[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.34' (ECDSA) to the list of known hosts. 2021/01/17 02:16:58 fuzzer started 2021/01/17 02:16:58 dialing manager at 10.128.0.105:33405 2021/01/17 02:16:59 syscalls: 3328 2021/01/17 02:16:59 code coverage: enabled 2021/01/17 02:16:59 comparison tracing: enabled 2021/01/17 02:16:59 extra coverage: extra coverage is not supported by the kernel 2021/01/17 02:16:59 setuid sandbox: enabled 2021/01/17 02:16:59 namespace sandbox: enabled 2021/01/17 02:16:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/17 02:16:59 fault injection: enabled 2021/01/17 02:16:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/17 02:16:59 net packet injection: enabled 2021/01/17 02:16:59 net device setup: enabled 2021/01/17 02:16:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/17 02:16:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/17 02:16:59 USB emulation: /dev/raw-gadget does not exist 2021/01/17 02:16:59 hci packet injection: enabled 2021/01/17 02:16:59 wifi device emulation: enabled 2021/01/17 02:16:59 fetching corpus: 50, signal 41008/42947 (executing program) 2021/01/17 02:16:59 fetching corpus: 100, signal 77185/80952 (executing program) 2021/01/17 02:16:59 fetching corpus: 150, signal 102803/108340 (executing program) 2021/01/17 02:16:59 fetching corpus: 200, signal 121811/129090 (executing program) 2021/01/17 02:16:59 fetching corpus: 250, signal 142156/151147 (executing program) 2021/01/17 02:16:59 fetching corpus: 300, signal 154654/165389 (executing program) 2021/01/17 02:16:59 fetching corpus: 350, signal 170715/183095 (executing program) 2021/01/17 02:16:59 fetching corpus: 400, signal 181504/195484 (executing program) 2021/01/17 02:17:00 fetching corpus: 450, signal 190357/205995 (executing program) 2021/01/17 02:17:00 fetching corpus: 500, signal 196780/214029 (executing program) 2021/01/17 02:17:00 fetching corpus: 550, signal 206057/224892 (executing program) 2021/01/17 02:17:00 fetching corpus: 600, signal 214786/235174 (executing program) 2021/01/17 02:17:00 fetching corpus: 650, signal 222687/244634 (executing program) 2021/01/17 02:17:00 fetching corpus: 700, signal 234480/257886 (executing program) 2021/01/17 02:17:00 fetching corpus: 750, signal 242727/267652 (executing program) 2021/01/17 02:17:00 fetching corpus: 800, signal 249657/276078 (executing program) 2021/01/17 02:17:00 fetching corpus: 850, signal 257408/285283 (executing program) 2021/01/17 02:17:01 fetching corpus: 900, signal 269985/299238 (executing program) 2021/01/17 02:17:01 fetching corpus: 950, signal 276429/307135 (executing program) 2021/01/17 02:17:01 fetching corpus: 1000, signal 284522/316606 (executing program) 2021/01/17 02:17:01 fetching corpus: 1050, signal 290614/324102 (executing program) 2021/01/17 02:17:01 fetching corpus: 1100, signal 298955/333793 (executing program) 2021/01/17 02:17:01 fetching corpus: 1150, signal 304466/340703 (executing program) 2021/01/17 02:17:01 fetching corpus: 1200, signal 309365/347006 (executing program) 2021/01/17 02:17:01 fetching corpus: 1250, signal 315143/354152 (executing program) 2021/01/17 02:17:01 fetching corpus: 1300, signal 320132/360504 (executing program) 2021/01/17 02:17:01 fetching corpus: 1350, signal 325666/367367 (executing program) 2021/01/17 02:17:02 fetching corpus: 1400, signal 330284/373341 (executing program) 2021/01/17 02:17:02 fetching corpus: 1450, signal 335634/380035 (executing program) 2021/01/17 02:17:02 fetching corpus: 1500, signal 342397/388040 (executing program) 2021/01/17 02:17:02 fetching corpus: 1550, signal 348007/394914 (executing program) 2021/01/17 02:17:02 fetching corpus: 1600, signal 355965/404058 (executing program) 2021/01/17 02:17:02 fetching corpus: 1650, signal 360791/410128 (executing program) 2021/01/17 02:17:02 fetching corpus: 1700, signal 365234/415816 (executing program) 2021/01/17 02:17:02 fetching corpus: 1750, signal 371240/423007 (executing program) 2021/01/17 02:17:02 fetching corpus: 1800, signal 378008/430903 (executing program) 2021/01/17 02:17:03 fetching corpus: 1850, signal 382790/436887 (executing program) 2021/01/17 02:17:03 fetching corpus: 1900, signal 387841/443115 (executing program) 2021/01/17 02:17:03 fetching corpus: 1950, signal 391702/448201 (executing program) 2021/01/17 02:17:03 fetching corpus: 2000, signal 395630/453340 (executing program) 2021/01/17 02:17:03 fetching corpus: 2050, signal 399883/458829 (executing program) 2021/01/17 02:17:03 fetching corpus: 2100, signal 404210/464371 (executing program) 2021/01/17 02:17:03 fetching corpus: 2150, signal 408523/469895 (executing program) 2021/01/17 02:17:03 fetching corpus: 2200, signal 411592/474206 (executing program) 2021/01/17 02:17:03 fetching corpus: 2250, signal 416277/480000 (executing program) 2021/01/17 02:17:03 fetching corpus: 2300, signal 419757/484664 (executing program) 2021/01/17 02:17:04 fetching corpus: 2350, signal 424072/490099 (executing program) 2021/01/17 02:17:04 fetching corpus: 2400, signal 427890/495054 (executing program) 2021/01/17 02:17:04 fetching corpus: 2450, signal 432001/500277 (executing program) 2021/01/17 02:17:04 fetching corpus: 2500, signal 435727/505144 (executing program) 2021/01/17 02:17:04 fetching corpus: 2550, signal 439738/510279 (executing program) 2021/01/17 02:17:04 fetching corpus: 2600, signal 443271/514924 (executing program) 2021/01/17 02:17:04 fetching corpus: 2650, signal 446864/519583 (executing program) 2021/01/17 02:17:04 fetching corpus: 2700, signal 450739/524580 (executing program) 2021/01/17 02:17:04 fetching corpus: 2750, signal 455238/530101 (executing program) 2021/01/17 02:17:05 fetching corpus: 2800, signal 458780/534754 (executing program) 2021/01/17 02:17:05 fetching corpus: 2850, signal 461368/538484 (executing program) 2021/01/17 02:17:05 fetching corpus: 2900, signal 463819/542076 (executing program) 2021/01/17 02:17:05 fetching corpus: 2950, signal 466979/546337 (executing program) 2021/01/17 02:17:05 fetching corpus: 3000, signal 472068/552338 (executing program) 2021/01/17 02:17:05 fetching corpus: 3050, signal 475811/557081 (executing program) 2021/01/17 02:17:05 fetching corpus: 3100, signal 477533/559967 (executing program) 2021/01/17 02:17:05 fetching corpus: 3150, signal 481619/565016 (executing program) 2021/01/17 02:17:05 fetching corpus: 3200, signal 485848/570172 (executing program) 2021/01/17 02:17:06 fetching corpus: 3250, signal 487818/573270 (executing program) 2021/01/17 02:17:06 fetching corpus: 3300, signal 491264/577695 (executing program) 2021/01/17 02:17:06 fetching corpus: 3350, signal 493513/581091 (executing program) 2021/01/17 02:17:06 fetching corpus: 3400, signal 495838/584528 (executing program) 2021/01/17 02:17:06 fetching corpus: 3450, signal 497902/587691 (executing program) 2021/01/17 02:17:06 fetching corpus: 3500, signal 500764/591597 (executing program) 2021/01/17 02:17:06 fetching corpus: 3550, signal 502610/594545 (executing program) 2021/01/17 02:17:06 fetching corpus: 3600, signal 505512/598461 (executing program) 2021/01/17 02:17:06 fetching corpus: 3650, signal 508109/602091 (executing program) 2021/01/17 02:17:06 fetching corpus: 3700, signal 513648/608406 (executing program) 2021/01/17 02:17:07 fetching corpus: 3750, signal 516402/612134 (executing program) 2021/01/17 02:17:07 fetching corpus: 3800, signal 518808/615585 (executing program) 2021/01/17 02:17:07 fetching corpus: 3850, signal 522172/619802 (executing program) 2021/01/17 02:17:07 fetching corpus: 3900, signal 524905/623461 (executing program) 2021/01/17 02:17:07 fetching corpus: 3950, signal 526360/626020 (executing program) 2021/01/17 02:17:07 fetching corpus: 4000, signal 528574/629262 (executing program) 2021/01/17 02:17:07 fetching corpus: 4050, signal 531635/633259 (executing program) 2021/01/17 02:17:07 fetching corpus: 4100, signal 534055/636666 (executing program) 2021/01/17 02:17:07 fetching corpus: 4150, signal 537581/641062 (executing program) 2021/01/17 02:17:07 fetching corpus: 4200, signal 540355/644725 (executing program) 2021/01/17 02:17:08 fetching corpus: 4250, signal 543260/648507 (executing program) 2021/01/17 02:17:08 fetching corpus: 4300, signal 545799/651964 (executing program) 2021/01/17 02:17:08 fetching corpus: 4350, signal 548267/655344 (executing program) 2021/01/17 02:17:08 fetching corpus: 4400, signal 550067/658177 (executing program) 2021/01/17 02:17:08 fetching corpus: 4450, signal 552174/661232 (executing program) 2021/01/17 02:17:08 fetching corpus: 4500, signal 554436/664436 (executing program) 2021/01/17 02:17:08 fetching corpus: 4550, signal 555802/666856 (executing program) 2021/01/17 02:17:08 fetching corpus: 4600, signal 557161/669259 (executing program) 2021/01/17 02:17:08 fetching corpus: 4650, signal 560492/673384 (executing program) 2021/01/17 02:17:08 fetching corpus: 4700, signal 562219/676067 (executing program) 2021/01/17 02:17:09 fetching corpus: 4750, signal 565342/679982 (executing program) 2021/01/17 02:17:09 fetching corpus: 4800, signal 567989/683511 (executing program) 2021/01/17 02:17:09 fetching corpus: 4850, signal 570940/687278 (executing program) 2021/01/17 02:17:09 fetching corpus: 4900, signal 572792/690100 (executing program) 2021/01/17 02:17:09 fetching corpus: 4950, signal 574401/692715 (executing program) 2021/01/17 02:17:09 fetching corpus: 5000, signal 576621/695801 (executing program) 2021/01/17 02:17:09 fetching corpus: 5050, signal 578035/698179 (executing program) 2021/01/17 02:17:09 fetching corpus: 5100, signal 580401/701409 (executing program) 2021/01/17 02:17:09 fetching corpus: 5150, signal 582329/704289 (executing program) 2021/01/17 02:17:09 fetching corpus: 5200, signal 585488/708188 (executing program) 2021/01/17 02:17:10 fetching corpus: 5250, signal 587212/710898 (executing program) 2021/01/17 02:17:10 fetching corpus: 5300, signal 590467/714880 (executing program) 2021/01/17 02:17:10 fetching corpus: 5350, signal 592216/717577 (executing program) 2021/01/17 02:17:10 fetching corpus: 5400, signal 594388/720569 (executing program) 2021/01/17 02:17:10 fetching corpus: 5450, signal 596322/723374 (executing program) 2021/01/17 02:17:10 fetching corpus: 5500, signal 597911/725877 (executing program) 2021/01/17 02:17:10 fetching corpus: 5550, signal 599259/728136 (executing program) 2021/01/17 02:17:10 fetching corpus: 5600, signal 601278/731032 (executing program) 2021/01/17 02:17:10 fetching corpus: 5650, signal 602996/733605 (executing program) 2021/01/17 02:17:11 fetching corpus: 5700, signal 604750/736265 (executing program) 2021/01/17 02:17:11 fetching corpus: 5750, signal 606497/738882 (executing program) 2021/01/17 02:17:11 fetching corpus: 5800, signal 608276/741539 (executing program) 2021/01/17 02:17:11 fetching corpus: 5850, signal 610005/744147 (executing program) 2021/01/17 02:17:11 fetching corpus: 5900, signal 611985/746958 (executing program) 2021/01/17 02:17:11 fetching corpus: 5950, signal 613235/749101 (executing program) 2021/01/17 02:17:11 fetching corpus: 6000, signal 614390/751230 (executing program) 2021/01/17 02:17:11 fetching corpus: 6050, signal 616069/753719 (executing program) 2021/01/17 02:17:11 fetching corpus: 6100, signal 618212/756624 (executing program) 2021/01/17 02:17:12 fetching corpus: 6150, signal 620203/759432 (executing program) 2021/01/17 02:17:12 fetching corpus: 6200, signal 621529/761622 (executing program) 2021/01/17 02:17:12 fetching corpus: 6250, signal 622866/763861 (executing program) 2021/01/17 02:17:12 fetching corpus: 6300, signal 624152/766026 (executing program) 2021/01/17 02:17:12 fetching corpus: 6350, signal 625444/768234 (executing program) 2021/01/17 02:17:12 fetching corpus: 6400, signal 627022/770689 (executing program) 2021/01/17 02:17:12 fetching corpus: 6450, signal 628509/773007 (executing program) 2021/01/17 02:17:12 fetching corpus: 6500, signal 630333/775606 (executing program) 2021/01/17 02:17:12 fetching corpus: 6550, signal 631899/777971 (executing program) 2021/01/17 02:17:13 fetching corpus: 6600, signal 633199/780124 (executing program) 2021/01/17 02:17:13 fetching corpus: 6650, signal 634707/782451 (executing program) 2021/01/17 02:17:13 fetching corpus: 6700, signal 635931/784549 (executing program) 2021/01/17 02:17:13 fetching corpus: 6750, signal 637592/786986 (executing program) 2021/01/17 02:17:13 fetching corpus: 6800, signal 639233/789430 (executing program) 2021/01/17 02:17:13 fetching corpus: 6850, signal 640188/791319 (executing program) 2021/01/17 02:17:13 fetching corpus: 6900, signal 641624/793541 (executing program) 2021/01/17 02:17:13 fetching corpus: 6950, signal 642858/795607 (executing program) 2021/01/17 02:17:14 fetching corpus: 7000, signal 644366/797889 (executing program) 2021/01/17 02:17:14 fetching corpus: 7050, signal 647075/801186 (executing program) 2021/01/17 02:17:14 fetching corpus: 7100, signal 648671/803581 (executing program) 2021/01/17 02:17:14 fetching corpus: 7150, signal 649675/805509 (executing program) 2021/01/17 02:17:14 fetching corpus: 7200, signal 651049/807684 (executing program) 2021/01/17 02:17:14 fetching corpus: 7250, signal 652939/810263 (executing program) 2021/01/17 02:17:14 fetching corpus: 7300, signal 654081/812242 (executing program) 2021/01/17 02:17:14 fetching corpus: 7350, signal 655127/814172 (executing program) 2021/01/17 02:17:15 fetching corpus: 7400, signal 656806/816575 (executing program) 2021/01/17 02:17:15 fetching corpus: 7450, signal 658345/818852 (executing program) 2021/01/17 02:17:15 fetching corpus: 7500, signal 659829/821097 (executing program) 2021/01/17 02:17:15 fetching corpus: 7550, signal 661213/823224 (executing program) 2021/01/17 02:17:15 fetching corpus: 7600, signal 662779/825534 (executing program) 2021/01/17 02:17:15 fetching corpus: 7650, signal 664418/827929 (executing program) 2021/01/17 02:17:15 fetching corpus: 7700, signal 665631/829957 (executing program) 2021/01/17 02:17:15 fetching corpus: 7750, signal 667953/832808 (executing program) 2021/01/17 02:17:15 fetching corpus: 7800, signal 669779/835317 (executing program) 2021/01/17 02:17:16 fetching corpus: 7850, signal 671241/837477 (executing program) 2021/01/17 02:17:16 fetching corpus: 7900, signal 672291/839329 (executing program) 2021/01/17 02:17:16 fetching corpus: 7950, signal 675551/842876 (executing program) 2021/01/17 02:17:16 fetching corpus: 8000, signal 677651/845561 (executing program) 2021/01/17 02:17:16 fetching corpus: 8050, signal 679596/848158 (executing program) 2021/01/17 02:17:16 fetching corpus: 8100, signal 680899/850178 (executing program) 2021/01/17 02:17:16 fetching corpus: 8150, signal 682639/852488 (executing program) 2021/01/17 02:17:17 fetching corpus: 8200, signal 684531/855026 (executing program) 2021/01/17 02:17:17 fetching corpus: 8250, signal 686186/857372 (executing program) 2021/01/17 02:17:17 fetching corpus: 8300, signal 687147/859196 (executing program) 2021/01/17 02:17:17 fetching corpus: 8350, signal 688490/861300 (executing program) 2021/01/17 02:17:17 fetching corpus: 8400, signal 689732/863295 (executing program) 2021/01/17 02:17:17 fetching corpus: 8450, signal 691048/865316 (executing program) 2021/01/17 02:17:17 fetching corpus: 8500, signal 692249/867329 (executing program) 2021/01/17 02:17:17 fetching corpus: 8550, signal 693502/869354 (executing program) 2021/01/17 02:17:18 fetching corpus: 8600, signal 694679/871273 (executing program) 2021/01/17 02:17:18 fetching corpus: 8650, signal 695778/873179 (executing program) 2021/01/17 02:17:18 fetching corpus: 8700, signal 697632/875660 (executing program) 2021/01/17 02:17:18 fetching corpus: 8750, signal 698914/877617 (executing program) 2021/01/17 02:17:18 fetching corpus: 8800, signal 699939/879405 (executing program) 2021/01/17 02:17:18 fetching corpus: 