d32fffad7102bb2ba40eaab2c3a9ba86c0e80dc42e33b270b302bcc52721396a63c370b7121802ce472e0d0001d475019eef36beef66d908d576da767dc341fb1d0b3eaa646194e199c1960a5d837245731f4284299bb58a852a6dfdaa9abeb6cd4a1d1ab008f83cdd14114b55c8208a804188b6fd5e8d31a8be7488ad1046265b1355db3634c961b98cd79bf92a0e30d26b47b803b2a5713941688d09229767edd5088e2e1f12609220fc275e147ae8a63da8a748d9061fdcfdd524d74f82a19ab4cb4d0b1b23f9d2fadd0264d39b8024be58558d0d3f10466c30b4ed8ad8e30a97d75468331e98231513a9c566da6bbaa905d5f628d6c2a49935da2edf7ebca9270006e4724844a5331855edadde82cf0608ee142762566cba202f6254876d856790a9337b4f48efd624ce25086e221f748ac06c5dfee8dc296b3c6d225ce1890b80d4a712d9b26d50250765a52d4772f69bbdcb9ce194a8ebbc5cb3613778798246fb31d5ebfa76d838ffcd2cabb9addba44abf0e329c482641cc902aa7cd7d26bdf938b83710444c8f58a793d127f4a85671f67c45127cbe8b6b9f95638c81ca1dd449f697e641ca1c555000b7bfb5ef864dd6c43b62de690194acc0d2f88abf2d2f69c919a1bccb304e24994377a99aa540a95968e5912ba16ab29ef2d4c54fd6b9e4baffeaabf7d00ae9d329aec86b6b6b6c49c13dce163fe3b65174d89c2dbbb3ba96c60148d6e80327cf5e2d5b0c3740b2b4d55883225a5d12241d9a3a2319068ac9e16d057e7f9ecbbec5b169bc4fe08c900b7570c789c63e25a441018cf1a8283c3209d630395c65de107092a6e58759cf7a957cc89f37fc07cef06762941cb076c885a343ae80066df808507746652ee4469efd33ad5010f6871f7d2e92b662c1cc79ca55365391153c46bcb3e59d6011b11c972eb30d1be99eee333352bae39b5deed402c8e8ff01dae6abd44e376fff711d00bfc7b6f01eb78509d30a4646def10876ffb4676ccd4b634a13762a7df6fab2503153ed5e6acfae8aff65eb8562cb226278b79a94b0cfd5400d07da6c9a2c393c1474d93d714b1773c0e9898a7eba635eca3d8e08314a1b0634d5048cb0a6a30f2dfbcf42aa70f8d22649326be6beb8436024cf30ada442488278a613b9da37c946235d299491c0593110b823ab383e9a84615f2d08916eea0762e7c10efed6931c1a583bd49ac9a7a2bdc9f9a2142fd8952e7cd5ca8a8e067050b83412dd253fd37310d48ddb7d6ff11089e07e2d36651201c2688f28968407ef0f0451aa98a325819385fe06c5423d988cb049c41e6cbc3628a2493101e4dee11e57c53006ca906f8c5a268a4468e2cf801d4be9f7f549bf84d3abc86560ae2dc944896b492ec8bc5482149ac889f81caed2b5074efeef8a0b712f92c456d1716c57da8547e0fdd45720084d519f5dd141d0f4707df34879c4d9e53101070a0eb04db5d188cc505eda4eeb29c4ca33643ecd9652537e3f6c105896121a838776f29bd4cc4fd3e4dad76e338269821f3c6d5113a4862f99410d3043436a2bb4ac7d01f4d90644ca7827a0a1e12d8ca5bb1d7e970047ad7b1f32179a01e5c5def3707ecefaa74222f23090f354c4a11f86eb72257fd293af723ecfaa3f3539bfe1ad29fbe39dfdfed84ff81cc02a2385a0173b365b80d8dc81e771967ea96c27b4e24c2adf40e70be422306149a87478eb9195104ad35a792065ea422eeacbbf47fe6463ead73ba299c08b6acb4593f364808b1103359e551c5d69be5b477c6f957cb093c19e7db1eca5f5101dc5f7a99c54f7a5b9695aa9d6c3690aeee925ed9541315211712dcb0f69e3917a3ad40140558f4ece587870c7cb979a4e73d8305dd225c848a294d21cca8b2844ad19e962fc5566f73eb89b8f6f982e18d27689f9a8f78d4ce09aa4628e8e8b6ab72b053e36fbbc5837c082487058eabcf76261aa47ce253a0f75a93a61dc9882e40c1f115f573d774e0776e232ee3535ad4729c59aa55c5d4918b70c9bd3616a98765a780558522a7e226f4e0548997baa31866d61263a1cee9ce324cdcc0c60164c29f1be94604aa7d60578c9fccaff4028d5311fb472357ab6cd89f4e3b5cf9edbec49386c819a4fe93d75024fa3f15f4d82f268d235b9b65b2ff8a25b7073ad7504fc45c684a23e4aa3ea9eef3621f2a4e8c7e42a27ac83f9ba2630f9e35f57dbf56db29d2b4a16badd5fe315abf6dae901da84eefa97ed1134c549d02252d86be4ef30973d1747922edd9dea2dec9b8e9b45cad6daaed83c9ce2af67e58fb82057dbdaad67fb403904794c73cf8c61c129c58beccd3514982f5c975b82bf872ad69077de2088b84ee1c99307feb3067b7301ad24237d5b22e24e406670aec7cc839716be49d28ce269c44cef16cb864d12c779fa21587f389a86eea739c7084ffc93ebf82681ca69bc154c57cde225e54f9a708d8f079cdad84609bd518fa06fbfb0b3353444c92a28fc59af22eb095ecd996324401f883ec17d7d1f1fce24d4ed9a2daf3dc68292dd076a38ca19efc539f7487095c5993a3ec61af038dea67b808a6d0464faf6fd1a10107328ce1b0723e3d216780285b954addb5dd0f19ade4d8265a5e22036422d923f082b79df480161afc458cb85097ec4d2be07e3e4452af03d608043f98213504baa56deb5a5c5991d2cbee9291b487e5cddedfa6073018f44daab15bd955feaf431a9f697c788a8c63026d31d8a6bac54bb4c9bdcefde7f67141b5225e6a251e67e7f431551c62c8e93fb3a7d2154f842c849ddf69b8b49b336526918f1811aefd964313969fa3462013225f763a41df1d4dab1fe45069ef1ae04dd1f03bd0b344ef2fec6da255a560f927d6d7026c4dfbb09bb6153d6c2e1b54ece31e78cc6c6169aba0fab425ec067bc2c5375c79ac366a8d06609c6e89ba8bb4dabaea308b2d5ff79077baca03edf39efb1b4871f03c642c7a9f7405c4053a0c7fbb33e66fd8f5f203f1dd0b664ab5fa88b563acfedbf7bc8eee43447282476971628e40db408effa88cd0d1f1a551d143db3b8445a2ef9aeaaab0378363876d594066b3b8408d4c8e3624d966e4f629826f25a99bb268472628cb6b94ff3477e653c68099672a7e82a6835994641b2f39eb2c951c9cc0e27636d2d90d9e69f3b63719a916c0254bb9f10511736807b66f1385e28667288eb6c000a62028299fa74e93d3725e087d12d7146b3c3151b5ffff1520d71a4edbacb5a613c08afe21f6fd74473a3f6868008841b50cd131dcdf6dc7e6b6e0fdd9309fc4f3e46e6e976861f8b03f29158dec5a5a437662ab0581883e4bcc604559fe8b73c6fd57323f319dab0e0be26b14c166780b37090733906bd30ab860d5d74052cb80e559261e23b685da508b7c95b9e18db8cb7cdfa0fc144ff0f0decd7967619476a138f50141157d3c8c772fd14b5ce9ee58eae3afc9ef8b4368964fa6f9730e4b34c507f98ea54949991e69063ca63ee567d98cecc77d4013ab79e668c3d45686309d685bc75a21314fc109ab3cd39063acd98dfb856abfff76f5a0cb52ea0afa5e1e1a6290c4123525a107920b2e4b8c0a22955a784d08591f2628c54b0fbf0adc7de774136a243388be0e8030c8186efdff3da5f40b4cf973bfdc47d2b83cdde872f7c36bf87e75e44c23116fd0420a14f891cd0ea2a3d8ce8cd435713cc4495e56af7cf5bd58f18fbb9032c7a0e01926f77f09173409f909bc7d2229ffd3a7268cf5eb520837406b210c75d1f577b786611bec557f303211bb1883f6565017735730ba5be744db1d50d65df1222b986494d6f01d89876d79f0a3aa71c061adf393f7626bfcd5fb1c5d895397d77e7595e9bf8faef152472491dbf8f480ebb168af42fd4f56be1b543a788ff494a5482c826eac3702de67d33f5bf456ed0a13c73446e63ceb1d773f03412f0276c470de55489cd2b56eade78ee82dbad69ae08c3e997cae3fcda1c04aa5aa6cce69546ef8ad206040ff40cf48a185b603a2250d66f3f3dd0eb463ba990a9639d7c9b045ef2966d6f0db05dd0ddbdad2707762333d98381ba2761536d709e60d85a7007bb00bae7c0ade2f0cdd973ce86db4a0a3251875068b7b443872257daa6bb4e0785868d5591aefee2069fa3d1496e85c25f4f9844d4e306f5c264805de5199c6791e5cb2429932103b63a9d4e864e829f096d4088ec997934fe5046510eacb99b7fbc787cd3f068e5cf134caa5625763cfbb07e24534cca3d2a12795da8238b62e484f3f129e47affa22b3e0f0890b46802283afc1b43e6adf0310a7503fdc63feaae30fd6c72f850e8faa3ba210c2f935e54ed6421bff07cc509425d4f8bc01b9192b61faee53791aa6b2697fc3559af1d654747a82", 0x1000}], 0x1, &(0x7f0000001580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x75}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}], 0x48}}, {{&(0x7f00000003c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000001600)}, {&(0x7f0000001640)="8185c997108624fb963c5e9d55f6cc90847e62241f19a13d66ee1a5ec80500dcb1a0e1cb0d805385ef0415b9f736e7499d526f1bd4ced790d33b447b6a0e56a1fc54b7c20827f026fefb305cb942a29bf81d289b516f9a8bc2cccc967075c97d0f206f9fec3c97c2a14fcd072e64e491f126ace71990057f71af686606bf1c19ddc5eaa75d617567dd5eeb241deb2a99ab0e5e02ab26577964ffd17fa4021b226fdb5713a1394921b85a82ad8167b2edcff6f50d4f0bacc24be398e24112208657e2f475fdc895632399a74889a5bfaa25b0fc177bb8b80aa7b49335a7fd240b821c60828b7659e9458e5ece4bcc635b2e8245819e647b144d2e9a8a66", 0xfd}, {&(0x7f0000001740)="af7e17fc256f98960d8f8f1259bea2fe89c01f45454f54c6bbe0e1090a246021ff7c2b83845f18e20daf909f14cba726ea1894d4a81b34b63f880fabf3ce00978f8d7bd5f1c5a9dc6de0161e4ddb85b9d439ecefdeaa9d055cd60517693fe9a216a828d6185c4eca979f63097ede2a69213438e4a678b7dcfa14744bb19a19c509498f8240347ff3a0dbaaa67a9ca7783fd2be6ff4ab91e5c303a6f1036f85f012ca6a1145455967b5c8a9a66809ea441205af5f", 0xb4}, {&(0x7f0000001800)="dc709d5fe8bd6b324ca4cbbe7ddb8f123a1e3c176288a369845512ead7ba32943836c4c03c220cdd76d86e003c2919ff6805c967742630086b8ca4a00f443fb5c3c8489f051f8ba8c659d966555866930123dcd8d52c77963fea95cded3f406ea0635e24b4e6527aa4b8a3ec813f34a2cde162934b88ce79fa12d6d09ffd07d168e4e7a46ef85c32f525857a0d3245285f0e9aed6c2d369f2967eedf3500daebaa825180fd276cd8073f9ed1fd7603a53441bb745a0d36cf6e2179cd48efb99ab4b8b2fd2b0e7fbadc0902ff4664f9fda6", 0xd1}, {&(0x7f0000001900)="6b8199e3b6177865635018c4532ee55615b5d13da4cdf694c696e5d190e0f4606033a50a7d0e3a66bc81dfd01b34825e1a1c3287f96481a59b9b392d732c3ea58e4ca2fd247251b3d80de00f84ea87a21e21a4bd474a40ba47383099719721e9de274da589843770ab6281936468d6490c7641537747e4b842498d606e1e4bf5216cd17978bd4ee7b6610528dfe5bbbf1ae84dfeed21de0acab5d4a3913a0aa7ae59a6fca055b5ba6739f83e4a8275983a48add9fc1773585b1657f016f642b5ef3b5bb761786b071971ae59758e", 0xce}], 0x5, &(0x7f0000001a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x38}}}}], 0x20}}, {{&(0x7f0000001ac0)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000001b00)="30d3450423a67aed8cf2", 0xa}, {&(0x7f0000001b40)="0a9448af5c75a9567618bf2449ee39aabd20a01ed5fa8983d9feb71e0e12aec3ff9af71c69623aeb19882dd0e34eaa4cf646f0852d8011454cb8dd05f21edaa4b63b1bad0d358790881952a94b6cb6d628341d57635da4e8abe7e335c72bcba637298c9057276fe0e227f7ac307ca2927822cd107dbb2a56ab5c7f12", 0x7c}, {&(0x7f0000001bc0)="f4cf3c2e79cf9c211ce4422a", 0xc}, {&(0x7f0000001c00)="085d07b9f5ada829d15c80a8a62e2626214b870246383a6ea8e9ffce128cebf1245c51c2722e03c5b9b2b021ac165ec7b161abb002d3c03c8fd63e7fca37ad1246a3733f7a58", 0x46}, {&(0x7f0000001c80)="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", 0xfe}, {&(0x7f0000001d80)="7da08eb4a031a0f66ab2ad708f4fe23846f806546042a3a39e32778bd6c4d3493feaba99d445fdc46f432d21c2b615d2b2442d2a7ee9902bfd47f906c9c97463dc809825ae140539e38f8eaf1db8e45cd86ada1062ba55abff9b81ed5e8971cc28b6dbd894901e245c0edefea30cb5e3854e483c7ae782d82473a90f1749b29b53c5bf18dbe37380f06079179e615138877c2270d4dd0d0e95131428848aa67ea7da6ccce87241be72f34680539d59d7d2a907d11acdeda1648450679cf8", 0xbe}, {&(0x7f0000001e40)="ba322d5bb746f4c9a2729b448472cacb80ed50cd68234263000e8b438b82d8af9483748b6bb202d1272e09ebff6aa36dfeb641914d9961e863ceccca0d5e6cea5dcb7d6b9f84ab676c018f37d5811b00a7e8fffaa88fa8b05f60559960ab63e1ec272d7a828d2ba5e56ab2fa7eaed2185276a58bf9a14f86e17130e77b68c6f45e5b8bf1304a3bdbff", 0x89}], 0x7, &(0x7f0000001f80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x57b}}], 0x30}}, {{&(0x7f0000001fc0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000002000)="3124aa2e12be636cf00b06a9a02cb5a63f7eead67a00f3c811f1f5abca120d6679ace56dbadcd54665a5a53a1c0829f9b4897253b435184eafb4410c016d4ad2342bd66a34899e38c3833c211edf3fe59afa167e18c00912379da0ff571aa05595f692d27d7caf219724d0145ebe84cb2a9607f330c8f36690b21ddd9739b68a0fafe834a5266c6a47f24a43ae2ce8189177a94ae6da5bc9dae23c6c2c2c227fb62dc7de3c99259aa81faa2d0b70f57bfe717987af5f0508994d14d771", 0xbd}, {&(0x7f00000020c0)="47efc7285cb08e4cc739452a28c856a9fa3cbbc4b5dd296721ac74be360cd6f05338a708477f8345ed1bcd5b87c39b9acd1e7a171d53715a5977d8eb212b26ce789cd254c50e", 0x46}, {&(0x7f0000002140)="be026af4e078f594f5f7f46efc78fd413509cb19e359d768f593bd88bf2d1e46fa8121a8110b1330432148493b75faf479aadf1dac96d8166d6ece2c1f0f29b06909ec0b9cef3830bd9ca392eb6576cc53a1607e2dbd3e89a6aff9036608", 0x5e}, {&(0x7f00000021c0)="207924cac3b06cdfa92d25423cc8fc7b985105bf379b6a8be83f7aacea643a", 0x1f}, {&(0x7f0000002200)="72aa4edf0f9a5566db80933852ba3409b6a273686c2fd0811c8fe22de3a7d0ddd0b07c891baed31167f6cc53", 0x2c}, {&(0x7f0000002240)="9ff7aee391c083e443532f4c55d50270573a726d648ad2729fd8f03302d832eb48fc50f65f94faa65f31b3936af86f45d5a69adba2bb619613f2a44a00b18da078c3f4c42bd1a2a09518c53b70550106809c818c7c68d8473635b135730ce04b2d10d94b2bef", 0x66}, {&(0x7f00000022c0)="0cc0721e883ad65852fa548abee45e59b1e71bb90f7644bdfda82bc55689e3d42af0f3ba31e93123577b94e3c932ec840d6a1d8b8778bfb7ee755a205cdbecae61f5575582d3fd428c33d3fdbc747d2afaf72e193883caea8b31313c5d514c630afb89a16da2b5b4592eb8eb25dcdf9c7493fb9a187b7ac19abd7d830ae60489f079b957bc8edc53e9f5880d6282ade84126a219cb84a727f771061280ae80508e17186378c674c55d7b7a0e28c777140b4696dd08f3df0791f1fc7d14720618c6445b7bf522769a74e4", 0xca}], 0x7, &(0x7f0000002440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x281a}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x79, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @empty]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0xc8}}, {{&(0x7f0000002540)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000002780)=[{&(0x7f0000002580)="2c08d5ddd2cc809842f9e3d0a100289c4b4d320ad5524f7e490c809b86b19253fc7c4a89e3b497676aee1654d05aaad9f3998a8b", 0x34}, {&(0x7f00000025c0)="e60a3cf3503105e927157513baa473fc9645617f7e99969e7ff57e1b1781d360ef07cf5994", 0x25}, {&(0x7f0000002600)="84bcab042268855e89f5ae41a689967555f086ab5eef5a80a73411b4127cb14f496c2f39ebfdcbf2bb2273f129dba693cadf14df101779849417e4991007f1c1f6aad04bc81f52b2dfd00c1869d9e2995a7dad362a2c2c3ce84cd5b7a7be601d1bba60151d12ac237e52353fa394a7c9786b345286fab25bcc4a3046818e7d804273a2d82ec113ea4dd951a6deced9951ac7d62f989a07c4ecc7173f0e09080c3ba0200310d2a0a840cba6095979df4a2335de96755596c145c4149c", 0xbc}, {&(0x7f00000026c0)="c5640da04e398a71d3dbfab1e5c8d1bc63c8c7085d95b7f38ee2925900ba1fdc1b1cf87bd461e4f1117970c92151a9e3ec04e125ec5877a11b275b9beb6353c487923a27684c3bd94ef4d3d0014519b975d9104424c3d956fab8a952892d55eb8ccdaa7259a8a07c8d54a4f085313c76a97e63a5b303d689fd23f880c43e8de6a11d6c4db695c470a83d803cc179ad7b85bc91c34cc58ab9103062daf21cf3c95b52b13a3c127e1522c4f5af58658fff87bf3586e5bc450a1e", 0xb9}], 0x4, &(0x7f00000027c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x75}}], 0x18}}, {{&(0x7f0000002800)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000002840)="edc4adf7951ef096bdf9a5330feb2d749e55849b439589a9ee55df82d469c1d19b29492c25f78815563951223e503108615fc6d45bd6933acb0a28b26ae59bae66e0e76cb88061c4745a6809ac5b1128f904d714c61242b0c278cd6f491afc22332f0df78317190db602bf25f83a5e203f6c8d637b61d2df6d313d9f8b579801546c87f7ac0d71565ace077871bd64a7c0a6598800c57f6635fdf9bfc66298919840b737269ebef3765f5777d220438578fe5ed52b66979c886538682560b00cd9d16d856a00426895e5b5", 0xcb}, {&(0x7f0000002940)="05dea3817cb2681e4bd85c992c6dfebd56d6aac2d417df49f3ee6e71e38837c6409c82fcbf6787ec9ef6bcf41140d1ec45ba7484ffaf57916ee76b44b50ae932d5f4e3", 0x43}, {&(0x7f00000029c0)="91f09c9dcce726d270f738022c4513e5b85f50eabf0c688ca553bcf6113ebef0f69e63bc68dd33037d0b9b614fe2ee43549e4a3612facc3c9db8bfed5545afc101d24838f30cf570cd99222868070ee02102b363b4d24b6d1789e5a32c8da8ed41a64df7a42c5855e63dfe73bdc3d24629e06e732ea6bcae73665149e61c3e435a74d47ab3f085fb06534fbea87ac6", 0x8f}, {&(0x7f0000002a80)="bdfb3a97e1ead040d261b2e9ea9a232b7fe4e0cfd7f993fa7bdf71db52", 0x1d}, {&(0x7f0000002ac0)="a0be04d4a011b71934800d1eea26fa4310868c59bf0b45a1ec5768d1d7673f35c9be320539a8fb5362475cdbff4ac05dac98a172476c865bbec061c18aa509a558ebad51b881e80e6c817bee317b341422313330cf6f1b1994afe6004a67ebe3a1d6dadf653cf534ede85a92d5136c7795d6d07b5173aacfe48fd9d232e0afd87b47b62e298b3053e60e590d7988076abec5ccca301f418484adb2023c45dff16905329940045bfa0ec07eeca35176ababa1b894551fd7d95b80cc75b9ce", 0xbe}, {&(0x7f0000002b80)="a331f54e97a6174660d283972e1dbd1a397e565827940e15b82acd88f6c4bc3848d41cf93256177b49c27f8f8c49e5ce807408072b04cd620690c0e16db23d3935e69ff4cf33f21bbb4bfe3fcd842f9d0df041742c694f1a88ed941596346c996a5493d130c9aa48acfec159d72dbe9cffbb2cc4ff0a93e4fa87131225e87f5123f8f9ea1a8dc9e136bfc096b50ba041e051e5b9dde2981a4553e9739c7b777cb716e87bb7b320f7383163b2b38637bcfe6f064d64f94c0b97aa2eaa", 0xbc}, {&(0x7f0000002c40)="660348b3048939eb6b678c9839bacd4ece383bc86efa77750d5b9258bcd0197551290a82d51a51167868055091cd357c8f35ec586bb0fc94fd3b0691d15bb0c7966aad2120fa7293cf6dbe8b66b06d4987248065f8cca241799543c0c6ebcc", 0x5f}, {&(0x7f0000002cc0)="334a92f5e053fb6afdd98e8ac90cf52b55ca8cc7cb7940e350d060b08ffd498353bf761fb5e9708e9339ae22", 0x2c}], 0x8, &(0x7f0000002d80)=[@ip_retopts={{0x8c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x3c, 0xfb, 0x3, 0x7, [{@loopback, 0x1}, {@rand_addr=0x64010101, 0x10000}, {@loopback, 0x8}, {@empty, 0x1}, {@empty, 0x5}, {@broadcast, 0xd4eee62d}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x10001}]}, @noop, @timestamp={0x44, 0x14, 0x15, 0x0, 0x9, [0x9dc4, 0x1, 0x10000, 0x8000]}, @generic={0x83, 0xd, "786b120af8087690208ae4"}, @lsrr={0x83, 0x1b, 0xe0, [@loopback, @loopback, @multicast1, @multicast2, @loopback, @multicast1]}]}}}], 0x90}}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000002e40)="c4d3f1e53ba6855ad9f2f033e6c55f6850b77db1d7526a15529461e5e97c58cddba53dd3469d66e6ff94caca5722a940f06b1688e9903d52a9f0291f894fd2a2bc49cd568b2dc0f764", 0x49}, {&(0x7f0000002ec0)="6401ae6d3a1f6e7b321127c595cee8c2d939bed0f322d65b3a9e0117a8de4df8106a3d044d0793edd0a266d2b0d69cf35393375b164c6226c82c21220dd483f6a873c3ce2d219d2c4351bb69540ce6efff622c70b65142e2c46a2edf9ec91b62a2e48657c5e060748a9d4ad1e79e266f2fc4f35050df672211b9", 0x7a}, {&(0x7f0000002f40)="1e60c0129f06bc79d544da79f6529ce206bd6ca14c762163e0f8b1854fb11bc8a9b9db9c551b7c86cf60", 0x2a}, {&(0x7f0000002f80)="f00260aaad53c62d6b8dbecc49e3a1078b6143d12cef23294b72bd604f6861f3bd6dd691a5112b1ff6c31b033e", 0x2d}, {&(0x7f0000002fc0)="c27062b78eadf08126867890039d3a49e61aeb88ceb535beae417aaa38645721cb06c1a4689f2de5e22b5f8d6243a7b43742cd7ebbe9f3cc06feff0854ea0b68fe803146ca7cc0143f50a14fd39df2a54c2337a351e1c77e28c86bfe74dd74f423cbcb7d79dd6ce8d6f8220219c919f55f6cb502b4d7f213719d5cb7ebaa216fa785f61cd75f30e3b2fdd067e03f2b47bded55bd7e05d23177bf05e8f45fa968fe89c7c3ab59d407431195b98d5ac5dd6efc7612b01b5913443195e9e04cc1c7512c2cb98ad6d592743b1a60d5e36b5ce64f325de9", 0xd5}, {&(0x7f00000030c0)="398e2abc20c84e9520c0f4ddbfb6fc183f7d71b140f642e7bc7d59b4c943084b8d89822b40da666a03936198ea45898b29ff8f0d", 0x34}, {&(0x7f0000003100)="5dd96b1faa6fe94158f5d0ffe3a20d9543c0773b756dc66103e7c580bd0a5e9ed3aabf5018ad4b97b62fa6ff51729eea2c0f1134bdb2a1af533456b67cb92b3c757d5114922bb4f918e21bf6df23193b588b4cb8016da90371be193381865d6db247cdbcf49c022d3f8b9241f058a4f7d9ecc4d6897d19d9a080abbcca331dbc48343c54dedfb199eeb3a61fa7c31bdd2d5e66cca3b68f6f0f36c5c799d5c402103baf5f63b6ffec0c", 0xa9}], 0x7, &(0x7f0000003240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x27, [@remote, @private=0xa010102, @multicast1]}, @lsrr={0x83, 0x1b, 0x8b, [@broadcast, @broadcast, @loopback, @private=0xa010100, @local, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x113a}}, @ip_retopts={{0x94, 0x0, 0x7, {[@cipso={0x86, 0x2d, 0x2, [{0x0, 0xa, "9100ad8cdf87be72"}, {0x0, 0xb, "0c3f5dd57b9f60cd06"}, {0x6, 0x8, "33f3cd90a591"}, {0x1, 0x7, "917c07d075"}, {0x5, 0x3, "91"}]}, @rr={0x7, 0x7, 0xf0, [@multicast2]}, @generic={0x44, 0x11, "09a3401b361f9e5aabf97c5d632173"}, @timestamp={0x44, 0x10, 0x1f, 0x0, 0x0, [0x1, 0xeb0b, 0x8e]}, @lsrr={0x83, 0x23, 0xb5, [@dev={0xac, 0x14, 0x14, 0x1d}, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @loopback, @rand_addr=0x64010102, @private=0xa010101]}, @timestamp_prespec={0x44, 0xc, 0xe6, 0x3, 0x8, [{@private=0xa010102, 0x8}]}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp_addr={0x44, 0x3c, 0xb2, 0x1, 0x6, [{@rand_addr=0x64010102}, {@broadcast, 0x80000000}, {@private=0xa010100, 0x4}, {@local, 0x2}, {@empty, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7fffffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}]}, @lsrr={0x83, 0xf, 0x31, [@remote, @private=0xa010101, @rand_addr=0x64010102]}, @rr={0x7, 0x7, 0x6c, [@loopback]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x1d8}}, {{&(0x7f0000003440)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003640)=[{&(0x7f0000003480)="a02399aeec424c19a64f7833f5cdcb85b229", 0x12}, {&(0x7f00000034c0)="1e702a8017b66a3c91431d2d69405177f53322c41a3754fc6e3bf1b4030cddf8ae", 0x21}, {&(0x7f0000003500)="a8f53534180c800e4c76099676c788efcbb10c234a99e4fc01f398fac9db6e6373544775b51db8d338ab2a3ffb9eab9bedac760a5d5c9980c8825706a2c20cc821911e7b5688799d3f725434f925c2a2f3b8de2bbc27ecea4f1381938209612e59185ff62841ba8030995fe001a565ecd29894d10763b144b2ca1f4549ad2edb2231c824314fb9c40a4ac2f9c08aecafcc785a89696b8eb40363a5554bd01bb5b5c2a8db2a247075000942481837a31f2309cb711c02fb", 0xb7}, {&(0x7f00000035c0)="d61b8219b0581876852d1bb96134ff7d80e01184ccdf49a88ffe0c544299e544bb98b67640e737f509fd967831aee7178a8528efe50da803beb9f565d5c6c84fe32b46d4f4c9db6a91492c963df19ae3158038ca0b745603a02fb0766fa281c34b8f4e1a303aa20475780a28181eb40a65bc8e93c37ece5e74eba9", 0x7b}], 0x4}}, {{&(0x7f0000003680)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000006700)=[{&(0x7f00000036c0)="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", 0x1000}, {&(0x7f00000046c0)="0a0793f5812d6e4354", 