8850, signal 701012/881282 (executing program) 2021/01/17 02:17:18 fetching corpus: 8900, signal 702283/883224 (executing program) 2021/01/17 02:17:19 fetching corpus: 8950, signal 703424/885083 (executing program) 2021/01/17 02:17:19 fetching corpus: 9000, signal 704969/887298 (executing program) 2021/01/17 02:17:19 fetching corpus: 9050, signal 706372/889386 (executing program) 2021/01/17 02:17:19 fetching corpus: 9100, signal 708518/891991 (executing program) 2021/01/17 02:17:19 fetching corpus: 9150, signal 709583/893787 (executing program) 2021/01/17 02:17:19 fetching corpus: 9200, signal 711093/895959 (executing program) 2021/01/17 02:17:19 fetching corpus: 9250, signal 712150/897733 (executing program) 2021/01/17 02:17:19 fetching corpus: 9300, signal 713330/899608 (executing program) 2021/01/17 02:17:19 fetching corpus: 9350, signal 714438/901388 (executing program) 2021/01/17 02:17:20 fetching corpus: 9400, signal 715710/903290 (executing program) 2021/01/17 02:17:20 fetching corpus: 9450, signal 716658/904984 (executing program) 2021/01/17 02:17:20 fetching corpus: 9500, signal 718464/907314 (executing program) 2021/01/17 02:17:20 fetching corpus: 9550, signal 719903/909366 (executing program) 2021/01/17 02:17:20 fetching corpus: 9600, signal 721070/911249 (executing program) 2021/01/17 02:17:20 fetching corpus: 9650, signal 722135/913016 (executing program) 2021/01/17 02:17:20 fetching corpus: 9700, signal 722990/914647 (executing program) 2021/01/17 02:17:20 fetching corpus: 9750, signal 723981/916329 (executing program) 2021/01/17 02:17:21 fetching corpus: 9800, signal 724877/917971 (executing program) 2021/01/17 02:17:21 fetching corpus: 9850, signal 726232/919940 (executing program) 2021/01/17 02:17:21 fetching corpus: 9900, signal 727285/921686 (executing program) 2021/01/17 02:17:21 fetching corpus: 9950, signal 728678/923696 (executing program) 2021/01/17 02:17:21 fetching corpus: 10000, signal 729681/925435 (executing program) 2021/01/17 02:17:21 fetching corpus: 10050, signal 731277/927562 (executing program) 2021/01/17 02:17:21 fetching corpus: 10100, signal 732436/929378 (executing program) 2021/01/17 02:17:21 fetching corpus: 10150, signal 733580/931199 (executing program) 2021/01/17 02:17:21 fetching corpus: 10200, signal 734392/932722 (executing program) 2021/01/17 02:17:22 fetching corpus: 10250, signal 735679/934598 (executing program) 2021/01/17 02:17:22 fetching corpus: 10300, signal 736557/936213 (executing program) 2021/01/17 02:17:22 fetching corpus: 10350, signal 737335/937718 (executing program) 2021/01/17 02:17:22 fetching corpus: 10400, signal 738731/939703 (executing program) 2021/01/17 02:17:22 fetching corpus: 10450, signal 740099/941661 (executing program) 2021/01/17 02:17:22 fetching corpus: 10500, signal 741689/943682 (executing program) 2021/01/17 02:17:22 fetching corpus: 10550, signal 743055/945648 (executing program) 2021/01/17 02:17:23 fetching corpus: 10600, signal 744097/947347 (executing program) 2021/01/17 02:17:23 fetching corpus: 10650, signal 745152/949043 (executing program) 2021/01/17 02:17:23 fetching corpus: 10700, signal 746442/950929 (executing program) 2021/01/17 02:17:23 fetching corpus: 10750, signal 747072/952325 (executing program) 2021/01/17 02:17:23 fetching corpus: 10800, signal 748193/954045 (executing program) 2021/01/17 02:17:23 fetching corpus: 10850, signal 749738/956105 (executing program) 2021/01/17 02:17:23 fetching corpus: 10900, signal 751023/957958 (executing program) 2021/01/17 02:17:23 fetching corpus: 10950, signal 752384/959806 (executing program) 2021/01/17 02:17:23 fetching corpus: 11000, signal 753595/961548 (executing program) 2021/01/17 02:17:24 fetching corpus: 11050, signal 755083/963514 (executing program) 2021/01/17 02:17:24 fetching corpus: 11100, signal 756039/965170 (executing program) 2021/01/17 02:17:24 fetching corpus: 11150, signal 758710/967940 (executing program) 2021/01/17 02:17:24 fetching corpus: 11200, signal 759395/969367 (executing program) 2021/01/17 02:17:24 fetching corpus: 11250, signal 760447/971070 (executing program) 2021/01/17 02:17:24 fetching corpus: 11300, signal 761381/972669 (executing program) 2021/01/17 02:17:24 fetching corpus: 11350, signal 762425/974285 (executing program) 2021/01/17 02:17:24 fetching corpus: 11400, signal 763414/975898 (executing program) 2021/01/17 02:17:24 fetching corpus: 11450, signal 764481/977578 (executing program) 2021/01/17 02:17:25 fetching corpus: 11500, signal 765359/979120 (executing program) 2021/01/17 02:17:25 fetching corpus: 11550, signal 766463/980786 (executing program) 2021/01/17 02:17:25 fetching corpus: 11600, signal 767637/982540 (executing program) 2021/01/17 02:17:25 fetching corpus: 11650, signal 769143/984532 (executing program) 2021/01/17 02:17:25 fetching corpus: 11700, signal 769821/985931 (executing program) 2021/01/17 02:17:25 fetching corpus: 11750, signal 770633/987382 (executing program) 2021/01/17 02:17:25 fetching corpus: 11800, signal 771403/988796 (executing program) 2021/01/17 02:17:25 fetching corpus: 11850, signal 772604/990522 (executing program) 2021/01/17 02:17:25 fetching corpus: 11900, signal 773302/991927 (executing program) 2021/01/17 02:17:26 fetching corpus: 11950, signal 774944/993929 (executing program) 2021/01/17 02:17:26 fetching corpus: 12000, signal 775765/995341 (executing program) 2021/01/17 02:17:26 fetching corpus: 12050, signal 777246/997252 (executing program) 2021/01/17 02:17:26 fetching corpus: 12100, signal 778523/999054 (executing program) 2021/01/17 02:17:26 fetching corpus: 12150, signal 779184/1000418 (executing program) 2021/01/17 02:17:26 fetching corpus: 12200, signal 780195/1002028 (executing program) 2021/01/17 02:17:26 fetching corpus: 12250, signal 781077/1003538 (executing program) 2021/01/17 02:17:26 fetching corpus: 12300, signal 781930/1004961 (executing program) 2021/01/17 02:17:27 fetching corpus: 12350, signal 782931/1006493 (executing program) 2021/01/17 02:17:27 fetching corpus: 12400, signal 783698/1007909 (executing program) 2021/01/17 02:17:27 fetching corpus: 12450, signal 784531/1009365 (executing program) 2021/01/17 02:17:27 fetching corpus: 12500, signal 785563/1010938 (executing program) 2021/01/17 02:17:27 fetching corpus: 12550, signal 786602/1012526 (executing program) 2021/01/17 02:17:27 fetching corpus: 12600, signal 787295/1013872 (executing program) 2021/01/17 02:17:27 fetching corpus: 12650, signal 788281/1015383 (executing program) 2021/01/17 02:17:27 fetching corpus: 12700, signal 789077/1016810 (executing program) 2021/01/17 02:17:27 fetching corpus: 12750, signal 790740/1018790 (executing program) 2021/01/17 02:17:27 fetching corpus: 12800, signal 791977/1020506 (executing program) 2021/01/17 02:17:28 fetching corpus: 12850, signal 792984/1022054 (executing program) 2021/01/17 02:17:28 fetching corpus: 12900, signal 793549/1023349 (executing program) 2021/01/17 02:17:28 fetching corpus: 12950, signal 795295/1025373 (executing program) 2021/01/17 02:17:28 fetching corpus: 13000, signal 796224/1026865 (executing program) 2021/01/17 02:17:28 fetching corpus: 13050, signal 798903/1029465 (executing program) 2021/01/17 02:17:28 fetching corpus: 13100, signal 799649/1030795 (executing program) 2021/01/17 02:17:28 fetching corpus: 13150, signal 800559/1032232 (executing program) 2021/01/17 02:17:28 fetching corpus: 13200, signal 801513/1033712 (executing program) 2021/01/17 02:17:28 fetching corpus: 13250, signal 802083/1034916 (executing program) 2021/01/17 02:17:28 fetching corpus: 13300, signal 803076/1036383 (executing program) 2021/01/17 02:17:29 fetching corpus: 13350, signal 803869/1037791 (executing program) 2021/01/17 02:17:29 fetching corpus: 13400, signal 804737/1039205 (executing program) 2021/01/17 02:17:29 fetching corpus: 13450, signal 805708/1040688 (executing program) 2021/01/17 02:17:29 fetching corpus: 13500, signal 806698/1042161 (executing program) 2021/01/17 02:17:29 fetching corpus: 13550, signal 807969/1043846 (executing program) 2021/01/17 02:17:29 fetching corpus: 13600, signal 809637/1045765 (executing program) 2021/01/17 02:17:29 fetching corpus: 13650, signal 810151/1046933 (executing program) 2021/01/17 02:17:30 fetching corpus: 13700, signal 810888/1048242 (executing program) 2021/01/17 02:17:30 fetching corpus: 13750, signal 811772/1049644 (executing program) 2021/01/17 02:17:30 fetching corpus: 13800, signal 812385/1050899 (executing program) 2021/01/17 02:17:30 fetching corpus: 13850, signal 813154/1052256 (executing program) 2021/01/17 02:17:30 fetching corpus: 13900, signal 813890/1053541 (executing program) 2021/01/17 02:17:30 fetching corpus: 13950, signal 814704/1054891 (executing program) 2021/01/17 02:17:31 fetching corpus: 14000, signal 815397/1056173 (executing program) 2021/01/17 02:17:31 fetching corpus: 14050, signal 816038/1057389 (executing program) 2021/01/17 02:17:31 fetching corpus: 14100, signal 816671/1058628 (executing program) 2021/01/17 02:17:31 fetching corpus: 14150, signal 818250/1060487 (executing program) 2021/01/17 02:17:31 fetching corpus: 14200, signal 819086/1061804 (executing program) 2021/01/17 02:17:32 fetching corpus: 14250, signal 822952/1064992 (executing program) 2021/01/17 02:17:32 fetching corpus: 14300, signal 824073/1066523 (executing program) 2021/01/17 02:17:32 fetching corpus: 14350, signal 825075/1067988 (executing program) 2021/01/17 02:17:32 fetching corpus: 14400, signal 825760/1069229 (executing program) 2021/01/17 02:17:32 fetching corpus: 14450, signal 826505/1070489 (executing program) 2021/01/17 02:17:32 fetching corpus: 14500, signal 827335/1071840 (executing program) 2021/01/17 02:17:33 fetching corpus: 14550, signal 828362/1073272 (executing program) 2021/01/17 02:17:33 fetching corpus: 14600, signal 829658/1074883 (executing program) 2021/01/17 02:17:33 fetching corpus: 14650, signal 830527/1076207 (executing program) 2021/01/17 02:17:33 fetching corpus: 14700, signal 831501/1077583 (executing program) 2021/01/17 02:17:33 fetching corpus: 14750, signal 832326/1078890 (executing program) 2021/01/17 02:17:33 fetching corpus: 14800, signal 832981/1080090 (executing program) 2021/01/17 02:17:33 fetching corpus: 14850, signal 833544/1081191 (executing program) 2021/01/17 02:17:34 fetching corpus: 14900, signal 834285/1082458 (executing program) 2021/01/17 02:17:34 fetching corpus: 14950, signal 834833/1083590 (executing program) 2021/01/17 02:17:34 fetching corpus: 15000, signal 835551/1084839 (executing program) 2021/01/17 02:17:34 fetching corpus: 15050, signal 836224/1086101 (executing program) 2021/01/17 02:17:34 fetching corpus: 15100, signal 837002/1087366 (executing program) 2021/01/17 02:17:35 fetching corpus: 15150, signal 837900/1088697 (executing program) 2021/01/17 02:17:35 fetching corpus: 15200, signal 839010/1090128 (executing program) 2021/01/17 02:17:35 fetching corpus: 15250, signal 839756/1091348 (executing program) 2021/01/17 02:17:35 fetching corpus: 15300, signal 840599/1092682 (executing program) 2021/01/17 02:17:35 fetching corpus: 15350, signal 841280/1093928 (executing program) 2021/01/17 02:17:35 fetching corpus: 15400, signal 842616/1095476 (executing program) 2021/01/17 02:17:35 fetching corpus: 15450, signal 843273/1096679 (executing program) 2021/01/17 02:17:36 fetching corpus: 15500, signal 843812/1097814 (executing program) 2021/01/17 02:17:36 fetching corpus: 15550, signal 844742/1099176 (executing program) 2021/01/17 02:17:36 fetching corpus: 15600, signal 845521/1100433 (executing program) 2021/01/17 02:17:36 fetching corpus: 15650, signal 846096/1101599 (executing program) 2021/01/17 02:17:36 fetching corpus: 15700, signal 847006/1102906 (executing program) 2021/01/17 02:17:36 fetching corpus: 15750, signal 847728/1104120 (executing program) 2021/01/17 02:17:37 fetching corpus: 15800, signal 848348/1105296 (executing program) 2021/01/17 02:17:37 fetching corpus: 15850, signal 849034/1106528 (executing program) 2021/01/17 02:17:37 fetching corpus: 15900, signal 849881/1107854 (executing program) 2021/01/17 02:17:37 fetching corpus: 15950, signal 850474/1108997 (executing program) 2021/01/17 02:17:37 fetching corpus: 16000, signal 851378/1110310 (executing program) 2021/01/17 02:17:37 fetching corpus: 16050, signal 852411/1111704 (executing program) 2021/01/17 02:17:38 fetching corpus: 16100, signal 853307/1112989 (executing program) 2021/01/17 02:17:38 fetching corpus: 16150, signal 853884/1114140 (executing program) 2021/01/17 02:17:38 fetching corpus: 16200, signal 854557/1115339 (executing program) 2021/01/17 02:17:38 fetching corpus: 16250, signal 855394/1116599 (executing program) 2021/01/17 02:17:38 fetching corpus: 16300, signal 856419/1117956 (executing program) 2021/01/17 02:17:38 fetching corpus: 16350, signal 857229/1119171 (executing program) 2021/01/17 02:17:39 fetching corpus: 16400, signal 858084/1120452 (executing program) 2021/01/17 02:17:39 fetching corpus: 16450, signal 858623/1121560 (executing program) 2021/01/17 02:17:39 fetching corpus: 16500, signal 859300/1122723 (executing program) 2021/01/17 02:17:39 fetching corpus: 16550, signal 859899/1123835 (executing program) 2021/01/17 02:17:39 fetching corpus: 16600, signal 861053/1125215 (executing program) 2021/01/17 02:17:39 fetching corpus: 16650, signal 861615/1126294 (executing program) 2021/01/17 02:17:39 fetching corpus: 16700, signal 862248/1127405 (executing program) 2021/01/17 02:17:40 fetching corpus: 16750, signal 863510/1128862 (executing program) 2021/01/17 02:17:40 fetching corpus: 16800, signal 864496/1130191 (executing program) 2021/01/17 02:17:40 fetching corpus: 16850, signal 865263/1131395 (executing program) 2021/01/17 02:17:40 fetching corpus: 16900, signal 865897/1132536 (executing program) 2021/01/17 02:17:40 fetching corpus: 16950, signal 866574/1133641 (executing program) 2021/01/17 02:17:40 fetching corpus: 17000, signal 867237/1134773 (executing program) 2021/01/17 02:17:41 fetching corpus: 17050, signal 868188/1136071 (executing program) 2021/01/17 02:17:41 fetching corpus: 17100, signal 869266/1137392 (executing program) 2021/01/17 02:17:41 fetching corpus: 17150, signal 869952/1138510 (executing program) 2021/01/17 02:17:41 fetching corpus: 17200, signal 870495/1139577 (executing program) 2021/01/17 02:17:41 fetching corpus: 17250, signal 871568/1140910 (executing program) 2021/01/17 02:17:41 fetching corpus: 17300, signal 872919/1142353 (executing program) 2021/01/17 02:17:42 fetching corpus: 17350, signal 873660/1143499 (executing program) 2021/01/17 02:17:42 fetching corpus: 17400, signal 874191/1144503 (executing program) 2021/01/17 02:17:42 fetching corpus: 17450, signal 874910/1145678 (executing program) 2021/01/17 02:17:42 fetching corpus: 17500, signal 875505/1146750 (executing program) 2021/01/17 02:17:42 fetching corpus: 17550, signal 876213/1147857 (executing program) 2021/01/17 02:17:42 fetching corpus: 17600, signal 876874/1148975 (executing program) 2021/01/17 02:17:42 fetching corpus: 17650, signal 877343/1150004 (executing program) 2021/01/17 02:17:43 fetching corpus: 17700, signal 878174/1151139 (executing program) 2021/01/17 02:17:43 fetching corpus: 17750, signal 879022/1152332 (executing program) 2021/01/17 02:17:43 fetching corpus: 17800, signal 879541/1153319 (executing program) 2021/01/17 02:17:43 fetching corpus: 17850, signal 880299/1154475 (executing program) 2021/01/17 02:17:43 fetching corpus: 17900, signal 881389/1155804 (executing program) 2021/01/17 02:17:44 fetching corpus: 17950, signal 882027/1156870 (executing program) 2021/01/17 02:17:44 fetching corpus: 18000, signal 882758/1157975 (executing program) 2021/01/17 02:17:44 fetching corpus: 18050, signal 883198/1158965 (executing program) 2021/01/17 02:17:44 fetching corpus: 18100, signal 883789/1160035 (executing program) 2021/01/17 02:17:44 fetching corpus: 18150, signal 884554/1161192 (executing program) 2021/01/17 02:17:44 fetching corpus: 18200, signal 885235/1162249 (executing program) 2021/01/17 02:17:45 fetching corpus: 18250, signal 886127/1163452 (executing program) 2021/01/17 02:17:45 fetching corpus: 18300, signal 886797/1164524 (executing program) 2021/01/17 02:17:45 fetching corpus: 18350, signal 887425/1165572 (executing program) 2021/01/17 02:17:45 fetching corpus: 18400, signal 887843/1166543 (executing program) 2021/01/17 02:17:45 fetching corpus: 18450, signal 888587/1167619 (executing program) 2021/01/17 02:17:45 fetching corpus: 18500, signal 889158/1168657 (executing program) 2021/01/17 02:17:46 fetching corpus: 18550, signal 889765/1169692 (executing program) 2021/01/17 02:17:46 fetching corpus: 18600, signal 890559/1170758 (executing program) 2021/01/17 02:17:46 fetching corpus: 18650, signal 891646/1172075 (executing program) 2021/01/17 02:17:46 fetching corpus: 18700, signal 892252/1173122 (executing program) 2021/01/17 02:17:46 fetching corpus: 18750, signal 892762/1174111 (executing program) 2021/01/17 02:17:46 fetching corpus: 18800, signal 893566/1175243 (executing program) 2021/01/17 02:17:47 fetching corpus: 18850, signal 894250/1176321 (executing program) 2021/01/17 02:17:47 fetching corpus: 18900, signal 894833/1177310 (executing program) 2021/01/17 02:17:47 fetching corpus: 18950, signal 895617/1178424 (executing program) 2021/01/17 02:17:47 fetching corpus: 19000, signal 896565/1179550 (executing program) 2021/01/17 02:17:47 fetching corpus: 19050, signal 896990/1180444 (executing program) 2021/01/17 02:17:48 fetching corpus: 19100, signal 898081/1181755 (executing program) 2021/01/17 02:17:48 fetching corpus: 19150, signal 898677/1182780 (executing program) 2021/01/17 02:17:48 fetching corpus: 19200, signal 899410/1183907 (executing program) 2021/01/17 02:17:48 fetching corpus: 19250, signal 899927/1184894 (executing program) 2021/01/17 02:17:48 fetching corpus: 19300, signal 900742/1186040 (executing program) 2021/01/17 02:17:48 fetching corpus: 19350, signal 901218/1187042 (executing program) 2021/01/17 02:17:49 fetching corpus: 19400, signal 901764/1188039 (executing program) 2021/01/17 02:17:49 fetching corpus: 19450, signal 902250/1189004 (executing program) 2021/01/17 02:17:49 fetching corpus: 19500, signal 902737/1189941 (executing program) 2021/01/17 02:17:49 fetching corpus: 19550, signal 903138/1190852 (executing program) 2021/01/17 02:17:49 fetching corpus: 19600, signal 903795/1191854 (executing program) 2021/01/17 02:17:49 fetching corpus: 19650, signal 904473/1192875 (executing program) 2021/01/17 02:17:50 fetching corpus: 19700, signal 905156/1193929 (executing program) 2021/01/17 02:17:50 fetching corpus: 19750, signal 905572/1194824 (executing program) 2021/01/17 02:17:50 fetching corpus: 19800, signal 906254/1195862 (executing program) 2021/01/17 02:17:50 fetching corpus: 19850, signal 906841/1196873 (executing program) 2021/01/17 02:17:50 fetching corpus: 19900, signal 907334/1197813 (executing program) 2021/01/17 02:17:51 fetching corpus: 19950, signal 907863/1198768 (executing program) 2021/01/17 02:17:51 fetching corpus: 20000, signal 908392/1199757 (executing program) 2021/01/17 02:17:51 fetching corpus: 20050, signal 909305/1200865 (executing program) 2021/01/17 02:17:51 fetching corpus: 20100, signal 909873/1201856 (executing program) 2021/01/17 02:17:51 fetching corpus: 20150, signal 910327/1202790 (executing program) 2021/01/17 02:17:52 fetching corpus: 20200, signal 911247/1203887 (executing program) 2021/01/17 02:17:52 fetching corpus: 20250, signal 911765/1204812 (executing program) 2021/01/17 02:17:52 fetching corpus: 20300, signal 912235/1205738 (executing program) 2021/01/17 02:17:52 fetching corpus: 20350, signal 913134/1206804 (executing program) 2021/01/17 02:17:52 fetching corpus: 20400, signal 913799/1207772 (executing program) 2021/01/17 02:17:52 fetching corpus: 20450, signal 914370/1208741 (executing program) 2021/01/17 02:17:53 fetching corpus: 20500, signal 914899/1209693 (executing program) 2021/01/17 02:17:53 fetching corpus: 20550, signal 915578/1210664 (executing program) 2021/01/17 02:17:53 fetching corpus: 20600, signal 916021/1211551 (executing program) 2021/01/17 02:17:53 fetching corpus: 20650, signal 916736/1212545 (executing program) 2021/01/17 02:17:53 fetching corpus: 20700, signal 917299/1213465 (executing program) 2021/01/17 02:17:53 fetching corpus: 20750, signal 918061/1214447 (executing program) 2021/01/17 02:17:54 fetching corpus: 20800, signal 918689/1215444 (executing program) 2021/01/17 02:17:54 fetching corpus: 20850, signal 919152/1216379 (executing program) 2021/01/17 02:17:54 fetching corpus: 20900, signal 919644/1217278 (executing program) 2021/01/17 02:17:54 fetching corpus: 20950, signal 920193/1218224 (executing program) 2021/01/17 02:17:54 fetching corpus: 21000, signal 920701/1219167 (executing program) 2021/01/17 02:17:54 fetching corpus: 21050, signal 921569/1220266 (executing program) 2021/01/17 02:17:55 fetching corpus: 21100, signal 922004/1221135 (executing program) 2021/01/17 02:17:55 fetching corpus: 21150, signal 922436/1222023 (executing program) 2021/01/17 02:17:55 fetching corpus: 21200, signal 923021/1222898 (executing program) 2021/01/17 02:17:55 fetching corpus: 21250, signal 923738/1223911 (executing program) 2021/01/17 02:17:55 fetching corpus: 21300, signal 924596/1224972 (executing program) 2021/01/17 02:17:56 fetching corpus: 21350, signal 925170/1225896 (executing program) 2021/01/17 02:17:56 fetching corpus: 21400, signal 925727/1226839 (executing program) 2021/01/17 02:17:56 fetching corpus: 21450, signal 926461/1227822 (executing program) 2021/01/17 02:17:56 fetching corpus: 21500, signal 926942/1228773 (executing program) 2021/01/17 02:17:56 fetching corpus: 21550, signal 927598/1229725 (executing program) 2021/01/17 02:17:56 fetching corpus: 21600, signal 928255/1230689 (executing program) 2021/01/17 02:17:57 fetching corpus: 21650, signal 928827/1231602 (executing program) 2021/01/17 02:17:57 fetching corpus: 21700, signal 929772/1232699 (executing program) 2021/01/17 02:17:57 fetching corpus: 21750, signal 930462/1233687 (executing program) 2021/01/17 02:17:57 fetching corpus: 21800, signal 931124/1234675 (executing program) 2021/01/17 02:17:57 fetching corpus: 21850, signal 931790/1235622 (executing program) 2021/01/17 02:17:57 fetching corpus: 21900, signal 932273/1236508 (executing program) 2021/01/17 02:17:58 fetching corpus: 21950, signal 932839/1237427 (executing program) 2021/01/17 02:17:58 fetching corpus: 22000, signal 933148/1238223 (executing program) 2021/01/17 02:17:58 fetching corpus: 22050, signal 933750/1239161 (executing program) 2021/01/17 02:17:58 fetching corpus: 22100, signal 934597/1240157 (executing program) 2021/01/17 02:17:58 fetching corpus: 22150, signal 935239/1241079 (executing program) 2021/01/17 02:17:58 fetching corpus: 22200, signal 935777/1241998 (executing program) 2021/01/17 02:17:59 fetching corpus: 22250, signal 936540/1242993 (executing program) 2021/01/17 02:17:59 fetching corpus: 22300, signal 936970/1243846 (executing program) 2021/01/17 02:17:59 fetching corpus: 22350, signal 937448/1244716 (executing program) 2021/01/17 02:17:59 fetching corpus: 22400, signal 938488/1245809 (executing program) 2021/01/17 02:17:59 fetching corpus: 22450, signal 939243/1246776 (executing program) 2021/01/17 02:17:59 fetching corpus: 22500, signal 939841/1247747 (executing program) 2021/01/17 02:18:00 fetching corpus: 22550, signal 940477/1248634 (executing program) 2021/01/17 02:18:00 fetching corpus: 22600, signal 941007/1249482 (executing program) 2021/01/17 02:18:00 fetching corpus: 22650, signal 941511/1250347 (executing program) 2021/01/17 02:18:00 fetching corpus: 22700, signal 942024/1251270 (executing program) 2021/01/17 02:18:00 fetching corpus: 22750, signal 942762/1252189 (executing program) 2021/01/17 02:18:00 fetching corpus: 22800, signal 943367/1253124 (executing program) 2021/01/17 02:18:01 fetching corpus: 22850, signal 943806/1253958 (executing program) 2021/01/17 02:18:01 fetching corpus: 22900, signal 944159/1254800 (executing program) 2021/01/17 02:18:01 fetching corpus: 22950, signal 944875/1255700 (executing program) 2021/01/17 02:18:01 fetching corpus: 23000, signal 945283/1256527 (executing program) 2021/01/17 02:18:01 fetching corpus: 23050, signal 945917/1257414 (executing program) 2021/01/17 02:18:01 fetching corpus: 23100, signal 946430/1258279 (executing program) 2021/01/17 02:18:02 fetching corpus: 23150, signal 947179/1259210 (executing program) 2021/01/17 02:18:02 fetching corpus: 23200, signal 947872/1260141 (executing program) 2021/01/17 02:18:02 fetching corpus: 23250, signal 948519/1261064 (executing program) 2021/01/17 02:18:02 fetching corpus: 23300, signal 949134/1261956 (executing program) 2021/01/17 02:18:02 fetching corpus: 23350, signal 949738/1262807 (executing program) 2021/01/17 02:18:02 fetching corpus: 23400, signal 950159/1263622 (executing program) 2021/01/17 02:18:03 fetching corpus: 23450, signal 950765/1264509 (executing program) 2021/01/17 02:18:03 fetching corpus: 23500, signal 951977/1265611 (executing program) 2021/01/17 02:18:03 fetching corpus: 23550, signal 952461/1266416 (executing program) 2021/01/17 02:18:03 fetching corpus: 23600, signal 953057/1267278 (executing program) 2021/01/17 02:18:03 fetching corpus: 23650, signal 953650/1268136 (executing program) 2021/01/17 02:18:03 fetching corpus: 23700, signal 954213/1268987 (executing program) 2021/01/17 02:18:04 fetching corpus: 23750, signal 954745/1269842 (executing program) 2021/01/17 02:18:04 fetching corpus: 23800, signal 955377/1270724 (executing program) 2021/01/17 02:18:04 fetching corpus: 23850, signal 956058/1271630 (executing program) 2021/01/17 02:18:04 fetching corpus: 23900, signal 956960/1272596 (executing program) 2021/01/17 02:18:04 fetching corpus: 23950, signal 958022/1273600 (executing program) 2021/01/17 02:18:04 fetching corpus: 24000, signal 958465/1274388 (executing program) 2021/01/17 02:18:04 fetching corpus: 24050, signal 959196/1275277 (executing program) 2021/01/17 02:18:04 fetching corpus: 24100, signal 959548/1276023 (executing program) 2021/01/17 02:18:05 fetching corpus: 24150, signal 959976/1276813 (executing program) 2021/01/17 02:18:05 fetching corpus: 24200, signal 960267/1277545 (executing program) 2021/01/17 02:18:05 fetching corpus: 24250, signal 960769/1278351 (executing program) 2021/01/17 02:18:05 fetching corpus: 24300, signal 961241/1279159 (executing program) 2021/01/17 02:18:05 fetching corpus: 24350, signal 962037/1280014 (executing program) 2021/01/17 02:18:05 fetching corpus: 24400, signal 962560/1280834 (executing program) 2021/01/17 02:18:06 fetching corpus: 24450, signal 963174/1281672 (executing program) 2021/01/17 02:18:06 fetching corpus: 24500, signal 963716/1282477 (executing program) 2021/01/17 02:18:06 fetching corpus: 24550, signal 964297/1283289 (executing program) 2021/01/17 02:18:06 fetching corpus: 24600, signal 964792/1284086 (executing program) 2021/01/17 02:18:06 fetching corpus: 24650, signal 965260/1284873 (executing program) 2021/01/17 02:18:06 fetching corpus: 24700, signal 965668/1285682 (executing program) 2021/01/17 02:18:07 fetching corpus: 24750, signal 966013/1286447 (executing program) 2021/01/17 02:18:07 fetching corpus: 24800, signal 966651/1287311 (executing program) 2021/01/17 02:18:07 fetching corpus: 24850, signal 967251/1288130 (executing program) 2021/01/17 02:18:07 fetching corpus: 24900, signal 967924/1288981 (executing program) 2021/01/17 02:18:07 fetching corpus: 24950, signal 968518/1289793 (executing program) 2021/01/17 02:18:07 fetching corpus: 25000, signal 969017/1290615 (executing program) 2021/01/17 02:18:07 fetching corpus: 25050, signal 969445/1291366 (executing program) 2021/01/17 02:18:08 fetching corpus: 25100, signal 970007/1292145 (executing program) 2021/01/17 02:18:08 fetching corpus: 25150, signal 970740/1293085 (executing program) 2021/01/17 02:18:08 fetching corpus: 25200, signal 971639/1293998 (executing program) 2021/01/17 02:18:08 fetching corpus: 25250, signal 972029/1294737 (executing program) 2021/01/17 02:18:08 fetching corpus: 25300, signal 972534/1295548 (executing program) 2021/01/17 02:18:08 fetching corpus: 25350, signal 972913/1296322 (executing program) 2021/01/17 02:18:08 fetching corpus: 25400, signal 973741/1297159 (executing program) 2021/01/17 02:18:09 fetching corpus: 25450, signal 974322/1297959 (executing program) 2021/01/17 02:18:09 fetching corpus: 25500, signal 975033/1298821 (executing program) 2021/01/17 02:18:09 fetching corpus: 25550, signal 975430/1299578 (executing program) 2021/01/17 02:18:09 fetching corpus: 25600, signal 975904/1300338 (executing program) 2021/01/17 02:18:09 fetching corpus: 25650, signal 976313/1301069 (executing program) 2021/01/17 02:18:09 fetching corpus: 25700, signal 976833/1301852 (executing program) 2021/01/17 02:18:10 fetching corpus: 25750, signal 977252/1302608 (executing program) 2021/01/17 02:18:10 fetching corpus: 25800, signal 977744/1303384 (executing program) 2021/01/17 02:18:10 fetching corpus: 25850, signal 978309/1304209 (executing program) 2021/01/17 02:18:10 fetching corpus: 25900, signal 979015/1305045 (executing program) 2021/01/17 02:18:10 fetching corpus: 25950, signal 979599/1305816 (executing program) 2021/01/17 02:18:10 fetching corpus: 26000, signal 979990/1306533 (executing program) 2021/01/17 02:18:11 fetching corpus: 26050, signal 980302/1307246 (executing program) 2021/01/17 02:18:11 fetching corpus: 26100, signal 980700/1307988 (executing program) 2021/01/17 02:18:11 fetching corpus: 26150, signal 981183/1308736 (executing program) 2021/01/17 02:18:11 fetching corpus: 26200, signal 981602/1309466 (executing program) 2021/01/17 02:18:11 fetching corpus: 26250, signal 982213/1310285 (executing program) 2021/01/17 02:18:11 fetching corpus: 26300, signal 982767/1311053 (executing program) 2021/01/17 02:18:12 fetching corpus: 26350, signal 983066/1311710 (executing program) 2021/01/17 02:18:12 fetching corpus: 26400, signal 983500/1312437 (executing program) 2021/01/17 02:18:29 fetching corpus: 26450, signal 983909/1313181 (executing program) 2021/01/17 02:18:29 fetching corpus: 26500, signal 984268/1313880 (executing program) 2021/01/17 02:18:29 fetching corpus: 26550, signal 984695/1314575 (executing program) 2021/01/17 02:18:29 fetching corpus: 26600, signal 985206/1315287 (executing program) 2021/01/17 02:18:30 fetching corpus: 26650, signal 985584/1315977 (executing program) 2021/01/17 02:18:30 fetching corpus: 26700, signal 986068/1316728 (executing program) 2021/01/17 02:18:30 fetching corpus: 26750, signal 986765/1317499 (executing program) 2021/01/17 02:18:30 fetching corpus: 26800, signal 987241/1318235 (executing program) 2021/01/17 02:18:30 fetching corpus: 26850, signal 987896/1319014 (executing program) 2021/01/17 02:18:30 fetching corpus: 26900, signal 988372/1319766 (executing program) 2021/01/17 02:18:31 fetching corpus: 26950, signal 988895/1320489 (executing program) 2021/01/17 02:18:31 fetching corpus: 27000, signal 989234/1321182 (executing program) 2021/01/17 02:18:31 fetching corpus: 27050, signal 989967/1321989 (executing program) 2021/01/17 02:18:31 fetching corpus: 27100, signal 990508/1322726 (executing program) 2021/01/17 02:18:31 fetching corpus: 27150, signal 990877/1323422 (executing program) 2021/01/17 02:18:31 fetching corpus: 27200, signal 991336/1324182 (executing program) 2021/01/17 02:18:31 fetching corpus: 27250, signal 992502/1325093 (executing program) 2021/01/17 02:18:32 fetching corpus: 27300, signal 993023/1325813 (executing program) 