0x9}, {&(0x7f0000004700)="b4cfa83dd429aa6943a586074c186dc1fc426c8bdbb4300e83ca31154b653eca28aca6919d0d3e685b190d052297503981c954615690d6322638cef9714ab0713218551706c311513e6e73bd6265b9db727450f4ba0c91c231b8ce5ad7c085e34aef777f2a084a55c8c7725165fddc5943bb8563c93cfe32b848983db7b17095923a7b68a34da3e46d62eca2bde6b5890973f5a7d99832e80cf54b5b70bd2e082fd96857fae74cf66063607c9fd7fa3ba770a7f7b7565475ad2ee4bf1f8f3041dd3edc6361e27d49c0eb0718f53e39792f427cdcb09cdd87513ac28a6e946f06e02bd23491c005516d9b7b08f90e8d1fbed6e34f5ddff8fd10ed537d8d386c82560ca9fa6eb2834ba376c2fa9d3cc1ff4d684bd6a157c1ba07768d9e4afea877d6d7b1c17317da1bc2031f3f986a6e053ff3185f04015e33c8f7957169b02f4417fc556ddb1f7a6b13ea2e8eef6ba898f128a3c647f9f473ab79f0b24a410710238a3783f4333586e0eee1c530170a9321dc15508542a0c0eb2aa24d08f9647141b0af5fa64a47332e9edd02003f14b77566f16c634d4ba5c511c61d362656a1812e106ca868b6c254b4fb589b85eec6a2716f47434a56e571d84040c039ca3d1203b2d5a4c6c122b6a36b3f79f844a463315f8f1a6252ecf10b1292c42e5720ef76b1771ae47a8622b4d4b5ef5beecd90220f44c33fd71a43489cc989f29c062b135a28db214a318bc40373c770fead2f5d57a3d7270ae258519bfe59420617e48759f4e0723b839a70f74410a5a8d4552c2564a801844b507fe787745f308e707aca803c5993fc911110d66c3d1f9b19750560746f14fc99812e83e383295d68996678f0f163371931803dcab80303538f1513372441b95112032d2a6ee2323fc76eb25dc4aafcdaf82fc4e55932e53b961106ef7c7d6d6cfc974f4cb1b047cfcb7ef82f759e891339ce2983ef01c815d223cb793a2be77a220fd218206839b519f09a4f8da01eade42aa53d9c930df897677b12a2f9796b4ee122f1ea8dd6dedf9a02dcbd46bf4fddadcf787ab76194e41e8a104ccc867c6e1045721d641ea7f8790a2c1036377da4c53ba0832e4376d30b117e3096f7606f842303f8b2dbec0bc0b8855471cacd5f6a903c92bb355a60630a91befa8dbe5dfb66d87fab88002861b625ae52f1e7cc87e095027eee6453c927603457a3e9e58e9d0ed8bf75a7c3707413f8bab7725c7bcbc0a58277c6b36f08cfb1ac6aada6cfca3c732fd9da0451882b124004bc70519c9899742126582772b3bcf773f36f6a9874149e49e29003ed256ae790589a8b87baf549a26f7391c5f224e94a0304eb196b8a0025524d5617feafc00bd65ce83fea23b48a16cb6976ddf04e8c484f32329ea20ed4bda7f60dc659d627174951e16105a1033dd04bfd5028630bd016fbe4f5ce1b398fa551c6f3c60e203b77c6abca61e4068f1640bc5582f5a80fbde485756bc1404729a8afd83f524d9bcbaffd1b479c150d4b9bdb1bd74163d5e0f22ebf94b3aaac0bd87eee0b451d419213ebc2c74d3baa106d25f6fcc8953a839511d33208aa01bf7ca548aa65e268ed59550e0c86efd3fe67479c1dda12090d5ad50dc6bd67fe1fa8507a0b3547dba5ebe06fe4488505ff69f989af5d9083a3f7c6fbc828e49bf0d863cb47b989840445d6d593b0b8bfe7f0785c39668111861e6f0be452b23cd5eb81b7555b027b8342b6d16e8d54b467618d3c4068111dda8913aecc56f452847dc73a87ec28857713188cd187496acfaee58a43c64224af989d92124c71cebcc87b72efb176449f3f7ed4f796310cb270cb011eae89434a4adfcc339a9a1f80b1904af6a1a28c396321220878b9d7afa4bb52d1b9bd9c7ceda0e8a91e7bf4a74e77996197904083b06aa877f5488fca96e9cbba92c18b51d8850826e5f434241a99352c34453affbe369501757f7d0cd0fad5dfa1c651ec105c4dc0e872fa93b7ec9c0de7a872739e9767c9fc17c76229390f7498f3a4d70bc3601b6d48ad67b68fa7dba1455c0b848dc87ab68c386518389722eba36e13a254af9509577b2f5c037016f1d8dd8d51de148d5c1865acddbb3363c009a94b4e7e290148685906f08ca07c4524826f7621ac22ee7c4c79f6318431fbdf98f010872d2a1b6ada6ebcd34f71d31fddaf375392dcb5bbe46081ba9f5c39b47b30b8ab09d51de97f62ca6e7ac12984e52b89350280bdb06589f78e809882eaf1bf6c02c330dd3561cebd6b1429f9d006ed5e4fa589ac5b4b40a59fa0fc6d68a63c68a639c4b185ede1918aafdadbcd3951fda2e6ed2d750b75e16f1c2bd444031e8434a15641bda826bca83a282c3d9100e92ca3ead6f5be956ed2c4dd70bd8964a25d2b1b74a822a0e017455492da86b8c2cd8bad5718581a8cac8b7071dcc8f21d57bfd124b74bb40b61e2fd045391c769b0613684dd56e277f8204b29fbe638625ea4d1f45a380dfd58c668ab9bae942cbd6371874e67c3007a3cfe0cc9c87a3572ead4078a6d24dcc2793dbb7fe4dec7e51bdde2da52cae6180db6f3e5a5fc1e4237e58ef291cfe13910fa5fb538bde68a1a9629d150e0f006afe2d3475e6f3e380258740f34e35031166dc1086205d7f8d34b79480410b447afdb6c1d809e8bf062f2fb7b1714bb188e5273b207e6bb3c9ed0f5bd385dac92a85e631e178430c9d581884df6bc062b65bece607e6740a73d1910196d4de10e7af3e5c8ba7fa1d2d6c165cb9c0d0d08345c6eb14039cf4bd521630473b98aabd2d8161d2c5e3dcbf471a28c3d73b4c2d8c0b6acdb8728b2593550a1c31cafe14084c35640a124b6714aa87f700ecf130607f49b6f84cfca28a0e9bcbd62470ccd5f5b4f73ba588cd9d1ba35b51e52a756de4369d54c07feeca06140ef855c74e564e029938632767a25355d0aaece572eff8ed072f6da32cf93fef39e6f8b149dd0030800863c108b62fe82d8416d9182f40755b6d491eb5bf0d5c0892b14d463114c59f8728d0423eeb554b6c1e304b982fa49ccb7f11ecc18aedfdb99cf5b74c806eee2bf92c411bbb9752002cc2754d2e24949a1b932499331edd7ed4b87c4e8a9c020ea6a04d71b4f72e72ab8f63773c4ecb618cf475c821db00b41acad04a1c415eea8df080f86a651e504433986ada5506f290024b822e7ad021ee3d1eeac04bacb60bbca089af3f9c77fc5e90a6dc155572acec8a1483f6714dfe194f176c57d0011e2fbe69c490c5d9e7a8d615f3ae1083587e33a31ea134f41cadd18c8ba0b5bf2a4c7cf1058adf4fbe63f71eab871f1fc3694adff028b4082a6efa358fa7408d5557e04c4ee37019bc7527d486cb29c2c44a08213b06645d8bbaa8f8ebdcfcfeb467bc0627a42e466ee8d121e913137bf58a8e205c9081e9dd9f1baac689f45ebf929035a0a3fafbcd3df56d37d3facc84aac5a3a8d0a5511087c0a271a40b988dabc8bbea266d0271f61f485f10bc6f7e33e50516354829b7167d1a391458b4108323957fd35c4c7593bff7753cbfca9e57dd90544deaf9297ec97e9cbbcd49ff2d6a5406fdd6a084a498fbd0d82210b07f8e418b46046a98e3fddef367cd5f8fca48a0613dc7422e815f0602805b7d05db81d49a0bcc5e7494c65777d663f45007c55dcbd27860404a29dce74969284a4fdfd20b11bcaa3dd27c33540f81316b3a8de567e739a1095acf797f369f9d8a07d1fed81ab9949a895b1d898df6cf5b91e713c48668497801188d2f8931cd7ea331c22a26ac841dad3f2f34824b76a36d3ce1763d4b6edf408f0487cda96201ec9bd024ea8ae3ad171af5adb7ec6e9d9d50f59bd654bc3a28a70117dd0154a7435ac607e2c92e5fc827341dfe97e53fc062d06a51a15659f2aeacced5efc7d5fd44ae737d8cf9422ce030666358b8e6ef738927a65e07cb9ebbf7a33155e8ed23c69d72e46cbb5900e32397e2d6c8b0fdf14338a9b8aff9fc6b3a2dcec94a43f5827a7b71f1e21d0ecb7b47516ae97d86d3ec39b86c00821d0fa0ac7ec90406ab99e3c8abf456ad5f24fa2883ff74e4fac98f119799b8f8de794858a9723e2de54f01ebd93537ba48723bc15f47bdcd4861969f9de4913d609f4ebb9a014f4d9f44f5b4f98a84e7598d943de5485c09fb94374d09766ae804cbdaa643a20edffe4d2d1a3a4565ddc9760ebbd85b0eb9f228eac394f44768d4eb91b0c78ab0a895be9c0bf023d066d31192ee14dbc5cc6359827a3639280720ea1047217a9d7fcde0cf60ec4b7ef575ad6526c3349f6a6632f5426e795a37379a1814612fed53ac832c59cd076e9f8c312d9bbec9e384a5efa0c3eff6eeb1784942345442550ca603077870d37fc66706a44e7672e9cd678af25dd7ce7785cd0640a8071c09414b27283a24a1857f5b9b9c5c79c8c831710fa0e19f4c88fb365af5d24aa4aff4733c54c515f222acf6bd7cb015f901f87685a03fb32b53b9194e74cc2ccc4d894f1d0ba25bfc693603c817152f9e615702ed00c82d69cacf113674eda71d829be9dd9f5909a3b43d64481fea37850d396de3a51443eb4ec09d32f5455b75e5068bf100f58d398ed0b3e2752fb796d6428fb983126439abe18f60411c2fd25a68fe2573b916ba56d546401e9282982e0aacaf66fcbc4b1acf748a3532d025367c064667dfdd522671423d37dff0cfbd7ab4a21ef2be793197369d590a9d137126df6bf7938d0e46a6d8ac5730dc3972156f766d6929d73d726513d58a2e3e48d71215fe7feac10094660d7ca400b002e8b4d44ede883c6d243b433eddb262a5ebf80e72855e5aa589ee59f2e8a90365adf5b6650e7dc5fc2f1820db3b79504cf77ae1011231953862749495d6370639d46d3b56b40e6c7e8645a47485ee23a50ce0e6a5accc840729e41b5f08dd2bf27d6568ef36f2b2ac92a6bc90c95c65b2e2886fdf7e498b958732d904448d19433d682280aeea2e66ff6002ae1f30f6d46587756e8c9ce921056f13ae26547bec460d35627d2f81a26b9120f6623491781c47d9b9a1321218d44583361d9ddedf38a4e10a0cc424cafb6ce3fdff5aa178533940ae1f268ee014a8c98b6dd662dfd47061e62ddcb5156790f8f388ab69a930062ed749a4a8cca31fda4a98becda8bf1a17686ce944f8382e7e11ddd3fe13bf7bd13e0bd5f6cbe95558eefd9795e74bdba8c2527c3d0c1dd3208e472b0e100ba0fd3ee5d1fd8c6325bc7f41ae532db4827d4ed8e0a91b0568b54c9cf2305784fb85658b5583ebda11d1f0ee4ea665161c81d844f9558f4d84e9ed99ad8d2065b9ca2df539156f9340136ca6b25e6e297838af82a9ad34bed5b7952110daa2825a63d4dc9b53647ab77727ddbd925de742984d9be667a8423be4014533e717c613ac8e6c20e3bf06a3b10b2df741dad60ffcee0d8c70d2b6173ad8918372e56b29b5e6973652f58eedd203a59630e3f80cbc530258c2706f74e9e5ab4030cbde09f41b0cd8238a6bb7bf8b7610c97455ef7d2b8394bf68412d451d1abdf549af0571e745cf0fb64a65665e029d8178d8519ac3ec85178df286be638c0118ccc6b7c34c5f60c2e3e4ca3a516a80ad138f721e6658cd0f6ff1770b36ad7ff73a4fca80fd29a9e14d8112e5694d5cf5290c693a63fdb7c2a8172d50bfb350f4926d249f17269f9edf6da777d296ad133b162c2ec8abcb254477c41b5ee6070f55e91a795ad117e20fb9436b8ddc375aaf0fbda127d33919d9aa1f2c0d060152af3ecdf8450a2ffd819c5d9aecde7136648d3f02d3712ec", 0x1000}, {&(0x7f0000005700)="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", 0x1000}], 0x4}}, {{0x0, 0x0, &(0x7f00000067c0)=[{&(0x7f0000006740)="649aabad7d479fdf1f47c088a1020fa104b11f347c68a0005fa9da87cd3b05762a760487648c37db0a21b0cf66b45cddf1f7b069b9426e1ef3", 0x39}, {&(0x7f0000006780)="818584bf432525919b065fa0dea0685000f4f0d77553", 0x16}], 0x2, &(0x7f0000006800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff8000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @broadcast}}}], 0xa8}}], 0xa, 0x40) r7 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x10801) ioctl$LOOP_SET_DIRECT_IO(r7, 0x4c08, 0xfffffffffffffff8) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006b40)=ANY=[@ANYBLOB="340000001400b5950000000000fc82246759ac2940aac280a3672af000000042505c262ecb1e748e9f2934d663", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff000000000800080042010000"], 0x34}}, 0x0) [ 215.351163][ T8230] team0: Device ipvlan1 failed to register rx_handler [ 215.474382][ T8239] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 215.880377][ T8236] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.926135][ T8243] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.943917][ T8231] overlayfs: filesystem on './bus' not supported as upperdir 15:08:21 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$inet6(0xa, 0x3, 0x2c) dup(r0) socket$key(0xf, 0x3, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x202000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{0xf7, 0x6}, 'port0\x00', 0x4, 0x20000, 0x4, 0xafd, 0x4, 0xf1c4, 0x0, 0x0, 0x6, 0x4}) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4700000000000000030012800c050000007163767461700004f1078008000500", @ANYRES32=r3, @ANYRESDEC=r5, @ANYRES32], 0x44}}, 0x0) [ 215.975842][ T8224] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 216.007616][ T8224] team0: Device ipvlan1 failed to register rx_handler 15:08:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000380)={0x3, 0x8, 0x6, 0x7, 0x0, 0xff, 0x9}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0xa100, 0x190) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8801}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket(0x10, 0x800000000080002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 15:08:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x9d0000, 0x4, 0x8000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9f0901, 0x2, [], @string=&(0x7f0000000000)=0x81}}) pipe2(&(0x7f0000000100), 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x3) socket$inet6(0xa, 0x800, 0x10000) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 15:08:21 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x100, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000cf537e91191d958be426cf1926"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x68, r5, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r5, 0x800, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0x3, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x2004014}, 0x20008000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000404007a20600000000002a2a544a0dd2a05c75f1e36d1c54c680a95900009e294d3f1e7ef0916b9000000000000000e072e92b5eec503b9da39751e73a6387d55833", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r7, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x186c, 0x2c, 0xd27, 0x0, 0x10, {0x0, 0x0, 0x0, r3, {}, {0x3}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x183c, 0x2, [@TCA_ROUTE4_POLICE={0x410, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x9, 0x200, 0x7fffffff, 0x5, 0x9, 0x1, 0x7fffffff, 0x0, 0x7bb, 0xff, 0x800, 0x3, 0x7fffffff, 0x1, 0x7fff, 0xfff, 0x200, 0xdc, 0x100, 0x100, 0x1f, 0x8001, 0x87d1, 0x4, 0xd4b, 0x7, 0x9, 0x5, 0xb7, 0x8417, 0x1, 0x6, 0xe8b, 0x0, 0x3, 0x200, 0xffff, 0x401, 0x280, 0x3, 0x1, 0x4, 0x8, 0xffffffde, 0x3, 0x5, 0x0, 0x5, 0x6, 0x2, 0xfff, 0x8001, 0x4, 0x7, 0x0, 0x1f, 0xffffffff, 0x8001, 0xfffffff8, 0x1, 0x100, 0x1, 0x4, 0x1, 0x1, 0x0, 0x641b, 0xfffff12a, 0x9, 0x0, 0x8, 0x9, 0x3, 0x80000000, 0x1, 0x3f, 0x6, 0x0, 0xafd6, 0x400, 0x5, 0x9, 0x40, 0x0, 0x0, 0xa8, 0x0, 0x2, 0x9, 0xffffffff, 0x5, 0x5, 0x40, 0x1, 0x2, 0x2, 0x0, 0xff, 0x401, 0x4, 0xffffff01, 0x80000001, 0x2, 0x2, 0x5, 0x4, 0x0, 0x1, 0x3, 0x1ff, 0x2, 0x9, 0x4, 0x0, 0x6, 0x4, 0xff99, 0x4, 0x7, 0x800, 0x3, 0x9, 0x0, 0xf80e, 0x1, 0x7fff, 0x25f4, 0x9, 0x6, 0x4, 0xffffffff, 0xc99, 0x0, 0xebe, 0x5d, 0x8, 0x9, 0xffffb1e8, 0x7, 0x0, 0x400, 0x3f, 0x8219, 0x7, 0x200, 0x4, 0x5, 0x6, 0x80000000, 0x3, 0x2, 0x4f1, 0x0, 0x3, 0x8000, 0x7, 0x9, 0x800, 0x40, 0xfffffffe, 0x3, 0x1, 0x3, 0x81, 0x3ff, 0xdd1, 0x7, 0xfffffff8, 0x8, 0x3a87, 0xfffff951, 0x8, 0x121, 0xf7, 0xffffffff, 0x7ff, 0x4ad, 0x0, 0x100, 0x4, 0x7fffffff, 0x8, 0xeea, 0x8001, 0x8, 0x3, 0x1, 0x20, 0x3, 0x5, 0x8000, 0x9, 0x1000, 0x0, 0x4, 0x9, 0xfe5, 0x5, 0x1dbd0000, 0xfff, 0x8, 0x1000, 0x3, 0x3, 0xaf, 0x5, 0x66178aec, 0xff, 0x6, 0x4, 0xfffff54f, 0x5, 0x4, 0x10000, 0x793f, 0x5, 0x9, 0x4, 0x9, 0x8, 0x8c, 0x2, 0xff000000, 0xffffffff, 0x2, 0x5, 0x6, 0x800, 0x2, 0x0, 0xffff, 0xe8, 0x43, 0xa75, 0xdc5, 0x1, 0x7fff, 0x7, 0x35d8, 0x1000, 0x8, 0x7, 0x1, 0x200, 0x0, 0x9, 0x1f, 0x80, 0x7, 0x1, 0xdda1, 0x4, 0x5fd9c24c, 0x2, 0x9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xee9d}]}, @TCA_ROUTE4_ACT={0x144, 0x6, [@m_nat={0xc4, 0xd, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xab83, 0x3, 0x6, 0x40, 0x200}, @private=0xa010101, @rand_addr=0x64010101, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7fff, 0x6, 0xffffffffffffffff, 0x3, 0x7ff}, @multicast1, @private=0xa010102, 0xffffff00, 0x1}}]}, {0x4a, 0x6, "1468196955b1d8cfdcc509c148d5608a810ab62446ea5d95bf1ec562f5e0cf1105daba0c9ab2c85a52bbf9e256ca4a1fa341c434a67696ce87d993aa60a6c7c2308420995381"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_mirred={0x7c, 0x14, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x81, 0x4, 0x10000000, 0x3, 0x1}, 0x4, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xb5e, 0x180, 0x5, 0x1, 0x7}, 0x2, r3}}]}, {0xd, 0x6, "15c6faba001c5e3647"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_ROUTE4_ACT={0x12e4, 0x6, [@m_skbmod={0x130, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xb4, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x3e}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x5, 0xffffff7f, 0x7, 0x401, 0xffffffff}, 0x2}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x20, 0x6, 0x5b52, 0x40}, 0x7}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x7ff}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x6}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xc5c8}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfff, 0x100, 0x6, 0x1, 0x5}, 0x1}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x2}]}, {0x54, 0x6, "255146136cea246d5c2ef854f3c3d62fade0e792cb2e1130114e4d8fbf011887115cafb0bc3cfe25410c005e8a9a7a35fe5d94eb6f9fd19a85db144d50cb77d8b25baecbfc18f39e8e29094518678288"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0x1050, 0xb, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x800, 0xffffffff, 0x20000000, 0x1, 0x2}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x5, 0x3}}}}, @m_vlan={0x160, 0x1e, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x73, 0xad0, 0x20000000, 0x6, 0x4}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x196}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x9, 0x10001, 0x20000000, 0x80000001, 0x6}, 0x2}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xcbd, 0x3, 0x4, 0x9, 0x7f}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0xc0, 0x6, "b456bad789256c5a52b3777da92c4e244ee9f7f37d3afd32f13759b953c685c51caf0a4e90b897994375793b0546f9749560629cb0114d7cecda6f9ad03e1bd9ad23ffc510f93f28239389c9ba57c5e8248693583b43f811520ea0f4da5d7e6f2c096e58bc354f1fa233b186a5f1475b92b0d28f656beb61f0f7cab6296792deeda6a7b7e38363bc89f9f73aad4d45adada6cd2027cd186e549578b70ca90d4e0d25a5b92161089452c7e579286a1f361efe84d46a482bd93afbb5c3"}, {0xc}, {0xc, 0x8, {0x7, 0x2}}}}]}]}}]}, 0x186c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 216.426979][ T8267] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 216.519470][ T8253] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.550893][ T8258] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 15:08:22 executing program 0: mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/18) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x10}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @local}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000240)={0x6, 0x2, 0x4, 0x4, 0x7fff, {0x0, 0x2710}, {0x1, 0x2, 0xf8, 0x1f, 0xb9, 0x2, "8a124903"}, 0x13d, 0x3, @planes=&(0x7f0000000200)={0x7fff, 0x8, @userptr=0x5, 0x2}, 0x3}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f0000000140)='./file0\x00', 0x10b300, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000001c0)={0x2, 0x80000000, 0x0, 0x9, 0x3}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r7 = dup(r2) dup2(r7, r0) [ 216.626330][ T8253] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 15:08:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x4, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0xfb, 0x3}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 216.699039][ T8264] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 15:08:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES16=r1, @ANYBLOB="2c001200080001007369740020000200080008003300000014000200c612", @ANYRES16=r0], 0x54}}, 0x4) 15:08:22 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x4002, 0x20) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000007000ffdb0525080022000200000008000100010000000800010002000000080001000200"/48], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) [ 216.914695][ T28] audit: type=1804 audit(1593702502.430:9): pid=8277 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir435557212/syzkaller.shHaSH/7/bus" dev="sda1" ino=15766 res=1 [ 216.973663][ T8288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:08:22 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2d, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047458, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) ioprio_set$pid(0x2, 0x0, 0x2007) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendfile(r2, r3, 0x0, 0x10003) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') [ 217.057189][ T28] audit: type=1804 audit(1593702502.450:10): pid=8277 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir435557212/syzkaller.shHaSH/7/bus" dev="sda1" ino=15766 res=1 15:08:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80000) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f00000002c0)={0x4, 0xe8e1, 0x1}) setsockopt$packet_int(r6, 0x107, 0x12, &(0x7f0000000240)=0x5, 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYRESDEC=r1], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={{}, {r8, r9/1000+10000}}, 0x100) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x6c000000, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010400000000c70a3b9b00000000", @ANYRES32=r5], 0x20}}, 0x0) 15:08:22 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000100)="f03c84e7eadbabc218", 0x9}, {0x0}, {&(0x7f0000000280)}, {&(0x7f0000000300)="a7c497e8249de25cceeac5f1248b3e", 0xf}, {&(0x7f0000001140)="ca9693adb8f6d8931be06c81ad7c6f7989fbc3c007d0e900eac3da3bfc903f05273ffacd76314eef2433797d3b46270e9e82e48c515be448f2781a453e1017f0284873b86bd92c82fec042a2773e032bd5b1336a1ff1d8fc027426c7ad2a8fd87a9771014eec35aacf4c1628226dd2618032dd95e73ff8bb92091f23284b6ccdd2a6e56b7c08eb63394edf61ecf41721a0e453846eb7125823bb7853f618af9d6aa3baffc9a46cd9a1464704d36e481d67b292d8cef70a39b181867e7ba29f547c600dbc303d91190c8c3aa5b472258198aa52e57e2c7a7efe51bdba8e73df2d78c82a978e7bbf7155b4c20aad1b4ec0033ff05d9cca3077427f1047ec4881ff3252d0be9960bee7f51298dd23f9adb663bd501aa2ea307f0de7a9c219cb44a64ad5b86ff41b0ed5634c0328addd1d002461a240e5a564e3d66a5ae827ce76bf48a002e69098d4b045793e5232f040df9846148f2c244d7a42f0cd0096f6ea83fb6cff425ca06159b1bf42555af5114f8518b7edbf55621ac87862dd4e98bf458297ca9fffe445801a9fa861bc9e0ce2ed610857bac430062929e9d362f4e7fd30d68bdbbb0de69a3e2fb1255882773ec6632d22886ff4c33d85790d5685f581cbf318f8e6f6543b040e671fccca84e5b7cd59522beba8b123e25a57666fb5873e04b882ee2c0539ef4bf76ee5ac8cf07d2d1f82995401da5264f04e73b092c4cff4230bbc1363d0feabcb2fa28b16c432a0e085351510c450742898da5727afb5a4496dd76d03cb0ef810747b55943bce319fa9caa85ea29250693382f2ac0c8c2a9cbae7aa3c4c07744db6b7119367e3d3de696d89dd860a679b56ba84660a762cf4cc8505b8695aae717a7c066f747fbf2d071245a04b1d8bfa3ee599fa398e7fe62d1f0d44864e41f59d2375a65dc867241bfbe32c37f834e5e672d48f342b61197330e6472fc76bcb6011651fbcae6341abcd940ae80f65f75f50e75bf1d638657c0ebe1ac31054ad9c7b28e675b4a988ff37dfb2e74523328f6a3997578c9d39d55a164ee2ff0343464c7e90566c92882739018429f5679eee86954af793372de927062da2209968c3bcbccdfa7662cdf102c64c1451852946d142e092243f5d10c2c62e1c508b19dc0b00d8c059078ac79951ec011dccb39fe75b830d03f9c92d258a1ab357555a174fd0b3b04c7c88398517227ecc17bc39ff3811c6b9b49278c92b70d299a244bf4f683bcac8c64796b7b685c55004718b46c1adba49382e2222211a049821b4a81b03991e9b31c0cbd383f11bf0a82a1d6c9a35eefdcb4eb4b4cf9372b1378717d7b2b3287b3ff146987d608a20956c6257fce91b29aea69e4b2eedbba751bb51546236e00a8d2625d271d9e23c7231fc343a6e690c7e4987e47d5fcc86ed85ee2e771b85b895f4f39a8b1d780ce9d6a63a337bc12df76d4335209bc359a68df770fed4115bc15ab5581bca6b279aa7bf48b23d99ed8f5bb3e856015122b8a4f611562897607e9288fb6b7852ffaae27f4bc08817c4128978f49f8bdc4c143a994c734b003a237b638226646c1848a3cdc7e29482a56f88444de8e7202a97465fc515fd43679a39c78dd9efc147c13b1f167717f06e12341e03ba8193be6078ece0dbfc7bebe9e1f9ca80c4ad540255369ac810264838eca77610cff8903d5fe22f000119c2dc34bb3d91559ed94c8d429c3dbc29546f0c764c50e6bb399110e869c67068da57b5b9e4ec7a0b47a290a1eb4e9bc560f0bb453316f7272431105571da9836d0319a446a11b558016bd4f7c2beab47e7d20825d9e2bbe5e4d749e80c5af029246fa33bd73f08ab295005dedeccf0aa4ac03e687473dfdabfd53622e72f27f143768e92929a3e477554480f2fa8adb4359953ec9f4a4e785542f12efedc17f4aa4c3ac37978c98043eb02c02f966bdf38670ca269afc98506810c608995dc0be572618a0a9afd39a654de18a1a5a72283c4aafc8ebcf6404c609e461fef3871f7f9d9ce6ff0bc9f5f72ff5f4864e80074b4160783e4341b02ae1aa4064e785ca3d07171bf988f9c104c775e1a41c6bacd5454fde7ae64ee401e0bddabd70784f09b06c32cd11537bfaa1d56a91681baa00979d7dafef0132cfb4aaba4846c36f620bc8ec82432e8d04f4f7cefa6c996021fe54e13fe83668f8883aba976e62686d818a0a23a6cdb7a503aa0e4f5761ad8cb0def69c5fab0fde5a2594015adfa3870e610da4d551b4df1d16b5d569834708cfe7310f266c435fb4377874a2e6649298ced77bcc25a612ce92c62799d44ec18906fe3153c2227d1e373be03a8c6a0921d64be331bf11fad405513c72eca9a402549e10ceb20f24a4aef6fca3d07a0154ca668070ff5eb2fe0ea07a707fc848172cd6efbcc08b3990b4bd393652323f017992de8514c64a67ce1879bd01dcc2b15bf5aa7b8b93457ab3c7318852e54071ce2d7d770abb07c3e2255c3c8769725ba097eae65d4983897fe31a6926da3820244579eac45158231e574b5abb56ee2c8329e981dc2252f317e7df1c08b7236da23e0699c5db21dcb1fe9669f3b96924e65f189f6a56d8a39a467555d50718d84f1dbe3d142528d868da7dcda0debf3b51927d174794d5e474345f68d68650ad06984c54a683009f3063532911538524f66cf32a1a732aa14f58653a3c2b38f5368afecc166732cafc140aeadf287defb91d89d0ddbc656d028843ab9714129d3b8e3205461753a5a79981d7e72a1f402ecf1b77f6538dc5edec61e9cb149be45ec46377b10f4b65a3ae23e729d8a2f928149f66d57ce7007067664a7b68f2db61f5958e15e0e126f4de11b3b09f2ff04ab9fce17bc0c4ec35e118d34bf7070f32afa3a4dc5469897df621aa60722ba8986298cbaaff32f273833ec114e86e05488ca2e352d0f9d8e4cbf44ab8de0c734c2d24457dd7cbefa76f7f1eb90d69c567b3707c1b54f8ae1e2bae80ffe5aea645ef0ccf6fe3d9d392b121412d12ea8827e3d59b944c99cdb37e90f8c8f874b59e467082bdaf1b3b59d7c1c5918ed51f3f1a13c0d1bf76c4bf8eafc6d7b8dc17ebc2eaa9cbe4b1686f0d7eda9e5626deed5de2db95bcc97c12d7e1c6f29fd3f9de3ab4ae4895cb9b2e1c4c683c89c2ee179a8b311e0912108c058646388c9d92e2801835aa3e1d72a193d8b051330a89450b464e78c040ec51acda52f41f6b576982c4578d3a95902df171f23db1e3fa66db2aec302ebec38ca061989b941e23e6225c643015f51e46b72c73dc9f73a53b66e7ad81e557011aed4040add799b9faf3083e76984bad9026444720095fda90c9942f00859bae05039bf6882b591a6d42a9ddb59eee78913894d55b3805c2fbcfd9d110c806f82aee0bdc981b4f7db21175a1cdf74fa1b5828a99bfec5626e394e0465def8bcd29f031c57efab3cb6e47b97e17ba63010b34e484dde0912b35aa0ffecef4cd1a32eccb2fb94d9188616a753a707b914da06230c85d433cea921a9f5b2159250bfe81456dbbb1beb95b1ac4a5a438ba5178f14fb2617181d42de14c3eacdd091996ac7eb7d8cf22c3a6ceec13faee2d53749548617706bc96e5ab880a6ed0e04d29afc9691c4cf212b97243113fcdf49cbffe9a3cbd27886ce8599a1d638b8b98cc7aae565c8f98abb9caddbd2a68e5c7688127bba9a0b30bbf90711e2f67cf407bb1d9f4d64009aa949dab1fffc561d19f2dd6e7fd8f3a9bba00f786222f286c6eb2d2f55786d09e35848b74c053ca7a7b69af20c5061097fa54f4c882b7c0246da9cd4377bc6fa24417da5e1e29df232c990efad2d8c02b7eeeb3d4d31058713cb9c5e46a8c96e70a32797fe2a8c86fcb643df84293c5b97c46f609870a4944bc415b09b0d208db31029d4d0a3c848ed3c046d6ec90c0edd36eeba6652b0d79e028c8277b4d897da7088b18235e35681715871d1e0f9e002199aa81c0c45a303b666c4b014b008ac19a49d0903a6c0e69760805e2ef3b19ad44b3512a51de80a23634d2b95aca6afd009f344b80fe2d2ca52aff895718ddb6f019567d7b55476432d41bdb05081c8e83e7fe48b4f7ed41eda417b6ca4a6075bf79eb4ebe88fe71f0c6727c0ba320be067527ac274d6f139b36bf94db2c1c051d321d5a1764d557cbba5d086eb01b8af2936b60ce55604ab1f0ed5cd797006be836dad3b9d7d426c89f87263be32d6e28bc7973b198e9a9c19f211c704f92b6d4139a37e990f34dd740d603820177caf1f8c400d6bbfec746eb0ae616f8fc601158fb3c8609ae7f1595b5d1a05c3f359ced0350c83c08aec4ada6180c68cf17a7075a0ce0787854e235305aaf980f7a96c41b0d52020aa27c2eb99e4e3592a550f57b29c5366a8faed3c3b7a198863471ea6799e4b35781f1f896444b2ef84c493f3c11449a94d9ab5cf3beac2abfaca3140434aaced9dcbca44b2297abedb8169e56df2902119d0b56c064b8dcf3e2b8d0b9a9335b48ed1c2d73a9f4789b7a5813e8a327c009d9b1e1833f2d76d5e6e2ca6c864feecd668f7753fdbb6a7fabfc00b2d3301ed11224b6d73d56723b9e16f836a0458b67020db08d1650d7ad3e65aeee989c1df7ac7cb6e6a7fd0e85173258d3fe02641c5cfcf805dc142a0bdcbfca7b7bd0fb29a8848a62c755b94d044a7f77250bb936478e00789e91cbdb1df961b023b93968c264b91822aee373018116e9f2c55043dc82da77c42069045660a05b2546a6ce5c0d75ef8b971976a542ae0fa7ae540a3ac685c054888f6be510184f82975e93704a1963d3ddb8c600d751529a56bcb1aa50b86b035cbc4c494724d4d89eeafa3038f7b59623127d7801f73e814b376b97951139af9fc28a38961a0b1b87c40d7f21fee6ce746f659c199c6f69a154fcaef4b16aea480b3dc5f03947d7db9753004aab4268f5c7f8f383fa5977cb1d50ceb63c6d9177c6f7eb17f236e529440d67c8702c98c98185a3a38d4b15e5fb3192d32c5bb1c4091392595fb2fb52d7cbd81749f0649c2fa4fe702b2b49d13145db9971d73a6e5625354b155320fcefeffed71536a481cf39f3da72d571bca2e32a5185c58872419a47152b5ed393b8ae1b2d58de09d5a833f64f34a121e1356e1537186bf684837997fe4dea85b15cc32fd08c5760b0b7c508c2137917beaffd681df021604c9cd07d08215e4302cf0193ef91131a9b5c26d31d622236ea998d666ef295f3dbc5c7de6d7d10f3c7b5b70a6b68c8db381606fc130da3efcedf45ff67c83331fd6cbbaecb45bdb404362ea80bf8600704f7b7d0da046de2a6a5740fa495cdda04e3801f81dad97279ecba6c1576911", 