2021/01/17 02:18:32 fetching corpus: 27350, signal 993584/1326531 (executing program) 2021/01/17 02:18:32 fetching corpus: 27400, signal 993972/1327225 (executing program) 2021/01/17 02:18:32 fetching corpus: 27450, signal 994807/1328041 (executing program) 2021/01/17 02:18:32 fetching corpus: 27500, signal 995652/1328840 (executing program) 2021/01/17 02:18:33 fetching corpus: 27550, signal 996271/1329571 (executing program) 2021/01/17 02:18:33 fetching corpus: 27600, signal 996791/1330288 (executing program) 2021/01/17 02:18:33 fetching corpus: 27650, signal 997493/1331054 (executing program) 2021/01/17 02:18:33 fetching corpus: 27700, signal 997920/1331717 (executing program) 2021/01/17 02:18:33 fetching corpus: 27750, signal 998572/1332444 (executing program) 2021/01/17 02:18:33 fetching corpus: 27800, signal 998902/1333092 (executing program) 2021/01/17 02:18:34 fetching corpus: 27850, signal 999205/1333797 (executing program) 2021/01/17 02:18:34 fetching corpus: 27900, signal 999574/1334478 (executing program) 2021/01/17 02:18:34 fetching corpus: 27950, signal 999992/1335147 (executing program) 2021/01/17 02:18:34 fetching corpus: 28000, signal 1000236/1335775 (executing program) 2021/01/17 02:18:34 fetching corpus: 28050, signal 1000633/1336473 (executing program) 2021/01/17 02:18:34 fetching corpus: 28100, signal 1000979/1337160 (executing program) 2021/01/17 02:18:34 fetching corpus: 28150, signal 1001294/1337833 (executing program) 2021/01/17 02:18:34 fetching corpus: 28200, signal 1001608/1338485 (executing program) 2021/01/17 02:18:35 fetching corpus: 28250, signal 1001973/1339172 (executing program) 2021/01/17 02:18:35 fetching corpus: 28300, signal 1002316/1339826 (executing program) 2021/01/17 02:18:35 fetching corpus: 28350, signal 1002748/1340521 (executing program) 2021/01/17 02:18:35 fetching corpus: 28400, signal 1003331/1341202 (executing program) 2021/01/17 02:18:35 fetching corpus: 28450, signal 1003843/1341902 (executing program) 2021/01/17 02:18:35 fetching corpus: 28500, signal 1004644/1342671 (executing program) 2021/01/17 02:18:36 fetching corpus: 28550, signal 1005127/1343372 (executing program) 2021/01/17 02:18:36 fetching corpus: 28600, signal 1005693/1344060 (executing program) 2021/01/17 02:18:36 fetching corpus: 28650, signal 1006485/1344820 (executing program) 2021/01/17 02:18:36 fetching corpus: 28700, signal 1006860/1345477 (executing program) 2021/01/17 02:18:36 fetching corpus: 28750, signal 1007269/1346137 (executing program) 2021/01/17 02:18:36 fetching corpus: 28800, signal 1007570/1346768 (executing program) 2021/01/17 02:18:36 fetching corpus: 28850, signal 1007886/1347430 (executing program) 2021/01/17 02:18:37 fetching corpus: 28900, signal 1008342/1348124 (executing program) 2021/01/17 02:18:37 fetching corpus: 28950, signal 1008749/1348774 (executing program) 2021/01/17 02:18:37 fetching corpus: 29000, signal 1009081/1349431 (executing program) 2021/01/17 02:18:37 fetching corpus: 29050, signal 1009749/1350086 (executing program) 2021/01/17 02:18:37 fetching corpus: 29100, signal 1010124/1350781 (executing program) 2021/01/17 02:18:37 fetching corpus: 29150, signal 1010585/1351421 (executing program) 2021/01/17 02:18:38 fetching corpus: 29200, signal 1010989/1352084 (executing program) 2021/01/17 02:18:38 fetching corpus: 29250, signal 1011404/1352724 (executing program) 2021/01/17 02:18:38 fetching corpus: 29300, signal 1011635/1353365 (executing program) 2021/01/17 02:18:38 fetching corpus: 29350, signal 1012004/1353988 (executing program) 2021/01/17 02:18:38 fetching corpus: 29400, signal 1012427/1354658 (executing program) 2021/01/17 02:18:38 fetching corpus: 29450, signal 1012828/1355265 (executing program) 2021/01/17 02:18:38 fetching corpus: 29500, signal 1013101/1355890 (executing program) 2021/01/17 02:18:38 fetching corpus: 29550, signal 1013434/1356562 (executing program) 2021/01/17 02:18:39 fetching corpus: 29600, signal 1013902/1357286 (executing program) 2021/01/17 02:18:39 fetching corpus: 29650, signal 1014285/1357906 (executing program) 2021/01/17 02:18:39 fetching corpus: 29700, signal 1014919/1358578 (executing program) 2021/01/17 02:18:39 fetching corpus: 29750, signal 1015411/1359273 (executing program) 2021/01/17 02:18:39 fetching corpus: 29800, signal 1015793/1359879 (executing program) 2021/01/17 02:18:39 fetching corpus: 29850, signal 1016212/1360529 (executing program) 2021/01/17 02:18:39 fetching corpus: 29900, signal 1016715/1361186 (executing program) 2021/01/17 02:18:39 fetching corpus: 29950, signal 1017233/1361830 (executing program) 2021/01/17 02:18:39 fetching corpus: 30000, signal 1017786/1362513 (executing program) 2021/01/17 02:18:39 fetching corpus: 30050, signal 1018265/1363157 (executing program) 2021/01/17 02:18:39 fetching corpus: 30100, signal 1018732/1363780 (executing program) 2021/01/17 02:18:40 fetching corpus: 30150, signal 1019166/1364432 (executing program) 2021/01/17 02:18:40 fetching corpus: 30200, signal 1019808/1365084 (executing program) 2021/01/17 02:18:40 fetching corpus: 30250, signal 1020215/1365732 (executing program) 2021/01/17 02:18:40 fetching corpus: 30300, signal 1020737/1366384 (executing program) 2021/01/17 02:18:40 fetching corpus: 30350, signal 1021244/1367013 (executing program) 2021/01/17 02:18:40 fetching corpus: 30400, signal 1021833/1367641 (executing program) 2021/01/17 02:18:40 fetching corpus: 30450, signal 1022151/1368263 (executing program) 2021/01/17 02:18:40 fetching corpus: 30500, signal 1022701/1368927 (executing program) 2021/01/17 02:18:40 fetching corpus: 30550, signal 1023258/1369560 (executing program) 2021/01/17 02:18:41 fetching corpus: 30600, signal 1023606/1370188 (executing program) 2021/01/17 02:18:41 fetching corpus: 30650, signal 1024118/1370782 (executing program) 2021/01/17 02:18:41 fetching corpus: 30700, signal 1025070/1371465 (executing program) 2021/01/17 02:18:41 fetching corpus: 30750, signal 1025368/1372048 (executing program) 2021/01/17 02:18:41 fetching corpus: 30800, signal 1025848/1372696 (executing program) 2021/01/17 02:18:41 fetching corpus: 30850, signal 1026504/1373327 (executing program) 2021/01/17 02:18:41 fetching corpus: 30900, signal 1026799/1373924 (executing program) 2021/01/17 02:18:41 fetching corpus: 30950, signal 1027227/1374554 (executing program) 2021/01/17 02:18:41 fetching corpus: 31000, signal 1027771/1375185 (executing program) 2021/01/17 02:18:41 fetching corpus: 31050, signal 1028167/1375797 (executing program) 2021/01/17 02:18:41 fetching corpus: 31100, signal 1028571/1376395 (executing program) 2021/01/17 02:18:42 fetching corpus: 31150, signal 1029006/1377010 (executing program) 2021/01/17 02:18:42 fetching corpus: 31200, signal 1029685/1377658 (executing program) 2021/01/17 02:18:42 fetching corpus: 31250, signal 1030127/1378298 (executing program) 2021/01/17 02:18:42 fetching corpus: 31300, signal 1030529/1378845 (executing program) 2021/01/17 02:18:42 fetching corpus: 31350, signal 1030909/1379461 (executing program) 2021/01/17 02:18:42 fetching corpus: 31400, signal 1031376/1380079 (executing program) 2021/01/17 02:18:42 fetching corpus: 31450, signal 1031677/1380674 (executing program) 2021/01/17 02:18:42 fetching corpus: 31500, signal 1032099/1381289 (executing program) 2021/01/17 02:18:42 fetching corpus: 31550, signal 1032616/1381899 (executing program) 2021/01/17 02:18:43 fetching corpus: 31600, signal 1033164/1382492 (executing program) 2021/01/17 02:18:43 fetching corpus: 31650, signal 1033505/1383081 (executing program) 2021/01/17 02:18:43 fetching corpus: 31700, signal 1033844/1383703 (executing program) 2021/01/17 02:18:43 fetching corpus: 31750, signal 1034298/1384339 (executing program) 2021/01/17 02:18:43 fetching corpus: 31800, signal 1034668/1384927 (executing program) 2021/01/17 02:18:43 fetching corpus: 31850, signal 1034917/1385513 (executing program) 2021/01/17 02:18:43 fetching corpus: 31900, signal 1035441/1386109 (executing program) 2021/01/17 02:18:43 fetching corpus: 31950, signal 1035871/1386720 (executing program) 2021/01/17 02:18:43 fetching corpus: 32000, signal 1036366/1387312 (executing program) 2021/01/17 02:18:43 fetching corpus: 32050, signal 1036764/1387914 (executing program) 2021/01/17 02:18:43 fetching corpus: 32100, signal 1037169/1388507 (executing program) 2021/01/17 02:18:44 fetching corpus: 32150, signal 1037545/1389127 (executing program) 2021/01/17 02:18:44 fetching corpus: 32200, signal 1037854/1389729 (executing program) 2021/01/17 02:18:44 fetching corpus: 32250, signal 1038281/1390325 (executing program) 2021/01/17 02:18:44 fetching corpus: 32300, signal 1038641/1390910 (executing program) 2021/01/17 02:18:44 fetching corpus: 32350, signal 1038971/1391506 (executing program) 2021/01/17 02:18:44 fetching corpus: 32400, signal 1039237/1392066 (executing program) 2021/01/17 02:18:44 fetching corpus: 32450, signal 1039720/1392687 (executing program) 2021/01/17 02:18:44 fetching corpus: 32500, signal 1040634/1393293 (executing program) 2021/01/17 02:18:44 fetching corpus: 32550, signal 1041338/1393903 (executing program) 2021/01/17 02:18:44 fetching corpus: 32600, signal 1041753/1394472 (executing program) 2021/01/17 02:18:45 fetching corpus: 32650, signal 1042123/1395073 (executing program) 2021/01/17 02:18:45 fetching corpus: 32700, signal 1042489/1395673 (executing program) 2021/01/17 02:18:45 fetching corpus: 32750, signal 1042789/1396240 (executing program) 2021/01/17 02:18:45 fetching corpus: 32800, signal 1043271/1396808 (executing program) 2021/01/17 02:18:45 fetching corpus: 32850, signal 1043585/1397385 (executing program) 2021/01/17 02:18:45 fetching corpus: 32900, signal 1043987/1397994 (executing program) 2021/01/17 02:18:45 fetching corpus: 32950, signal 1044436/1398561 (executing program) 2021/01/17 02:18:45 fetching corpus: 33000, signal 1044825/1399162 (executing program) 2021/01/17 02:18:45 fetching corpus: 33050, signal 1045873/1399730 (executing program) 2021/01/17 02:18:45 fetching corpus: 33100, signal 1046270/1400285 (executing program) 2021/01/17 02:18:46 fetching corpus: 33150, signal 1046585/1400841 (executing program) 2021/01/17 02:18:46 fetching corpus: 33200, signal 1046981/1401419 (executing program) 2021/01/17 02:18:46 fetching corpus: 33250, signal 1047312/1401979 (executing program) 2021/01/17 02:18:46 fetching corpus: 33300, signal 1047763/1402558 (executing program) 2021/01/17 02:18:46 fetching corpus: 33350, signal 1048141/1403113 (executing program) 2021/01/17 02:18:46 fetching corpus: 33400, signal 1048547/1403658 (executing program) 2021/01/17 02:18:46 fetching corpus: 33450, signal 1048880/1404195 (executing program) 2021/01/17 02:18:46 fetching corpus: 33500, signal 1049199/1404735 (executing program) 2021/01/17 02:18:46 fetching corpus: 33550, signal 1049734/1405273 (executing program) 2021/01/17 02:18:47 fetching corpus: 33600, signal 1050119/1405795 (executing program) 2021/01/17 02:18:47 fetching corpus: 33650, signal 1050405/1406356 (executing program) 2021/01/17 02:18:47 fetching corpus: 33700, signal 1050701/1406899 (executing program) 2021/01/17 02:18:47 fetching corpus: 33750, signal 1051394/1407472 (executing program) 2021/01/17 02:18:47 fetching corpus: 33800, signal 1051793/1408008 (executing program) 2021/01/17 02:18:47 fetching corpus: 33850, signal 1052175/1408552 (executing program) 2021/01/17 02:18:47 fetching corpus: 33900, signal 1052485/1409053 (executing program) 2021/01/17 02:18:47 fetching corpus: 33950, signal 1052767/1409592 (executing program) 2021/01/17 02:18:47 fetching corpus: 34000, signal 1053018/1410159 (executing program) 2021/01/17 02:18:47 fetching corpus: 34050, signal 1053366/1410715 (executing program) 2021/01/17 02:18:48 fetching corpus: 34100, signal 1053943/1411282 (executing program) 2021/01/17 02:18:48 fetching corpus: 34150, signal 1054284/1411842 (executing program) 2021/01/17 02:18:48 fetching corpus: 34200, signal 1055181/1412395 (executing program) 2021/01/17 02:18:48 fetching corpus: 34250, signal 1055636/1412914 (executing program) 2021/01/17 02:18:48 fetching corpus: 34300, signal 1056018/1413468 (executing program) 2021/01/17 02:18:48 fetching corpus: 34350, signal 1056370/1414039 (executing program) 2021/01/17 02:18:48 fetching corpus: 34400, signal 1056680/1414606 (executing program) 2021/01/17 02:18:48 fetching corpus: 34450, signal 1057224/1415154 (executing program) 2021/01/17 02:18:49 fetching corpus: 34500, signal 1057628/1415700 (executing program) 2021/01/17 02:18:49 fetching corpus: 34550, signal 1058082/1416217 (executing program) 2021/01/17 02:18:49 fetching corpus: 34600, signal 1058366/1416740 (executing program) 2021/01/17 02:18:49 fetching corpus: 34650, signal 1058861/1417239 (executing program) 2021/01/17 02:18:49 fetching corpus: 34700, signal 1059220/1417757 (executing program) 2021/01/17 02:18:49 fetching corpus: 34750, signal 1059762/1418293 (executing program) 2021/01/17 02:18:49 fetching corpus: 34800, signal 1060230/1418879 (executing program) 2021/01/17 02:18:49 fetching corpus: 34850, signal 1060513/1419409 (executing program) 2021/01/17 02:18:49 fetching corpus: 34900, signal 1061082/1419920 (executing program) 2021/01/17 02:18:50 fetching corpus: 34950, signal 1061409/1420413 (executing program) 2021/01/17 02:18:50 fetching corpus: 35000, signal 1061773/1420974 (executing program) 2021/01/17 02:18:50 fetching corpus: 35050, signal 1061973/1421475 (executing program) 2021/01/17 02:18:50 fetching corpus: 35100, signal 1062355/1421990 (executing program) 2021/01/17 02:18:50 fetching corpus: 35150, signal 1062792/1422538 (executing program) 2021/01/17 02:18:50 fetching corpus: 35200, signal 1063140/1423071 (executing program) 2021/01/17 02:18:50 fetching corpus: 35250, signal 1063470/1423576 (executing program) 2021/01/17 02:18:50 fetching corpus: 35300, signal 1063946/1424063 (executing program) 2021/01/17 02:18:51 fetching corpus: 35350, signal 1064387/1424563 (executing program) 2021/01/17 02:18:51 fetching corpus: 35400, signal 1064817/1425065 (executing program) 2021/01/17 02:18:51 fetching corpus: 35450, signal 1065108/1425619 (executing program) 2021/01/17 02:18:51 fetching corpus: 35500, signal 1065516/1426115 (executing program) 2021/01/17 02:18:51 fetching corpus: 35550, signal 1065931/1426634 (executing program) 2021/01/17 02:18:51 fetching corpus: 35600, signal 1066819/1427157 (executing program) 2021/01/17 02:18:51 fetching corpus: 35650, signal 1067122/1427673 (executing program) 2021/01/17 02:18:51 fetching corpus: 35700, signal 1067363/1428193 (executing program) 2021/01/17 02:18:52 fetching corpus: 35750, signal 1067692/1428225 (executing program) 2021/01/17 02:18:52 fetching corpus: 35800, signal 1068107/1428229 (executing program) 2021/01/17 02:18:52 fetching corpus: 35850, signal 1068507/1428229 (executing program) 2021/01/17 02:18:52 fetching corpus: 35900, signal 1068894/1428229 (executing program) 2021/01/17 02:18:52 fetching corpus: 35950, signal 1069394/1428229 (executing program) 2021/01/17 02:18:52 fetching corpus: 36000, signal 1069885/1428229 (executing program) 2021/01/17 02:18:52 fetching corpus: 36050, signal 1070208/1428229 (executing program) 2021/01/17 02:18:52 fetching corpus: 36100, signal 1070731/1428229 (executing program) 2021/01/17 02:18:52 fetching corpus: 36150, signal 1071190/1428229 (executing program) 2021/01/17 02:18:52 fetching corpus: 36200, signal 1071485/1428229 (executing program) 2021/01/17 02:18:52 fetching corpus: 36250, signal 1071715/1428229 (executing program) 2021/01/17 02:18:53 fetching corpus: 36300, signal 1071970/1428229 (executing program) 2021/01/17 02:18:53 fetching corpus: 36350, signal 1072525/1428229 (executing program) 2021/01/17 02:18:53 fetching corpus: 36400, signal 1072951/1428229 (executing program) 2021/01/17 02:18:53 fetching corpus: 36450, signal 1073273/1428229 (executing program) 2021/01/17 02:18:53 fetching corpus: 36500, signal 1073630/1428229 (executing program) 2021/01/17 02:18:53 fetching corpus: 36550, signal 1074645/1428229 (executing program) 2021/01/17 02:18:53 fetching corpus: 36600, signal 1074948/1428229 (executing program) 2021/01/17 02:18:53 fetching corpus: 36650, signal 1075204/1428229 (executing program) 2021/01/17 02:18:53 fetching corpus: 36700, signal 1075455/1428229 (executing program) 2021/01/17 02:18:53 fetching corpus: 36750, signal 1075859/1428229 (executing program) 2021/01/17 02:18:54 fetching corpus: 36800, signal 1076452/1428229 (executing program) 2021/01/17 02:18:54 fetching corpus: 36850, signal 1076819/1428229 (executing program) 2021/01/17 02:18:54 fetching corpus: 36900, signal 1077147/1428229 (executing program) 2021/01/17 02:18:54 fetching corpus: 36950, signal 1077514/1428229 (executing program) 2021/01/17 02:18:54 fetching corpus: 37000, signal 1077904/1428229 (executing program) 2021/01/17 02:18:54 fetching corpus: 37050, signal 1078279/1428229 (executing program) 2021/01/17 02:18:54 fetching corpus: 37100, signal 1078663/1428229 (executing program) 2021/01/17 02:18:54 fetching corpus: 37150, signal 1079164/1428229 (executing program) 2021/01/17 02:18:54 fetching corpus: 37200, signal 1079543/1428229 (executing program) 2021/01/17 02:18:54 fetching corpus: 37250, signal 1079863/1428229 (executing program) 2021/01/17 02:18:54 fetching corpus: 37300, signal 1080304/1428229 (executing program) 2021/01/17 02:18:55 fetching corpus: 37350, signal 1080554/1428229 (executing program) 2021/01/17 02:18:55 fetching corpus: 37400, signal 1080929/1428229 (executing program) 2021/01/17 02:18:55 fetching corpus: 37450, signal 1081227/1428229 (executing program) 2021/01/17 02:18:55 fetching corpus: 37500, signal 1081529/1428229 (executing program) 2021/01/17 02:18:55 fetching corpus: 37550, signal 1081801/1428229 (executing program) 2021/01/17 02:18:55 fetching corpus: 37600, signal 1082120/1428229 (executing program) 2021/01/17 02:18:55 fetching corpus: 37650, signal 1082457/1428229 (executing program) 2021/01/17 02:18:55 fetching corpus: 37700, signal 1082674/1428229 (executing program) 2021/01/17 02:18:56 fetching corpus: 37750, signal 1082970/1428229 (executing program) 2021/01/17 02:18:56 fetching corpus: 37800, signal 1083207/1428229 (executing program) 2021/01/17 02:18:56 fetching corpus: 37850, signal 1083469/1428229 (executing program) 2021/01/17 02:18:56 fetching corpus: 37900, signal 1084774/1428229 (executing program) 2021/01/17 02:18:56 fetching corpus: 37950, signal 1085068/1428229 (executing program) 2021/01/17 02:18:56 fetching corpus: 38000, signal 1085379/1428229 (executing program) 2021/01/17 02:18:56 fetching corpus: 38050, signal 1085769/1428229 (executing program) 2021/01/17 02:18:56 fetching corpus: 38100, signal 1086227/1428229 (executing program) 2021/01/17 02:18:56 fetching corpus: 38150, signal 1086928/1428229 (executing program) 2021/01/17 02:18:56 fetching corpus: 38200, signal 1087305/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38250, signal 1087699/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38300, signal 1088014/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38350, signal 1088344/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38400, signal 1088724/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38450, signal 1089026/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38500, signal 1089263/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38550, signal 1089612/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38600, signal 1089944/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38650, signal 1090197/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38700, signal 1090538/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38750, signal 1090895/1428229 (executing program) 2021/01/17 02:18:57 fetching corpus: 38800, signal 1091391/1428229 (executing program) 2021/01/17 02:18:58 fetching corpus: 38850, signal 1091835/1428229 (executing program) 2021/01/17 02:18:58 fetching corpus: 38900, signal 1092120/1428229 (executing program) 2021/01/17 02:18:58 fetching corpus: 38950, signal 1092446/1428231 (executing program) 2021/01/17 02:18:58 fetching corpus: 39000, signal 1092691/1428231 (executing program) 2021/01/17 02:18:58 fetching corpus: 39050, signal 1092969/1428231 (executing program) 2021/01/17 02:18:58 fetching corpus: 39100, signal 1093220/1428231 (executing program) 2021/01/17 02:18:58 fetching corpus: 39150, signal 1094184/1428231 (executing program) 2021/01/17 02:18:58 fetching corpus: 39200, signal 1094530/1428231 (executing program) 2021/01/17 02:18:58 fetching corpus: 39250, signal 1094949/1428231 (executing program) 2021/01/17 02:18:58 fetching corpus: 39300, signal 1095245/1428231 (executing program) 2021/01/17 02:18:59 fetching corpus: 39350, signal 1095719/1428231 (executing program) 2021/01/17 02:18:59 fetching corpus: 39400, signal 1095951/1428231 (executing program) 2021/01/17 02:18:59 fetching corpus: 39450, signal 1096383/1428231 (executing program) 2021/01/17 02:18:59 fetching corpus: 39500, signal 1096739/1428231 (executing program) 2021/01/17 02:18:59 fetching corpus: 39550, signal 1097029/1428231 (executing program) 2021/01/17 02:18:59 fetching corpus: 39600, signal 1097452/1428231 (executing program) 2021/01/17 02:18:59 fetching corpus: 39650, signal 1097679/1428231 (executing program) 2021/01/17 02:18:59 fetching corpus: 39700, signal 1097973/1428231 (executing program) 2021/01/17 02:18:59 fetching corpus: 39750, signal 1098256/1428231 (executing program) 2021/01/17 02:19:00 fetching corpus: 39800, signal 1098695/1428231 (executing program) 2021/01/17 02:19:00 fetching corpus: 39850, signal 1099116/1428231 (executing program) 2021/01/17 02:19:00 fetching corpus: 39900, signal 1099431/1428231 (executing program) 2021/01/17 02:19:00 fetching corpus: 39950, signal 1099876/1428231 (executing program) 2021/01/17 02:19:00 fetching corpus: 40000, signal 1100137/1428231 (executing program) 2021/01/17 02:19:00 fetching corpus: 40050, signal 1100384/1428231 (executing program) 2021/01/17 02:19:00 fetching corpus: 40100, signal 1100699/1428231 (executing program) 2021/01/17 02:19:00 fetching corpus: 40150, signal 1101146/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40200, signal 1101522/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40250, signal 1101735/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40300, signal 1101970/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40350, signal 1102334/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40400, signal 1102595/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40450, signal 1102944/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40500, signal 1103206/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40550, signal 1103486/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40600, signal 1103894/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40650, signal 1104163/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40700, signal 1104474/1428231 (executing program) 2021/01/17 02:19:01 fetching corpus: 40750, signal 1104767/1428231 (executing program) 2021/01/17 02:19:02 fetching corpus: 40800, signal 1104973/1428231 (executing program) 2021/01/17 02:19:02 fetching corpus: 40850, signal 1105298/1428231 (executing program) 2021/01/17 02:19:02 fetching corpus: 40900, signal 1105582/1428231 (executing program) 2021/01/17 02:19:02 fetching corpus: 40950, signal 1105808/1428231 (executing program) 2021/01/17 02:19:02 fetching corpus: 41000, signal 1106075/1428231 (executing program) 2021/01/17 02:19:02 fetching corpus: 41050, signal 1106484/1428231 (executing program) 2021/01/17 02:19:02 fetching corpus: 41100, signal 1107053/1428231 (executing program) 2021/01/17 02:19:02 fetching corpus: 41150, signal 1107823/1428231 (executing program) 2021/01/17 02:19:02 fetching corpus: 41200, signal 1108031/1428231 (executing program) 2021/01/17 02:19:02 fetching corpus: 41250, signal 1108522/1428231 (executing program) 2021/01/17 02:19:03 fetching corpus: 41300, signal 1108740/1428231 (executing program) 2021/01/17 02:19:03 fetching corpus: 41350, signal 1108921/1428231 (executing program) 2021/01/17 02:19:03 fetching corpus: 41400, signal 1109302/1428231 (executing program) 2021/01/17 02:19:03 fetching corpus: 41450, signal 1109998/1428231 (executing program) 2021/01/17 02:19:03 fetching corpus: 41500, signal 1110509/1428231 (executing program) 2021/01/17 02:19:03 fetching corpus: 41550, signal 1110824/1428231 (executing program) 2021/01/17 02:19:03 fetching corpus: 41600, signal 1111202/1428231 (executing program) 2021/01/17 02:19:03 fetching corpus: 41650, signal 1111517/1428231 (executing program) 2021/01/17 02:19:03 fetching corpus: 41700, signal 1111872/1428231 (executing program) 2021/01/17 02:19:04 fetching corpus: 41750, signal 1112207/1428231 (executing program) 2021/01/17 02:19:04 fetching corpus: 41800, signal 1112570/1428231 (executing program) 2021/01/17 02:19:04 fetching corpus: 41850, signal 1112864/1428231 (executing program) 2021/01/17 02:19:04 fetching corpus: 41900, signal 1113100/1428231 (executing program) 2021/01/17 02:19:04 fetching corpus: 41950, signal 1113375/1428231 (executing program) 2021/01/17 02:19:04 fetching corpus: 42000, signal 1113594/1428231 (executing program) 2021/01/17 02:19:04 fetching corpus: 42050, signal 1114377/1428231 (executing program) 2021/01/17 02:19:04 fetching corpus: 42100, signal 1114732/1428231 (executing program) 2021/01/17 02:19:04 fetching corpus: 42150, signal 1115192/1428231 (executing program) 2021/01/17 02:19:04 fetching corpus: 42200, signal 1115478/1428231 (executing program) 2021/01/17 02:19:05 fetching corpus: 42250, signal 1115853/1428231 (executing program) 2021/01/17 02:19:05 fetching corpus: 42300, signal 1116170/1428231 (executing program) 2021/01/17 02:19:05 fetching corpus: 42350, signal 1116484/1428231 (executing program) 2021/01/17 02:19:05 fetching corpus: 42400, signal 1116749/1428231 (executing program) 2021/01/17 02:19:05 fetching corpus: 42450, signal 1116996/1428231 (executing program) 2021/01/17 02:19:05 fetching corpus: 42500, signal 1117218/1428231 (executing program) 2021/01/17 02:19:05 fetching corpus: 42550, signal 1117549/1428231 (executing program) 2021/01/17 02:19:05 fetching corpus: 42600, signal 1117844/1428231 (executing program) 2021/01/17 02:19:05 fetching corpus: 42650, signal 1118181/1428240 (executing program) 2021/01/17 02:19:06 fetching corpus: 42700, signal 1118449/1428240 (executing program) 2021/01/17 02:19:06 fetching corpus: 42750, signal 1118693/1428240 (executing program) 2021/01/17 02:19:06 fetching corpus: 42800, signal 1118949/1428240 (executing program) 2021/01/17 02:19:06 fetching corpus: 42850, signal 1119234/1428240 (executing program) 2021/01/17 02:19:06 fetching corpus: 42900, signal 1119734/1428240 (executing program) 2021/01/17 02:19:06 fetching corpus: 42950, signal 1120056/1428240 (executing program) 2021/01/17 02:19:06 fetching corpus: 43000, signal 1120284/1428240 (executing program) 2021/01/17 02:19:06 fetching corpus: 43050, signal 1120589/1428240 (executing program) 2021/01/17 02:19:06 fetching corpus: 43100, signal 1120819/1428240 (executing program) 2021/01/17 02:19:07 fetching corpus: 43150, signal 1121102/1428240 (executing program) 2021/01/17 02:19:07 fetching corpus: 43200, signal 1121350/1428240 (executing program) 2021/01/17 02:19:07 fetching corpus: 43250, signal 1121753/1428240 (executing program) 2021/01/17 02:19:07 fetching corpus: 43300, signal 1122105/1428240 (executing program) 2021/01/17 02:19:07 fetching corpus: 43350, signal 1122351/1428240 (executing program) 2021/01/17 02:19:07 fetching corpus: 43400, signal 1122657/1428240 (executing program) 2021/01/17 02:19:07 fetching corpus: 43450, signal 1123010/1428240 (executing program) 2021/01/17 02:19:07 fetching corpus: 43500, signal 1123323/1428240 (executing program) 2021/01/17 02:19:07 fetching corpus: 43550, signal 1123597/1428240 (executing program) 2021/01/17 02:19:08 fetching corpus: 43600, signal 1123837/1428240 (executing program) 2021/01/17 02:19:08 fetching corpus: 43650, signal 1124126/1428240 (executing program) 2021/01/17 02:19:08 fetching corpus: 43700, signal 1124382/1428241 (executing program) 2021/01/17 02:19:08 fetching corpus: 43750, signal 1124648/1428241 (executing program) 2021/01/17 02:19:08 fetching corpus: 43800, signal 1125007/1428241 (executing program) 2021/01/17 02:19:08 fetching corpus: 43850, signal 1125305/1428241 (executing program) 2021/01/17 02:19:08 fetching corpus: 43900, signal 1125700/1428241 (executing program) 2021/01/17 02:19:08 fetching corpus: 43950, signal 1126068/1428241 (executing program) 2021/01/17 02:19:08 fetching corpus: 44000, signal 1126506/1428241 (executing program) 2021/01/17 02:19:08 fetching corpus: 44050, signal 1126767/1428241 (executing program) 2021/01/17 02:19:09 fetching corpus: 44100, signal 1127205/1428241 (executing program) 2021/01/17 02:19:09 fetching corpus: 44150, signal 1127529/1428241 (executing program) 2021/01/17 02:19:09 fetching corpus: 44200, signal 1127873/1428241 (executing program) 2021/01/17 02:19:09 fetching corpus: 44250, signal 1128080/1428241 (executing program) 2021/01/17 02:19:09 fetching corpus: 44300, signal 1128352/1428241 (executing program) 2021/01/17 02:19:09 fetching corpus: 44350, signal 1128702/1428241 (executing program) 2021/01/17 02:19:09 fetching corpus: 44400, signal 1129003/1428241 (executing program) 2021/01/17 02:19:09 fetching corpus: 44450, signal 1129224/1428241 (executing program) 2021/01/17 02:19:09 fetching corpus: 44500, signal 1129463/1428241 (executing program) 2021/01/17 02:19:09 fetching corpus: 44550, signal 1129814/1428241 (executing program) 2021/01/17 02:19:09 fetching corpus: 44600, signal 1130119/1428242 (executing program) 2021/01/17 02:19:10 fetching corpus: 44650, signal 1130377/1428242 (executing program) 2021/01/17 02:19:10 fetching corpus: 44700, signal 1131196/1428242 (executing program) 2021/01/17 02:19:10 fetching corpus: 44750, signal 1131577/1428242 (executing program) 2021/01/17 02:19:10 fetching corpus: 44800, signal 1131996/1428242 (executing program) 2021/01/17 02:19:10 fetching corpus: 44850, signal 1132289/1428242 (executing program) 2021/01/17 02:19:10 fetching corpus: 44900, signal 1132557/1428242 (executing program) 2021/01/17 02:19:10 fetching corpus: 44950, signal 1132748/1428242 (executing program) 2021/01/17 02:19:10 fetching corpus: 45000, signal 1132989/1428242 (executing program) 2021/01/17 02:19:10 fetching corpus: 45050, signal 1133274/1428248 (executing program) 2021/01/17 02:19:10 fetching corpus: 45100, signal 1133564/1428248 (executing program) 2021/01/17 02:19:11 fetching corpus: 45150, signal 1134042/1428248 (executing program) 2021/01/17 02:19:11 fetching corpus: 45200, signal 1134272/1428248 (executing program) 2021/01/17 02:19:11 fetching corpus: 45250, signal 1134527/1428248 (executing program) 2021/01/17 02:19:11 fetching corpus: 45300, signal 1134828/1428248 (executing program) 2021/01/17 02:19:11 fetching corpus: 45350, signal 1135323/1428248 (executing program) 2021/01/17 02:19:11 fetching corpus: 45400, signal 1135659/1428248 (executing program) 2021/01/17 02:19:11 fetching corpus: 45450, signal 1135904/1428248 (executing program) 2021/01/17 02:19:11 fetching corpus: 45500, signal 1136195/1428248 (executing program) 2021/01/17 02:19:11 fetching corpus: 45550, signal 1136509/1428248 (executing program) 2021/01/17 02:19:11 fetching corpus: 45600, signal 1136888/1428248 (executing program) 2021/01/17 02:19:12 fetching corpus: 45650, signal 1137134/1428248 (executing program) 2021/01/17 02:19:12 fetching corpus: 