0xebf}], 0x5) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "8793c24585539ee9", "0793ad20c6f5a58409a5fe9594a64536aafa7d5c4fe398e1df48a17e94afa470", "b7608a3e", "8d2a95b9ab7ddda9"}, 0x38) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x90) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0x61, 0x7d, 0x2, {{0x0, 0x47, 0x5, 0xfffffff7, {0x4, 0x0, 0x2}, 0x14800000, 0x8000, 0x8ba, 0x3ff, 0xf, '{/*:%\xb1}$![*{:#-', 0x3, '{%\xce', 0x0, '', 0x2, ']/'}, 0x5, '[+#\xb3('}}, 0x61) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7, 0xfffc, 0x8001, 0x0, 0xffffffbb}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8804}, 0x44080) [ 217.213014][ T8293] IPVS: ftp: loaded support on port[0] = 21 [ 217.266754][ T28] audit: type=1804 audit(1593702502.460:11): pid=8287 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir435557212/syzkaller.shHaSH/7/bus" dev="sda1" ino=15766 res=1 15:08:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x161000, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x4, 0x1, 0x7f, 0x2, 0x9, 0x5, 0x29, 0x0, 0x7, 0x5, 0x6, 0x4c, 0x6, 0x7f, 0x0, 0x7f}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="14001443", @ANYRES16=r4, @ANYBLOB="0103000000000000000004000000"], 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x6c, r4, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}]}, 0x6c}}, 0x8080) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000ce39feeec57d9fef8b6e2258613725e77000d3f8b118cd6e457c01fdb6a3100007082746e4a64b01d46ad738c2a3eb2fafd70129da3d4fa8cf53fb319f9a170e494f8914ad59e8f3", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 217.545007][ T8311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14798 sclass=netlink_route_socket pid=8311 comm=syz-executor.2 15:08:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000880)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @private}}}, &(0x7f0000000200)=0xe8) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1c) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000240)={0x4, 0x3, {r6}, {r8}, 0x400, 0xcad7}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010005000000000002000200", @ANYRES32=0x0, @ANYBLOB="475524e517e2192d886aad96e8ed9d327fa51521836ceeed0df74c47d05de37f58806600a0f5f3c7e3532d5ecb77e9be14a248454ac2912acd216d123dd620c0f828e2590d47719c2f26bcbd6d79f0f02a03e0521f95ca35f6", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r9, @ANYBLOB="040002000000000010000100000000002000060000000000"], 0x64, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x5a0}}, 0x0) 15:08:23 executing program 5: r0 = getpid() mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000100)) read$char_usb(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f00000001c0)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x1, r1, 0x0) readahead(0xffffffffffffffff, 0x9f0e, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2d}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) tgkill(r3, r0, 0x2e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 217.948756][ T28] audit: type=1804 audit(1593702503.460:12): pid=8299 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir855151847/syzkaller.aGdJ1B/7/file0" dev="sda1" ino=15788 res=1 [ 218.167682][ T8328] IPVS: ftp: loaded support on port[0] = 21 [ 218.277054][ T8384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14798 sclass=netlink_route_socket pid=8384 comm=syz-executor.2 15:08:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x43, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000300)=ANY=[@ANYBLOB="2073f2"], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:08:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80000) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f00000002c0)={0x4, 0xe8e1, 0x1}) setsockopt$packet_int(r6, 0x107, 0x12, &(0x7f0000000240)=0x5, 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYRESDEC=r1], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={{}, {r8, r9/1000+10000}}, 0x100) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x6c000000, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010400000000c70a3b9b00000000", @ANYRES32=r5], 0x20}}, 0x0) 15:08:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat2(r6, &(0x7f0000003240)='./file0\x00', &(0x7f0000003280)={0x400, 0x90, 0x1}, 0x18) setsockopt$inet_dccp_buf(r7, 0x21, 0xd, &(0x7f00000032c0)="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", 0x1000) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) r10 = dup3(r9, r3, 0x0) r11 = dup(r10) syz_kvm_setup_cpu$x86(r11, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 218.795238][ T8445] __nla_validate_parse: 3 callbacks suppressed [ 218.795248][ T8445] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.813417][ T8404] tipc: TX() has been purged, node left! 15:08:24 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2d, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047458, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) ioprio_set$pid(0x2, 0x0, 0x2007) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendfile(r2, r3, 0x0, 0x10003) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') 15:08:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x8001}, {{&(0x7f0000000b40)=@alg, 0x80, &(0x7f0000002040)=[{&(0x7f0000001c00)=""/194, 0xc2}, {&(0x7f0000001d00)=""/96, 0x60}, {&(0x7f0000001d80)=""/178, 0xb2}, {0x0}], 0x4, &(0x7f00000020c0)=""/167, 0xa7}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/8, 0x8}}, {{0x0, 0x0, 0x0}}], 0x40000000000013b, 0x161, &(0x7f0000003340)={0x77359400}) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}, {&(0x7f0000003480)=""/233, 0xe9}], 0x3, &(0x7f0000003740)=[{&(0x7f0000003580)=""/1, 0x1}, {&(0x7f00000035c0)=""/193, 0xc1}], 0x2, 0x0) mount$9p_tcp(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="f4b8233b3f9cd358ea1c333e44f679fc2fb9947b6a7a459e383b5066c710cb8d7d349c6dd575aa2a4f8890fa5a203d5c5f71df63", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6c6f776595087905368917726469723d2e2f627573696c65312c75707065726469623d"]) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040)={r2, 0x3ffc}, 0x8) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 219.105522][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 219.325029][ T8464] overlayfs: unrecognized mount option "lowe•y6‰rdir=./busile1" or missing value 15:08:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000042000/0x18000)=nil, &(0x7f0000000400)=[@text64={0x40, &(0x7f0000000380)="66420f210c66420f38822501000000c46349480c7c352e460f96edc74424004e000000c74424029a300000ff2c246467430fc75c049d66b8cc008ee066ba400066edb9800000c00f3235004000000f302645225ced27", 0x56}], 0x1, 0x40, &(0x7f0000000440)=[@cr4={0x1, 0x3220c6}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x28041, 0x20, 0x3}, 0x18) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x2, 0x0, 0x81, 0x1}, {0x3, 0x2, 0x1f, 0x5}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f00000001c0)}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x8003, 0x5, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 219.598340][ T28] audit: type=1804 audit(1593702505.110:13): pid=8460 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir855151847/syzkaller.aGdJ1B/8/file0" dev="sda1" ino=15810 res=1 [ 219.678482][ T8465] overlayfs: unrecognized mount option "lowe•y6‰rdir=./busile1" or missing value [ 219.698941][ T8449] bond0: (slave bond_slave_0): Releasing backup interface 15:08:25 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2d, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047458, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) ioprio_set$pid(0x2, 0x0, 0x2007) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendfile(r2, r3, 0x0, 0x10003) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') 15:08:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat2(r6, &(0x7f0000003240)='./file0\x00', &(0x7f0000003280)={0x400, 0x90, 0x1}, 0x18) setsockopt$inet_dccp_buf(r7, 0x21, 0xd, &(0x7f00000032c0)="b9d19b06f91fc816d7616ce5115bb360dc65320f4bee33c7bef789f88f9666b1ab133d6a9d6f4ae2137f2320f9e3b46d60c85cbe146bccb9da00c798a15027671e66a68d793eb4b03de31aedfee8959cd59b9dc9546d0d463c2841d26e2a15af6aed4a2bc4e2df0e396c82ac3a829686527aeda1201362878f856ad790df6e87e58e56987d124478b8743281490f61fde3d2d8bd47666d933cc9853035236f1bf9b6512b8b5de9650958499bb62101a0a262641f09a964f6e5546ec91ba101dbfab43930d50ed0cd6f38cd443b28a6286c8dc854e8078576ffdeac296808016af172ea49a036317000bbf52369c557f9cc9a84464221ce577eac7f89319be723c73e1a1285b15d9015effbfcbc42d81bc3910a8fc3df8ee1745521360f906b97283ccc4d08c17397c6a4ff898a5e9e37a13e9309121cf6eee392c81a5436f0962fb7bb75061c651cde5c6b890ce7f812dcac221af30e8d24e3be748aa45834a5c4bb961abbc5369e9317690927477b9d691a4dcc2d5968471bff7f7c024372a683fa1a50032ee01555ac904d0fe3fe63ebbaf286e947654c0c3bebd463c11e20b37c1c46d60ac6f416dc4facdd8e5b9c25fbfcd35af80cd1fc155e80966c9a175014a80aef9f6b08ad19e2e08279fbe407428328c40ed3f9293fc5392f00d7904ee14cde8a60fcc19d1d145de69448d8ac7b769d9d0c12ef9d88439d472709632048be42b6519a29963694756e4d1d3511fe52b9348a1915a99cd3668966d9216a7069c1e61eea5049fb8754ea5af5a78cd7cd2a04fb432b9a58dce066a879da3eeb02c6398629f4af52c60fa7e7c3c7a2af232d942b575927840ffdf4b09bb1e378b21b39bb2464854fa385e558b8110af6cbe108ee8df4951d0ff8a08df927b0a785eb3c783c7bc63e20785fb6b0d26fdfb82ebbcfe7ba151d44329d374b1dca91486cc49df8a3302629e9bcf85df3bc504570b3e450021d57aebed7f23dc6896f27c0b63a06463d7fc298032df2ec913db6c91d5226fb8e18f172bff100e0725dda013a09878b6e5cc10f4890febb63279f9445f8f3388a224d498056af418ffea601fb87721c47e624f9bf48c7acc68567c8ec1a47807d04ffb017702817e94b2e28c70457884e77e10e8e308f46ae32c452c86b94e92ef525ef5cecc4e61976216d61356b43e6907b45a6bea24574c33144e807dda7a12fdbf8ab8e0b8a06bcc2a8def1bc6c482380cc3fcccb5e43ed0775fbc89d98baa786b21651f0e14ed744d3a37c85539995a69a573ec59a6544b097073366200e8e5974af4f4ddf892b54be4b21ecc51781a6511a954927c9ecab3b7a52c1db61a4b1ce41f09d22af526b0036ea82e41a8661d606528fa7e1d73c551a1e812246bdfbc4dc75d475e7ac8db9f7fd677ba71e650156bd55ec9b65e4c449a05593c6593024d067b1b1377f6d759f0cec0a14dacf2bd7dcf2d43d8bd200fa08586f31a666bb65595f17c16e8f57685723f59960e581291354305a6c73f3369afd81c813b0100f65c1de27fb114fb2c52d320742520b83a4c471619014bf7a742508cc292ec26cb022c28d3306e896833174dd36a54a45c9c41c895876f632f80766091b890a3319ed35ceacafed94e518e69441fb700c0cf87cb91b0149cfe7a720ab75750d42d0190485680bea1e31281672d59e015c7217f08fad58e8eaa27a1349277e9a01b5472c9f7b08e5f79fb7462b052a9727fa02a7197a3474efc3de18012a7f0164ff7a404f66c278cd569a476067355a7a8c4743559fda4988deb87c99eb500338a1db1f7de3d1a861414386baf042ed1d2e5b6d027cf02159f00f0962c398a71d15a27c44644b883b004e96eef33f69e85846f1547837ada98e52b10d8bd3a4722af4c78d356eaefcbe256cdd8923f9a10e212405c6905747a5fdb855558bd36233e5546f08920f47ed906ceff123ed0b335ce848f5fcf203de03af78dce6bdba6ee0ad68b8803dfa8a8055ddea2a173ac25f9c6893fe775929cf47dcb930575dd1f212f2db88637f3a2b8db027ba1bcce4168ec8b7acf4f1fcd9c9454ecd4a9067fd1dac515536daa60fc336caf3be67cd138b1aa7f103ad943871edb1b841e817dc507f5d4ed8f0751778ada8c4d63f2999e085fffecaac3476a9d6badbe5aac86cd16eaa5d266b74a4d0fe3f3c6a9881c9a40c291e4cfb231ca52a6bbe84debb500ac06d7d260bdcd42a90c3999ef9adbd835480b965a7bc239453e9b71bdebdce2d9de2312faa100af9d0738c2a62c7178f2c71f9b74e5252ecc50eaef46053bf58a4733b2f6334b01292258063af550723df42098c18a05cc21356ac89476b4b1e57d74c644926d49d0f5e5e10d00f9e3b1adbacb7d8f80c49698dfb397dfca0869879e2b03c865bd78a2fc5b4fc224354a3079b03d7a443f8b7dee927cbeea7a3c1cea043772370b700ea991313548487762247882ee10c19dfc0d427d75502e237ca9486e9c67bccb3e922c54de193956b80a61dc09796c3ed23b507a6582e1f4891ea1cfbd44be87e74bb3858c1b8fb7ec69347c9e688edf77cda3e20e0ae6920140e15ebb36a48aa5502e57fe0636985f5e16deaeaf4d6550fc4fd9d74ee0ce916f987bc410483fb894432a8260124cd782cba0d638ca3e52176c5cc3de79472fe1a5bf892d80cdc08fbcc22bbc1c1d594959520733d12d62bcc9e7952d14c872bca448d66374bb653c095e18e5c9f968f84f5f39cd8e128e302d13bc4d62c70888aa976fe64e9d38c879c489e20a64c29d029563a3fb12c160327e7e276b35c3517e2f0681133e9daccf45a28d7ef98bec0a3217ad2e994e6a75482f401ec3ff6604213af37e90309d70fe937f26a753642eeafb90d5786e4417f9640f38670f4e42558eb2547eaa83e81ecbde6f6d6f585dc18d49e90374cbf4b9f56de654dd4fd6deed8a9bfb8eb3b410b336bc9101218bcaa232458fa6296ebfc5b30e2c6d3cdd1e20162a27f19e504273654730ce7e0a5bb32eada3ed76feffa14f86fce2a9e972fb2338ae3228c0f4795e2f3be914a167e153703789b8cda8772c6812e52bba071f49ecdd66fc9c64b36d525cc40917101b0fb8a356e6e9f52b0bbf981c8bf2f05fe96a855b50d65995253039d6940d8fbc8ea2af88280e8f007f6c5198858345e074dd1d6ad79b27cef0555f565c22f834d2b248995631460a6462fc7e52209caf517e247f2f77863202f1cc8ecae383b1ff9a077ff43540c8abd8be457e77f750b9098874b983da1da94968d0bf8bcca9ce3dc26d4cf0a709460a8c47738fcff888b9e7bd05fd29f24dd5588955d2b4ffaf1897f8d1312970e16a393a598018225efd8411c27e4cc8ff09c636df18d6978c54fc534218c5d55559c05f603db7a061b684ff90fc7b1b31077366172687db8a02b07bd60aceff5ff0308cda735c9e95ee1597b800bbaebdb4c7610bfa58b66cbf3dd9a6d673a3a43bf3cc5c74db30534f71479a117c553d48972ae82cd9392a27bcacb7bd9a280e7c601b8c4396bd4d5c732f44fa3a3b1c9cb59ae1e78a89b1924fca24bf3054e3b8c80c0a95096ba98e177492a45a2bc45ddbf4cda16a6a3d740c549c3323c3a4ca0a452952536a009cc2dff9c8bf22c300ab4b4813eb9b4bcbdae8a738020178df1cca5eee824dbcfcdb7f2c82a324784f966841a5a77d2711f852325e1c7a1101d4be8d870db86e4f593579dfc498a798bdad59447bb907d76bc829cbe25c0156191479349798ec0b0f804b60e49444b2c928ad31cb0199752b40e45af1d90185e4c33cf60402778581743ff6ce05bbf101520895159ee415844f0667c66ebcda22044e1a2a7ed094a0dc39f949d8ead50a71d6b837f9de072cf83699c2bbec3a2b31045b27fc61d859e56dbc26f8574a5574bce434ea2d84e62beced6156a32f81e154f906d4669ef93c6689729da7408cd1131ab009145cd4fe6e97df55eb6c7a57e7bdf143c4c2df6d3ae5d85903dea09e42b90ed21ca014fade78c93e9f24a930de9df450786936a283df070266d83568fd471354f0059621b0629d079774bde898ee5508fb4b8127c9b8802f6bdd909fa21148fd4265cf4d6aba98707155de3c15409534b2904c155c03d99b957a36d89035ee55d6be684c70e26a2aaec10a3ca86d2a43bb7132314e1e4d3fae5a0f3a95f1e5b32b0f8e52a55967af6ff52b6ae220c7749c682746cd4330c5788301011d24a1b6c3dce7f2e4ffceaf32bb347abf8e68a9a06306cdf4b1a4f3c35f9042679c36a1ff22442ff02cbb86e887c72ff81982cad8431c9e3ca89c2f1b6a908debadaf73939478a012da3d16d9ab1ce955ee5b035895947f0fdaed0cae72875284b0e72b7b816f871ac51dd6c573ea3ce1e9665c3e9fcf69e518b3d5db54cf8b186917b5f2b8235b51b423eabb3ed4300df6b2cce3178a28d60a9e515563697b9a0358828cf7a02d6aed8c34f96622b9e1f58b499a1535b90629ed6b712c91265000ebe0f08d78f35d5e05527ab24485b722839b42b22d84df1406e26a45395be24fea4165b3d3648f6a885e4173189cc193ba53f28434f82279f21f382d9284af6dd9df5bf8205112bf9f421b81978a45a4cd9db1c35d3363c99403520bd3d1ac7a9ff22edbb3eb18f68aa679a812dd386b9eae3770968416be326777e9e9dfc50da866d05c921305f31748f94d6eeea8161c80084460a2a96cb327fbd41ce3a19de8291a858ddb18c296d946c9b39bbdbcad58f3c566cd4331bd65112ae8a72126d393d114cbbc57566f57055d3614841f4d7e54fbf499e4d451db3b480ff75abdffd719c805f8c0b56079cddfcb41399b471d455c54db1333368003aa047572f0d797f9bf001421cf688c802a5d7fb45451644a27300cc254506c2aa01b31dcda7773a0d8e3edf76c2b9e57283dd24a3758d59cf6db9d2d1f89e43bd212baae0a910cc9b1d1afb2baea73651659b7d534929c6fa80d7c54fc5b34bc525a37c0240aa44c1a1fde15ddf442d45c388c4ec6ce4b73510d01f9663638f088e2b8df2e1ec9bdb5d34bdd8e6d925ca344cc008c8234cf07a35f6646b89fcc0a4e7c1359cce06cf04755a2680be5d3204ecc720a37989c1153828cbdb66a28e71c1b27e46eac7b47f566f9feb8a5fce85ad0b0a3f1abd6fdb2f864e3758ab1a5eb21b22382d112cd9c076421eb2b76482165e5a5c1586cae3715d3adb20eec55225ff220b6c29eb4e36fa0310a0c03fdd6f65ee94d1627c918e53cd5a533d14fa565d8dc0a441c7d8291b0e64f1b9b0ee029288f976a9b2b01b9f885bd8101c0a3c7d592c9d5cd4d14368aa944735a5e9bf4b029442b120f7ad7d990166b90063cb9b8b1158329d89b6ada6a4ec5e6f0e8115a43cf5d5679aeeef21cc06e880db82adc291823ff46b58c6c81b477bc0915a45c9972114de2ae05b5df9da5cfff27f429ea5bee2cff68b61f0588d41163849420d0e77eb3ca23ab2f366b5de1b6f1eb37020c5664400c6c79175430024bb44476c692961d11cc1c153c56309fd6c81fee690ad1f86910c8eb8c2c6ec820849337deb39b25837045641749d70f832bd2f3cddeebedfa894fe86a7708d89fe0e00caf79aa98058226a16d962b26ec94f81d227d2e2af385604b9c3caa9117543985165a6f301107776612c17a53aaf63ae72856b1229113c26f590f8b50cd01ed532ca01f2222283769c139481d6ec41ee597c14dea2223aca7322ca685ed75f10e0a156fba59e56dbf2ad679660232c4fbd1c760363a57964b1dbb1786b5e", 0x1000) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) r10 = dup3(r9, r3, 0x0) r11 = dup(r10) syz_kvm_setup_cpu$x86(r11, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 220.023404][ T8502] IPVS: ftp: loaded support on port[0] = 21 15:08:25 executing program 4: personality(0x1bb2baf3005ac137) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) 15:08:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401002f040070fff8f20691", 0xffffffaf}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) times(&(0x7f0000000000)) 15:08:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0x119) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6769643d6304a34fdb36efe9b2f9dfc404a09d133849e1aa51a152bbf60290976590975c5e97205c8c338af57753014dc9e70395094c63ac7286288562df488c68367da9725eb45bbb56c4b4770899560a066fc83af70aa6effff91c1a9f43de92536093e9c4bc64123fcef9601d4b688fb6f50a505d38b319c400e216ad7106541de880656fe1d314885b", @ANYRESHEX=0x0, @ANYBLOB='\"\x00']) 15:08:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x401) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x68, r6, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r6, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x3, 0x0, 0x3}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}}, 0x60ce234b79b5409) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@ipv4={[], [], @multicast1}, 0x77, r4}) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="450000002b000535a4abd32b8018007a032482c104003e372d0004800125d124000000b3e9d3dfd08304000000000000", 0x30}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f4", 0x15}, {&(0x7f0000000380)="a22aec9c6cb8bcc6a4759159a106030ecf7f7ca3a9ddf7b23dff99cf93a9382efd66e8fe6990e4aefeffffff47311e9e0f732d0000f96f5de82b064ba845fb8000000d0000000000645d0d935967db468d744f6671f19e0d7c1a825e1d8ed3ea09892c101e62336f01a9a7d0b7766c1cb78a555ab28b81ce901a91e49b996ea4ba5d0e9d1e4e3437e4dac1485a6c0f8dc37acd17361298b4ba788f52c7f1b6702e6a4d0eee11f527", 0xa8}], 0x3}, 0x0) 15:08:26 executing program 1: r0 = socket(0x10, 0x3, 0x84) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r2, 0x703, 0x0, 0x0, {0xd}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x40000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) exit_group(0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000f4b000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 15:08:26 executing program 4: socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x400, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x410) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e0, &(0x7f0000000240)="0324b40729493d7ea91d6274df86811ccd20b7520f2e55270f65e76fdb12cf3ff1b7df2c482969629957033f656c07f42a0a2681e6f735b9ea5dbaa1cf5e2d9364d2d2fdacb07ed56ba084dbe3b472dad081a4db2b8e2f938e26943b858663968ceebbc96e7e4088f58525f8036d19615bfd3bd498e3619cbd993f39f94da8b833e1b8c5623d27ea9fc1bca17eee9e6e37feadc185e8dd1baff22890e6") [ 220.654217][ T28] audit: type=1804 audit(1593702506.170:14): pid=8502 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir910935554/syzkaller.lWB48E/6/file0" dev="sda1" ino=15819 res=1 [ 220.712949][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 220.738439][ T8550] ntfs: (device loop2): parse_options(): Invalid gid option argument: c£OÛ6ïé²ùßÄ 8IáªQ¡R»ö—e—\^— \Œ3ŠõwSMÉç• Lc¬r†(…bßHŒh6}©r^´[»VÄ´w™V [ 220.738439][ T8550] oÈ:÷ [ 220.738439][ T8550] ¦ïÿùŸCÞ’S`“éļd?Îù`Kh¶õ [ 220.738439][ T8550] P]8³Ä [ 220.785429][ T8555] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 15:08:26 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000)='ceph\x00', 0x208000, 0x0) 15:08:26 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$qrtr(r0, &(0x7f0000000380), &(0x7f00000003c0)=0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000180)={r7, 0x93, "6c45d268a7af0607fbb080f7bede0f7056507d0669d33a285d29ca3bc5461818852433decbd3cb935189185e9f890379d67ab01c2ed666900dacb078631d3ee08ae13dc10217f508620e6c43f43684601eaf446b0beca0932b17913cb73690a089bce7100ea5685fa4796c715f0878be76ab957d19cc463f1ff5fcc0327b5394f446b5a2830b3d38cffce7f9a903be89537b59"}, &(0x7f00000000c0)=0x9b) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000240)={r8, 0x6c, "e2b9589261a56da72bb903fefa6057670d4bf2dfb2ed29865cb33edb8c85508f50c88307b66c7c667c6542c7b0379c11925eef80d8c43e1fc796fd6903d1c11eeaa366f3b89f284bc414a1ef0669abeec91a84fd78ad6cae5631f8073264ba8a3e51da204cd87c1a602d2e0e"}, &(0x7f00000002c0)=0x74) r9 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) 15:08:26 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x402) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0], 0x0, 0x0, 0x0}) r3 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000004c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0xbf, 0x3, 0x3, 0x4, 0xfffffffe, 0x0, "7630ffd2d9858da7e427f169709b3840947b33cccd5b51a5caebe7fc07d004be0bf6d0e0f720408ac1211b1a3ed4ac034ac3159dbfb6db713f4d322432604e5e10691bd5caad75f9ed6bdf3af67e7af9351c78f8bdab8e8b4b3d233d33cc2bd16b7f195e0abe82469751d63f84e308a4ca4082efabecd703c99943fac7d2538cbf3bb7dcfbc33e8f6cc78c12e29ef8d8f5c2eb20df83028c7e1566d7da3e084a959d1f4967acf76b991191e55564a8b822a908b1e94bf816f64921ea6d5d34"}}, 0x1d7) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) syz_open_procfs(r4, &(0x7f0000000000)='net/tcp6\x00') [ 221.138732][ T8568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.164282][ T28] audit: type=1400 audit(1593702506.670:15): avc: denied { set_context_mgr } for pid=8566 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 221.172576][ T8570] ceph: No path or : separator in source 15:08:26 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000140)) [ 221.230785][ T8544] FAT-fs (loop0): bogus number of directory entries (4) [ 221.251958][ T8572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.319415][ T8544] FAT-fs (loop0): Can't find a valid FAT filesystem 15:08:26 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0xe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xbe) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 221.664170][ T8578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:08:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket(0x10, 0x800000000080002, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000300), 0x4) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) getpeername$netrom(r6, &(0x7f00000001c0)={{0x3, @null}, [@default, @null, @default, @default, @remote, @default, @rose, @netrom]}, &(0x7f00000000c0)=0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a0a30005000000c445aec0594462112407afdcd3e0ea764f338502003dc2b35de4256931afd4e25bdafcea9f06aa20a69eba8b0c9e81795b664001fcf703f8e94eaa3f3ac93aba5d2ccc5ab53c291608d1ef6433bc4f98977039b0d6dc510fc08376601f308ad4c705ae942516b9dc2108b6f61891913b8ab0659395f4deb89eead39349426c3d6ff42ec270b056a84cfd638dda0bc4b8ea1cc8a849997c70e02ba9c953b68149035836908c5684a1ccd74f9c3e39107055bc6a73d0164a670cda1081b419725c89830e8ee661fb0543710a18e0107aa497676a713576f3b1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="000000000000000007eb00000a00010072738f03fffff8000000000014f2f1f56a223751dfd1b1000200fe88000000c2c20000000000000000000001200004000000ffffffde00000000c2a80cd8fd8d24ad51fb300c62665f5d1d43c38cb726658329"], 0x68}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 221.809050][ T8595] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 221.903551][ T8595] team0: Device ipvlan1 failed to register rx_handler [ 221.911529][ T8569] binder: 8566:8569 unknown command 3 [ 221.917461][ T8569] binder: 8566:8569 ioctl c0306201 20000200 returned -22 [ 221.948968][ T8577] binder: BINDER_SET_CONTEXT_MGR already set [ 221.963361][ T8577] binder: 8566:8577 ioctl 40046207 0 returned -16 [ 222.032288][ T8569] binder: BINDER_SET_CONTEXT_MGR already set [ 222.080814][ T8569] binder: 8566:8569 ioctl 40046207 0 returned -16 15:08:27 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x46373e2d, 0x107001) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x24000012) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7000013, 0x10, r1, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES64, @ANYRES64, @ANYBLOB="1ff0a9d0a28c4f5fc247e314f7d665870861a1967cbf9ad94dbb11e0a2ac111e70db789338dbd62e585fd77d0e3dd77361fa11dd78838e13c3ee9ef3b7081f421a0728399a1c018cdce35d", @ANYRESHEX=r0], 0x28}}, 0x4008804) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) dup(r6) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000100)) dup(0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r3, 0x0, 0x100006800) 15:08:27 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x402) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0], 0x0, 0x0, 0x0}) r3 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000004c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0xbf, 0x3, 0x3, 0x4, 0xfffffffe, 0x0, "7630ffd2d9858da7e427f169709b3840947b33cccd5b51a5caebe7fc07d004be0bf6d0e0f720408ac1211b1a3ed4ac034ac3159dbfb6db713f4d322432604e5e10691bd5caad75f9ed6bdf3af67e7af9351c78f8bdab8e8b4b3d233d33cc2bd16b7f195e0abe82469751d63f84e308a4ca4082efabecd703c99943fac7d2538cbf3bb7dcfbc33e8f6cc78c12e29ef8d8f5c2eb20df83028c7e1566d7da3e084a959d1f4967acf76b991191e55564a8b822a908b1e94bf816f64921ea6d5d34"}}, 0x1d7) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) syz_open_procfs(r4, &(0x7f0000000000)='net/tcp6\x00') [ 222.572678][ T8584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.676337][ T8610] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 222.701421][ T8610] team0: Device ipvlan1 failed to register rx_handler [ 222.802016][ T8622] binder: 8614:8622 unknown command 3 [ 222.807538][ T8622] binder: 8614:8622 ioctl c0306201 20000200 returned -22 [ 222.849916][ T8622] binder: BINDER_SET_CONTEXT_MGR already set [ 222.877187][ T8622] binder: 8614:8622 ioctl 40046207 0 returned -16 [ 223.256923][ T28] audit: type=1804 audit(1593702508.761:16): pid=8612 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir910935554/syzkaller.lWB48E/8/cgroup.controllers" dev="sda1" ino=15816 res=1 [ 223.335810][ T28] audit: type=1804 audit(1593702508.761:17): pid=8620 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir910935554/syzkaller.lWB48E/8/cgroup.controllers" dev="sda1" ino=15816 res=1 [ 223.687162][ T28] audit: type=1804 audit(1593702509.191:18): pid=8631 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir910935554/syzkaller.lWB48E/8/cgroup.controllers" dev="sda1" ino=15816 res=1 [ 223.808131][ T8615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.844081][ T8624] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.879425][ T8619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.906503][ T8624] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 15:08:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x3ff800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x275a, 0x3000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6628) 15:08:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) io_uring_setup(0x66f, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x3, 0x3e}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) unshare(0x40000000) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x20040840) ioctl$BLKRESETZONE(r1, 0x40101283, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="6950ba083e3df322f10ef57332926f53c9831314def52186a3a8420aff16b90741a83730f932cef1984313c63208ed757f276a16b898e2f9af27171c905c0fe22789628dfd8dc7af4d7eab53d7d9270b14c924eed3c412bac464f42d69a9ad0839d85326d6d319c3477d47e439a65c2f246fa66a2dbe7244a5b8c42c472f8b88dd5a48821e937003098c64a443496bc3bfd8afd5b3e423a8d493806b7b7552d3d8e7db210eb08e1b5a2eda893cb21bbd44b0c95ce16f3cdaefd1dc223fe0c385cccebe12b8cb030718853bd3b6ec048fb6329826") pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) [ 223.986162][ T8624] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 15:08:29 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x9, 0x1, 0xca}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000380)={0x2c, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x50001, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) [ 224.058690][ T8640] IPVS: ftp: loaded support on port[0] = 21 [ 224.135319][ T8640] IPVS: ftp: loaded support on port[0] = 21 15:08:29 executing program 4: socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x400, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x410) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e0, &(0x7f0000000240)="0324b40729493d7ea91d6274df86811ccd20b7520f2e55270f65e76fdb12cf3ff1b7df2c482969629957033f656c07f42a0a2681e6f735b9ea5dbaa1cf5e2d9364d2d2fdacb07ed56ba084dbe3b472dad081a4db2b8e2f938e26943b858663968ceebbc96e7e4088f58525f8036d19615bfd3bd498e3619cbd993f39f94da8b833e1b8c5623d27ea9fc1bca17eee9e6e37feadc185e8dd1baff22890e6") 15:08:29 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x402) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0], 0x0, 0x0, 0x0}) r3 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000004c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0xbf, 0x3, 0x3, 0x4, 0xfffffffe, 0x0, "7630ffd2d9858da7e427f169709b3840947b33cccd5b51a5caebe7fc07d004be0bf6d0e0f720408ac1211b1a3ed4ac034ac3159dbfb6db713f4d322432604e5e10691bd5caad75f9ed6bdf3af67e7af9351c78f8bdab8e8b4b3d233d33cc2bd16b7f195e0abe82469751d63f84e308a4ca4082efabecd703c99943fac7d2538cbf3bb7dcfbc33e8f6cc78c12e29ef8d8f5c2eb20df83028c7e1566d7da3e084a959d1f4967acf76b991191e55564a8b822a908b1e94bf816f64921ea6d5d34"}}, 0x1d7) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) syz_open_procfs(r4, &(0x7f0000000000)='net/tcp6\x00') 15:08:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000000)={0x4904, 0x7, 0x1710, 0x6d8}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r2, 0x7, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}}, 0x0) 15:08:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x2, 0x7, 0x801, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x408d4}, 0x20000000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x44, &(0x7f0000000000)={0x0, 0x0}, 0x10) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) ioctl$FIONCLEX(r4, 0x5450) 15:08:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000180)={0x3, 0x5, 0x6}) sendto$llc(r1, &(0x7f00000001c0)="ae641150d8540ba1c4e54d44b29923172ae585b3eb2ac1e753d6096f5c96e3144712e2340284780024efc02c774f57f7838a24db0515c445826ac0c945f0277ddad4a1e38defddcafab8d74ee9369053650990d4d1a2f2c1dbac0790f386c6ca78a7ca8a13957e5dbbb58cc39a84ce716639252f981201282807eccd169b74d6d19a424a118a47daf7a67593e8118579c520576d56188b1c86e773070ca96239c4c98b1d", 0xa4, 0x4004001, &(0x7f0000000000)={0x1a, 0x200, 0x40, 0x74, 0x8, 0xfe, @remote}, 0x10) [ 224.660165][ T8701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=8701 comm=syz-executor.3 [ 224.689048][ T2588] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 224.998302][ T8699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=8699 comm=syz-executor.3 [ 225.054200][ T8700] binder: 8689:8700 unknown command 3 [ 225.059780][ T8700] binder: 8689:8700 ioctl c0306201 20000200 returned -22 [ 225.069347][ T2588] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 225.078401][ T2588] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.127603][ T2588] usb 1-1: config 0 descriptor?? 15:08:30 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x80, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="ea135ef28ba2422f5e23eeed0e9b6b7269c56f70b8b81a1ae13a2d4d82341fe4e0aac2be7e23a08d78fa4d3abfe43944d2d5c3e0a6ac693096ff59bcd4dc318ae904d775e82e18a0bdf9850a46726b0e0e4ad9e096c63ab600b935dd46040072a8a4918fb9228205e2940c5509aa1138189819df34abd6bf18ec7671f52897fab5f77d5086ac97435f259721c01c11b8c36b2f37", 0x94, 0x80000001}, {&(0x7f0000000240)="2d989ab0cdf5caccf9620204e5b900f9a7d43e", 0x13, 0x4}, {&(0x7f0000000280)="219e9b8e7248faec9030034f05804129e16dc466588e9d13cddebc3ea8432d01aaa611befd0bb344", 0x28, 0x101}], 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010100, @local}, @parameter_prob={0x12, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x20000004) r3 = dup2(r1, r0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000000)) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000400)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSBRKP(r5, 0x5425, 0x3) umount2(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x10000801) 15:08:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) r3 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r3, @ANYBLOB="3257e906039d7b56a34a204e98f3bc633fc5e65a01d65f891fdb1067ec324d75f1cc", @ANYBLOB="0e0001006e657464657673696d0000000f0002006e65ba64657673696d300000080058115073907e171ed574f592c20eea4cb3fc70dce80f006fc6231ee87f02"], 0x7}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xcdd8}, {0x6, 0x11, 0x400}, {0x8, 0x13, 0xffffffff}, {0x5}}]}, 0x54}}, 0x20004040) socket$inet6(0xa, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x94) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x6, 0x2, 0x6, 0xe0000000, 0x4, [{0x4, 0x82f9, 0x1, [], 0x1001}, {0x8, 0x95, 0x1, [], 0x4}, {0x3, 0xfff, 0x3, [], 0x1001}, {0xd47f, 0x0, 0x29, [], 0x108a}]}) [ 225.289835][ T8712] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 225.441081][ T8712] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 15:08:31 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x80, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="ea135ef28ba2422f5e23eeed0e9b6b7269c56f70b8b81a1ae13a2d4d82341fe4e0aac2be7e23a08d78fa4d3abfe43944d2d5c3e0a6ac693096ff59bcd4dc318ae904d775e82e18a0bdf9850a46726b0e0e4ad9e096c63ab600b935dd46040072a8a4918fb9228205e2940c5509aa1138189819df34abd6bf18ec7671f52897fab5f77d5086ac97435f259721c01c11b8c36b2f37", 0x94, 0x80000001}, {&(0x7f0000000240)="2d989ab0cdf5caccf9620204e5b900f9a7d43e", 0x13, 0x4}, {&(0x7f0000000280)="219e9b8e7248faec9030034f05804129e16dc466588e9d13cddebc3ea8432d01aaa611befd0bb344", 0x28, 0x101}], 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010100, @local}, @parameter_prob={0x12, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x20000004) r3 = dup2(r1, r0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000000)) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000400)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSBRKP(r5, 0x5425, 0x3) umount2(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x10000801) [ 225.648917][ T2588] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 225.691409][ T2588] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 15:08:31 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x44, 0x9, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x64000}, 0xc0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 226.022672][ T8732] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 15:08:31 executing program 2: r0 = socket(0x4, 0xa, 0x2) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x3}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x248582, 0x0) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3e) memfd_create(0x0, 0x0) 15:08:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x4, [@struct={0x0, 0x1, 0x0, 0xa, 0x0, 0x9, [{0xa, 0x2, 0x3}]}, @datasec={0x6, 0x1, 0x0, 0xf, 0x1, [{0x3, 0x7, 0x5a}], 'J'}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f00000002c0)=""/236, 0x50, 0xec, 0x8}, 0x20) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x4, 0x7, 0x3f, "7fe56ec9983dabd81527f5d20efec03875f56346f08d943b1fcfa028cd801e6a2189dc93a9f0be6ab0a4e9518c32aa5215a7fe7249de185f72e3b88d9ff8d8", 0xc}, 0x60) r2 = dup(r0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x7fffffff, 0x1, 0x8, &(0x7f0000ffe000/0x2000)=nil, 0x9441186}) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) [ 226.512353][ T8743] BPF:Unsupported section found [ 226.526379][ T8743] BPF:Unsupported section found [ 227.334176][ T8404] tipc: TX() has been purged, node left! [ 227.509003][ T8404] tipc: TX() has been purged, node left! [ 227.668003][ T8404] tipc: TX() has been purged, node left! [ 227.833706][ T8404] tipc: TX() has been purged, node left! [ 227.977999][ T2588] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 228.009114][ T2588] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 228.044945][ T2588] asix: probe of 1-1:0.0 failed with error -71 [ 228.062595][ T2588] usb 1-1: USB disconnect, device number 4 [ 228.727812][ T2588] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 229.097628][ T2588] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 229.111216][ T2588] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.152303][ T2588] usb 1-1: config 0 descriptor?? 15:08:34 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x2}]}, {0x0, [0x0, 0x61, 0x30, 0x30]}}, &(0x7f00000001c0)=""/234, 0x2a, 0xea, 0x8}, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 229.247658][ T2588] usb 1-1: can't set config #0, error -71 [ 229.274169][ T2588] usb 1-1: USB disconnect, device number 5 15:08:34 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x4, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x2f, 0x0, @mcast1, @mcast1, [@fragment]}}}}}}}, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) sched_setscheduler(r0, 0x1, &(0x7f0000000000)=0xff) 15:08:34 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 15:08:34 executing program 5: socket$unix(0x1, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000100)={0x3, 0x3}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') syz_genetlink_get_family_id$batadv(0x0) 15:08:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0xfffffbe4, 0x38414262, 0x5dbc922b0d709ecc, @stepwise={0x0, 0x2, 0x10, 0x81, 0x9, 0x3}}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 15:08:35 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000080)={0x0, 0x6, 0x4}) 15:08:35 executing program 0: ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000140)={{0x9, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0xdc05}], 0xc6, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000680)={0x8, &(0x7f0000000640)=[r3, 0xffffffffffffffff]}, 0x2) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000080)) 15:08:35 executing program 5: socket$unix(0x1, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000100)={0x3, 0x3}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') syz_genetlink_get_family_id$batadv(0x0) 15:08:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x1d, "b710f8b9405b6dfb61ef3ea033e4f2c186051c3fcfc7969b6ae805147b"}, &(0x7f00000000c0)=0x41) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f0000000080)=0x58, 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) r5 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 230.065352][ T8815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:08:35 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 15:08:35 executing program 3: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x1a2, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='}\x00', &(0x7f0000000040)='/proc/keys\x00', 0x0) [ 230.312302][ T8815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:08:35 executing program 5: socket$unix(0x1, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000100)={0x3, 0x3}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') syz_genetlink_get_family_id$batadv(0x0) 15:08:36 executing program 5: socket$unix(0x1, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000100)={0x3, 0x3}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') syz_genetlink_get_family_id$batadv(0x0) 15:08:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000000000007110180000000000de050000000000009500000000000000bb9f3fc717fd7f6769dfa177753d36b6bdf38dcdce2bdebcef1ba9c4d0f698732f619d5472767462419f091d6b826d5e607da7b4c4f19e4a135be5915dee407cb4a0a368d96b0affc48e403cad90986814d9347d357547950a513666c0a8506a0e89fc84edd16e5e1b5bf2fd42663c6a3a887126c0ac0d57c7fb7553e66190d2e24a1d92ce47c006f88c83408fd440d972f04bc730dea65b675ecdbcb7f13497"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x147) write$evdev(r2, &(0x7f00000000c0), 0x0) 15:08:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "bdc8a673eb01c63a9f472d7f2d796da578a4f8e51b553a15c252a85d09dd90d0f1333409b53e61c25c1e246f7fd80b7adddc8620739127ba3e19972f40cb4294bee5cfa6adda0ece4f89349f3d9d228e4f1ba8948d95138722da9ad8d593c62fb6e08fa88c261e38cd5c6cad2a67134b2b9524b7882ce31380213ee39b44"}, 0xf6) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000080)={0x6, 0x0, 0xf2}) r3 = socket(0x10, 0x800000000080002, 0x9) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000040)=[@assoc={0x18, 