45700, signal 1137453/1428248 (executing program) 2021/01/17 02:19:12 fetching corpus: 45750, signal 1137703/1428248 (executing program) 2021/01/17 02:19:12 fetching corpus: 45800, signal 1137982/1428248 (executing program) 2021/01/17 02:19:12 fetching corpus: 45850, signal 1138216/1428248 (executing program) 2021/01/17 02:19:12 fetching corpus: 45900, signal 1138492/1428248 (executing program) 2021/01/17 02:19:12 fetching corpus: 45950, signal 1138861/1428248 (executing program) 2021/01/17 02:19:12 fetching corpus: 46000, signal 1139119/1428248 (executing program) 2021/01/17 02:19:12 fetching corpus: 46050, signal 1139337/1428248 (executing program) 2021/01/17 02:19:13 fetching corpus: 46100, signal 1139548/1428248 (executing program) 2021/01/17 02:19:13 fetching corpus: 46150, signal 1139756/1428248 (executing program) 2021/01/17 02:19:13 fetching corpus: 46200, signal 1139919/1428248 (executing program) 2021/01/17 02:19:13 fetching corpus: 46250, signal 1140199/1428248 (executing program) 2021/01/17 02:19:13 fetching corpus: 46300, signal 1140492/1428248 (executing program) 2021/01/17 02:19:13 fetching corpus: 46350, signal 1140714/1428248 (executing program) 2021/01/17 02:19:13 fetching corpus: 46400, signal 1141011/1428248 (executing program) 2021/01/17 02:19:13 fetching corpus: 46450, signal 1141370/1428248 (executing program) 2021/01/17 02:19:13 fetching corpus: 46500, signal 1141619/1428248 (executing program) 2021/01/17 02:19:13 fetching corpus: 46550, signal 1142098/1428248 (executing program) 2021/01/17 02:19:13 fetching corpus: 46600, signal 1142456/1428248 (executing program) 2021/01/17 02:19:14 fetching corpus: 46650, signal 1143279/1428248 (executing program) 2021/01/17 02:19:14 fetching corpus: 46700, signal 1143437/1428248 (executing program) 2021/01/17 02:19:14 fetching corpus: 46750, signal 1143767/1428248 (executing program) 2021/01/17 02:19:14 fetching corpus: 46800, signal 1144136/1428248 (executing program) 2021/01/17 02:19:14 fetching corpus: 46850, signal 1144428/1428248 (executing program) 2021/01/17 02:19:14 fetching corpus: 46900, signal 1144795/1428248 (executing program) 2021/01/17 02:19:14 fetching corpus: 46950, signal 1145047/1428248 (executing program) 2021/01/17 02:19:14 fetching corpus: 47000, signal 1145455/1428248 (executing program) 2021/01/17 02:19:14 fetching corpus: 47050, signal 1145688/1428248 (executing program) 2021/01/17 02:19:15 fetching corpus: 47100, signal 1146041/1428248 (executing program) 2021/01/17 02:19:15 fetching corpus: 47150, signal 1146537/1428248 (executing program) 2021/01/17 02:19:15 fetching corpus: 47200, signal 1146797/1428248 (executing program) 2021/01/17 02:19:15 fetching corpus: 47250, signal 1147054/1428248 (executing program) 2021/01/17 02:19:15 fetching corpus: 47300, signal 1147269/1428248 (executing program) 2021/01/17 02:19:15 fetching corpus: 47350, signal 1147631/1428248 (executing program) 2021/01/17 02:19:15 fetching corpus: 47400, signal 1147854/1428248 (executing program) 2021/01/17 02:19:15 fetching corpus: 47450, signal 1148084/1428248 (executing program) 2021/01/17 02:19:15 fetching corpus: 47500, signal 1148359/1428248 (executing program) 2021/01/17 02:19:15 fetching corpus: 47550, signal 1148568/1428248 (executing program) 2021/01/17 02:19:16 fetching corpus: 47600, signal 1148789/1428248 (executing program) 2021/01/17 02:19:16 fetching corpus: 47650, signal 1149280/1428248 (executing program) 2021/01/17 02:19:16 fetching corpus: 47700, signal 1149558/1428248 (executing program) 2021/01/17 02:19:16 fetching corpus: 47750, signal 1149875/1428248 (executing program) 2021/01/17 02:19:16 fetching corpus: 47800, signal 1150301/1428248 (executing program) 2021/01/17 02:19:16 fetching corpus: 47850, signal 1150648/1428248 (executing program) 2021/01/17 02:19:16 fetching corpus: 47900, signal 1150925/1428248 (executing program) 2021/01/17 02:19:16 fetching corpus: 47950, signal 1151448/1428249 (executing program) 2021/01/17 02:19:17 fetching corpus: 48000, signal 1151681/1428249 (executing program) 2021/01/17 02:19:17 fetching corpus: 48050, signal 1151879/1428249 (executing program) 2021/01/17 02:19:17 fetching corpus: 48100, signal 1152118/1428249 (executing program) 2021/01/17 02:19:17 fetching corpus: 48150, signal 1152549/1428249 (executing program) 2021/01/17 02:19:17 fetching corpus: 48200, signal 1152777/1428249 (executing program) 2021/01/17 02:19:17 fetching corpus: 48250, signal 1153098/1428249 (executing program) 2021/01/17 02:19:17 fetching corpus: 48300, signal 1153456/1428249 (executing program) 2021/01/17 02:19:17 fetching corpus: 48350, signal 1153729/1428249 (executing program) 2021/01/17 02:19:18 fetching corpus: 48400, signal 1154286/1428249 (executing program) 2021/01/17 02:19:18 fetching corpus: 48450, signal 1154649/1428249 (executing program) 2021/01/17 02:19:18 fetching corpus: 48500, signal 1154902/1428249 (executing program) 2021/01/17 02:19:18 fetching corpus: 48550, signal 1155148/1428249 (executing program) 2021/01/17 02:19:18 fetching corpus: 48600, signal 1155382/1428249 (executing program) 2021/01/17 02:19:18 fetching corpus: 48650, signal 1155598/1428249 (executing program) 2021/01/17 02:19:18 fetching corpus: 48700, signal 1155869/1428249 (executing program) 2021/01/17 02:19:18 fetching corpus: 48750, signal 1156126/1428249 (executing program) 2021/01/17 02:19:18 fetching corpus: 48800, signal 1156615/1428249 (executing program) 2021/01/17 02:19:19 fetching corpus: 48850, signal 1156899/1428249 (executing program) 2021/01/17 02:19:19 fetching corpus: 48900, signal 1157117/1428249 (executing program) 2021/01/17 02:19:19 fetching corpus: 48950, signal 1157563/1428249 (executing program) 2021/01/17 02:19:19 fetching corpus: 49000, signal 1157772/1428249 (executing program) 2021/01/17 02:19:19 fetching corpus: 49050, signal 1157952/1428249 (executing program) 2021/01/17 02:19:19 fetching corpus: 49100, signal 1158204/1428249 (executing program) 2021/01/17 02:19:19 fetching corpus: 49150, signal 1158589/1428249 (executing program) 2021/01/17 02:19:19 fetching corpus: 49200, signal 1158768/1428249 (executing program) 2021/01/17 02:19:19 fetching corpus: 49250, signal 1158969/1428249 (executing program) 2021/01/17 02:19:19 fetching corpus: 49300, signal 1159259/1428249 (executing program) 2021/01/17 02:19:19 fetching corpus: 49350, signal 1159486/1428249 (executing program) 2021/01/17 02:19:20 fetching corpus: 49400, signal 1159898/1428249 (executing program) 2021/01/17 02:19:20 fetching corpus: 49450, signal 1160111/1428249 (executing program) 2021/01/17 02:19:20 fetching corpus: 49500, signal 1160360/1428249 (executing program) 2021/01/17 02:19:20 fetching corpus: 49550, signal 1160636/1428249 (executing program) 2021/01/17 02:19:20 fetching corpus: 49600, signal 1160857/1428249 (executing program) 2021/01/17 02:19:20 fetching corpus: 49650, signal 1161076/1428249 (executing program) 2021/01/17 02:19:20 fetching corpus: 49700, signal 1161330/1428249 (executing program) 2021/01/17 02:19:20 fetching corpus: 49750, signal 1161542/1428249 (executing program) 2021/01/17 02:19:20 fetching corpus: 49800, signal 1161864/1428249 (executing program) 2021/01/17 02:19:20 fetching corpus: 49850, signal 1162123/1428249 (executing program) 2021/01/17 02:19:21 fetching corpus: 49900, signal 1162344/1428249 (executing program) 2021/01/17 02:19:21 fetching corpus: 49950, signal 1162695/1428249 (executing program) 2021/01/17 02:19:21 fetching corpus: 50000, signal 1162985/1428249 (executing program) 2021/01/17 02:19:21 fetching corpus: 50050, signal 1163430/1428249 (executing program) 2021/01/17 02:19:21 fetching corpus: 50100, signal 1163763/1428249 (executing program) 2021/01/17 02:19:21 fetching corpus: 50150, signal 1163966/1428249 (executing program) 2021/01/17 02:19:21 fetching corpus: 50200, signal 1164254/1428249 (executing program) 2021/01/17 02:19:21 fetching corpus: 50250, signal 1164531/1428249 (executing program) 2021/01/17 02:19:21 fetching corpus: 50300, signal 1164801/1428249 (executing program) 2021/01/17 02:19:21 fetching corpus: 50350, signal 1165023/1428249 (executing program) 2021/01/17 02:19:22 fetching corpus: 50400, signal 1165301/1428249 (executing program) 2021/01/17 02:19:22 fetching corpus: 50450, signal 1165501/1428249 (executing program) 2021/01/17 02:19:22 fetching corpus: 50500, signal 1165787/1428249 (executing program) 2021/01/17 02:19:22 fetching corpus: 50550, signal 1166052/1428249 (executing program) 2021/01/17 02:19:22 fetching corpus: 50600, signal 1166237/1428249 (executing program) 2021/01/17 02:19:22 fetching corpus: 50650, signal 1166539/1428249 (executing program) 2021/01/17 02:19:22 fetching corpus: 50700, signal 1166736/1428249 (executing program) 2021/01/17 02:19:22 fetching corpus: 50750, signal 1166967/1428249 (executing program) 2021/01/17 02:19:22 fetching corpus: 50800, signal 1167221/1428249 (executing program) 2021/01/17 02:19:23 fetching corpus: 50850, signal 1167546/1428249 (executing program) 2021/01/17 02:19:23 fetching corpus: 50900, signal 1167770/1428249 (executing program) 2021/01/17 02:19:23 fetching corpus: 50950, signal 1167984/1428249 (executing program) 2021/01/17 02:19:23 fetching corpus: 51000, signal 1168247/1428249 (executing program) 2021/01/17 02:19:23 fetching corpus: 51050, signal 1168541/1428249 (executing program) 2021/01/17 02:19:23 fetching corpus: 51100, signal 1168796/1428249 (executing program) 2021/01/17 02:19:23 fetching corpus: 51150, signal 1168986/1428249 (executing program) 2021/01/17 02:19:23 fetching corpus: 51200, signal 1169199/1428249 (executing program) 2021/01/17 02:19:24 fetching corpus: 51250, signal 1170708/1428249 (executing program) 2021/01/17 02:19:24 fetching corpus: 51300, signal 1170915/1428249 (executing program) 2021/01/17 02:19:24 fetching corpus: 51350, signal 1171241/1428249 (executing program) 2021/01/17 02:19:24 fetching corpus: 51400, signal 1171476/1428249 (executing program) 2021/01/17 02:19:24 fetching corpus: 51450, signal 1171657/1428249 (executing program) 2021/01/17 02:19:24 fetching corpus: 51500, signal 1171915/1428249 (executing program) 2021/01/17 02:19:24 fetching corpus: 51550, signal 1172168/1428249 (executing program) 2021/01/17 02:19:24 fetching corpus: 51600, signal 1172450/1428249 (executing program) 2021/01/17 02:19:24 fetching corpus: 51650, signal 1172668/1428249 (executing program) 2021/01/17 02:19:24 fetching corpus: 51700, signal 1172910/1428249 (executing program) 2021/01/17 02:19:25 fetching corpus: 51750, signal 1173184/1428249 (executing program) 2021/01/17 02:19:25 fetching corpus: 51800, signal 1173571/1428249 (executing program) 2021/01/17 02:19:25 fetching corpus: 51850, signal 1173803/1428249 (executing program) 2021/01/17 02:19:25 fetching corpus: 51900, signal 1174001/1428249 (executing program) 2021/01/17 02:19:25 fetching corpus: 51950, signal 1174257/1428249 (executing program) 2021/01/17 02:19:25 fetching corpus: 52000, signal 1174554/1428249 (executing program) 2021/01/17 02:19:25 fetching corpus: 52050, signal 1174807/1428249 (executing program) 2021/01/17 02:19:25 fetching corpus: 52100, signal 1175322/1428249 (executing program) 2021/01/17 02:19:25 fetching corpus: 52150, signal 1175589/1428251 (executing program) 2021/01/17 02:19:25 fetching corpus: 52200, signal 1175934/1428256 (executing program) 2021/01/17 02:19:25 fetching corpus: 52250, signal 1176125/1428256 (executing program) 2021/01/17 02:19:26 fetching corpus: 52300, signal 1176491/1428256 (executing program) 2021/01/17 02:19:26 fetching corpus: 52350, signal 1176700/1428256 (executing program) 2021/01/17 02:19:26 fetching corpus: 52400, signal 1176973/1428256 (executing program) 2021/01/17 02:19:26 fetching corpus: 52450, signal 1177225/1428256 (executing program) 2021/01/17 02:19:26 fetching corpus: 52500, signal 1177597/1428256 (executing program) 2021/01/17 02:19:26 fetching corpus: 52550, signal 1177925/1428256 (executing program) 2021/01/17 02:19:26 fetching corpus: 52600, signal 1178115/1428256 (executing program) 2021/01/17 02:19:26 fetching corpus: 52650, signal 1178331/1428256 (executing program) 2021/01/17 02:19:26 fetching corpus: 52700, signal 1178657/1428256 (executing program) 2021/01/17 02:19:26 fetching corpus: 52750, signal 1178880/1428256 (executing program) 2021/01/17 02:19:27 fetching corpus: 52800, signal 1179130/1428256 (executing program) 2021/01/17 02:19:27 fetching corpus: 52850, signal 1179431/1428256 (executing program) 2021/01/17 02:19:27 fetching corpus: 52900, signal 1179738/1428256 (executing program) 2021/01/17 02:19:27 fetching corpus: 52950, signal 1180029/1428257 (executing program) 2021/01/17 02:19:27 fetching corpus: 53000, signal 1180248/1428257 (executing program) 2021/01/17 02:19:27 fetching corpus: 53050, signal 1180460/1428257 (executing program) 2021/01/17 02:19:27 fetching corpus: 53100, signal 1181093/1428257 (executing program) 2021/01/17 02:19:27 fetching corpus: 53150, signal 1181391/1428257 (executing program) 2021/01/17 02:19:27 fetching corpus: 53200, signal 1181584/1428257 (executing program) 2021/01/17 02:19:27 fetching corpus: 53250, signal 1181755/1428257 (executing program) 2021/01/17 02:19:28 fetching corpus: 53300, signal 1181937/1428257 (executing program) 2021/01/17 02:19:28 fetching corpus: 53350, signal 1182282/1428257 (executing program) 2021/01/17 02:19:28 fetching corpus: 53400, signal 1182553/1428257 (executing program) 2021/01/17 02:19:28 fetching corpus: 53450, signal 1182832/1428257 (executing program) 2021/01/17 02:19:28 fetching corpus: 53500, signal 1183030/1428257 (executing program) 2021/01/17 02:19:28 fetching corpus: 53550, signal 1183306/1428257 (executing program) 2021/01/17 02:19:28 fetching corpus: 53600, signal 1183516/1428257 (executing program) 2021/01/17 02:19:28 fetching corpus: 53650, signal 1183706/1428257 (executing program) 2021/01/17 02:19:28 fetching corpus: 53700, signal 1183917/1428257 (executing program) 2021/01/17 02:19:28 fetching corpus: 53750, signal 1184459/1428257 (executing program) 2021/01/17 02:19:28 fetching corpus: 53800, signal 1184780/1428257 (executing program) 2021/01/17 02:19:29 fetching corpus: 53850, signal 1185014/1428257 (executing program) 2021/01/17 02:19:29 fetching corpus: 53900, signal 1185331/1428257 (executing program) 2021/01/17 02:19:29 fetching corpus: 53950, signal 1185618/1428257 (executing program) 2021/01/17 02:19:29 fetching corpus: 54000, signal 1185851/1428257 (executing program) 2021/01/17 02:19:29 fetching corpus: 54050, signal 1186086/1428257 (executing program) 2021/01/17 02:19:29 fetching corpus: 54100, signal 1186400/1428257 (executing program) 2021/01/17 02:19:29 fetching corpus: 54150, signal 1186761/1428257 (executing program) 2021/01/17 02:19:29 fetching corpus: 54200, signal 1186958/1428257 (executing program) 2021/01/17 02:19:30 fetching corpus: 54250, signal 1187167/1428257 (executing program) 2021/01/17 02:19:30 fetching corpus: 54300, signal 1187542/1428257 (executing program) 2021/01/17 02:19:30 fetching corpus: 54350, signal 1187753/1428257 (executing program) 2021/01/17 02:19:30 fetching corpus: 54400, signal 1188121/1428257 (executing program) 2021/01/17 02:19:30 fetching corpus: 54450, signal 1188568/1428257 (executing program) 2021/01/17 02:19:30 fetching corpus: 54500, signal 1188808/1428257 (executing program) 2021/01/17 02:19:30 fetching corpus: 54550, signal 1189151/1428257 (executing program) 2021/01/17 02:19:30 fetching corpus: 54600, signal 1189389/1428257 (executing program) 2021/01/17 02:19:30 fetching corpus: 54650, signal 1189597/1428257 (executing program) 2021/01/17 02:19:30 fetching corpus: 54700, signal 1189873/1428257 (executing program) 2021/01/17 02:19:31 fetching corpus: 54750, signal 1190165/1428258 (executing program) 2021/01/17 02:19:31 fetching corpus: 54800, signal 