0x117, 0x4, 0x8001}, @op={0x18}], 0x30, 0x40801}], 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='tunl0\x00') 15:08:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat2(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x200, 0x108, 0x11}, 0x18) r4 = dup2(r3, r3) getrandom(&(0x7f0000009a00)=""/215, 0xd7, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r0) sendmsg$NFT_BATCH(r4, &(0x7f00000099c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000009980)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a046200000c0a010800000000000000000500000af06103800c1000800810028004100100ad9d9226e7b0fa790acd7691218eae059a4a5a7150f6a2bd86a269592ac015354454ea37026415a4088ad0999889660aab88bede882bb4923198993ea0d6f2fa0a9a0bf45f69121908411b01e2a33662e458612c700e8de18723ea0555820686bf81cfe1d15164f3405f25f75a8a09800a98c9d6ad347bb6db4603625b6bf66b9b36ac61ca048b8d52934155b010f6a65defe9057b6cdd0a002211e312b3a637aa8b2ec1fac393a37c54786909e7bbdd97b107c658e9b8c08ec858ae6f682879f37d306d7e94f68d7968562545fd2ae56023378b6b29b32d7f4754e4979e02d483109f50d6a4c06adf89f84d5e8e4152558a03d8b5e1676fc214eaacdef767f81560be7bfd10d1c4e14049cffb50e50a2df0e475cc54c5c16a2b8ea4fd1bf99e4b7ae43d932887c2e78ee03b60bd5a189ad96b10c7775164bc1c1c8c44043759c55dffe2cce2cd66a11d8e730f0f98107ab4126edc438983793b953b63613dbc81fe84cfc1db8064f8da649eb75a6750df2d96912d6ff1a9f407ca2e7111e83522d1bd9f9602e6e34b6d13c4eb116e6aa927fd0121afee057aa17d5ba554cdeebff2f26a7319d480533ee5703148af9d2410a652efefc404d7cf6012387f59310a6773af4a8337720825a78b82098aca126391b6597da3e334ee07e3ab96c4b1addd9aea51ac7ecef36414237001f0e293f85d2095bb3cecdcc825a9899b02501eb374a247e749f851101aaafa54ffce3acd302eadbe2e0c8a391fb769865e3076e7d1f530330d248030f1294989fef5b36450a7f3b46d58623d2433c856c626b2cebe399e8f5fa782d784e1b4054a2c5ee266c76825621c94b4c59fbe1d0e46ae0cdaf91ed7bc9451f0ccb7ca1166d806dc6fd4c56398070762338f5ecd90aba5c96499f64214fa34c5a162b8d81c93bee1b046ca4b95187be4acb39ade0b7805b41b5c6b33c9f64696a360ffdcb6b247211e627900fb5ba43e443bf238ce6f1ef4f177a354e30564fcc7ba9d42ff64c9d33d20e4c53912b80c8703f778742601bfc45cbbe50af5767644b7f4a23c21a197e315562fb67ff0054726d716389b6dc1ba58e3295fb84154312f90457999012579cc8cffa7d8c1a9bf891322cdf34b6b3baec2a44ca875e05f64b4946bbe0000733c1ee4618d6bd51488c84c5d810552b5274cb41f4ce15b8a82c10aa91bb1b6a6731a06ff21bc6d8362d81cfd5f8d1d5e63d73aea445cde83c1efa4283b379282a64de49927bfdf94c9d2c3afb252eb1903fc4d268095e79d934cb8e52a8511da2c1047a7d1165052e567f032e1f1bdc37c2998b136350a58bcc233ee862c1723f8a0f5b64332dcd107c13c9938b0cbf0e03ef965f43608dcfb955988ad9cb5861fe795fdd70d2e2b38cc857721358772d423cba88480ccd0731465e21e4dffc0e60ba9ea8597f4d2ea0cc190fc149302562f2baf0abed575796e86b45dab1414a948a82d3688a26769aee976830074d4c350c372b0fd693541929dede056dc22942b668880967dc40afb7846199cee98c4e99cb254f17ff8858ab82ff17962734be389a0fb140705141dc35bc7cf2658ee5a64ff5032d6187db6d8ea382cbd4b0c220647747d7b95ed474ed49f230887b3da5a081957b009de53d0b86316a3930db869a589bdba1b66ea12df97f8434a79bb6fef2aa89b3206eab11c91c457842ca28bb446eafba917d9d1799d92071042d05d890833fe939c182814a0151f9fb544d7006c566a973ac826042e77014e7c62fc8f329cae91e311e8193603e5ce3d1fb8e324692d7f6a5220dee8d2695c2c19d5a0301b3b54d1c6c373d71d32f67b562a875448021068b23cf5d2519d8cb7fd2bae91334f5c04abad4e40563e95b88889d62bbc856c2cba07c4ee9f1b38dd79365bfff7db35b8ac389ae7b07f04eff4a01ca25a39a6cf9bc3539db234ba56744242e2504536955a975d5cec48f3e5ed023cc0faf1602ba084cb35a3676b0eb06eafbc55dce04a81b30d284d9745a6973be873ee6c39d12bb152bdb5cccbe0c2d8b687e4483ddc71942e914d9fb7657fba91ac972cfd0a22e810a9ae22bb5c668ccf11246ebd99bb010db02f15ae5e26698449e7c8c8665fc8da678c2f239c036a579653f4fee4f2ae51893f512d5ec40acea683ef94f8d343c90af3c762f7d5d1ef192ec2e9429e41a60bfff662fc21d018d20ded42160e60fb23a30d123475bb1fbd5c24fda6c13aea9288d7bc734cfb02bbc05f88298923cf83c7c912b883310e57f78cf981929d2612ed6001448663bcf3f3c9c5417a3d34ae7ab2d5341ba4aada78d0b214554f20ffb1c7dd02ffa179ca84b7afe57fd01a5ed1c10c43a860b23a292f33f3c98d642211c6fc977438ef453a19e7dbc3c7cca917e65b2e434a90daf2e7f1c3895aa2cc202917af6962d4ca8fe95d5ba0cc5bfdb7a68d12c97e0ac383afaab4e30c203d66fa2fdd63ad004c8cba5b05e790a131b9b7c989b92e82dbf9f0a71b36182bf10b1f3ddb06a8f315516e5ae8f6d2464acd89cbe9ceb3347741b5f57fa9efd48d6278f304828917da15d8d9c21317de391210383259aad84cd0a0895b3f2300104342c3560b76277528f45ec6ccc6696193d6541f70dc2d9f6a51429a11a359d369960632716755778476f74ba27085f87b498c1b1a2694d72f489a8c04ed1451e1702e2c5fa2f8f2dc883865514b22729c3d7edb2dad33ad1ae1bc5a93cd10719c677995cc7f8b6ebf965ceefa8d7c033e4aa376ced038e6216fd294135daf7d291cd550ce5fedeb1398b68d86ddf75500db808bf2ac442410c67fb7f2fe294846aa8b7b14063f04b5e3da4a38af41c4a5d208e04b126a55296c04dcb8f4b9eec8fe5e61c4a1a1714732c2d2cd88d5e1bdd700ffb3bc30d75e8e4bcb7c256494e985ee4aa35f60cca33ec01768ba9982b01dd45a90519a3c48d37195c421c80e4fc16f5e9bddf4c0149806e923198a8c3f67dfc6c1630d7b6926d851751e50a8b3c13518293e82b18eff4916dddbad4c9acb8ddb03608183396eb8968c497b85efdd45adeb32f8a1c5715fa9ec0011b85ff4a5a4e77e5f5417da2ffa9f3bddaa4a59b1cbd63069f40da30a467d6351d83aae1ffdc6dad682fbb917ee8b209f6964408e2ada8ac42bafe6b04cd1470b2930ff50f0f4793965bbc6ad0cdca7dca91cdedd7f2d6c77c8dcbfabfe870c5cfa0952ee34dcc7406834e8d6a4d89dd2538aa26a7d183b58a46f1048c8a4859ed0d4242da1ab557b945839f64c2d7054f60ad58669618887bfc1bbe9ec98d8231b3b7797b8c9ae22e37b4df2a32488f8ff7de0fb3808909e27f7a3d85926655281c6184a288c1eb9edb1bcb43d014f0b96ac7d42e56fb4785eeac40fcf24bb681d317eaa04cc5eb5c366847ef305b26910c58ed00f651b3b965c1331ccad6b838e9627109f58c47fc9424fcd9ecced1055fa234bb01a0ff4884976a0fbc0089d71819e7821a704d0d3454f3d1be9d736ba6e41e091651c525bf9f304b95e11191bb3f05ba8506f62f3744a72b53ae699ed9a5e2baf93ec6b15eef42bfe57ff1979e69bb90b2d611a92a9981a3fcc987ef86183e8bab4673600ff90d7d13154a1109d2e19384e5021791342a55b255302c7edaa74fb0099418f2d0fc67c2a25c555d18a607816a6ac97864072dbeac12069c6c7f3acbe09b2d8c656982b52664d9ed185c0474a72e6c894fc80914edf541b7f24790fca2e900020738e82c6d731c96dac7cf6a1a08cd6ec35908cf4885052a320c94e632c2a5902269ce6ae9e351a2e9ae86061ff588369cda9f5ee7679d2500585ac7c4c8494614938f0b8567a50bcdaea0c14278b5eae21c8151a10b15132b6b6a26029b55fd28f651bf69724d186fc1de4f1e7a08bc9b1899103da9709f9f99d47db49112864d3f35fb54b9ef9e14002132ef34183ef1deecb3a35a963d29867903c96552735b4df98a21d71b9a78181af958be931b9167f62f2d1be05502c58f4c3127cd160c48f76a3317d32c63d9b687439fefc55db1ba32306cee233af0a8de48d6f8957313ffae846bb2abcb4fbd074ff72e7c09cfa70c924bad8403c03d982a31755d9dcc42416ecb0283facc5256545c2e83a16bfbcf21bcd3b9ef316de7e28604d92d621286517a48bca3ad893fc860fa6a6f5cac06fa69eb2fa29d2f1f100264f274227cf5b41f73feb9a2d12ca353a355016873a40c3ed26cdffbf59c08c857522bef1ecd1822ee3d0ddbb820115ed1ce351836bcd60a7e95f560c82002c7dfc9ffa7e37fc86692d300998f60b5a1253773171c04cc6a0991d2cf01d22227b8af99019aed4d8a62a024bb90f940c699b7773cfc86fd9d8e0fa8812e6cbe7e6e325bed0dd740ced71f5acd4a9632505f01cd279c95d3d1e1791f1ed2e55e04fedf181d973a23d80b57eecba37efff1f192171710b93663f1dada46fb037aaff7177976e2cc46a3557065a74512aa31c2b977e38e97819b49dd3b3a8c5bea6d4f0f70193eae1b8709ec6fe6c2d842bc0e68e05b20ce985816b52bee7979caf5ed5fd3f211d27bd457038ba701d63d7c8bb4ba7d375aeb05c776365aaf7405b365aa9df984d11718c5ad34af560fa4d6372abb34ae57422d4d2039a2b1faf2b6ef0427f37310a027ad58348b76d8258b0e7ca48f06cad7558b932b5b615438fee749db0222916c6175d7307390544ae8129acc1a633bf852ad8e1b9ee1939496b3c2adc8fc65f93aa5fdc186c04ce6c73b094ae4fd4b80b15e66b93f3b0f2744d6ac410322f15fb37005794051c2196643f0adf4c14a84ba1524de57df7cd442655cd000914290520e69e2e54053b21dbb988f7fa60fe837086835e4e3763a6757cef26f4db1bf54c7adb6e1c1dffbda32acb13a4b7f0b09aa44dd08c51baf4b41718cd009b53a5b03e204e8e5b960e961f72f8afea42e19586ac3b94f3c07b2da29710ccea625fd99b24298a0f3d03437171699b8a68deac2a4eea2874895a9bf549cddbaffd19ad9e0ddc2e27a6bed215e50d40a6d8a8b574ff5639a86ea9a8d72af1174caea5b543545fc8814a7dc53f8b24ea62ed04ede55c3261fa91ca23a3e89dae78b5ee68fab59c3cef2f26664f8dad485d27067c0ab6e89a6c314b6813ab13e64b5a213845f0038afe0b05c8c59c35d07ff5b695542c48b1283f9c215ecf238e21ed4f76a39d07f5110337df9dc99dc978ed02e51a6fb1151fed2104017759d46f6cebf566325807b15d6997914f69f05219390cdd6cc99d71fe4faa94aba58746f47165189108087b50da0ed68989d9930292c25de390fec50596800eb7e024745577399be0208dbe97dda6c520cff9440416fcac4fcdef49b612f43b7205537d42d97d7329ba17ada0494029fbfbd9c5357f84005df473cad60594cf54062a67641d19ed2f6f739d803764f47ffd66c6fc0a1d19a8fe5708dc81d86e1e2371fcd4795ec12f51935b47f53dce573283229a8ac06c95e1bceb1b9d17a8cec4de5360a1dc00526d561cc5e133335b9b8094c1b2da6afba618cd8ef97a6575be5fe7450c13095b654df5d6c0c6ce1f76574ea61728575c8c202e5b6f730a7a5964280c9861c132dbb5e38c61d299afc72d8d7a82d160f92509fa26aad35ba28198054d503a647171e5be08628eb573f8ba309296c3b3fe0effd6c07730dcd7929d02982279618c379539e7e14f0805b24122f7c5fdbdfa2e58f1650c5a96eb15ab15395091d81b6ceaee07593cbf4f16bd442ddd7dca44b50cd2a1546158f7fb962c6ae5bda4b8010080a4010a80580002800900020073797a300000000008000180ffffffff0900020073797a320000000008000180ffffffff08000180000000000900020073797a32000000000900020073797a32000000000900020073797a3100000000180002800900020073797a310000000008000180ffffffff3c0002800900020073797a300000000008000180ffffffff0900020073797a30000000000900020073797a32000000000900020073797a3200000000f20001000c3c0f12def4987b5055c1be01b8c3b68b2f89a217aacd48e62ff5747dad961287aeb3c7c26484231400ee706f9172018ebbe3a566ad2399245b2ac05ed90219a77f083961baf31f030da014f979a00b8b057e3de812a257825bebe2c761da21ae0eec2b2f1602e0b55afc9eaa00dc67c44e462efda1b8dee93eb1eee865d75db2b593f60fd34c315cacb02beae2d18f98bf2d43a1344db056a0597bdce7ec7846e4829583e6b681fa12bf73facbfe90ecdf2282f60f317dc5a6005b64502b36f1b458f4cd67c3046766f50ce68175f71701c04786c2bc8ddf673dbd0703e076cfd41502454bca2897fc2a61395b00000900090073797a32000000000400078098200080642001801c0002800900020073797a31000000000900020073797a32000000003c00028008000180fffffffd08000180fffffffe08000180fffffffc0900020073797a30000000000900020073797a310000000008000180ffffffff041001001870e422f8e0d43050c0bfa86096edda227b7381aa8f53dec9172467406fc4c786e3e32d84928e8e679b30df4d25541ffc06602e58402c99e1b51588aba06f8777e74bcc6761e11f07ef487846f51dd223f1d4dd8c037c80d427ba398ecfd8c9869738ef62808e290f6f0be13f8fb23fa7e6066c565f0f7613ca3d70fa9e62fa20841ee3c0ab7a0d7063cf322339837395a6bbc84e04e218a162fdbf64967113c6674c8c44850bf54dbfc977da2c09aeff4145d6256685435460bbdf99d3d33bb6d823d76d9a10d8d737776bf6a07887eccd8ac08363edc3712cd0c0cbc46ac8132d84a169209b314e122b43e7e0809bc6b07b81c14c44015c654c30b7e88690e19c054780df46503e457a8d3e28bd2cdbd96948d164aec33d8dd0d186552f692a773c328362520969f8a0c77eea3d0caeb6d857ab3129a115154ef8a2b1a97833fcf5d09deab22d279d98baef59c309abd2110c2b4063fbc787f882da00e93dd63191e8d706a4880cd9a5f721a0722f4ce2831ab6c35aafd71d5c3711559292f502e3a417563b773b61106b6e9b5641e35e360dcc2582d8bf25f7c541f685b5d04256e7b330d571b0618f406099e3226966c1c7692c71843b31415efbc1e38aa81100b9d0f164153034823ed5a90450005dd87f3bbdc647ca8b8f6b395d637dee53c396a705d8e5db73ec18468e81f8a77b6b42a96d01110122272e8832aba833c2dadcba1cd87ee795bddcd0e40a5294c6bfc79eaadba246058e6faefff7d5d3b0d63104b2549f4cd48a4c794506b30018e3a7bf49fa681f97042abc04eb271a76190128c45f54764f9e6cbb0b2efa2a41774ab6ccdb0c74c36c85bbbc54dc7990f50aed0071b4bc872f5918c8db0bb849b23c782ae46d9f3040e567e668f913301008ad4552c24b07fda95c66758e9955303ce543f01d2c51eabc0cde22ce282f2b9d6fad458ac7079e3dbb5fc9a9a7a41fe2ea30b1a9986b9a1d1039626abaa1552348f75580f3471381eead008b71af7e5619e06877e06da47ddc38a325d41f41982bb6cb36ab99bdb2a5bdd1f924aa1b119b891d7a47d83251afb8a14760f308b0c7b4624ed1ca9a025a92e0aaea7899ff4340602cdfa27456b0a320c12bb89d2d62af83b2d9bd7085102787e4a35e715995f176c6cc1c955611e30d1ae185ba4dc75b7a487b4bdaeb0b3ca0b1d795f8da4e6cc6bbb9c2805654419b0f962f88f729fc1c1951ee50aaad79e930b5e3d9c66f9bc3af418c58b5af48310582f57c359fca334e663ff7bfd0a5f217afec88bb39d6e667d899ff9f5b05dfa88b8f26ce26987018bac50bda15cfe7cea13a3b56ded2a80d11c08a783da49c9fda398df6e88eb8bd823e63bbbe8369af4d3dbc0ce6a3a72c9d507e25d78040f58d555495ad5457a3d9f1d91318327986830a2c0dbead8e8a5ca25fffa92a72a13b7a92cf4270facedbd71993ea92db0bad21bb71dc38399e80132995c43d1d89bcea3269f1a756906061e04a00b4f3211e0337d9eb29f64d3d6929aae274a5763766f5185f6ed75139b935dce592dcb4954dc763bac86d7c6ba379631eb6e5d374b172b3f726ebad51769f503b5f942fd556f727a2059f621ee05efea9a44ebde18c15dd78c33b1084ccd9d1fbb5fc311e669c3b7f993352e56b69b4c3bccc0c8dc9edb07f992a5cb77606baaa8aff09ea02d9dd9a01a5e4db264ac6976aac615f964428574f876494401aa34118b055e98d750520cdfc57edc324cba1277c7cdf5d456a513865f2349afada8c4d0fd94bbe9139d89d7284f5c4ade5f13b00a2b6afa79bba03385692fadf1b5e72d419455b5d7dfff41a933a76f42acc4dfd95ad0344036931b92ce593941742c5c98e383a414b49591e36fe05debc82a3d9c740609c6390b75fa2e7fb1cce67b36dc921537890a27ce91f2a6c0ae49587d93ca89dfd8e181d173e4705a5d4f5ff61d04c0db1b5f35752ca4fc6cd4ff45b20bfe8738459d625b779208f656f253088f21b52e6abcfef8a072d1922eab508cfddb6d9b36497fae2af9dbf5775f1636da4a186a43b1c4655e41e38cd5afc4699963873fa03dab71bf6d32bd0f73f809a6144395cb3c41bfec8f1edf6c9eb721e324a65c315d0531b6397e582f570943e2b6968187f4038a03d8c343a56df6bf59a68728cb7d148b62c4a009ec3b4d90aa1dcf105856e631149171c731dbffb12ae52d251460cb7b19dd29d31b3ad35fc4ad369102ba6105d567d64b96c9883bb56e48ccfefa0a1fdf727d718f7effc2a5dd26d6d5a111f41bb4447fac6f9da54a944b322bb019c4ac5f644fff5777092875d640fd9c751bb9751709a691212881dba7e77a25c49e8b32c3010cd03e77c3fc3204c7083cd72f5e3493948e3caa7c059106b4519a641c4c162f6087d91bd652b7d3c6e2c04764d521722752bd736e25614399b6108f3a65bbd8908ba91766fed2f9b9c097a1939d7322a7a9c8e3d7ced5a16d577ff2b8294cabef17fe7a33d99e7a142af03a601ce009a45b13da1ccf5571898196b9458b492efe4e0df74e09d425027b9772d915395c7362d603a6938211a5dd5f5c8a58a31bfb4356f50fc3bc8d77213080e9f60f769d3da29b2dca819d361630c0392f1783e45b9a75c061475c6a78d1226f2bcd5bc0a33f09ee00c7a09285e4975d4b624625939cdf39a04a23121af1b30843beb6ecb4275063f8aa167780a807ea12be688dd2edba1c057fcc9c1fc7b7fe6b80bec9370ddafbd9f5f83dd27e26f5af1ff18a1fb5194c813d1a00dc103c56b30cc478b8f56ce6603280c558b4442bd52f7ec18748ca782ef08c92cf3b4d2436c280c7d64da505ee3728971c2c1f33ac93ca14fab258158ced305e6c40207589cb7b574fa4fc55a164c4b383c91b244c025758ba91fe14352999335df6e4fb39081edeb2a7a75ac5498462aded46d01bd248d07b6c8c27fa294d4df78d4beb99281fbab2654a29b62fedea7c62f6ca585e2ecda6819551c44c099149a04498fc62bce1eb0af42c579a12d97f0433f71f25b9871e33e927bd212ff778c6f938df1294122544b7b466c56e83dd861b803226d9e1b013fbfd9a99acc0e8868d7fc05e4522060e932854d27eb6962f973a7bdd103dc8f9b3b812a0dba94fc699eb4a1ecc5117b50fad87c368da1aa0cc8bcb030c1befb21de2bca1201d3a646db942eed61fe2bfcaa610166ab2676db68fe737cf61065e01a147e30e30c3f34b7d6840384841a52e5da683a181f8d05c6c8bb92bf3206b8b4f1d853ba783cb2de055be39aa162e00137578c34f53dd214ab71198aa77ca0ea63dbef354fa4f80e4533e79f2996f344b0d9b96a4cdfa456528351737a93ca913b8303408dab6d303aa61f289e1709e54a735d59b27f2e5cfd21b510aefd2490e008c9c8e60f1ed59306ba91c5d11ea7ca9ced6fd56d54151dbeb1de7792a548b70f44c8fc46e70019fa8c417945b41c67f37dfc301a8bfac87444290cc8bdf046fb13ce787c89eb2f7c79dc36cc2e7b47fc333619dd723e55d80446fedf6feaff7bad583dbddb9104a71ffc0433016168cd328a0c5424e8067ab6cb90daccbd025eca27a7a1f6c1200a601066ee149eb973010d0aefae8fa8d69ca480d5ae1af9ab0947da225371f694021d4e89d41fb719e4a846bc7f7031fd47fc0f2e0963f13f20b927a9101680d37e97ee82cdffcdd56561f7109832d781d5374a4f174c1384dfa02e4ee6fcf20939c56dc95925a888cf3c7c1e5eb1f1601cabd2bdf94c37e306933820cfe2ed7f0fa13a2872d0e4794ff4a7ba7c2092b793c2478e949e4a5f71cce8a92b0da89eb95c05cb3541aab5edeb8f2cb28c86fce766a9929ad061288c929735641bc0f34262d9bb0b836ae828abbfbbbbfade8a14eabf745eaa4e5afcabc28970ff307e1a279b4a5bb6575663eb309e76deb371463afd44f3db0b039a4113752b20eeeacdd72b7a0c520b2949348aa0149d7ff20d3d9f022996c8c72e9509748d6331959cad20d1d087962f39abf2e6eb0f222756c0196f6700e9ca1bb84e8d97139e1e5e46270cd86b6458ea462f03110f89fdc98efccf9ce17dfdb871a02cc76fb6db065a519c34f1b44d9dfe2d3414afb785c86bcb267d4afdfb4347792ffd630dd5fbbe0db2bf31a3c417fbd10b347a530709b71ddb12d6acd3ae9e999fc8c2547957bd583bd2457804c9beab8c007e91f91234f0cf5c71c5aef67b97fc5ced33a524857db378e443bf823e12c691613d7604f060fe4beb8c33b10fbade904e01991bdabcde1c28463bcad119179e8ebee15d91b9409212c69b1f6031189f8fd840b2bf80b1605bce8800cb5c9f70f3953214d99fe96b534e1ef8c2b0148c4319f9ce4309ce7e7192fcfd47737bb3e33b35db9a8d90bcd00244877668cd77efb641235af41bd1d0ce1c55280c73759e8e55e9ef20f3cadbca2f8092e825c53219ea0d307d106d56557e0bc3604fbb70455380872f00b72d9dbe95772081a60b44b9a316f5a0453564e2a38904f8a02f6055d10aec1716b171c47d3fa5e121b54ed19ef739ebdae0ab1235a6af31d2a04329b0a10c7087e6c957a5f80c9289f387cbbf7ffd49f504fa94ea7399f5ae4e4d5050f74376ffb0c74a52ba5fe1a87fe14c173f19d3ce3065db2858c937fe2306945b6368517c6788b807b27a4425462d773e625cee823dc8b487ae8de4a5258bbfa65c521a82c2845b1a9700c0bb31e7d795ed95ab6dd53b76cab77d6c0f6bce2ee38eb86878cccc8ea8c0d0e47be362555c76e5e8461426662fb815deab2b61fc7c209ee7f6dcd3685d689d379463895b2c156a2c46d50413640b33fcc344252627ad32a7a7361d83141538eeb2ec05e101a05800884e5dd769875e0c90c8329a7abc865ca02f007f9bf1169c0c3f4dbf9bf816c5837a095b0bac43b7f0abb318609ac6d6cd58de6483d5d277a1897b4a83023e41623c346655d22d214141784f368ba67b94f3ff3ddc63a39759bb23490e5eaa03a7a374df4523c6935cfb86ea04351a2ca97b04137ac1f792f9529c5d52b39e3b96f46c5176b23f7bc2b7403fab2e32b96047ebbe2f1eaae9d1d8cbb045240fcaffc68106992c5d9222f8a7ebc8f6ece197f909ec8585960eba1005ea09a06dd591bf079660c1d86e7239c4bfe716b778fa0daf45c760d1b46e846b13bcfcd2ff43c564d434b9080d2b29969d35ccffd58094f4fcd6141fc040dd3df36a317cb1193a321bcb8891ebd1ed22e07c8e3115d08b92e54dd155d6fb470955f56ed7572c6e4b55a7a8658c3a9a9437afbcece0a04eaa8aeef3d208e90996c148deab332c22d7e927e4248ee7e7dcfcd2b303f66f00fac9de7654d32d85fb1b662c2bebb1f8d6a3c7e05c43c6b910f453fa76c0b41868f11feb05e749abcd24e13d20f50c558d39ba29f3ca333d7c4dff5e2426225f4c11498344c86e4a82ffbfa97827bd5adcd631c81459371f291ba7899a0f7ac610d4c1f90e05110345be2ae1c9ba12fcd531454fbc9432c1a5604d72f1ea3c19770f48db06fdb5a0b1032143053ab6c2c137f3544576daf94412700e1654c2c7207f6b3479c33e13002c8bcb776cabbc0bbfb454812e2b0e0b21822399f47de5c8dadc9b6c0cce34437e5762767729f7f1c29e62b000025c4486769356ce3300d7a8be45e0f9f0c3f6c14d19e932b6a5610e9521f0954c0f30bd6e7b85526a4aa6ebff60d3d67aecc9dd9d2bb48b45ccd763513d82e49c602075d7ec88cc1ab1777195de7c68821479acec6ac0fa3bbe7404100100fdc32ebea814ee4deab9110e8ca09453af87ff503e9f866256c6a1e476a4860ae69ab98a65240d1bbd97b83ad5606d145b68377a518c42b3eea656f8878c6b0197ed49f3450e723616104ff33ce2b6e7cf1ff714ecad87dfa96aeec18856c9b4f5df5d3254fc6582a180f0569e3e164fa5aa89367fd9161b44cdbaacc9c79cbce5fec92377ac0e66b4a891444b623b3f31f915c1eff82ab4857b289cb40adf4593f32a950eda7185d93cb9236f171e856e7001824993999398d40b62c7530c2287612c8e4def69c7aba23823b5e131728a039befeb2c9e8c9c667174904ba5c49dcd466cce408516d8b22534a6137e2ca6b615e4af44b43a66061f1afa6ab703174c2868d94b6148e5486368716b8cff28be0c0c69dc401125d4e1f5331b877c2fab5ab253350f865c1fa517384ad20c050100e5b651d505f1615f9897182627254fbc32f012415b1be0c641fd6ed617cfbccf87143b1ac8c450ca79e60615f3631c1f563812d0e72bbab4710651c41336f59f06aa7bbabf5e78b2b96af7763678c05113d18f53dc2b188fb3bbcfd89f01a429abec32be0a3ce6eee100df95fde4914687b3da35442b94c404a2b1bf7ff696156e9a4890334611300d68e5f118c980e010999e5661b4184040dc8a921f23b4ecf705ba9a25d36a578ca4e40d407eab85be88dfaa835577420de19d1ad9081c24a8e2466a7c089a5088e5a716da702c2da93b7d77b5120ec465faf35b7bfad99941520c0106aaf4de845806b89b30e62d8791bc468ab710d441c80a9674450d488567df7adb5dc071e2991ce6322c7bd9ed6d826c867d63f63d15ff9b3aa0d13b26f2ea4dffd0907e29e4f301d3dafd7a779b02890581d55e57197b5ac47b636c5df6be7426aecc9e2b168d5baaadef7f052ab896785716b38719d80cd19faf3ba39f134242838111164026d16f8c4b976fb95f68d51b8bd92ac3b6c7641cdba533353bb9deaf1a564c5a6b66b55f53c8696affca32b43667cf4c7f3596c353b660e9afb99a2f6fc409077847781decd763a314204fce65aea2efe0233e39936d75b7b3932fff7e14f617c0e2adcc32b1338353cb43b9c2bdbf9f042c844b71af763dd51110891d718cb80616e2dc2667e730bbd3aca8e21793668a79429ecbd618b43048e3f02985658d6ece33428b7916c5ecf6528d82f518f617498ce94160893122bdd28d9d7df0a8cd03b386c83a15725433334733f8f09470f32a92e60ae454dc13aeda63cb9272a1f7896fd515c0920544d14654e4d675e89961acaed5355600bd88d9b6af4aa03fff31205be12bb5e16f5e2249c30e85173ea02b5cd2abaad4272d25e504c031d8aa2a813c31de450522e499638b5c9d1e7f9caafe5a73e425be29ab67f0d2c7c2b5ad57146687ef3d8ce4b3be227fd8df17491c4798c395621f5d35bc46af8284dd07d07f1a204fecf8bfc3c382b6a8d740d944e1a04b7c14871154e9cf26a5911cf6042c8248149336c628c95d4d164a253a96c81d6da1cbe1a716ff6ebb7774caf8ee24895ff85eb49e5b33366602a747d64f67335c5c2f68feedde0bdac00cf2bab916eb9b07a9d7cfe1520278e40348fd8c200a8c21735add2725b851f64c0c2311bf6e9ba19a66cbbfafa4949c08163c96b75a7d9f0de0a291b7377ef35c1bc5dd869b42b8c3873bebcff4c54a3c7aa0035c82d41603e040eea172a70287ea189ea6d46ead34daa903843c1e3c8b9c258ded99279cba2bd1b1378ea2eaf9c92c8c2a04842b7b9d15405eef09d393555d92b8069b327f0f66c4d463a6a94fa494b3b65123fe373ae80fe7096549e8fae276b2505b08cba7da1910dc220e8da02d0d4a0b4a47473b48bcb91ca5da28df49ba8c6bf8ce2d6535edd365c55ec243276e2bc182c21ab00cc5a25d9b9ab2038b5b9940128b8db31c6f2a4e27e4551309009ab7af277321c0aa9daadeed913e2c688c287018ba61ec53deba7ffbe62523f4083a48f52003bf3eb91edb708faaeee7d723cce97e57f4441432026a3b58c810ce2069955f6e2586d02d963ce904073d0fcd65759614d868c09c924def01683e71f42849362874e6910618f5b17dffa88b284ac0e2b50cce16aec033150cfba3ae2c2ce18c7125950e048b835a76da61605b85e90476cbefa98f49aa05b4b03fbe6ee70b90a25929d35a7ae44a7b00675e61264b2b5d1fedd019e2107469361454f8557eed640a6676aefba1ab379f87802f300870f2a3388e80de5b887ff4af427ca884b3e023576dac44dda7de8bbf31c123a11f506d527424e179a28383a67ce92d0b4b51779e25d32667be9af5a94b16cb3739c70b90d1433cfbe3956aaeb1a1bba7dee22a4aa0f505a5357ded4062a9052a9c37032dfa3092a5687dce7846cf818088d98b2baa16da49418bbffc6c2b4fd1944c4c3061903a88f6a21bf3d916773c447866dae1a5a0db4b7c2272cb926883275d4e2c3788532418c33c6e442cc3b18ba164b163b3b7d770acc455204d390d841d295c130260a64937fc76a4181e0c24ef46bfb4f3cbc44a08103313d572c84b7e44cbd1d5e165fde822d4d50c9500f42ee15c0c0ca57e360257d03bf1b2814f9e9c990860a7c4cd3762a30cacabcd1eb0519242395472b0e512adb6deae289419a5f8ba145694813b92411155bf5bdb