1190377/1428258 (executing program) 2021/01/17 02:19:31 fetching corpus: 54850, signal 1190662/1428258 (executing program) 2021/01/17 02:19:31 fetching corpus: 54900, signal 1190854/1428258 (executing program) 2021/01/17 02:19:31 fetching corpus: 54950, signal 1191148/1428258 (executing program) 2021/01/17 02:19:31 fetching corpus: 55000, signal 1191330/1428258 (executing program) 2021/01/17 02:19:31 fetching corpus: 55050, signal 1191582/1428258 (executing program) 2021/01/17 02:19:31 fetching corpus: 55100, signal 1191796/1428258 (executing program) 2021/01/17 02:19:31 fetching corpus: 55150, signal 1192007/1428258 (executing program) 2021/01/17 02:19:31 fetching corpus: 55200, signal 1192322/1428258 (executing program) 2021/01/17 02:19:31 fetching corpus: 55250, signal 1192493/1428258 (executing program) 2021/01/17 02:19:32 fetching corpus: 55300, signal 1192830/1428258 (executing program) 2021/01/17 02:19:32 fetching corpus: 55350, signal 1193013/1428258 (executing program) 2021/01/17 02:19:32 fetching corpus: 55400, signal 1193161/1428258 (executing program) 2021/01/17 02:19:32 fetching corpus: 55450, signal 1193438/1428258 (executing program) 2021/01/17 02:19:32 fetching corpus: 55500, signal 1193708/1428258 (executing program) 2021/01/17 02:19:32 fetching corpus: 55550, signal 1193992/1428258 (executing program) 2021/01/17 02:19:32 fetching corpus: 55600, signal 1194315/1428258 (executing program) 2021/01/17 02:19:32 fetching corpus: 55650, signal 1194553/1428258 (executing program) 2021/01/17 02:19:32 fetching corpus: 55700, signal 1194893/1428258 (executing program) 2021/01/17 02:19:32 fetching corpus: 55750, signal 1195129/1428258 (executing program) 2021/01/17 02:19:33 fetching corpus: 55800, signal 1195338/1428258 (executing program) 2021/01/17 02:19:33 fetching corpus: 55850, signal 1195615/1428258 (executing program) 2021/01/17 02:19:33 fetching corpus: 55900, signal 1195829/1428258 (executing program) 2021/01/17 02:19:33 fetching corpus: 55950, signal 1196000/1428258 (executing program) 2021/01/17 02:19:33 fetching corpus: 56000, signal 1196194/1428258 (executing program) 2021/01/17 02:19:33 fetching corpus: 56050, signal 1196431/1428258 (executing program) 2021/01/17 02:19:33 fetching corpus: 56100, signal 1196669/1428258 (executing program) 2021/01/17 02:19:33 fetching corpus: 56150, signal 1197096/1428258 (executing program) 2021/01/17 02:19:33 fetching corpus: 56200, signal 1197464/1428258 (executing program) 2021/01/17 02:19:33 fetching corpus: 56250, signal 1197702/1428258 (executing program) 2021/01/17 02:19:33 fetching corpus: 56300, signal 1197896/1428258 (executing program) 2021/01/17 02:19:34 fetching corpus: 56350, signal 1198155/1428258 (executing program) 2021/01/17 02:19:34 fetching corpus: 56400, signal 1198516/1428260 (executing program) 2021/01/17 02:19:34 fetching corpus: 56450, signal 1198684/1428260 (executing program) 2021/01/17 02:19:34 fetching corpus: 56500, signal 1198908/1428260 (executing program) 2021/01/17 02:19:34 fetching corpus: 56550, signal 1199129/1428260 (executing program) 2021/01/17 02:19:34 fetching corpus: 56600, signal 1199449/1428260 (executing program) 2021/01/17 02:19:34 fetching corpus: 56650, signal 1199714/1428260 (executing program) 2021/01/17 02:19:34 fetching corpus: 56700, signal 1199878/1428260 (executing program) 2021/01/17 02:19:34 fetching corpus: 56750, signal 1200104/1428260 (executing program) 2021/01/17 02:19:35 fetching corpus: 56800, signal 1200318/1428260 (executing program) 2021/01/17 02:19:35 fetching corpus: 56850, signal 1200502/1428260 (executing program) 2021/01/17 02:19:35 fetching corpus: 56900, signal 1200729/1428260 (executing program) 2021/01/17 02:19:35 fetching corpus: 56950, signal 1201120/1428260 (executing program) 2021/01/17 02:19:35 fetching corpus: 57000, signal 1201420/1428260 (executing program) 2021/01/17 02:19:35 fetching corpus: 57050, signal 1201668/1428260 (executing program) 2021/01/17 02:19:35 fetching corpus: 57100, signal 1201884/1428260 (executing program) 2021/01/17 02:19:35 fetching corpus: 57150, signal 1202284/1428260 (executing program) 2021/01/17 02:19:35 fetching corpus: 57200, signal 1202631/1428260 (executing program) 2021/01/17 02:19:35 fetching corpus: 57250, signal 1202852/1428260 (executing program) 2021/01/17 02:19:36 fetching corpus: 57300, signal 1203096/1428260 (executing program) 2021/01/17 02:19:36 fetching corpus: 57350, signal 1203288/1428260 (executing program) 2021/01/17 02:19:36 fetching corpus: 57400, signal 1203492/1428260 (executing program) 2021/01/17 02:19:36 fetching corpus: 57450, signal 1203723/1428260 (executing program) 2021/01/17 02:19:36 fetching corpus: 57500, signal 1203917/1428260 (executing program) 2021/01/17 02:19:36 fetching corpus: 57550, signal 1204351/1428260 (executing program) 2021/01/17 02:19:36 fetching corpus: 57600, signal 1204702/1428260 (executing program) 2021/01/17 02:19:36 fetching corpus: 57650, signal 1204890/1428260 (executing program) 2021/01/17 02:19:37 fetching corpus: 57700, signal 1205298/1428260 (executing program) 2021/01/17 02:19:37 fetching corpus: 57750, signal 1205508/1428260 (executing program) 2021/01/17 02:19:37 fetching corpus: 57800, signal 1205720/1428260 (executing program) 2021/01/17 02:19:37 fetching corpus: 57850, signal 1206144/1428260 (executing program) 2021/01/17 02:19:37 fetching corpus: 57900, signal 1206311/1428260 (executing program) 2021/01/17 02:19:37 fetching corpus: 57950, signal 1206500/1428260 (executing program) 2021/01/17 02:19:37 fetching corpus: 58000, signal 1206765/1428260 (executing program) 2021/01/17 02:19:37 fetching corpus: 58050, signal 1207009/1428260 (executing program) 2021/01/17 02:19:37 fetching corpus: 58100, signal 1207167/1428260 (executing program) 2021/01/17 02:19:37 fetching corpus: 58150, signal 1207413/1428260 (executing program) 2021/01/17 02:19:37 fetching corpus: 58200, signal 1207603/1428260 (executing program) 2021/01/17 02:19:38 fetching corpus: 58250, signal 1207822/1428261 (executing program) 2021/01/17 02:19:38 fetching corpus: 58300, signal 1207991/1428261 (executing program) 2021/01/17 02:19:38 fetching corpus: 58350, signal 1208305/1428261 (executing program) 2021/01/17 02:19:38 fetching corpus: 58400, signal 1208483/1428261 (executing program) 2021/01/17 02:19:38 fetching corpus: 58450, signal 1208741/1428261 (executing program) 2021/01/17 02:19:38 fetching corpus: 58500, signal 1208957/1428261 (executing program) 2021/01/17 02:19:38 fetching corpus: 58550, signal 1209227/1428261 (executing program) 2021/01/17 02:19:38 fetching corpus: 58600, signal 1209379/1428261 (executing program) 2021/01/17 02:19:38 fetching corpus: 58650, signal 1209698/1428261 (executing program) 2021/01/17 02:19:38 fetching corpus: 58700, signal 1209930/1428261 (executing program) 2021/01/17 02:19:39 fetching corpus: 58750, signal 1210121/1428261 (executing program) 2021/01/17 02:19:39 fetching corpus: 58800, signal 1210389/1428261 (executing program) 2021/01/17 02:19:39 fetching corpus: 58850, signal 1210654/1428261 (executing program) 2021/01/17 02:19:39 fetching corpus: 58900, signal 1210953/1428261 (executing program) 2021/01/17 02:19:39 fetching corpus: 58950, signal 1211185/1428261 (executing program) 2021/01/17 02:19:39 fetching corpus: 59000, signal 1211384/1428261 (executing program) 2021/01/17 02:19:39 fetching corpus: 59050, signal 1211582/1428261 (executing program) 2021/01/17 02:19:39 fetching corpus: 59100, signal 1211781/1428261 (executing program) 2021/01/17 02:19:39 fetching corpus: 59150, signal 1212070/1428261 (executing program) 2021/01/17 02:19:39 fetching corpus: 59200, signal 1212285/1428261 (executing program) 2021/01/17 02:19:39 fetching corpus: 59250, signal 1212713/1428261 (executing program) 2021/01/17 02:19:40 fetching corpus: 59300, signal 1212966/1428261 (executing program) 2021/01/17 02:19:40 fetching corpus: 59350, signal 1213119/1428264 (executing program) 2021/01/17 02:19:40 fetching corpus: 59400, signal 1213429/1428264 (executing program) 2021/01/17 02:19:40 fetching corpus: 59450, signal 1213587/1428264 (executing program) 2021/01/17 02:19:40 fetching corpus: 59500, signal 1213797/1428264 (executing program) 2021/01/17 02:19:40 fetching corpus: 59550, signal 1214033/1428264 (executing program) 2021/01/17 02:19:40 fetching corpus: 59600, signal 1214189/1428264 (executing program) 2021/01/17 02:19:40 fetching corpus: 59650, signal 1214358/1428264 (executing program) 2021/01/17 02:19:40 fetching corpus: 59700, signal 1214651/1428264 (executing program) 2021/01/17 02:19:40 fetching corpus: 59750, signal 1214959/1428264 (executing program) 2021/01/17 02:19:41 fetching corpus: 59800, signal 1215150/1428264 (executing program) 2021/01/17 02:19:41 fetching corpus: 59850, signal 1215346/1428264 (executing program) 2021/01/17 02:19:41 fetching corpus: 59900, signal 1215597/1428264 (executing program) 2021/01/17 02:19:41 fetching corpus: 59950, signal 1215778/1428264 (executing program) 2021/01/17 02:19:41 fetching corpus: 60000, signal 1216030/1428264 (executing program) 2021/01/17 02:19:41 fetching corpus: 60050, signal 1216223/1428264 (executing program) 2021/01/17 02:19:41 fetching corpus: 60100, signal 1216619/1428264 (executing program) 2021/01/17 02:19:41 fetching corpus: 60150, signal 1216784/1428264 (executing program) 2021/01/17 02:19:41 fetching corpus: 60200, signal 1217114/1428264 (executing program) 2021/01/17 02:19:41 fetching corpus: 60250, signal 1217323/1428264 (executing program) 2021/01/17 02:19:41 fetching corpus: 60300, signal 1217653/1428264 (executing program) 2021/01/17 02:19:42 fetching corpus: 60350, signal 1217870/1428264 (executing program) 2021/01/17 02:19:42 fetching corpus: 60400, signal 1218114/1428276 (executing program) 2021/01/17 02:19:42 fetching corpus: 60450, signal 1218421/1428276 (executing program) 2021/01/17 02:19:42 fetching corpus: 60500, signal 1218667/1428276 (executing program) 2021/01/17 02:19:42 fetching corpus: 60550, signal 1218942/1428276 (executing program) 2021/01/17 02:19:42 fetching corpus: 60600, signal 1219182/1428276 (executing program) 2021/01/17 02:19:42 fetching corpus: 60650, signal 1219476/1428276 (executing program) 2021/01/17 02:19:43 fetching corpus: 60700, signal 1219677/1428276 (executing program) 2021/01/17 02:19:43 fetching corpus: 60750, signal 1219926/1428276 (executing program) 2021/01/17 02:19:43 fetching corpus: 60800, signal 1220142/1428276 (executing program) 2021/01/17 02:19:43 fetching corpus: 60850, signal 1220392/1428276 (executing program) 2021/01/17 02:19:43 fetching corpus: 60900, signal 1220607/1428276 (executing program) 2021/01/17 02:19:43 fetching corpus: 60950, signal 1220994/1428276 (executing program) 2021/01/17 02:19:43 fetching corpus: 61000, signal 1221248/1428276 (executing program) 2021/01/17 02:19:44 fetching corpus: 61050, signal 1221508/1428276 (executing program) 2021/01/17 02:19:44 fetching corpus: 61100, signal 1221670/1428276 (executing program) 2021/01/17 02:19:44 fetching corpus: 61150, signal 1221946/1428276 (executing program) 2021/01/17 02:19:44 fetching corpus: 61200, signal 1222357/1428276 (executing program) 2021/01/17 02:19:44 fetching corpus: 61250, signal 1222564/1428276 (executing program) 2021/01/17 02:19:44 fetching corpus: 61300, signal 1222808/1428276 (executing program) 2021/01/17 02:19:44 fetching corpus: 61350, signal 1223081/1428276 (executing program) 2021/01/17 02:19:44 fetching corpus: 61400, signal 1223456/1428276 (executing program) 2021/01/17 02:19:45 fetching corpus: 61450, signal 1223653/1428276 (executing program) 2021/01/17 02:19:45 fetching corpus: 61500, signal 1223901/1428276 (executing program) 2021/01/17 02:19:45 fetching corpus: 61550, signal 1224130/1428276 (executing program) 2021/01/17 02:19:45 fetching corpus: 61600, signal 1224346/1428276 (executing program) 2021/01/17 02:19:45 fetching corpus: 61650, signal 1224542/1428276 (executing program) 2021/01/17 02:19:45 fetching corpus: 61700, signal 1224695/1428276 (executing program) 2021/01/17 02:19:45 fetching corpus: 61750, signal 1224901/1428276 (executing program) 2021/01/17 02:19:45 fetching corpus: 61800, signal 1225149/1428276 (executing program) 2021/01/17 02:19:45 fetching corpus: 61850, signal 1225446/1428276 (executing program) 2021/01/17 02:19:45 fetching corpus: 61900, signal 1225687/1428276 (executing program) 2021/01/17 02:19:45 fetching corpus: 61950, signal 1225903/1428276 (executing program) 2021/01/17 02:19:46 fetching corpus: 62000, signal 1226097/1428276 (executing program) 2021/01/17 02:19:46 fetching corpus: 62050, signal 1226369/1428278 (executing program) 2021/01/17 02:19:46 fetching corpus: 62100, signal 1226583/1428278 (executing program) 2021/01/17 02:19:46 fetching corpus: 62150, signal 1226768/1428278 (executing program) 2021/01/17 02:19:46 fetching corpus: 62200, signal 1227004/1428278 (executing program) 2021/01/17 02:19:46 fetching corpus: 62250, signal 1227378/1428278 (executing program) 2021/01/17 02:19:46 fetching corpus: 62300, signal 1227560/1428278 (executing program) 2021/01/17 02:19:46 fetching corpus: 62350, signal 1227769/1428278 (executing program) 2021/01/17 02:19:46 fetching corpus: 62400, signal 1228109/1428278 (executing program) 2021/01/17 02:19:47 fetching corpus: 62450, signal 1228278/1428278 (executing program) 2021/01/17 02:19:47 fetching corpus: 62500, signal 1228455/1428278 (executing program) 2021/01/17 02:19:47 fetching corpus: 62550, signal 1228627/1428278 (executing program) 2021/01/17 02:19:47 fetching corpus: 62600, signal 1228843/1428278 (executing program) 2021/01/17 02:19:47 fetching corpus: 62650, signal 1229054/1428278 (executing program) 2021/01/17 02:19:47 fetching corpus: 62700, signal 1229221/1428278 (executing program) 2021/01/17 02:19:47 fetching corpus: 62750, signal 1229423/1428278 (executing program) 2021/01/17 02:19:47 fetching corpus: 62800, signal 1229573/1428278 (executing program) 2021/01/17 02:19:47 fetching corpus: 62850, signal 1229772/1428278 (executing program) 2021/01/17 02:19:47 fetching corpus: 62900, signal 1230011/1428278 (executing program) 2021/01/17 02:19:47 fetching corpus: 62950, signal 1230162/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63000, signal 1230466/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63050, signal 1230651/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63100, signal 1230987/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63150, signal 1231243/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63200, signal 1231456/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63250, signal 1231686/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63300, signal 1231845/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63350, signal 1232039/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63400, signal 1232913/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63450, signal 1233090/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63468, signal 1233177/1428278 (executing program) 2021/01/17 02:19:48 fetching corpus: 63468, signal 1233177/1428278 (executing program) 2021/01/17 02:19:50 starting 6 fuzzer processes 02:19:51 executing program 0: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getanyicast={0x14, 0x3e, 0x300, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x6000015}, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000200)={0xc0000000, 0x3, "6986a45dd77767a1da0bef6254759548629c00ea4716a0c9eefac4899dc6cda5", 0xff, 0x3, 0x6, 0x3, 0x30000000, 0x1, 0xdf3, 0x2, [0x7ff, 0x1, 0x3f, 0x1fa]}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000380)={&(0x7f0000000340)=[0xf6, 0x9, 0x2386, 0x6, 0x8, 0x10000], 0x6, 0x80800, 0x0, 0xffffffffffffffff}) r5 = dup2(r1, r0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000003c0)={0x5, 0x3, 0x4, 0x2000, 