085f555cda6dca7484f936f6d7f2f8b2256a877b47e1b307eba740b5965e13728284c4ad761e64db2c50f719a96fe80c13d0feb06553c7e85ceb1901e46c20dba8fca58b95cb45a8f3d968b9595b0f34a448b579d1fb2f5d4a8b5ab31c53c2f355f7eadb3f7dcbc6220ba71b4a2f319e31cb459560a086006e702aad13878886e69c074b12f8e2cf07aa14911016410980e678e3651df23039bc92768ae2997baaa4f98aa93f49ab51750c44098eb520fc58075c4741bbc5b34682273c1fa8f0bf64d6d2e9ca93e2fc91adfd20cd77b500fcf80bcd40bb8a31a505fd68d23ef37534ab9d93e3023aa899c2fe9195af44eaa0fa228be459266125d11c9ee93ecbed43785235f8a01082a3f1a237a0eab8fbf52f6e3eeae134aa984d2e4b56df5dbd8be03576e98deba773276fe59fce0616bb12458bd2a6e3d0dc9373c22e22c9306b3daaf442faa6741b1dda25858b7048fb71ca6c0f6dc92c9a5551e664a760ab436e88a039b9c952f4d7717f538c8afee6c82d173b606131d0bc49d6f10e14c97c6b3a9a05d603edafd2d4b33e24c08a149638deb861609e80f1e412909e1a94ac908ebdaf5f7def3529bdc55b77e6c8da058ac53235ecc6444e23bb46d32d87d739acfd228c37e82611158fbf46063fec9b5f250ee3561e6bd5dac0d159191ab15fabc2a4b0674e87c6533675575c1cd147adfe3a2d3a371f3ddb1c9eba9f8ba955eeee502f62379438a68e6635bc0fb9154e339af689325779fd373794189a58023b14bd20e38b7bd43fe1cda57efa569440dd3ab6c44d4a7fd41bb3bd7f57a8fd4c99fe838cf67d937122eac23c6e2826510089c43638b52c7299816194d09d584b373783f2c262902d44df17cdca33beb56a5341a57193a96dcf92c60e0ec3933f4b7c168db128ea66b8bffe21e4c72cd18d61ee32ef07b1b640d31accbd309f2c042461553906394b4021c442634a266289ed0caa094ae84510884fccddb3b6450791f958f76e5f9853ece404f9cc6c9a4d8322fba813d4259d18462ca34637ae5808ddeb0133fce5f002dbdaff9295c5c9b5d4ea24e1fd5036d0f10101165bf1ec47e67eaf44634669d2bfb7f792069d2fa916e3a8babc75c53756f521e68bfe19c67df31ae05499cbafed95159263cf7ccf47528991783c1120c01ab2a5f42724e0755f5e0f481169cbf7a72052ca8931f325e4b1c799315b61b5b07fe77b5b4aa19946d92a586412833a5c8aff0c9635196b2e8b1090dc83233dd459ab69349ff73ee81898038f0d9e98dcca21081e11f260e669449cac94db882f8d227121148808624e0ce1d63ccc4462c82efa0c3b71ed8def8e5820afe7817085d1d3c69b43b75f9ee0bb68989d134eb2a6e0ce8068f22a29b4b8368a6100ad816506069f238710aa7ae78764c1d9d140397f1666b9687b6bf3170e768e1d7086902152742833c41f4d9ec3acadb6badc06a020232234adc2fe681e8d3cff468e313f03bfbbe0fe09bacf4b340b3d95e1bc45b10dfc1d9c5eefba156b24c80847753e26732d3796da50e5afb2697cdcecfa53f262511aad7f9beb65af246a82517540b8d961555c79ea6d2897911dc5699535aff6412acb9e5228909ca79cd4b58c3b215356fdf7a95f4f72a928a2372aedec466f56bc8b32986c1e42ca1df084c76ea21d957e5664fdb6bf975718f757b37472abd9be41187b7e7b579d60140020793243be64b0ef80bb9cffc6b44ca344873d19dde928f2484e8bfa5eac221145e52c4a97f5a453141a71f58883e474ae3694688e5676185c31285b7e8e9601e065833ac80ea182a43e57303bd180baacf2aa4080d23c0e0892af4cfc79936d924ca8b21c7b2c1b2296bb0a7141f913facb8c87e2b68912dee06c647b38e0dc196b9db9eae81fcf5ad5aa1746fec79add3a07db48175b77d7a11b7fa36a7ef347eb3f3a48d0caf1e2e254376edb611557127062f044fe17355f325fed863eabf5944e76743445abf2ecf33f8a3db167185cb7f09ba98788229c6192694354dc1e151026e4b51a9b7ba9d6e93a723e424f50a0954279301dfe2e11204c0898ded30fbe134420986b70df91ff91faea140db7af4cafecefc1805d3ec03c9b0ef70c78263557c501c1f5d75c29933a76441a64f71eab7d5fe9efc0af4c7eb71007e6cf4b1c70f0a483f9336ef4a0e156c4fceca0f42755fe30dac4ed3fb2ab57518e728eeef7e0711dca702a4c604a2b3a4e61cd10a447a5e1d358211d0b1fc25e1a016baf0ff36104f966442e3d4c791a5b2fd25721665312e7694b3935b68457bb30ae300e0c36a8169b4ec9355d468594680f626ef593c85a016f9137b56a92545bd22b43ee4eb8e781943e9d8368fbf1a6a14b931092346608571708928526a53fcfe5283283d86dd14eca0f462f4e30117762419134b686e059fa53bcc3b483082a01ea9ff31b8b26c5a23e12712d148206003e10beeb93007c399b66af77502f0a0649a6964f10f207676274c5fbe353e77cf1e3f79a2d131a264783bf3db2bc818c9d01e15c9faf570764750fc37b597a24dbb1092001758b0c55b5e2773e2e305f59d8447eec77c3b4f3fe4f9bd8cb8b6bd720d2ba6c556b89f8825b711f7aac6405489ab9fb444ea9a0f0947195ae69f905860bbd3622c1c3bcd44d597fde699a65c3e8f7503e99870bb571314a66702f034b1a3e3ac6e84a42c9cbd9d13c1a2bdd9b11b55f150ce1d330c8645ee0e2b4e2cc012c9954e60f767e6081678f5f8b33b3e0ed0a10209e16d02c6261ad1a18fc83aa5b798951f2358d3a773a704bc0320b831798db18c8d6b5d21bc7f36a1a46e8b6287bbe85b3297cbe67c163f87a3483bcb1d8864006764dcec8d30820a6afd12eb8eb728471abb751e410f47acc310c7e734404fd549985c60e8e5352c306ce1fdf8ab1cfa40ffc54e2d33a6dbf44741d790092741d063fc9ef2eee7adf4c4899c4dc2b38004f01f65c14ff01e330d9e1c791c87efec36fc676d5179957e265328a79ab91cc61b0f77b40e0cbdaeaaa0904f1a41762a41399494620d391f064f3c3bc3e7d4b336307ffa3d854680f7468e5af651248946e03193a9f4cbf73837ce50c00054000000000000000000c000540fffffffffffffffa0c00054000000000000000040c0005400000000000010001900100800c00044000000000000000050c000540000000000000003f08000340000000017a000640991fad0994a19daa0ffc23379178b00d62af8c8ac7b822b92f9e4898fb747307a3ed48d832a99c8a3a3d94b7db0681f58857bb5d66c205539dff51115c394a16b9543c62f9e9aa064f540db7812a6965d93aabcf0260b07a7ccc1083b6b61a1e39f4c485e397aab7e3929b7415fddaaffc7bf3c6287300000c00054000000000000000070c0004400000000000000dd9d8000640bb05a78cf3cb0a7a7cb06c17868ad77876802c6934e3e03a7ff3714a82ffe0ca2e442c88e22fd53a1aee0bcaf0e02393e60352080e3c782a5c2ad30894072491d0c39678b202061d54a13ff8a949189a1bd44c44da7e1605f0dd560ac5cc724e023fe0743f716687de1295501b54e40afb75b055c77b33f324ea408146a5a607594e027a0ac13bf1901f73a19713e03f6deee33f6bb4c233d9cdb519c45dd52022bbe9cb828d2326db2d7221f15240f140488ac6e17e5be16c66d506e378003e81d39a25182264688c037d8a75e8ebcd5d546f2f341800800c00054000000000000000054c010180210001003b543e52c5fa0dcf29c8adff459bb714d900884b48913bcd8519aa05770000004400028008000180fffffffc0900020073797a32000000000900020073797a31000000000900020073797a32000000000900020073797a320000000008000180fffffffec50001009eb918b27b9166b53a2d3de6b73a99b523bb288b83ff1047055daaad4081b7f3ab34b6465291f38f386dacc4b0389d3a54833c10b912c46f4ba36a4f55dd2420cb9926a60453348f8356bae833d1ac89b4263cebd610290b70974bf6464a05531973b47b633953c41925eedf6a04320b197d2e225041acefe6fe4cdf1cf64384eb78627dee34bf3389c3fafe509abe97644ebde3154e09ee9a5d2edd2fc7b6cc7465af3a0e0325f64d7ce9df36e7ad6d67d6031a3dd2c5862c1087b8d6405126be0000001800028008000180000000010900020073797a31000000002800018024000280080001808a1124da0900020073797a32000000000900020073797a3100000000c0020a80b1000100b0a29e0ef558701b8e0f5abfd89d7879866d8d7f9a35280b990bdf6496aa790cd386d6b26afdf872e4030a0537a10b8c316f5ba1cecddd686c06b99a16f99318d8ba48f48693b8f28f9e90cff33284b35f3bb9a5f197e477c87587a9c3f76f49d7e5def94480dd35bbdb332dc4a9485123a8bbb3ac24ac51ede0ee7133bae91a38fbf6d339e71db4fbf226dfc01e8d5cca62fe0eb2984318ca2eff7450c5cbceb1bb4e8e3e2abaf51148e860a9000000100002800900020073797a30000000002c0001004aebaae046358b1ddf9ba8e6a9e8fa523b63647702ebcdf1fe6c993830deb1ab07921d2c5cbbe831480002800900020073797a300000000008000180fffffffc08000180fffffffc08000180fffffffe0900020073797a310000000008000180ffffffff0900020073797a30000000003d000100308d5f6d16cae3c664d81f25896a0e4fc58fdcfc99a501514020267d5420e00ed72a2008134daf44962e5f5d860f1af352244b3b8b68c772cc000000580002800900020073797a32000000000900020073797a31000000000900020073797a320000000008000180000000000900020073797a300000000008000180fffffffb08000180fffffffb0900020073797a3200000000300002800900020073797a32000000000900020073797a300000000008000180fffffffe0900020073797a3100000000100002800900020073797a3200000000ac00010094dea6f4ee431c1b120e3b8924e7fd89511cca2d7cf7c35e7558dc5e8c8b8ee4f5c716497ee850f06469bc25bd9f23fc2bdd0146c629817b199ffe7ffe4c1f2e58a6ebae4a93c8f0e5da63a5c722564a00548d04826d1c67a6e5ea2f33741a2f5b8a338fe1734f25bc03f5ba024314119cfe1c80692985a0897ffb4f756f59fae1a12e5930f96266f429ddc3020a620713c7a09c3bf61f941f2581b0abd989e81839361cc7a4f5c240020180240002800900020073797a310000000008000180ffffffff0900020073797a32000000007c0001006775b77428441dbd837ad292ab58f92dcfe3a6844243f5a4acb4852fdeb7b0be9b453e3b2c8f6d50a8ba51a2e9e20a7b3cf77c964823caaddf176b4a3a60d13dba42840ea29ad65887ef4511ecd7cebe33e8db12c7ebfb85d6b348b4f2ba32ae3ff912877db4c4b6e6a4a5494a4eff1601ff3e88ce22707b2400028008000180fffffffb08000180fffffffd08000180fffffffe08000180fffffffedb0001001a1d0229adc597f359753af3ae0161543a74f3c24805ae9d96864189bb7359d4469822b6c835f5adba3002bb95cb0accd021d75e309ca151cc98ea407c936e9ecaad5b4667ca83ad9290ed9ebbec3757cdb8b335d9a8dd7d65c220f562d168ad67b7cb1bc55766a09a41a8deeb7ab8b6d79ba6983e9e9251fcb3b46b47dd137ad5e49fca05be9f07a97b194218860d111097dd9541ae8500a2bb3d4e2bff3a912e8cfb902aab6f3dd9dd48ca4e814a67be27287c449de82b42694bdad4fc4c23656d549e1cf12dd7b7702ac2bffaec861225da2af9552900160001001ccfd2daa9b80a189d1522964fde0a6fa71d0000640002800900020073797a32000000000900020073797a3000000000080001809cd7feb008000180fffffffe0900020073797a300000000008000180fffffffd0900020073797a30000000000900020073797a32000000000900020073797a32000000000c00028008000180fffffffe1400028008000180fffffffe08000180ffffffff080003400000000151000640f09476ee7a6cde55b2515a110703054c9ff1b147d70662986c491e8760020135d1bbae7cc318dfae6d39dbd9887090d2d9ecf889ed03befcd801218543fd6cd54a26f1690eed3db266388e85e800000004000780501101800400010036000100c339bf900245e6ffbe707bd69b6379a9b7a3d065a963f84bd1775cb56f20e85e043827b2a2932bd3b4a6cc3db0b8502f09990000100002800900020073797a31000000002f0001002b21758e816e243b8e0ba5dcc29fed9be23471b15d84299ed0632df3d7e9c834d88e1ac3c9afe59c8eca92004b000100cf9aa71c7491a343beef1bf8aa40b0813bfc04f2577d27727ad3744c87a4c3bfb3b5c54bcb65e383c3be270294b084e1ffba24b6ab11ea056c37aafbf2f5cb28ef60a19db800f800200002800900020073797a310000000008000180fffffffe08000180fffffffc04100100a6215bd14f6d5a96549a5f0463a385cf18d4ea0a91365e4836c7a1738c0e150beaabd377b5fc5821f68902dbac9d0fa5501491fb0e3aea7a105a369b8384910f6c2e8a06aa56bd3179b4057468b6ead920d7cfb1386e6c1649bf8f37d4d958b449877afee44f6a9bc8f2158e9d10596de23da5c16f9d0f19e9524af1d21f574f7ef8577fb0beeb10014f880fce4fb20156408df0b2d2d54f46fe6845bd1ed9386b3c9f855a0d7581ecf087a5bfb98ab339939cf98a9fc7c08b3965e339e8d49df4807d3e790c581148758b643ba1e7d55645ec68f624e5c1eae0128465adf0902e4f46db59cfb1f6435f8f30652c84d917b92d25174285f17a0360f1bbd722c743eda7e0db052ff39e66061d29132ae999da602afbfb353d4e4ea3467e5a4f7ccbcf22db9e0824d9b4151c53c5e7201c0ff0f8736866432f2758226e24cb2470a7514a63b7bcb7ae92ef09a3d45f5e1980fd0163f3a3e0aa3537b1dd758a3c2ed68cad19d829d77a038672f66f635f4167cbd9a5ee58dd3dd288d95b37a2c62d56ff5f65f433d6cea9ec9830f1908fd225195bd0296762bb76abb2815ba0c60eb6c560764eb70afd02e891941871c5a5751bf5efb564a6db9bea64ed8ef0c2ea1030b4b7be3ccbf3e101c7e7525e2463a9995c3fde66a83a45ba27e8e96440b7398439c452bf58be4f05a4dc334a497e5ac098368008e1f9c6dd06aba4f6d0c79707d426d058f2072c7608534938ff95411661f4687fc9eea6532c51e88ff6adad580162bfac7f173c09725af18f4454e8027a1dcd94d34dc815b6ba0bc6dfc8aa5480ff87b3ecd19f5071821062986701ab0e14ff7d370392832de7aeae8c043adbce51d14e393445953c1580fa595403c1973e5036720e41a4faff05846f4aec3b428ea2467ad4c7d46386f846471642e8fb6ea0deade629df871bb582a0fc01b01f0627e699db707b1f1b384679e7e6867699e5bace53bd921f666d70260f2cf01ad93e1fff6fceb17901fde85da427b5f22354cd56b5462bf29a06a9ada25b00190cfec976a98acecaf5389b6596f8c774ec96270e9fbdb84a62fa0d83b5baf945f243f689ceea4d82c6652ea9095b33015ec597187e41925a423b1dd6f415bf55db01c091126432b867f3d0654df39ac1f886a56e6af84f8dd707e21f72a42eded4ed7f8b16ad58451be78f9ff781d77a97420ca466d500412c5a332adb55a98ce91a2f71d66a99a057fbd89826df9b06ca4c068b8882e9dbba6fd0762424269c3646751027235ef8bfe626a17e3be4afabf5e676a12ce94388511db6ef688c4bb32b578d40d632835b7b139c21f9021413a90791cf12225995a57575507494a04fc3bd35d1da2f898fcacdb28dda069609321c5dd2f7a80cb0a4c415b4a4871be6562a9bffa1de5be32a967cd3bbb7d142746085ed553c4f2595feaa1c5b593dc3a3a12511874f4d63d3bfb2f9d0b0e9fb57ead125b94e3b11b72818ba3a10eabf9b908af97f0879aca05f817f8e72ff3341a9fad6cc8b1aa2cc34889ed12c5f13b7df63bd6f9c2bc12251607a333c655eddce7951f4b403ea11b75737fe55fd4af03514d1dddd548b6559c96cf2b79df469e41e172a96eb89e6f286467ee1fdc576cc1dc891f544cd49b4245f279f4369ca1ac3d83cda180385c5ee4bd3bbe4365ee1b816f29e6c54ebea84b89b76a14b30625b1fc3031a310a0718d7fdc854e561e33bd7644e37da90feca78110bd2f08635cc7776d42e8e1339179ec91d953950acf124a75b2e04f6ecda579da0f5bbc50411c4df29f91166cb937e84dbbef8280d3bf6697457886b0fe691a3d2f2237e71f4e2a3a7b5bbd4f9cedee9eb8a271b5759a0d6325038f915cd406f2c333f8cf146d12572a37f564e02dd80a77ffdfdb85385a49681533d32ca80654518f53bc67e2176bafe25cea6061b73782ea955669d639f777b6919bbc1b36affb4c3e208b35563372090a93c4ddf2b47929eb5faf68249e2fede594b3f79e040d9846ae53715171fcd4caf6927c88e057331e95530703082f5ff9325bd70234d53264303488e1634cac68715c5da612760bc7ba139c5b8635b150aa32df8720392a0ecec6cbec13f09a7ab0722ee9eae421965965cf0d66f9414b4b5b8528378c88a20c64e1d0deae38022addc43e4e85320135244e7f66285752502ec8c8198ee6800badc4e18c30afdfde05f5a254322b6e1b443cf122c3680888687a9e580f4bc4478295148e3e2f5fc0ec971c78a138a6928f0e7af8055ce16d322bd9552e9f35e82a5a8c1f4bb1652e84f26d9a309bb9760d80670c41dd2e5809fd7cc5d738694278c56b2da8832913275fbc355bf4f546d02335edde4c0f02abbdb512b7bd347b0d1c20e6484cb12e1e911a53f539164cea3a6b243e0f09e10e35a05f36450ff62a72424346c07b7eb5dbcc52197435c57d5256c6bbf30205081b891fe1ccaa099b9635ca3ec410790e9acd970c9096d09b4fdb4050d525ccf664a8de2180c33286f99caee7319daa3008b0e67af276cd8dd40bc793ecf6aa66677ba853484836e7207eb1194907c3ddaea55d57d504c3c92419d509e9afbc7597166f833a8ebad2bbaa340bb4ab99f2450c77ab94468359cd1ac76e8d9e2d7666712bc46d88e7aedd011a992bb99a951a699534a12019a780f1c197c27253879f2f9ccc6872d8b437cad267ff1ccb45f89c256858eddedc76288021381475f72e528f7954b419a3e27a5015d3a0ff2073c83d029788b9a3576588fb8c2fedd624f57bd358e58e2ef1960b069ae96a42c57d3349dbab79cc6469ca09e86c3789ec7bc7ae47a4c0fac395d8cfb686c6e30ad00239cd2c5961c03455b82468d470acaecb3f434eea41fcc1d8251bcbc8498f550011301626499a01bc0ee063f981324d8618ef22ab467f4748740c6e43081c79f1b41af26bc332a6b46269f34aa364dede7766a3db8fa5381a6f849a21eb6f81fa811993e489d0129375570ff71f2a8c99005d90bb653a9bb90f70a87be1b4a4f65dc5a2ad362e433961eb7be8636d33e87bc4accdee891d227167a0885939f361b82a73b715a55a9e4a60777535e440ab612c907073e0f456bf80f9011d13a703b81fe743282eda8facf730e31af9d8e6cc487fa3142f76a14a60aaa4d033bf26079ccef30e960dd7d834e2f367cf8b447ba31e143f3782124d230b93873611d7bca38e74e420b16414deb92284a81d87bf7e48296582a68ca2695277758b00940445903914bd10ffd72efcda0df9ee9b45113630a89bed488c7a5f19c54d94570a4ea4a00dad35f34b7601766e812c5bce5e148df1f90ce57882e2f1d570fbdb7f1e473f1b6af598ef95419086844db37b545c2aee167f09c51301400fd001079b771b2e8f60f23fa5f61b1ed35d5cf83e960c89cda4ef5c7269bf599708ba8bcd808865f1f86e170c1124162f6f9976ac36e54672bfe96642e60a79ca425bfc3fb7affa3d9eb862d45dae7f778e3f6b6141079610293963ab6691d5fd848f1d97ec52273405f10e73ccc432440fd08b8e7a75832ac96865c6e4f038fc03e4e39d6981ea8a67b7b34a61a8f2c1e9c58b2c70bd32675e70c737b5cdd9a65cd5202f4837fb70cb1ba208d24728ac6af6e3ece9d3bf2abab8278ac0994f9f8b2d2866e09b02951255e730f8b1d9064105429eaf1faf739375f5a9c24ce4714e836628eab7864e365eb519e15763ae743c2b2ebe08893bed331ab4bb5d9b2feb945ef3917a95b4efd28dfa291c82725d5629e6be22619dc6b9763c0439232b4d5f011330f1cfcc745941b675a452be65e731f2615c181b2a12cdaba6330f85a16a1a90402b6f2695435ecd52ed199446eb5c49d0631534c947b7d38cc980242c848d3103fe3dc453529b5f175ef533316d0ad244ba30b04128627624451d6c376188a602219b387557a2c64e6a261d4caf56003dda05db8ebe77344372b60668ed7dab13b3d55141de2dce6898e8d37f4391689efb4c2ae77c6602a387276c5b80fe80bbdcd2452892905c7dc3f11f1acfa8cb7504ca3a2724930a3c8c391f1828c1e62d23f3d024f78ac452f4c18c8ec642d471041d18f4b3012e6c68cceeaf184070bef72d365ced1a49b1855b850e76d97039d22321a2385ef85942e1d016a460689b5e200ed3b9f4fc3d7aa7b447a91d6f37bef3c8c969d1c4a96789d3aa41565039a0677310c2f262ed36c993c364e57eec6b098595af1871de92fcf9a54e76d364fef2863708edadfe9b9ced7124c3233d9dbbe2a3bfd5050e60f60dfdcd3a8b6aaabc391e6834839a4a647cf5be1dcf8b58a44b11ebaa98c0b824787938df0db038079483e192c4d2b2fa4445c44ebeb2b9d40e8aa58994504e966d628cdb8dcab62f422bf5f032c6d5cb273ce71f78f63ef7abbd9e69855cb6bff5040e6d024d6f9f21f1da7f04b32f4e12d4a35532935f9b5250ec2f40922c9b2e51bee58b0c7c74e824a6bbd365950527e582f52a447e11d7fe7477dad30114e6b226ddca0b3c773587896947ba224922d559431f884ac1b384c963b73921ebe647bdd1f816be0d3a178e83b32c0d160e1fd5601458b2dc54b63b77adb08856a528125876f9822fe9581399418e51154a4fcf3534f5c69cb93fad34e1e711b6ea3c8237f4250d5a304be5764ab9612f5be53fbf9bd772c5d64bdc03dac6a9c015d7104e5deafa7f399e70a90d75ea5c7b53c572bf70c56cd0dc3bc51f8e62e716c8c30552ace07e275125f490f35581d7ca6d6f10480b76707a8e7c1487e4420298b58d11aa81677d036064b7ff72d3fca45a0eaaec534b1de0790eb2777935a6f0525e78e678a0dd308eaa97e97b001a61f327848658976c549ab96f5a9cf160a8e403b10726c34a7a9ed0e59ed4103fa65ae252ced5769e5a2a9395d3e341615b974f60337c2af6ab0f9db6bc0abe7abc8a9252fc23c701ed28ace02be8fbb51650562f0b75f92931c07539331c0d551c018292591cb3c221b71be29470313beea037d09325d560733499725c8ec60e9349e16fb318c623aa1dba1fb24334c9ad4b8fe93c4ef5d6a94e3ef111803d837abc9f3ab8f47014d8a6f2879062e401b9caa8d7ae634b93d9c9e9b3ab2b50683b9bf642f068c321d7363b0301e9537f9504f8d9caf44484e8bf12165eec5147c0a675186a4edc7968adf9356013eb4d258367ced2f3e7cf0f833de17561bd7b7b4f110122ba773b72ba130ad67fd862a73d70e24aa59ab36254dd704525c43e47b85d09e00ec270e8d4242dac5ed9143e136d3fc26df77878d92f46c512061614a0d9e2cfdece7bd2da502fe347290029a215aecf711bfba8a8fc12852110d1481b7a9aad2d5df7ada99b583a57f2bf8bf9cb9ddec0423b5b8afec614dd93068521cfb01b64e95a29d6fbc29448750dbc7541f82db052edb22dd0e61cd84144af1d6fe8ac18a3ac0220ebff79683555a5d33388bce8edd83861f870d8b5ad23c0eeffaeae3b2c8b411ebbc0d562159cea73801b404aa91f174d80e464214548af4490d05c80da8060fc99d8b01f0238581f046002e9787afa11ab7f2fcc8f4f12a832e8844fd4c40ad492cc546c88864e80a1cde1a0e1d851774b16505847a2d0165dc8edb1261541de69555487385cf3d4da079b477bc5e14d8c13a0704b7d7e4cce59930d7be7e1778ba6b00ac906786319b05b70abfefa8d62399ae3618b0341369bf756ed7096521856af8681c9b55bcc81c16077c8968e9f3a2c4a87a91a7e5c9a63556e9c55ef20c2b9564efeadc400002800900020073797a300000000008000180ffffffff08000180fffffffe0900020073797a31000000000900020073797a320000000008000180fffffffe20000280080001803f521bdd0900020073797a320000000008000180000000001c0000800c0005400000000000000fff0c000440000000000000000518010080dc000a801c0002800900020073797a31000000000900020073797a3200000000240001003ce4909bb8fe15bdfd3be9de4984df7a4c4c41244c39236b4c2c91e8c8a4cffa3c00028008000180fffffffb08000180ffffffff08000180f74c77090900020073797a31000000000900020073797a320000000008000180ffffffff5c0001009744c7ad2ac2eb91d8848a9735618c884338141921a4fc563d25d8c63b4c9821265bc8093e150acbabc3b88f56ec5cc77ae1ef86acdd7657535e5e4cf7c63af77b751c1fab22e6ea9f770fef652ecd3aded87bf37d06ae8f2c000a802800028008000180fffffffe0900020073797a310000000008000180fffffffe08000180fffffffc0c0005400000000000000006080000800400078080140080e4000280500002800900020073797a30000000000900020073797a30000000000900020073797a3000000000080001800000000008000180fffffffc08000180fffffffb08000180fffffffd08000180ffffffff2c00028008000180fffffffb0900020073797a30000000000900020073797a310000000008000180fffffffb4c0002800900020073797a32000000000800018000000000080001800000000008000180fffffffd08000180fffffffc08000180000000010900020073797a30000000000800018000000006180002800900020073797a320000000008000180ffffffff7c1301802c0002800900020073797a32000000000900020073797a3100000000080001800000000008000180ffffffff9d0001009bb73f1e5bb40e3cfa982ce4b5f96f5114342279d04537a780406415be656eff5c5c6ea8f9f1a8692a8f0829f3c6f766f37985af0eee9bafde0efaa70c5b505774151ea8b17875e8be32b0ba7f79c2e91c8180aff5e52151910c6187b1ae5941a6b2300bb73e2b887691770b64f15c88f10fb8146f909958279c0e31e51c54d831c1ff4978f6b4b9686ffe48ba9151a7fc4d0dcdbe84be36230000009b000100e1ab025c99a2041138c68ddcdff1f3efa5388867bc002e6fafcb3bdd4218ba07068c4e0ddad1134f608694573b32e2c1ebc08ffaddec802345376e22b7e4b05b2d58e9ca2ca44198d05ba7939da619b8b66f8dc6ddaaf5ee584ee894bc1970c11f53b7121de3a49cb013dd483d875b6c5845782e9771b9135a34c1d2245f2b168ffc371a0c184854260caf0e9ff497e1617d630afed013003e00010022f1618230c371762c06360c9243a2acd370a01dd2347ec68a580f1e2ac69e8af50d283dc5f9d9eb6ac73b2e9c22de4314f2be92b0e9ba41e62f00005c0002800900020073797a32000000000900020073797a310000000008000180fffffffd08000180fffffffd0900020073797a32000000000900020073797a32000000000900020073797a31000000000900020073797a3200000000cb00010065dee9a4c691b1ebf5878efff06a85be872062f81d9fc97ce3eeaeac5ec0a8bce3f4b7fd70d06a3fdace3396ea781be0d310af05fabca856fc5574bb722c5a0f32f808c32a6fe1cba8e2be0a8501782ddf31e54fa9c83d643aa559717a7eb98001e5efe1f6a9ca6f59f740ae70e99b6e339d706e1da92f181e37940e3eb7e0583d6e9702d81a516e9a2e2211ef4491e5ca2c04cfda146226be8302bbfc333805038b82fb52594cc326f808501c29a6093bd41252d97b989509b656ab5484655f3c71e872a930a100a1000100a982f11aee1f92b4328f990a721f79233d444884323d87b8f35915e0e037022e6c083efbce1c8cdfa96438d5005d9ce2f9a0468f9bad5d8ec88a66f0cb6cc6cb79e0da6e180ff45b04bc396286ff9964e1c60eb097d97768ad3822a47ffce0917b1480eda5f40175668424a84acd7b517bc9c2dd201d7cc37f7adf7a22a6d553fcc43cbb3555a2652f811a9136be9efb79f11d666898a14fd837ec2f75000000041001000c50f3cab309f92af5ee4e7ce053ab872fc3974e5a9dcc75508d5a4bf3ee130eb02739c4a619b321ca42c1c0b709fd485558f2e179cf02ba74a617bfd56df55758ba9ea0def7f6fdd7034045d77895ff4fb402a9c3938ef3cacb887a0b7f9bf45c738cf48bf285c77a6b7ca02c348ae46f7df91d62c8561701d25a599c149ec77847a3b3b4be2966a82483e4d69e0c2510304ce21738b882629c9fe892f021de0c887499c75503b80213aaafdabd38728a57d250db8be3a051b2b776e646727fc58841de36ceaf0b5fffa10d987802cd7ed2d325f1c57d52d18bad4c59aeeee3ef8bba00e6d8df3ae9b83b715becc3291ba5d91b33161b76a22036af088137783ec960b54119541adade21e25c32f069b4c44d639b1e49d3f8288538f4fc347e97dec8920a02f4c9cac448cc784efe4507b9ea643388e45c04894c47c13037dc793ba79ca9b7333c60ce18913e8eedf73d489c944aa8664ff417b2b12f72e7c89cbf222052f3acad2a5edac632ebd8d963f476640fdd611ff59d7d6ce4be1a5411734dd332c4ee159a048e578dd41aa252fb42f60d01824f5eb074a00d7ca848fa2282255dafcdc239b847f36df74f5e4ff4fb1ec969c4c026024b47585daf5261a9e987826a24ee13712bdab42a8ef7b10310f9d18fe390ec9702cf7aa1b6fe9b9a5fb3ce55fd52522f279045faf47d7e9ce949c8703fcf06557e07eb3cc732412a99341ff0507dfca1ba9b91cf8fe7101740c8637a3bf89ad7beb35e70b3de0fa8c5c3c92042f11dc5a4d6b4bebf119fb55b8c1185e16eec70999cc83c8ab97a5c5c5094b5a37692c32848c0b34d9d4512ddf774e1a463b2e46aa3c5c34efa473013509e43d35c3e43949205daf9168c340e7dbd1f69fc3a85aacdb546f988009cb81c7dc3ff2c62b75d3576e1076fad0454c7a3357f62bbb1c364c4832c735df09b21ed03fe59539ff54b19a27bf7fcfccb46b8eba2988ec133527208ebabd1dce987104f313f2ba3a3787ce3421fd05ac74c4fd88126c06dcbc7ef53f2073e54b7c4b8faf68cb46f7bd86e86c7c62ee77c76eb87d85feff117ba8067d80106f335b09fcc2841e3b00559c523ae5289147b75c00390a230b318a0e1034e557051f6769713859bf83be5562b613d31b0e3ceb6894773147dcb12fe84a2a1ae9c5ab54165f1c0cb2728e2f5888c65a65f53778f67af2b4596c97230c9f82b8b66a5c81e10c9fc7f41d4c6c6d6b52d02be9593ae6ee817cb85c37c888f395991f555c6197fb2e933c08352221bb38c0142eb01eca5621f03b5aeff1f65adbe81ab55a0fe7fd672e031d44301f2b27b6abbf984e6ca5453f271065124be006b18b71f1c1e3a6498cdf66888663e4ae24e9f4740f964716f26dca8108737963753921e2efa103ded1b2a4fc5589c0af54402814ac4c53b4a553c2810885516cfc1e8b10dd926b94a111836e585b1cfc528f50211ff1a638c4f442ff85eb6747610fb739bfddfe4f1a4135b8ecccb70faff58804bc7067ba37132fb0b5ff8e15fd9cc0f969c0c879ac543a45b58f87920204b85a37eb2a4c1c621a52fce3150bfa7d1f9889780b72d28e65164030059e03ca3a76e2b984cc297560088243789943dab84585dcfb1d935912a9930464e4bf94651e1d89e6121d5a4591f1b5fa66d065d9e3b95a148d8b2c6def6bfd2b24b0393884c15e0233a24c49b7808c541adc29acf4a23299db19136059957ffb817f84cc59cda3ea360d353a1353dac38d3e2eb5864bebc639dd1de39de86683e06e558e7e6d12f8fa0a9cdedb38adcc97d52349ea238c8c3959ef53274292bd10dcbbeb4f7c5c5c951d8d34c89578d9d7a9705df89224e4ba2b8f2e7a77441f894476bc3bfebd6610bb211de237e1fbe7739540f4403c2fd0758e1aed479e6bfa88dc048868224e5e789b75b5fdbbfd17a27138136424adae5a47726fef4f1e0a248bb4c6e489a115a5ddcfff145074eae518e991e053f1ee8bbd23b56b38675ba4520793be2a542c55700a3281dd3e8fce753fc9346c95f2c48fd874ea8a8c44ccc5ad52ea245cd8d6f7c380fc0b8fe3eb1a85ba75ddfdda27cf98b614ebef3446b582e7eb80b41683654b28e289058490d4d13de1c8d27d62156a5c350f0383916ceed450921dc67537fdd58433326bfb13af8e665a8a170d17e10efa63d5733394cb9856c8d1bb606a44656332a97eac4ebdad3312a5e9648405bb2c7a26fec1ade45d8ee93bd727e61026edf0b794c266699bdcf29c47c3501d737bf8815027aba9fd40a3e0c524481f137298fb581913ecd22ac3b6ff7ffc09de011ab84fa6f29248050a5d62929d37085b56968f09ebc57494d2d8cb56db96acbbdb6024e06d1d9612581e38f1ab6dd9b4f95e54e8754b71648693f0809fb5bfb2096f308486df67a45eb8a254eee2d5580f8676c1dc5e36cae5a72f574c0e03c0f19993ae15917873faaa174f97c81b099d75330eff0b18c4d6ae576f961ede2d476dc51905e2feb7d7daefd7b7b75c023f75e3f97b50982e651fa8f2d31769d2af67f295239870ec689e2c6346df619b5e8ea1ace0896ddaf093eacec0c3d9d56eb418f368987b512d48b31e9e976985fff7652d87242049451318f50b83f89d71d115ea40d4c6aed5fc96e4a23b5611388066737195dd79cced3ab4776f61b62fb9c813f463693e8758d47cb4b49f46eae251bff4eb346cf9c478f1c117be4c6adfdb05b627b4320ae383ec74cdce9eb7b2e3ba21616dd2322883b71c98a57810e3d730fcfdb3a3b2d50c9c0645a37bbf2111a1cc9a438c41fd02f9c74ec2147609ab02869332c07c0b4cfd173b226435dc7eac97b771dc65d925d4635d334360e929851692b9331902f3c769d890bb6bd73c4a58cf276b5dcaaf7fb02ca1d68e7432a9a6ce3acc7b4de690b66403656283430d2aee0e5eda32b5fbfbfcf45d8a92c5672fc874fe8f07275019f9a652eaf354edd4968a34239abac878fadc68997388c20c6b74c2571b9850e2e1082bdfedcc2999df4b2128fd09bec5b135c9e6abc40b4f09fc964b884da4f8ecd2946fae5606c191967bd460cd58826fe1097de9b40fa4527a1da8d0ec6f01f805af040fa2416f4204b6ce42b6e409e839b72007ea9f641ea211b3074ccbd6300b4e6378fcfb2dcf28775aa2550895d456ce23fec80444049f5dd9b49fa020dfaa18ab051396c80b3815a937522883c3f70dc45accebba3dc9c9ea9edad1324d022ca1b5c19ed098074fc70983938d298aaa2a9c6bb319b0637614002f8e528584a15cf5461f07dd892073aa9532aeba25050ef63168aea35208f8f1725db416f681d2bd91c462388d5b9cd666cd6ef826fdc0b01c6ad0c35e521f1372728fd4fd0bde7d7cf412a489e9d1f01e6b785cc3b793c272ffc20abbb3bf5560409e374c84488848a494acd4ed3a36471e68d2c231587891ceaf3ce2c3c4977f6befebf5d100d3074b33d49bcf30c1c5f7e2fa85778019e9f31635f0dab36527691f60096247968b5c2531987efefdbbc43b37e62b083b8ce15e870dafd03f2f09bd252b31a085beccff7871991252a650c7ef1c04f8860ac9be7c3d33092d13c6e64262aec0a804ee5d28000be27e55e769e7c5231088e6ce9c843bba14d39589e930a539cb4c4e284d5d3cb57326f9f6dd2499fabb07f7cca23a9df52bc097bc6dd12e5ae17d92c910107fc7e21ec5e5aaf76a576afc42b8572b6b965e90add095ffb382c50cfa6529f82ebc2cbe9322af21ab8b80111713c25d710537c890c4df8bc2263ae6dfadedd05995e675416c4d8284d7170def687d099b63e4518661081f25bd24ad6666652971166e8f6ff856bc548f5489a513a6b896e2dac922b8d8eb2655555c4383c2616719d7bd23fd1a4529e00e1b91ca5611d7e3f74ca2a4b10dcc45c96e324e82f502e2009d87a169ae2e991b6485631f69962a79feb1a848cd9e2014aac77a1bb332fb85c0112dbf100982a6ab47790d0f39c3033f3a2c276536289c1d74048db50b966c79dc2b6e3ffec9389340923cecbb166a02d71ac6774d44ffceaecfc7ea50373c8de92b7054dee2b5ae695cf6e9ea5a66bcf00832bd140c1d3c9b13406e6b32afe2242b0a2099de2f20b004159d7e42bc4c4cf5b823d30880c6202ef15b8de4bfccfb3f8ef480c11c7c4f7e414fd9528768c2f57344045794b8d251a0fa55284a5b1ee5593f0cf66d31184739b38b9039d101efcd43b8330cc18dc7c830a278e2e9349b05aca2ba27d85c059e8e15266f380db23466d9727846b026673b0f021a4e6b1b77734f24ce6b2ce18b75b8d7798ff9678d5f7f2f7c22afc937ab28c6fc4ff694a2de351e39fe9dedb00c9df660bd29208db882511922076caaa57e28b0bf0375641d904e54290ed29b9b64dbc58b7399408971af5ef750400aae85cd6910639f09e28c45dafa985d4c051d59645044df7dd303af9aba9cb67506e5ccc8cca459fff7d03495040b27978c188006457c0d6baf6a651a7d490d615252f169a6432a1a421e8e107882d2598f50b9a547796910ad5f624eaf456f8ec117cb615d5e7decddab7f53d771397d0c90a3b8e83bb4e50cb1d1f35796324f687fb85ecd03a10178df484423e550253935da3173be1426c7c2eda0f78639e5e8240b9ba0944b34c93df08067bf2d30029ef36390af732aad3073d234d1821b0c9c1766d9885023d1eed3b921364671de9e03901ef8cf8fd9339a6a8d82604f172665a384ba3375b7a8806caaec6d8e728975756363b483306369ac966791d79e7d75694d3ced377f228d03e45a6fb9a0d8ffcc2ac8bc5c980290f09274b4107ef0a329757df3ff8765aa5ad22399b5aec9e90c02f8cbbf36207c42091888ec931284f9d270da4d5a6893086b0f75fa1c68bd0430c109a167970e4cbf485abcb9c68d379e72f9cdff900510a7fc3c59792b7e885155912b00d9b8bbeeeab197e84f4085ed1335d58eead102a36bbbdfbdab2c049bb2bbc4d471500e7442d6abb31df5973cb33d18a798df59e075d779cf3aab746ea6078f4920d2a952c95027853ad94e8285f8a237a39db4ea7c0b45a69cc5f868b955a3ec14eba546e90e77144780fcd4aa0e6c32935b72b68310fe543d959da136ee9a5f2a20d72cd153988d8493b3d07eeb37c25521c4c987f3078075e6f562b4ba4cb6aeaeafb3ad921ae267c53fb2cf6b8a91a63c9f9e8024c0be65615042a60bbc71e87edc524ede4f33d78aa80f885cd95f74849550eba424417ee8006d6bc153bef9c79a58bb1a247fe9d1dd67cfcaec3dbd7208d51c845fda133add8c7df0ccd19f3acfad6e61333f35f44b2cbb55990b356ebcb716824db0684585f1ea7ed53fe4054e4bb0dd0e22bf04c247c5dd0dd35291d891469c65fc6cc34d10a5c3ea6819d77e9f500498918aac08c2dc92d52ac874ba1a8c466cc838e3c17a376af5540996f55b1ccb63b55eeb82fc09cace7324590f8a971e37bcee88f4aae8c0d63f103452f8f07909126fd94631fc7ba7d84faa88865a01562770e8346343999868462766a65b930fa3a7dcc07db2d89c2b8a67cfe5fa2f70b8f607d438825f44be3c10ba220ecf3be71418e60a762bb354f24529c8bfdd50c8b95cee0bc40b9d3cb9112b0ce2b34291b6e8253d4aa330864c0dabf4c874bb0d7fa60c96142c62eeceae047d993cf3507d3cb04b806d78227bea1cf34724100d28420733f87a8bc9878777c540032560355227f6dc37d94dd2fc705dc1aaf976efb34593416744a4e1af4110ebf350900090073797a3100000000040007800900090073797a3100000000100000800c0004400000000000000008d03100000e0a010400000000000000000a0000070900010073797a30000000006002038088010080c8000a805c00028008000180fffffffe08000180ffffffff08000180fffffffe08000180fffffffd0900020073797a30000000000900020073797a3100000000080001800000000008000180fffffffb08000180fffffffe08000180ffffffff3000028008000180fffffffb08000180fffffffd080001800000000008000180fffffffc0900020073797a3100000000310001002bf58cc01aece192b6e3c94a259eb68b1dd7f66473cdf50a1584c6bd18667f787c0418f90d1c9f04e1cd86379600000004000100ba0006407f62ad358bd1b155e3d94f216ea846d954bdd69674730cfa0c74552b54cc7edec1ed8a3b85b3fb8b3fd12e92d903b8a2719d496f19ec0bb53853cede58357fb3e151f3813a3ab4d22a5a201d19bb413eed72f2e08ef966b8bd26982468cf974cd690bb2ffd6a7148f1ea68d4d650389984339cf74c24992255149dac2fb462eae15569887fc9c3f5491d9e90a16ba45c72c3e22513e9dc55f1d2d920c6c97c7b64c1f9352c2f3b69890f8ca880e5fcc0c727febcd90c0000c400008004000780a4000640dc293b2d446e4e1bb7907ac5d2aa6e7db2b465cfa29e5803b53ee310f71a7e7f5820a91d1a5cb10fc39224f114475dc158b3e1e73117929bb26bc060b8c7d830a36f8b632d0a1521da012f39a8955533f31c11c63a02b681d9a98ac5a961792b12d28f9c14cd2300f120c1c00f5cf9f38233fc69a60a5658b8d4c8a09f929859cf32cc30fda55d129a6279c0eeb6936fcb4675a93a122aca0173503a8d26aafa0c00044000000000000000010c0005400000000080000000100000800900090073797a3000000000502f03809025008018110a80470001007fc1f42440df3d19d1bd7692b888871e0b816f675b6d77c2c0c21256831fe8fed679abf2d325d69a3b39550464d92f380ab385b2c66c7bb6a0f2bb7d5e77f9c079bbad00a40001003f59dd63cbccfd63007352ec9ad2e6698f132c3388757bdb14bc4d1160ce817ab17c63d449407ab8e71c2d30159208cf0fc1c29a56a749ec7d7578a9180e7db2e91fae9010735c649d22154de0fda47d1ecb00a6785f16e28158de9fe0c899b19993e019579f3a3c1474f3009fd2014b74908eeefe1e0c25fb8bd4dcce9ffc87d2f81391fc10ae4cc067e952a4969617e358041fbe4ae7af0033a507824a212104100100ee566f5b5e9083f1c0b2a3d3b2109825de0d15f00fa7eec0d27024f089a624a6f47eb975c64f9a005a338dffb57f2b7b67ad05e8272481059b2a905a5f2c13da17fb40eaf4e4be8eaa718c71ef88987527852f4da808db0a28e65455a65fb4e0823f437fa379f4e705ee0ce3b54f27adf1114ddcc943be74f2ac330b8f90f581aaa80a4f26d720ed770260ae3c2afc47fd54c4ef2c952656d4a52153252294365f9e7f1e51a1e44652ec0004d73e0ad64507d31bd4cab3af9f43d622813e8a8857306100b0fe49fee2f663a857733d49b4819ad5cda6e2860418dd1043f9af5fd6d3fd2c2e446831cd079cf4d314c136b844a1f35b05646bd098ce6432ada983f348282b4677961e5eee45383c5e00ff7d4a4f62de918cec98ca09fb8c87d839c470a66fbf41741ebd77cd368bec1fe494aa1228410cc4433a6c5e580029cf65088e57fff61c1a4f70678a0dab42dfe49677ce919cb712972ec5812b6ccbf78c9e0bdf9ee79afcf3f999bc192858d2f860433467bf82b70eb8c2649e9b3ed645b87380b53836ba8134b5bf8a8fae78f3572353fd234cadbb29b057641216593552b1da77b69911ddf6c7609eb29d1c54b01b4cb0f59a1630e69146dd68a20b0839467b25086e9c9a192e56025509b406646becaf1111ccca799473c67da0b3b8019b9ec706e238ea5513d9a0ab99a0f84b534975d64652e6e3b6274a84e3881e9b5666b7413b0208e8ee63cf0baa0cbf6674a106cb263f30cff782255194fd3a3c91be42637d648d370d5b97ea8aa5e55ec0fc7b4c8ee170a58f70e1c788fcce305412fc7ae6a35a5b1ec56277be73b71408c1fc0678663b71a8b3c84cebb1cd3b06d32c2120a9d24ad198333b04f0d699b4fbee46d65ace631d8a45c04cfec67619b9fab75a82124145c1191dc7b93ef2bd5ba7d9b93c56abc40f1eb6a28990ee980e48e2e2da572cb52147edaa8b80ba81fe827f91a43ac34a1d06fd667e9f93f39bef2ae9811b1ef275fc2c8f4ffc1987234468c6e28f474d3ae5934a8b5fae6ebb138632ff43ccda43aff07ae8b10dc58bca5d2c380d907667ffc23fd00097cb719b17ba8ca5d2e3bbff888eb9cd266e713a81f5eba24bbe10e40d953264f0c87551051425222733a0d9998fddb2bbd6678be9460468a5151d9e9199e97bb95cec2abfb4bfae78428343f589beb513d2486d02de5173f32a83f70f214266003d3407749c96c429b6e1f0274cea2e188b69b1beae0c419d53cd25bb143db5473f23bb30baf4184631541531e03193718941fa077b9ebd7f9f9dc242ed2cc2cc4abd51c3f409adbe36d1bb6196872007bc29abfff47a081daee18e12e5372a8c9920e61d7b859dd37f64455fcf5edee2c85b5b72e1f73ade8390113a02d40870993c5b7b2347174506d7ca940c3de383026cdf5f34ee28f4243f55c54ab03a62e73d41636f092fd4f115199ddf93801be37b67352eeb733718c023a19396f314a19379a91e8f05d1a2c166eec29c96cfdd778763d2de9eb69af91e7a4d48de4e5a9e6d6e2231597c7fb5c938319235cf02d1c271129aa265a08c08277da75a0b79898aa905e73a6257f98ea11ce0a9dba143002eb4cd66bcabdc3385248626c0d7cdcd2f223c444ef9ebb7b060f99c7543ba6f49122b9aa8b7121c9d2dae62e78386bce0aad6fadc44021581b6a441ca8e47c3ca2a2f7a5571ff1da61264c327dae94bcba8c7c4d9b6e21d9303bbd0df878866bc784ae9bb5dc424915e96d5f79cc212b5f5f33980a09daed8f441c7c6cc411615b779f3db54248e6d1d9c2c7b914a4fc1398b1ade166b2c0051cb6abc6169bdd308a9cd7af1f812801b7e2773b7d3a650b74a0a66ad14edb3f190b07a37e6fc408cadd6520c8854b17a214b058bf0fdb96316ab78f94aea9962fe55a4d924fb9aa72fc1d0e47f780809322900419de97dfdb86c86209f1597e14bcdc87db40b7f94a733f9723c0724d480d17151f2491453d6f4995c8475c262d642fd2863b713338be2596c977c5199dcb3f8626d7a2408c0a4dd2cfa08a55ce2c23430f1889b321ec9245f3c1136c31da47eff95bb6060ee58303761266a91417c4e908ca8f9d8ea6418a6db9d31d0b903100243b920b190901a0f72f604c3f1075f3997ca8e54b372d81e63e09b04b60d12831d050a1e64372aac108624f43ea4e9a53d4a443c42a9c8bfa47e11377c5704dc48873958a57c4cde3658e2defa61efcf12468748f1288ef7be4ef088f90149b792611f88a3f2dd2ad61c60ef5da54d726a4f31a78b0acfb74f1035499d613ce21b886ba4d603b3e5fe1c589c894d0d7ca8d3176971ef85474440a92ed55f6f5cf75e290f9a78d5bad92acac06a50aee8d8561bf3f28c8e937bfec20a41259c9c95d1d9448d08620e35d0aee3cfacb5ca25de8dbfab2644693422854cb6ee3cbebb9a8d826c80201eedde2e176cf845c2ffc46f2dc7ab040c6ae64bf0b702531b5dbbcb361c385d045e8bfd2b6c2f46cb728ccb4b4c39472c2b1023b325d98be5f67875654e8fb7db33e4964046819c5947e82f3998baa829cab69889b8657ed3f009f30b001b5faadc3781cd085bdf8d4305ff834161da1102c8b678b4f2feb2e2c73c7b8171c92ba59642314fc0cd8acda718987b7e4702b8433afd1bd93698c12c89bdc269203be4506100b35ac3a69fee90147150f4abf87e38d7c4fd05e122f88a6173d79d9935f7313ade5097555837ebd7e6ec845d0f8aa5eb0b70db9ee691b9319e6a86d97d1461c160e6fec1982f7808065eece1873dd9e00dcfed53b3a3dc452c3246e47fcb03d11a7e6bf0c93b2f35b565f35c2612b2afe8dd4a380b14174622600889822c492233b52ab7d371ef561875a5f580af25dade6591b44696958cef29654235d16c06755a0a7c6d91aa932f73eef3ec69a7b3e4c4803115a7481d92c9f10a4f3447d90506f50b7beae1dd7019c23a470d083ad1195e234663b78f145c714d07078ca880132c957d701cefee5a8f2c0b419bf93f6244eb8fd7c67dcfa52b5888dd3879a1057f74e20568cb668b28c5b9f688de58b8370b2dd8473690be2e2b03db5d3238b3cc1727aa417c8a01ce5be8257f2b3b270729b778bf8ecac3175b7a6f79029159e246ee1839453c6e22d6e9b35eff229dc8194a03d34f0bb943eafedfda632e1a4c9526cb0c4e35b1798a2528f9d8318adb624ff34ac9ad8b20cc87f0d31cff96c6228f270709d3b1f4838844378a47d051bf89acb57d5e7a84dac62f93f486942fb793d35641b234939964ba1e22f5b118c517fb1417134f91dcd11b8014ac2a8680f585d510c896d65bf19a25ffdb592253c74620fd16ce1d21c64539756918e4d0b012af04c95b899d5d2bbab1820cf8220df2d66b7fa535c310a281e27adbbc8bd3be115f3778cff60f2066f0de20d8707dd51169e7c63505fc3bc3903938457a112d5b89986bd031f4ba5411253666aedf6425c2ed542d74f22b57cfec08b2d4d1d0103b0d12c5cf9eb46c95dcc8f1a37278d6fbae5caa06264ab41259e5446708da17459f00653c6936b69e6033fc6e8eb12d8026d24aaf825662d829c8e0349a3acb30b632e82f572cdcdf8ddb35acb44858a674598a7298e90697714592e9ef02b4bcdb4b5c0c18a00fa0c473e7e35b70198273f9181365688c38a160a2e2004731ca7d06acb7ef83ca68f1f66292940dcbf771d02058873abc59b50510f5c4b69d3973bbc49ed0ec1f18dafbcc2b67459e9f2e2e9ebe6eca32300b8c8966b3b78505de6e99222cb85566a6fa0dd1321cdca32828821f2a57f96cf6d42b535a5eb28283aa017d13057695aa985c8cdec8bd6fe609b8d7398063d52451cce31ffb54131c7d8038b58e24973130f342ac984de0e1396b4dadd72d0e9a5b3cd4a9db443c87d72164fdae290cca90f1713f5011a803ce2c6918c669ef522d4a2419cf2db882f42e33d402829d0030f297ac59c996f3cd8d639ed12f6d386f2123c4ed8e9415962f7325f6e92835395fdcedc351c0761e365aebf2043dbb10090dae67be4e33ed843d3c5f41bdc37dc3f1d64a10df559dd334a8c2a0caffb819f2b99b179ea96554a89dbfc5042a07c59aa17a33fcb4f8958acd63e0a6ac0ab360febd8751d4c2c703798ced27e12451a162c7cf9855704b6a3dadcc02902d7b0357072ca53aff8373b95057d5c51827f3997b5cc850a0cbc7c34c7ae0ad8f680c9e8ecc86cb6fa61603f432e5e11d73d9d5f666d4b9514091db37709e72edbcc600bdf78459b12f7a6d13c70c2e72cbb9aabb452b03bddc1e9fc03f6345100a029e9bdaa913d40020246cd88e26b8dc29883e921a0caf69205e2cd16fa6b205c468bd95d7a9b89c2c170b670b352a13949c9ae93cf1bf9d56bed908420e79a068b60408f1c0db5b9f90a2906471b77f98bedce8e4217e9c06949e376a86a3b15d2ca27bc6113ecc2b6184a12da53464cd3b12428bf833d7ec92a3573649bcf1b49c56360f471004ad2bdc03a51a93ed0ed1173ffa4aedd52d6c05c58f88840652e893914c9f01283aee0716bef9f3bf0f1023ff9d765a570bae76a90cdbd60eecaa37b5cf84143e9cb3e36555db79bad0513c2dfab46a2d14e036243d716b8327915bfb454252736d49319d169980bfefe2dd6120addbd05ad1677fbee05ac626185c3dc8d6043aef231555eafba19ce9ca5b0bc0b2cbac3aa08742fce0f29cfc25dc52ae978de81faf83c3039f99f4b15cb59d771014054a04451a016771febc70e0d7711413239a05e8e6d3d3ffeae0b8c8ac0cc0ec457466fa91e292bbdc9868eb946ad950b17108173c379a793a5db7f6386e939fa16bfc90f1da9dc75829bbc9a7572228a7fde37bcc8c70a998de77ed16ac2d7d6af0a02f1abfb523a19c768f6673e8ce2b118cadc3880c4c75dd9df872e7e97336d0fc8fd2167612e678ab27c1a802ca03f5ca737bd314a070af66de3369c8199f0bff9489115f8fdab98ed98d02bc7c6da7a1cd5e0562c30ce5ef60f450b58ebdb11a16332e44148317f70e829c1f304f8aaa293d45d7084d60a174258d68a1cbfe3c9ef5027964ae3a7797e1d72f59e2af2ed26c231953cb72f28bb00c00d81fc3561f2236f15c60f56f543af6283f8e735dcc514874322ba977b50cda2ef031c25b444b2ce3de01897c9371c0e0c10d69e13e89b79b6ee564d7fa06a1194371109dda86e3eaa03da21a4dcde12730ccb977639b2605b05cf4c4a5069816bf7e66d7ecbeda0510124fe280dfd788891dfb9230948b7735bc60785e7488f185d4c0b0c4184a2bbda9a27f18bf8425b59e97549ebd784adbdf218bedb3badcdab7959921aac49005550c059ded7a79ccc7cbe8033aa4a54c9dabd0ced3d8ef92a9d9ad675ce7896915f47881ac9352dec8acb931d52d220324943af6acf9f7773bfe015335181ce5f5f7975744a9a2a73e7fe2a1f4d17c34340077a59296415d6ec2e65210de8f9d7b5ccdedd1f35e744569f4f436bbb6b04b43d2d174e7d2f89a60dbdd8a32a33b584305b57de2df69e055d8b12e46ce7fc7cce58853248c8cfbaef0233b69aa386b0b412aa99e2e0262209361dd267cde529a58b8c4ddf52d7ad0fe91650398036dccd49b161aac3a5a834ebdbf91daf0f1cb178f8d9fc4cdfe83f52313264753ce244c0dc94ed8a3f7ddd7edfcb3c3661b6198b7875323c6219b2746795a40a2049bea3245d5e284d89b1165ad1a6e28e3cdfa1c4a1bf8e3bd67fa02c3efc747e8143b3741bca61aa3368771f06933ff240002800900020073797a300000000008000180fffffffc0900020073797a31000000000c000440000000000000100004000780f1000640c3d904a74f12af050f90445872a19b826abcc13d86811c25607f28237bd039c74251556d9418228244891822623bf19bfab82b43e684aa671cf4ceb4a8ab7cb93f64c75f827d6e3c29815d4754bd75aa5d96f236aa764dc5b840b597ce82ddd4c1ee93afec1d84a1d89c50dada35c4ace581e076440bddfdb6c89aeaa270dc7a6e5e894f6d60d137dfc17fdbaf952db7a51f53aee39149b394b75ed0e653010936ae6599af84f07f98fec36d7e0b9c96c840f0cb5b9561eaaf87cf40b22b8078c64dd9f3d2a415df4f988f8e3a2584a76172b0c032417bdb54fa9fbb1b26dda2c6cbac6f8d4ba51f0364f9049100000008000340000000000900090073797a3000000000780101809f000100f9c24539d98a0d9b414e0f58a0ff03be91addd97e1bc89b277ed2ce2dcb78ffbeb695590654ac8df915455457ef4cd0139fe4f650b53208398bf303e4830e83351fdd5e58dc22a49bde8a031dce07c30e4f65ea1e0eb30227b913bd6f138d2784b67e6941ebcb6baad77714d7fce20a793627b82e5b7e57cb527837d158e08b29affc356adeb33d567f7e1b82137a85ff6b1addbfa5b7f2802fce800d4000100c8f1dce5f46a47f694844dc4a59b62ef73438fdcffc17e2964c6068278696b64560a7796efe5396d47601aa31d4c9056da79b7a0a299d572abb6d68df3a8f36e3cfe99d53858b241f7537f82423e3b7d52ff93546d40474add5444342bba1439024499016217a16bd436afe032db94b743dd3e1d96f2089e043ed79f88133ef5d26983b285f3112367565fe2226a7ce754fe5c18130f046ad9a0944efbc489fed9ad136078599200c009e9cbdd8bbefe120a992840003fb5703c0189c9a355358c457051e5fac167d304dd7174a28f3994110a804500010087471072fc01f693a468fb6f94d88abe6eb088c1dedde54701140728a41c9f8c34db760d2755342a49368400854951a5fb915ecfeb0672682aabacaafc8d63072a0000002800028008000180fffffffe080001800000000008000180fffffffe0900020073797a32000000008c000100d7825a544e5a4c034599c7461c1f90e389cd101111dda6818c78eda117018383d4053f0ab85b5fe0cbf4fa05045ed9faec119f70ab87623059f9296eaa168254fce68a972d3f635b46ea86efb605abfe8dd9edb1df837d3c84e8352956e24a02381773fe6f6bc8b3780281f8b455378ff07f80ae417758f765788581444ce42435dc428ec5c9dc0027000100272dda9771ae93b5e09501708ef88e1953b17923ae8b37167136554849704c6602e7c4004400028008000180000000060900020073797a310000000008000180fffffffe0900020073797a30000000000900020073797a31000000000900020073797a320000000004100100e2d54a40faec70204518f9fa8d855281548ad3e2f7ea1031480188690da4b40f0b099f7d815bc681423508ff84573cd3414d3b3e699038f905844dd0c4a4955fa24c1dee6860e4a6de8244532fa4d1beddd8493759510f7bf4c8e0257ee6d1c62a7f7ce94f04e762b625edd258354e03cc57043a58c2ee4fdae457401be4045e05c07bbf668828e936b7427f625052b3a0f36e8c3c843c4d5699a791eb55e5f1588bd2fa30c85f826a7b163e7b46cc9d686413cb7d076c96d5ac20ecbbd905f39703007e57e2f7eb3167c17d8e882ccc646cfbdf47221d5fc67b4056ec5438aee3b07a15e2edc84eebb40a6b13364c46d6450f0641e749f648fa103bc0d3979f91b8805d433325394cd54217472a14af6229e6bc3dfbe304c4ad14688f660f10ef051394c0d4cf57325d08b10d29444044e77faca5d790f1cb78b90885cda9e2ced3ac0b2a6f02a123b031f8cc51089d893bb3a6e406c045ba5c5aa22233e2cd880c35348334eb25d0876e8df9d6d0a2bc480a2703f54cc0ea8ea74726a7909a0611f0cc8175e17e3263b267512cc2abe0923968617e8aac6d0bbd828a1aacb2946be8689241e2164842ab460297dc4721b184fb68dbdee1d66661a1d6a88530f9af4f9aba330c179563850e9d9a5c822f1cec36a7adc542ed6a7f357bfef3f480dd6e7dd7fb7854efb7fac1052dcc90a54929ff972639ac7221904cf9d9ff294762cd4408540a7023239282ea5489783492290f55d24c79ebc5f9f0a27f4085e6b8722f2c8962e5eb8999a896547de2ff46e9ed52759842625ebbcec15276c0adf4f3dbb02acea50745d2b99b46ededc09cdd5642fc0a93c604158b1a3a2dea72d47bae935527065eb357e82875b436585bee2d1e9366342759f17c32aee5dbab5cc58c82ca768ff5f28e2c9f637ad2e74250595cba6ee7037f33760ce68c64f7fd81a1c84524692fb15fec265cd8898adea241b9a1bdd7df28682a2dd45d07c69e9bd4ff4f3d9507c339bad724ab5288fdeaa75ca883e6fceca3a0f3a2f96142aadb53becf97fcf930e9e286ceb193e7ee6aab011449cfee9648e616ea1e241b784359c8f6a9a327895f0c93c676688e5b2d4a4b75eae01c440f4e5bef47207b351080f24dbe7ee1ad438879ce4ba5f2e297b9524ae828612ce085fdce036192795ccbda1ac383f66dc9cf040e994d05bdfb34c2f921179f1781928d32e57fa541f9218968365769081b5db62fea8f145990b8a9765aecb4731ce64e3885a43c6bf0af02eeeb9891300affa576ef29c32b086a6413bb4107affb13fa494549a5934d7ac95f5b9197357800c7148415a0aba465a7898bdfc68a54811f09296195c0122675a5c78e5e4db66100fd771a4fd1c59ec94c102723af0b5f6167beb26378ca6c1c3e26b54aae54f4cdb54dd9f47b133cd1497c0407b6b274fc328145ffd056fcece42b921199dd4b7df23140d6a073ab34a7d87f0a892a35b419f66f17ddf5e87e578d7f44a252ade8b771773c686bb72eb78fabe860e2bf866cc2cb83605f6fb5ca9fd8df5cede5b3c95fa8aabb79f3f114c735a487b9c3a80437e0b0d2010388cd6a453a329a6be716aa1a12ce504ff3d6e1221c63f9bdddf6b5d1488688bd410b5c45754e1cb33bcc1a85eb255942249a314df74cfecc511c369c1eb607b99532b8c286da699659e73605e583ea9077d4f22295adc0923af4fff7e91b5937bbcf8fea931d727df6d44081bd84ed31b9dcd9efe750cae90fe6d92376155e48693fdb051ab1dbabc2db39a5f5b3d226268b252a357e2461db5a1a45d7751cdc82f6b2abb666a3d9d0d5bb0c23a111109eaabb0abb7ac40b20daf9f8de727473fb713cdf4343430159606b7e6d02845190013e896ce743454fe219b42218bb2a87c5b389dbd243698d3800aab9ed0c6184ff9a8d6e284203d0d1ee7b20ed1541e99bb7efbe03934d891e6cc53bde1d4d7972ae87894a80f55a2e37264f234f439cb255c3d060eb728c289ca7b3df40db082a34bd7156d319813e2eadff48f0345de71d28bbc01c03dbeb693c5919ebc9b3b74957da076cf6c83f67dc47dea474f8ae2b5c2bb00a76c2258413507ad402ae15bb445daf04c1b57c797cecad33f020a5746b1ff24f6f5ffe109c4f7f80c25c2480e3b516c5d5f40724df39432e9c85821cbc5fae7eec765f6fbaf07bdbc4650ed578350be8c3e3fa3751cc36c887b666381a5872dcc40897f549caa4113ec00b99608e4fa2a4681713cff7376ea190b7b78937c0dc11fb9dbc0d2f35558c7303cabb3f8e463f9b0e7dff7a10eaf946af91ac274c74bff50211c41c94994ae8c21ac179e9394866808e84a331c69ca506f2f22adcf769adcba5748ebbda7dfb2c5d3d23b31f72df4ef42008134ff5a6a702141a5e3b87e2e1e7d869783be248251dc2b07483c40713cc1a0e5b1d73971dfc848a7472530d735a79aa972e984ad9d148bf256ee76d77f6cc9ad938160e0b5b31927962408ed00164a146f0578a52f36bb71dbfa18c969b2e52563815f514e707bd1ead1ebd2a0d0a6324d3a67078a5b2692040b9e1755759d54ab29693f5f86896a888df98237bf5d5ba6882639055206a225becabe1ba6b5e29ed7a7d9b11b4126afa6580a2bd0883ca5e952db5e1ed075b22b76b15e393834c11d88326af8022e3681615571ba1a18c2189a301b94d26eb57949aeffbf036900894bc25a15e05bcea93a9d2fefb862882569ee48f5eda6e22474bc77fc78d4ae56243aeb5390f671cacaadff9ae0e1475d3f44034713c5c610b58d05c07c67eba257d0014dcc644c20de374d907f82ca996e645a586ce0a6acd824499aa9cf9dbcb4a9f9ca1a8ab97fa100a1eaaacdab4404143c8cc876692e47ebc7e01ac927a4d3fa87aae2cd4219b8cf6d2f5483d20ebcc3f6cc10f2a14765e240654e90898cb549bd4d063749703de6589a7d4aa4d61ac4e3956189b693e5b119f68a208ab8927d8fb7413b992bbebbb7e0aeadeeb499efe7fc6cbd73fef6ca582f74bb166e3174972419b86479817dbcfd40e5e1077e7589fe48c0aa64b104ca8e7d86913d7efdc1c11bf02b0602b8f38c59447cec8a0568530ada86153abbca1f633f4ca130d556dc61eb67f1de508d5affde3d759660d6af5c856a6b7bb28df74bef80dbb8386ec5cbeb01c570d6995789c60c9a2e798c28dc5ff8c298d72f87c38bec84e9cd938cf62c674189828b828657777d6f7a8ddc054c71e7649042a27befbd05be84457e32bc3ed75c56595e779e875c2725c6a2a23b09828ae5810e15065b1b709c9c3f636827e22e9b99db1ec17a0e3a525e394f5d15c057bd53223800dc05b6c077fcbd07adbf80e5d7541ae936035db1b44b392d25b1e5286ead16022f4e15d86063ce478f6fc197aafe51b1e58d65cbdfcdc61dc3f280d6f35a51ec1f5a46de0c1358d14e93e6f8c417da241eb776845fc87341aef5b42e6fb97ef82c24c64b10a979aa80de2f668c524c09189f7c9ef437522406eeb33c89b58fb0ebb5a7f158e8cd8306dbb0fd6ca8100e081b1bd3cd313471645b6460959cc09a4f585c889f7c74ab09235fb8c6d7fa4bb1466332c37123d840ec0df18ef46734bd9bb85ace2ed277174c85642b2383b33cfc49b1cb5943f8dce4546226d5c66330df2c28739306fe5bd7c9d8860080efafc98fdae4f9101a04f0066836339abc7e2eb8342c78b408dcc6c0f9980dffd354e019f35d40631625e59b58c5e21d429e09fde56c97087b36de714257c320e800ec120c9481566f9ee542120ce98edb3eaac72318d5f51f8df1e8e9616094f6b23a1f2a636d9d1f752454f0ff5e4864dca134f63b90f41c6d6da16c0f0e576dbcb604ae377d56eda977987786010d62675a1403b30defc6ad986c6029caab60c86a3b31efa1a977f7c7d08b7bea3eb13b8718dd94e9216f77670467fceee14d86c95db4dbaa46fab043df29d82a0746ecf22bca1f356c9bda2f3c8b4c7ed294aa440c9efa1aa43ce292ff136b7713149ef524b887974445ce4dcafdb9b09bc2fd6f58b8415ff30fb0e4aee950599c7d6499971367eb25875b8e8281facc9b1239eda9460021c525e0416713ac13edbce903645f61800c91fd824bf4a74d80949eb53fc4880ed2120dc1c3f2407cd98c038178be3c07e98e41bd70ebed2bbb08e978fd255c58331adfd5af4c1ba97170fc78fa972720653acef61a3c550a477e683a62e93174ce29ce42861009150086bbc29e7511f5c4d64d6b1f4365e7c2f2efdd15e3c1891ba3b93e6f5fba7ba6cabb0f3837454872f81beeb0a493561e4d68a20b6896083ad0553b8574117be70d624d046e6e5544d7c8dfba6b7c14331fe669811ff16159737a8d5bc640cc3fbe4a52455577c7adbb08a3806bbb8b751b3fbac8f1e9bc08a8a122be509a7a4aeb1b59f7f824b5fb0c2310ad65c15a955db3d7cc6a948bb376635980018651f158bde2387764e2a8dc6275b592473fd71ab922c53fb8a588d98641e462da7da0c173caeda3579f0d3de9c79a5a02d15c7955936c6da75c11fe7e5825b72f87d83927a1ad19ae10611fd1a0df474a1b8cd651166c47e79a469b206a4ee02e724cd578661fcf8049eff5083f94ddd33a0d1172ddcf32f6786563cb9f8d2c2cf4b2f19db6f03ec9c698a9a5a217d0c05f7268f4da39aba4d257e82c70dfaff2dbbaeafeada847099a14983e0697947278e993c376fb4bebc542fe4f6157407c89869a79fa6d341dd127f70bd6ed8580ec2cf828858434f7213f9572e92efc55ea3cb09248886deb1b1b801fa59abb4f7bb7d1b4691ec3927bb0bb40023a759fc891824fef91db9ff1179d959fd4cc8058e6ab9cba713282092f9b6f618921095a44660feddb4cc70cfb4727514f9e237630ae30dc732ef35a9ebe2298b0faa39f4ec102fca6c448ccd36d8d00da1073ca9a1216d0e7bd4b6346415138c47b5b37c865d9b575cdd7e43c342d7c6ef62dbf06eb8ab82aa7de525bedc6dc31d54aacc610a2eb8c0b3aeff6b7113c7b6a47e7fdac7a9aec4c970cd1788f54fe338a31c07ed1ef6150dc1a1d26de46ad34ba3a5a23255186d9bbc7c3d2eac416a0b9830f955661ec0d31a0ab90695ea4cd283f7c76678fee3ecd3984e1257b36980137b6e80750bcc97d6a194b74338dc2526437a562adb12e6615eb60bba529bc2736892a1eb8d77d28e743799b0a7db699c2e877ebc10f934ce964921af1561598c01730fdd20ff8fa3fc4383effdd44ac7e758410d8dfc4f8cfb59c79d5b1da186e514bf828c497e4fe56c1dec00e724548ed02a8cf573b500c3336b70d026072651347f44f484c9fe43fb8b716cb0bbb325271989ee52e7350cdc28601ef3963de708aa6685b8246db8045b5612634b6a7261ba41f5933574cde751f46f3aaf22011254e17a48a6cf81ca3295e9c484f070811953e3758fb22b54d812d26dba7070fd289351117239bcccc127f91f9eab6a472732594e285a704672fe67ad1b1eb311a3d57bea7f555e32a934d5bf6f773a0abb2310c51abd55245bc53d3809e1d5f26430ae4bac88abe296743499c2500ca5c9119f4b3426bd582eae24aea30105d526258f51d7474e07078f876e701c5c83fb67207071a29d537116dec233ed92f17cca936cad0044fc54204810155d03005b516ec5713a5a9a6d419459e4ad6db2ce24aaae73c7799d8c69bd992b96900a0027581da55bf8faf2a4037c4660f98625f63ebbc3b6ea7e523c5a002afa48ca16719975edcd599b2ee665bc9d3f562300010002aba5b75f95767659c3227f635c4efeda3397debfdd9f770176ce1c70b0c0004d000640abde29a8ab3ecef797f8983a84454eca6a0d7576dff20dfc27c6e25a3ab50c2b9bf87aba519a445b4c6de627f8180d638b7f2729b2391d86bc90c308c69888dbaf8307487d9e490728000000bc090080e0020280eb000100d273663edfc3ee18faf6319ac96c4e25097b256f96615ebaf90782eb8adcf90734b84713375597aaf204e87767e91b57dc7ace0cb750b7a6bb0b837eefa5ece8c84153e571f44a141cfdf51334eb6fde1ddf7c0a119a4ca2cb16252d0a9fe82026e7c0a19e7ce9ef794d442eb83b93b3f28d48be10b11bae5afb87100f074ca2bb18c4d33a76872ece8a102c10800f85f86339e336171688859d9cc78e436773e8254d42d6bf084b7098529c298f580bc398f600af9ecd4992997330b388902d64623cb09c53ee4ce890b83ccbc7b66b722882c90f17d6c974642e2cad4c5b359a4114dc17a07c004c00028008000180fffffffc080001800a44de7708000180fffffffb08000180fffffffd08000180ffffffff0900020073797a32000000000900020073797a300000000008000180fffffffc83000100bcf5460009cd4f769c37931bd4e2fce5bd69cc19c9a288037aee4dc5eb407e5b9023b9b78c34fc67113d9fa26ec2c0fffbe85b11ff30f426ca11182ad3113b3282b006070891978a5df51092c8b1ac3ad71f34062720a08e8dbb65d164be6f598b116a58bb682c521f6da7b81b87b2387ddfdfa4ba336c2bb281c380d322b100c3000100908d81463cc8630bc8b6f84c224f8696c6864ee07f01db274abc93bbfbc9fa29a35230954bca39540886d00ebf5c4c64a4922b2d6fc6766c3feabef24f2db0b884991c4773f65f59b1349e74a229082ccd1b9c461f3b07d8107dfed7755458d96886a77b5c2f0c47d6c1e8f811b0518873322294b9df8c7762f1b20d5e67bedd0f6bd63f6ac938ae40ddf4fee41ff83a27540b065f3f5ab45dbeab69c4b24ab813aab1c9547d25a42a7270a6f22fa089009a3b47d42cb89d64f35bc9673781005c0002800900020073797a32000000000900020073797a30000000000900020073797a32000000000900020073797a320000000008000180fffffffc0900020073797a300000000008000180fffffffb0900020073797a3000000000c90006406d694ebec199b0763c4dcd654be948de3ecdbaaf91a7512f1fc226b8dd580ce4b088b60279240e445f919baf3623d1cda2c3476cb54268256a0bd2f807de18b2e18fcee144c8de766145854ffc0adcb24c36b7a198ded2dbf2077c41cff204d1c704fa35cbc4c41c4be4ec85997184aeb25f0582bc3ba43644ce4b7bf5d78ffeb4bfc81bc3b0f5fc31ac90a801db911e5f5aba9c591e2347eedfe6dbf54b3eb10196602c2003f7061b6f351a8e07560a57155f4bd9c8966ea65155051d22160faa188894d700000008000340000000000400078004040180c5000100a34d8c5a501c035fb3da8b3775e254ce619d81b2588d6fda042f6ba4689a92a25d4c0bcbd21102e78a881e64cd4f64b6257d951978aec87b4defb6bf7b875577a177871cca8e44d4c3402831af243054ee6a8a93e403e58edd2319b29bffc463ff6ea57c5cde0d1c03d4e294879211c4ee80ba179691c0338815b0f490f724c65871ad3e0a84daa07732255f1818bb6b870a86eb51f3178b91fc5213a49b4dc013cf56053fa97c5a2f250f6b39810e08a0847ba89dbd100b2dc055db236bf722fd000000910001000a7221f23b6bbbe43f408d2aeab3532a9f8cfa3c9f3d2557760e2b0c052e7fac6e39b4607011cbd65d9ddcdf0b0e215b69100709a5632c9f260de56f6686366ef48711fc7a8c44d03570e42b8158343cfc99db2e963ed422af82bf5c2d1b1c3fba9217d91d6ebd18b84788bf7c72c540a2718a2359aca27b1c538a71f0e2e0e54996c8451a7ca7f7299b7c0aae0000002800028008000180fffffffe0900020073797a310000000008000180ffffffff08000180fffffffbf8000100599b49cc9908fd7f84ffe07ef521c62631ddc58a1242b98b7cd73f8a311e83557fda3e7348e0176b9cd9aa1a04b50b97723636fcf637a023a802f1e80f718e34d6455407107f9d2e892d8bf150f59ecb3c68f1471f07c59ee6ba252ea250f3cd2e7237260e3291fbb2b84e606a50be58ea2211dc0f80afbab78e852f2b755996b4df175253746bddbfcee9772cc0fd05d60fbc4827e9768ec6e0f00b4da63443686c2bab2abb23dc82ef94681c9cd334b2ad0a3d3d89156685307c8b935bad48c4bf131dd5699ecf278a4dd57af558951a4538fe9b080349f7178ae7db3a15202078699a7628d75bcbdc88ec2b9cbc8db6473012aa0001007f42a1dd237a60891bcf1dfd3a84a4c77566ea5c655d43bd516f4a2e21762d4c7a2d6dace141ae86556701995e841ac0ac02ca5a4f337aaf2f2dddd273fb6f8168873d1e67a797379a366b9cb3fd01b61ef4bcf20515c7e70a4387ca9633bf4961140701e92fc3612f49b8cc45cf23c15b9d61c8af0ce6e9debf30951de2efc943e05cbd6462f437e325ac6585ef6333e8b4543ae19318c3e7b7d6ce1d099acfd91637829b2000001800010083fbfc54ea622d40e1a0ff4dab6b3855a5d630ad15000100590a2419684a8e44e6319fb640f3cbbf1400000079000100adf082f35ddd839abcc1b96c46e30b6f8a7f660c12f8d7b5a165f0add97ea1a9309007d822c85a33fb62d8f6b2d2e48888797b60125a7afa923778426258dd79ac4ae56ae6f00db611ffbfdaa5fabc1f0357139611f6b3c65de9a5aff0e40c4737ad5311bd87e22e42952b9a09e9e280aaa0adf3d90000002c0002800900020073797a300000000008000180fffffffb08000180000000000900020073797a32000000000900090073797a3000000000dc010a80aa000100624b8dbbe51d2fe6245d269f4700babc99e348966754d6992b34da5c4d892ef1551cf825e36fb7d86ccaf83774fca73626c12a0cd54ed889621651c2f6b369b622828db3200d0f133773ba9dca50588e7f0df97220b126346ae63499180446d26b60ca2b998a809f2bed70256592347bdaf9201eda8971cb7e0293305a99356a6f725ab92d1b1d0d909cd895a17e2b1f246ff5bf9b8ee6a96d15343ce74b0eb9f607f46d08c30000d0000100f6aca13797bae4db49a2d05638bd75adfe05171be2fa724b0bd4e6d6523f2618bb671214363f3d5a4470e58ac63e2364573ebc501ff094b62ac945e93bd92588dfa1d541004402b85aaa2a1c0280ffd26dfc7767adcd3603180fd6a162efecdaeaf67282526415e70b1897de16523af913436f3b24212066fd0eeb0e3361a076104b8be4104ad8ea2bf8369fe3af51c2cda7bcf1973ac92bf6051139b8acce1e08c6d62a11bfe455632cf4f9f1f6a44fbbad4021d25f69b6d683a65e1790939a1f07687aba20b5050c2ca2433000028008000180ffffffff0900020073797a30000000000900020073797a32000000000900020073797a30000000002c0002800900020073797a310000000008000180fffffffb08000180fffffffd0900020073797a30000000000c0004400000000000000b7208000340000000001c010000090a0104000000000000000005000004ec000980e800028034000180080001400000800008000140fffffff9080001400000000208000140000800000800014000000004080001400000001f2c000180080001400000000808000140000080000800014000000005080001400006fa0008000140000000023400018008000140fffffffa0800014000000200080001400000000308000140000000020800014000000195080001400000000134000180080001400000589d08000140000000790800014000000a030800014000000005080001400000c32b08000140000000341c000180080001402a40dabd0800014000000001080001408000000108000640ffffff000c001040000000000000000108000440000000d558010000050a0300000000000000000007000009640004801400030076657468315f746f5f62726964676500080002401555dd1f1400030073797a6b616c6c6572300000000000000800014000000002140003006970766c616e30000000000000000000140003006e657464657673696d300000000000000900010073797a31000000003400048008000140000000000800024034c790f7080001400000000408000140000000040800024017b0929408000240118dac760c00024000000000000000010900030073797a31000000007c0008800c00024000000000000002000c00024000000000000000040c00014000000000000000200c00014000000001000000000c00024000000000000000060c00014000000000000000060c00024080000000000000000c00024000000000000001010c0002400000000000005ad40c000240000000000000003f0900010073797a310000000020000000120a010100000000000000000c0000050c000640000000000000000344000000140a01040000000000000000030000080900010073797a30000000000c00064000000000000000020900020073797a32000000000900010073797a3100000000140000001100010000000000000000000000000a00"], 0x96d4}, 0x1, 0x0, 0x0, 0x4c055}, 0x4040) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, &(0x7f00000001c0)={0x6, "8b6a52dfbf754d8144e4982c71e89cb03c3d740ecb5de99e6e316890e14e05bf4d76086641b7cf6f31c11e3bc557de6d9a8a0e4b6cbae011ba67b95ebec6c59b"}) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 15:08:36 executing program 3: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x1a2, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='}\x00', &(0x7f0000000040)='/proc/keys\x00', 0x0) [ 231.748003][ T8858] XFS (loop0): Mounting V4 Filesystem [ 231.815683][ T8858] XFS (loop0): totally zeroed log [ 231.839060][ T8858] XFS (loop0): Metadata corruption detected at xfs_agi_verify+0x37e/0x550, xfs_agi block 0x2 [ 231.895260][ T8858] XFS (loop0): Unmount and run xfs_repair [ 231.910080][ T8858] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 231.934017][ T8858] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 231.955221][ T8858] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 232.004117][ T8858] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 232.027610][ T8858] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 232.056832][ T8858] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 232.086209][ T8858] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 232.103371][ T8858] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 232.123599][ T8858] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 232.144096][ T8858] XFS (loop0): metadata I/O error in "xfs_read_agi+0x1f7/0x5a0" at daddr 0x2 len 1 error 117 [ 232.162353][ T8858] XFS (loop0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 232.182842][ T8858] XFS (loop0): Failed to read root inode 0xd88, error 117 15:08:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x100, 0xfffffffc, 0x0, 0x8001, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$vhost_msg_v2(r4, &(0x7f0000000340)={0x2, 0x0, {&(0x7f00000001c0)=""/178, 0xb2, &(0x7f0000000000)=""/36, 0x3, 0x3}}, 0x48) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 15:08:37 executing program 5: socket$unix(0x1, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000100)={0x3, 0x3}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') 15:08:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe59}, 0x48) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:getty_etc_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vcan0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0xce2ce73ee172f21d}, 0x0) 15:08:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x4000000ffc00006, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a02000274", 0x14}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='free,\x00\x00\x00\x00']) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x3, 0x8}) r1 = memfd_create(&(0x7f0000000000), 0x4) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000000, 0x100010, r2, 0x98cd5000) sendfile(r1, r0, 0x0, 0xfffffffe) 15:08:38 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x800009, 0x2b, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x102000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20002, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000080)) [ 232.527603][ T8896] FAT-fs (loop3): Unrecognized mount option "free" or missing value 15:08:38 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)=0x200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x6a000, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) fallocate(r2, 0x8, 0x0, 0x8000) accept4$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0x140000) writev(r2, &(0x7f0000001340)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x4) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ptrace$setopts(0x4200, 0x0, 0x10001, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x1f, r0, &(0x7f00000011c0)="8a2e75e89d4d689773ee51ffe770ab8359d5f6ba583d5b1890f9b141ce03be3b9f86aa2bf76f5877e740e4db86d0f809e31738607bdf536af8c047ebbd693325c6bf0f7cd1c5f4cbd0", 0x49, 0x0, 0x0, 0x2}]) r6 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r6, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 232.717915][ T8896] FAT-fs (loop3): Unrecognized mount option "free" or missing value 15:08:38 executing program 5: socket$unix(0x1, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000100)={0x3, 0x3}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') [ 232.861185][ T8914] x86/PAT: syz-executor.0:8914 map pfn RAM range req write-combining for [mem 0x3fc02000-0x3fc04fff], got write-back 15:08:38 executing program 3: socket$unix(0x1, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000100)={0x3, 0x3}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') [ 232.918300][ T8918] x86/PAT: syz-executor.0:8918 map pfn RAM range req write-combining for [mem 0x3f402000-0x3f404fff], got write-back 15:08:38 executing program 0: syz_read_part_table(0x4, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="42ed70650bca61f58c1cadacb17945cf41a5ffff256cdcd677e2ee7063a70159ddd1a5261b4685fb60c8c9c3e6", 0x2d, 0x1c4}]) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) prctl$PR_SET_PTRACER(0x59616d61, r0) [ 233.263550][ T2588] ================================================================== [ 233.271913][ T2588] BUG: KASAN: vmalloc-out-of-bounds in srcu_invoke_callbacks+0x35b/0x3a0 [ 233.280330][ T2588] Read of size 8 at addr ffffc90001f52e30 by task kworker/0:4/2588 [ 233.288201][ T2588] [ 233.290529][ T2588] CPU: 0 PID: 2588 Comm: kworker/0:4 Not tainted 5.8.0-rc3-syzkaller #0 [ 233.298844][ T2588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.308929][ T2588] Workqueue: rcu_gp srcu_invoke_callbacks [ 233.314630][ T2588] Call Trace: [ 233.317918][ T2588] dump_stack+0x18f/0x20d [ 233.322232][ T2588] ? srcu_invoke_callbacks+0x35b/0x3a0 [ 233.327669][ T2588] ? srcu_invoke_callbacks+0x35b/0x3a0 [ 233.333107][ T2588] print_address_description.constprop.0.cold+0x5/0x436 [ 233.340038][ T2588] ? lock_release+0x8d0/0x8d0 [ 233.344697][ T2588] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 233.350667][ T2588] ? lockdep_hardirqs_off+0x66/0xa0 [ 233.355846][ T2588] ? vprintk_func+0x97/0x1a6 [ 233.360420][ T2588] ? srcu_invoke_callbacks+0x35b/0x3a0 [ 233.365942][ T2588] kasan_report.cold+0x1f/0x37 [ 233.370686][ T2588] ? srcu_invoke_callbacks+0x35b/0x3a0 [ 233.376132][ T2588] srcu_invoke_callbacks+0x35b/0x3a0 [ 233.381396][ T2588] ? srcu_module_notify+0x280/0x280 [ 233.386572][ T2588] ? do_raw_spin_lock+0x120/0x2b0 [ 233.391595][ T2588] ? _raw_spin_unlock_irq+0x1f/0x80 [ 233.396777][ T2588] ? lock_is_held_type+0xb0/0xe0 [ 233.401699][ T2588] process_one_work+0x94c/0x1670 [ 233.406624][ T2588] ? lock_release+0x8d0/0x8d0 [ 233.411293][ T2588] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 233.416643][ T2588] ? rwlock_bug.part.0+0x90/0x90 [ 233.421559][ T2588] ? lockdep_hardirqs_off+0x66/0xa0 [ 233.426739][ T2588] worker_thread+0x64c/0x1120 [ 233.431399][ T2588] ? __kthread_parkme+0x13f/0x1e0 [ 233.436404][ T2588] ? process_one_work+0x1670/0x1670 [ 233.441579][ T2588] kthread+0x3b5/0x4a0 [ 233.445627][ T2588] ? __kthread_bind_mask+0xc0/0xc0 [ 233.450714][ T2588] ? __kthread_bind_mask+0xc0/0xc0 [ 233.455807][ T2588] ret_from_fork+0x1f/0x30 [ 233.460203][ T2588] [ 233.462504][ T2588] [ 233.464806][ T2588] Memory state around the buggy address: [ 233.470413][ T2588] ffffc90001f52d00: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 233.478450][ T2588] ffffc90001f52d80: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 233.486491][ T2588] >ffffc90001f52e00: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 233.494536][ T2588] ^ [ 233.500153][ T2588] ffffc90001f52e80: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 233.508206][ T2588] ffffc90001f52f00: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 233.516249][ T2588] ================================================================== [ 233.524287][ T2588] Disabling lock debugging due to kernel taint [ 233.530412][ T2588] Kernel panic - not syncing: panic_on_warn set ... [ 233.536986][ T2588] CPU: 0 PID: 2588 Comm: kworker/0:4 Tainted: G B 5.8.0-rc3-syzkaller #0 [ 233.546684][ T2588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.556723][ T2588] Workqueue: rcu_gp srcu_invoke_callbacks [ 233.562425][ T2588] Call Trace: [ 233.565695][ T2588] dump_stack+0x18f/0x20d [ 233.570100][ T2588] ? srcu_invoke_callbacks+0x2f0/0x3a0 [ 233.575544][ T2588] panic+0x2e3/0x75c [ 233.579416][ T2588] ? __warn_printk+0xf3/0xf3 [ 233.583985][ T2588] ? _raw_spin_unlock_irqrestore+0x5b/0xe0 [ 233.589766][ T2588] ? srcu_invoke_callbacks+0x35b/0x3a0 [ 233.595209][ T2588] ? srcu_invoke_callbacks+0x35b/0x3a0 [ 233.600645][ T2588] end_report+0x4d/0x53 [ 233.604774][ T2588] kasan_report.cold+0xd/0x37 [ 233.609774][ T2588] ? srcu_invoke_callbacks+0x35b/0x3a0 [ 233.615296][ T2588] srcu_invoke_callbacks+0x35b/0x3a0 [ 233.620558][ T2588] ? srcu_module_notify+0x280/0x280 [ 233.625728][ T2588] ? do_raw_spin_lock+0x120/0x2b0 [ 233.630845][ T2588] ? _raw_spin_unlock_irq+0x1f/0x80 [ 233.636021][ T2588] ? lock_is_held_type+0xb0/0xe0 [ 233.640934][ T2588] process_one_work+0x94c/0x1670 [ 233.645877][ T2588] ? lock_release+0x8d0/0x8d0 [ 233.650552][ T2588] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 233.655916][ T2588] ? rwlock_bug.part.0+0x90/0x90 [ 233.660863][ T2588] ? lockdep_hardirqs_off+0x66/0xa0 [ 233.666053][ T2588] worker_thread+0x64c/0x1120 [ 233.670713][ T2588] ? __kthread_parkme+0x13f/0x1e0 [ 233.675726][ T2588] ? process_one_work+0x1670/0x1670 [ 233.680909][ T2588] kthread+0x3b5/0x4a0 [ 233.684951][ T2588] ? __kthread_bind_mask+0xc0/0xc0 [ 233.690035][ T2588] ? __kthread_bind_mask+0xc0/0xc0 [ 233.695132][ T2588] ret_from_fork+0x1f/0x30 [ 233.700816][ T2588] Kernel Offset: disabled [ 233.705131][ T2588] Rebooting in 86400 seconds..