0x1, {r2, r3/1000+10000}, {0x1, 0x1, 0x69, 0x80, 0x2, 0x1, "9e9e3153"}, 0x5, 0x2, @fd=r4, 0x1, 0x0, r5}) r8 = dup3(0xffffffffffffffff, r6, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000440)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x8000, 0x7800, 0x8, 0x0, {{0x9, 0x4, 0x3, 0x0, 0x24, 0x67, 0x0, 0x9, 0x4, 0x0, @multicast1, @private=0xa010100, {[@cipso={0x86, 0x10, 0x0, [{0x6, 0xa, "3391c1ab579459a5"}]}]}}}}}) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, &(0x7f0000000540)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, @rand_addr=' \x01\x00', 0xef, 0xff, 0x2, 0x100, 0x200, 0x84000000, r9}) fcntl$lock(r1, 0x7, &(0x7f00000005c0)={0x1, 0x0, 0x6, 0xffff}) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000600)={0x0, @reserved}) ioctl$FIONCLEX(r7, 0x5450) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='tasks\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000700)={0x5, 0x9, 0x4}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r5, 0x40089413, &(0x7f0000000740)=0x40) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000780)=0xea, 0x4) 02:19:51 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0xffffffff}) fcntl$lock(r0, 0x27, &(0x7f0000000040)={0x1, 0x3, 0x80, 0x8}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x100, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000100)={0x1, 0xd, 0x9, 0x1641}, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x10, 0x59, 0xe16}, &(0x7f0000000380)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r1, 0x0, 0x6e, 0x1d, &(0x7f0000000500)="f43217263711dd038eea021f074a9f780a42d6906c393d043325c887b7f925d7b7283406eaa3d07ef2d16d65d1c364c891c78a36673fc2acdd36d14e442aafc97bc87fd52bbdced184d554a93a103bdab65b32b09baed9a2cad01e7130cf5a8048d71322854931c8c2178af464df", &(0x7f0000000580)=""/29, 0x8001, 0x0, 0xa5, 0x0, &(0x7f00000005c0)="1c2fac694aaa9389ae27a71d0a6b164b6cf45af2845f49cfa07dbc16aa16d0da01f0921be605f16aa560257a97e45d8a20022e78ea79f1ed93c411fb301a06736d3ed314121358f5bb194da2ecb53f3e6b30571c5bcf62908912e66852c4c96d4902987ac77a59ede3d062f02e74da76cf1c323d5867df85b07e2399b80af186d5b0bc30ff3ca79a8eaaf401b5b960ed6461ecfbe731b3340b8636260987cec2b89739d276", &(0x7f0000000680), 0x1, 0x7f}, 0x48) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000740)) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) preadv(r1, &(0x7f0000000980)=[{&(0x7f0000000780)=""/195, 0xc3}, {&(0x7f0000000880)=""/37, 0x25}, {&(0x7f00000008c0)=""/84, 0x54}, {&(0x7f0000000940)=""/60, 0x3c}], 0x4, 0x200, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000009c0)='timers\x00') r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/nvram\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000ac0)={0x0, 0x0, r1, 0x401}) r4 = syz_open_dev$audion(&(0x7f0000000b00)='/dev/audio#\x00', 0x19a8bce6, 0x200000) ioctl$TIOCGPTPEER(r4, 0x5441, 0x6) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vhost-net\x00', 0x2, 0x0) r6 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000b80)='net_prio.ifpriomap\x00', 0x2, 0x0) sendfile(r5, r6, &(0x7f0000000bc0)=0x4, 0x48) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000c40)={&(0x7f0000000c00)=[0x1], 0x1, 0x800, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000c80)={@map=r1, r3, 0x1a, 0x5, r7}, 0x14) 02:19:51 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x9000000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="9ef04c1258ee7a8946518d2e3483d60bcba71734c5c3ffc94780ef4917", 0x1d, 0x9}], 0x40800, &(0x7f0000000100)={[{@case_sensitive_yes='case_sensitive=yes'}, {@utf8='utf8'}, {@show_sys_files_no='show_sys_files=no'}, {@gid={'gid', 0x3d, 0xee00}}, {@case_sensitive_no='case_sensitive=no'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, '#N'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) r0 = syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x551, 0x4, &(0x7f0000000540)=[{&(0x7f0000000240)="a2f60b2dfb9537451efc1bda90952dacaed6ffb4707719092f9d6ec2a9da2572ac5825dca34dcc11965b723f01d382069ba080bc2a687a4e6ba87f47028cab564c0e3de5b32c02d7bca79dbd259cf18dc565bf8be752117cd81e51a11a20545f4f4f39dace05a0e5cea4e2c43f91a08bd0de14a521fb17d9c8ec82d824ec60f9f26ab87e5643fb20db66d79a5bde078f892b6e5ffd7fc51e4148e76642e86a1da509ca68555b395fa6f0eb26ca576ba36d035b2bd4b36be89ce1bf0749f865d89118b05a62c1e17b3a72f10404f8f1560b8c96f5161723e05cd29954f467d7b499c8e84f0b6e5eb5fcd03dedcd4eb9da7ac1ef69d4ab292c", 0xf8, 0x67}, {&(0x7f0000000340)="66b632fe15b1ddb2b590a1de23d8f2aca3fa3f1ceabebf1815bc2d95ea5fa234750a7883d7afef23108e558499a767bf504af081e8935704e4e1ba1cf9fb8673e50f342df90b06cabbae82652ed3218be51de94aef72e3320176faa956985561bdae7ad81ae0944f2fdac38f88077508bafabbdb5008eb117e66", 0x7a}, {&(0x7f00000003c0)="afbeb6d348ea6b46c5c8893ed5d0ca5a4383a368a10ef74f05aa2ebbfba153760b9c0654c09f2444ada8835d71f16258cd38cc4fcf756972ed08f422ba94bf43492f3394c2c688d1873df8e98bf9e5a423863b4842f6e482edf7d94ba4d6c163bd5ebc786c5e66f3d708bf94689f969e73c2d4d261e024c1e51fb2e6d7796a0d01c1c226b37215770791aadbd5a4227eeaf7c1147a2432a5dab846cc9efa09c04cd734dacbb738f16ac0312b01b15d151e7bb7db1ee67debd1e6cf7e6d60d4cad8d1cfa45747e47a5206ef57dc19b72ddc", 0xd1, 0x9}, {&(0x7f00000004c0)="e5bf692775189613197f813591df4edc068fd603462c60711ff2f1231031bdf2849eb5fab4cd2d979d09a8629e4783be6727517250de6d47fc1838053ff16ab2495273df8ae30eb00e6f867a2548ac", 0x4f, 0x20}], 0x809401, &(0x7f00000005c0)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@utf8='utf8'}, {@errors_continue='errors=continue'}], [{@appraise='appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x80000000}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x30, 0x63, 0x35, 0x30, 0x32, 0x66, 0x31], 0x2d, [0x62, 0x34, 0x64, 0x32], 0x2d, [0x30, 0x37, 0x35, 0x34], 0x2d, [0x63, 0x66, 0x30, 0x65], 0x2d, [0x62, 0x31, 0x30, 0x0, 0x35, 0x37, 0x37, 0x32]}}}, {@subj_role={'subj_role', 0x3d, '{/\'&%\xe1'}}, {@subj_type={'subj_type', 0x3d, 'func'}}]}) syz_mount_image$f2fs(&(0x7f0000000680)='f2fs\x00', &(0x7f00000006c0)='./file0\x00', 0xe, 0x6, &(0x7f0000001a80)=[{&(0x7f0000000700)="35eda275f6233ecffa9fec187725956a7001f7fafde269ac27bfa65ecb3bf01d3d0edab7783e41d25cb9b455e6d673ea66bae61876dbc4c39ddaabfc1e33e76d7e6a59231b1890f7c8f50d297fb273c2a750f4e89ed0246a1bf9d3290c86fa0a294650bd6791e47bdef9f375b91de3ce9cca3738c01fcaa8e2c4b954805f45ea131d1dc6154aef714b66b95bb9ea827c529178031cf41b33336f042f821e4f74998e4e5d94dc67739e922895a46500845b680d6ef55f3a4efdb0098a6b067723633b51ff61aaaf6e7eb829d24b32a56df4c1bae1ed055f2af5bbe1f575d43656ddda5ead64de", 0xe6, 0x3f}, {&(0x7f0000000800)="2a96d15554add2c0c7c40c91f9469bb37d8fcef1efe72bf3474afd7b45cab8fef19d63c9d69d0684b5694a85ac819f9bad01831a777c327349fb03c63634cf821c7daf2dcca99c4f738f4f3e520be18a4117fd58efc0d8790c475b42d34d9083c5dac666715b205781617b3f609d5e3d57d0575e646e18f66d17d06d76c5c8075a6a08a5ae6be9bec36ba457c1739cc9a3f9d9f10a11713d3e00107637fe0152de947983620d23a89ebaac5d2ef9abc7772db68de0857818c401b34dcf2eebf41fb9bbef8a816f961cb96ac8e80881a072ef5a5cdd6a29d98c1a493c4616c05b51f7fa1d062d0c6c44a19b792ac9ce9f", 0xf0, 0x1}, {&(0x7f0000000900)="544c412d64b49f12ac62e7dcb2c2a87915a848147cd7d589e1b9c443f3e12d1aabb0eb2fc5b199f094e1", 0x2a, 0x1000}, {&(0x7f0000000940)="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", 0x1000, 0x3}, {&(0x7f0000001940)="abbb06cb1906c24b85724a2cec69b07e35fabfff4e97b15d", 0x18, 0x5}, {&(0x7f0000001980)="fcbcbcb8ecb9f84d3eb4a6abee09067f0c9ae8bbfe0442774791aeed10be0c2779f3bc20d577e8aff3b5634db846a5c471fe81852d4993ff24c52e37b36d38417f51d52e98878ddbf1a142d427fc299eceee79317f4cdd6e8e9addcc45c79ea65a3b82d57890106b9ec6aa56838958c626241726ab371a63f4c6c6b46b9ee56be1158b35fbffbf83d7e48c1d5c92491e80d8b202138eb7886fedb0448d2496c37738bbd8eaead3028c0f446f66b5ce4d28bf3b5de456c6e8744fb1fca5459c5bbabac7dc70fb13f5cf70", 0xca, 0x20}], 0xb04402, &(0x7f0000001b40)={[{@two_active_logs='active_logs=2'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x37, 0x63, 0x38, 0x38, 0x63, 0x35, 0x39], 0x2d, [0x33, 0x31, 0x35, 0x66], 0x2d, [0x37, 0x35, 0x37, 0x61], 0x2d, [0x64, 0x38, 0x35, 0x66], 0x2d, [0x39, 0x62, 0x37, 0x38, 0x64, 0x64, 0x31, 0x37]}}}]}) stat(&(0x7f0000003180)='./file0\x00', &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003240)='./file0\x00', &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_mount_image$hfsplus(&(0x7f0000001b80)='hfsplus\x00', &(0x7f0000001bc0)='./file0\x00', 0x9, 0x7, &(0x7f00000030c0)=[{&(0x7f0000001c00), 0x0, 0x6}, {&(0x7f0000001c40)="c64be90fd6711bb366479c8ee75a6dcdfc01d31d46c0bd5533c1436ea1084e927ca733b70e0840bc23a5550c6a10c4b5d43159b347c57394d5f071f33eef169b97477a84669d621acaed888699b04eec8b382f3ddacf03f33458856b5692b47c8439786bd0cd5de704708521f26a415c98ff6442329b91abcdb0fe2670db74d8be080e9ef39b2385d4702821968eafd9d0b1d148f90a0a92b90d5cc708290905565a54792ec7c6abc0bf6b045ffdaafb6d73abbceadae2809f288281f752e188396f088e8cf401dad6", 0xc9, 0x80000001}, {&(0x7f0000001d40)="a8c45741296f3548cdc5489f9869f7c6fc4473b262db41a241643236cb783606293a9ce1be2ddcb88322fa4eb4a583d34a233d6132d6c3e884c224f14b2f106c0f5a0d58f748fcfa46c0541692213a3543526e1bee56ddc09c340fe4dc758ea54501a58839bf080113e3a647dd0a7c73d7b4eeca9aec24e55c0fbae9459a25f00da1a97ec30d51e4507c4c5f65b98a70a310536504fef2f4db5c4fe2b0100ece58f84482cf7076bbf8f50ea3afcf802fc2dc7bee737c95a0b28b36b54bda8d8c55365d2ef807dc9b599c71478b541f6d0d8b02c0e67a8ecc032b38e63da3f8c3", 0xe0, 0x5}, {&(0x7f0000001e40)="8598fad02c374de59dbed9f49b4f487df73fbf246b906f43ba7288bdcb0028d729900ed7ddb7e31ee889f1275ab7a57a3d2c32d26e03f22d09f14d48f5ba09ddc273f6c9ad3ece4783e0817cbf299f9409cac618357a73ecfab4831e4d1d010631fe43b3ac7dc327558f56c47d3fa7646433a998c741ac5382ec39fb5da3994b033e2b559911dc1fbca73e04d460afcae46ab3aa3b0ba42c26bd7bc6ef169ac1f453e90d30b20ce50e00e412c4322a55ed7338d7ba2c61ba5d8de9d111bb38bf36627c649e742cb742856601843ff316cbc76206d3588300dae20aa1ef82486d0694f17a4d51e3210811bcd4bf48c3f46421f24cbf33168c4eaae75a05b41bd3143759beec62c2dc702ef7a3480dc81cf1a68b651289d04c4ae0f07485461cf87c1eb09b98444f7851596523e151d599ff4b269d86b68795ef3082fb32ec71b3d705355cdc745a4d828220150ea17bc848c7d2f474a9ac41f240ca5b5f3fc8c7178ac218fabdb4e2f48940771f28f4d6f8eb9975ee61f6a3cf1ae798eeed74f031297b48313139724fc760ec5e39e43b8c677061201147e249f7441fc3023c674d0764025ee08f77774afbdcf9c6d98345b778da5960c278f5690e3c090d2e249caec74e6adc6796feb0fc04c06899f85b6a7260411403d2fc432aef3b4448f42aae6eaae3ddd5f7d78ed0d43cdca72ec9154edac0e776d32ea9ba3b97cd9aa845e16d51b278be872f5ffe4d5f04a70fae70873c6efc71903469737973b9838414e7b52e14e10aff0f265bdee702dcbdab085565e672d2dbce88b6941ce82d70f29cbc6d28dad5f4a27b3343e2ad7b3db7033d1b997f6c1d74586d45d9ba0d00604298ff2cc18e4affcc3466aaa8bdc006d7ae2ea969016f557d460c7848ff1d6606c2772dd180df2cc04241509468b21c64fce94c235e42639d0f55a66716a7ae83301da0ee59cbc3ca74034962974532131f9a7dd1cc892cfa6848fafbcc0b81896a25581c8718074b2e8b7bb171935746478f90162fea8337ac5aa859b39c3787c00b721d34c07a3b48ff4fea0e2c5fdd58a9b6870afcb55355c0ead79d9b82b3237f8ccccd85d312bb7f6dc223881b7db8287d13331c151931100898c3dd712bd525b09ab4b3159b6af8b966cf4e4c77ed888698e2e4e11ac84b60306fe2519c82a3b6ca93daed8a5c76dcdfdd9191e4e97ba13f67249f89d539f8fd808f7510c1297e5c5cdc4b6bfbb653a2d6fea7eca7aa88fc0ed82bf041b9acc7a139dfb7724672f9e152c8bba1285d4de1ff688da4492db5677010afbc742ec1483fb751c0d85ea671e1c584b21ef6212f5f6f8177a4c64d2f4c0b8d26d4431129aed0f42c1a5731b4c1126d728871eed1c5f61aff58864fc05732eee31d79f0a1a3bcd38f78c0c9887fb1e3240a938d954003a7e9e01db9007db7be5a0b018c525c34c4e0b78945ff8146b02f4e87c45ae252fa8d7ddf4f45c2eee14fc58c9ce6bf37e3cb2304e5aa31cc111ef178a1911f48e38c173ab46db0f73f8ba63c015af9fdba22d1665c8fb973b2ee0527075e39f8a077438a2c9dc184a8c6f44477872272ff359bf35fc697839ed6353d9f0d2f00fc4c3026f0ec9145bfe56e6fd626ebe65c1abc8b92fb1dfe86cf29bc88844c41341c59b845d5b0db7f4fbd108bbed39c25facc2303a909eb44f39f21a9feff42f56d5a57cac3e53932ca8cd8032290a20780a36654972f183ff3d17c00d230857e23d68358a0093f5979ead0700c38ccb9912c2a062eec18742f34b1e1a2be07b9bddb9c1f0cec1dc138cb71aa3444c333c48ace7685c3482cc2a36e98d2856f545e5d8956ce2b7caff92a4953d0db6bbd1fe69967674d0d1c6dcb77fe2f3e057e725c3934cf2d69786bc64b2c3ec8a708effe356e74e7ec3f3fdb914a2ebad75664d8597058440cc872d9dcc4a3e0ec1c1f031058b271d4402834b667ffa39f2b28b3af277cdbb0b5aedfcd017d7e5bd522fdcbdaa3012cb0b79fd53e257363d4e5a1546e77dd38c7d22f5a2b6bd6e9c4d7d3234b20c23b38f62c9ded1c4fb885a09c0c8b274992c17deb9da2387410041fecb6b4a60f5135e81d2eaf02c97c4ab109a0742dc21f5af9a0981d3ab1e7f8c595cf65ab69c4e081d738b17075c57002bfe191763f9cd4e95df5fa205910c8911b810e00d171cfdf2feda10aa3c53bd88ad7fec290516f0006b59846a27a9c6eb68f3d18e198ee376a191b19c6f66a16a5355abe993bf13ae7bb19a1ec1194f73325c2b481118d82ff53e06c416f90e90cb835ec2ca6464b4067e3a6627eb70ded1e58f29ef53c17fa9e36a7f5da7a99ff53551aa0532305b4d09d2736866b4e2c98595848eccfa727815e20c562e8ed5cb2388b9a41b856f3a03038222d86a54bfde427ea8f26ccf937b865647760086200c00da46b012c3aa325108f4fee2094fcd222abe769f6bb8baad239705d3445dca345ecce37a458f3559be92697063d9b9c922c49ee83b5291d6a7ce504517edba41687e8149e9262f6850c9ac03d25c28b9b62838f740a07f4f9634f7d23e9e545f439043b5bb8330f31acaa46df3edf6f2edbd045407c0788c9cc219d73f20f3047573a12d907db2554e57f879740ac6446d60e6b26ebc85dd7a9a5cf70945232afd1424a58f4aa88243075331bb7823ef9345869eab9d8396916b7dd159744ed846e4eee66614d6e1212b3fa613366baa328bdc0ee7db300dc2db5f9c788606787c1c15895f253bf26c7ce51e722cb272077d98093e73dcfea1078915fffbb552934b30200a8bedb995181966418bab232e1e49336e3a2a3c8afbb77a1d0bb78aed3609649c4bc08292d0e935aff207fa5719c85d6799718c8ffbd0b385aab1379caf31c1edde195f35441bdd774cafb6751bfde403c807f463e923b5d49b1e9d42d23007b11ad3f6809676e6ada9d8c54456fed588a6835d9aef65c4f80b30c324d35cae6d89a4139b0c4e7334258ba990c38bcea12b94b9a1a55824778d223a4e3abf7c91be6e9b7e77236eaf2a2530420a022794695b42bea6b4dbef3b645cf4aa3596fa0521fdce3b32593a4d45cce1d5d85597f7c6635087dc99f968d2454de1af7a7a99654eceec2ac2ced4a15e8994f4457e9d3bf009558b75ea057b753c6be25c1facae43169c7867f7d57aef41e70cbfc9fdf65d174cc1b95b76ed4528505e9480681cada4f1a09a43a2914c19ba207bdca23ddcd8b15fbef0d37ab1ae729f27876a9cf3bf6856356363fd3fd09f1bf15569646fa6ab5491fd735d79fd253ec19e361900f962cb2cf591bd495bc971abc06bb7f79d9669cb4467ee278237c13464cdf031fff46fd99eb1c45387c3cb97f0ff505be1fb516650ee76e418120d64e4d083f5835da92a809046d8527731f02d00fdf4c0665961fcf37968c095cfcdbac55c761d6314b8c9d63e4209f8fe4d577281becfe812617a2d41cb40930378d34a5d04cb590140a4cfbd4fb634a40e370066dfe92bd32407f1ffae62be3a8380171f8f075c9746fe1de50ecac30a9df9a3434fbe846dd1dc36adc1c420dd72c4a0ef177846e2d4efc7211fd1046f367fb075ef78f48e29205a2b1d582f338fa108949a59cddfd1dbb345823f368bdd9b64693e0b388e462128c6807b10cf268d33130987b011a62da8968b9836589cfbc87293fca0dce838bd2caa7f552e0de790ee5ad876cc19bd4c6235415a8538cdd65a802dc0a7f5844fe95102c985a9761a5e959ffdc8c8b2f094fbf01606012cecc4f7dea7038dc59f3d89ba828ee31b01078e9b474cf70bd5c8cdbfbf7b48643e22f76583280cb3faa9532566975bc70b862ccb0e5b469705d6d28ecc51a49478040eba237d78ddd6f9fb7a75a135bc959be5570c9a725e2d2241a874e5ceeceb59ce25bc387672526ad9a90059f4931b91117af0ed981f22039fa79c86657a9b143faf54d0ec4dc20c6f01707ee9dfd50f44cba3b75cfdc1a8b4a25c64a21cdd08adffe533b9d7572881ee11929b7a49b78fca73a0861bac08086787c0991483802a5649697d2d1afdcedbe6dad90518661785ad3b109aca093654afc0fab0156dc70c3835ccfd380e00a7e0821ca35ada09e874060b59718fc9f01ecaeb12ea79f540e49fc64c007a92112ed7a44745edbe5aa9d4091f72d889533c2e4f4ed2f895150502915ee9fd4af580f3d016647022ebc55cb6ce785e3126e0fe985b275778181c74ac351de9fef49c313675287d875c534dfe1924bf5c72bc75de36ba9a5c4ba06e9775c785f2d768329094395167313a75025ca0a474d2a74db16724ca50f99d6267b560ed4432ab0569afc7afdf98a0a575ac0b11c2a3a58eb5ea46b4e860aec7bf5eed700b62ecdff4b92c5c000a972c21c7cc65f344e8af8c3ecd99761428557cbcc96dcc3944fa9539f39b0861392e59344e3acec33b2d4a997af7df0c13d66b7ab5e75165883f620354bfb794ec0a117032ba3d4723be2d810c98d53276ca27341001fadabf35481e25e3f1a5529abd7ee29c02c879bbc36cb9d9ea5f37920cc63c2d57ee713a15d03d2dc11be12ecfddc12f3ea58ac9b1a660e49de393bad106a7d950fabc9a74a2a9bce775e0e527acda09ea050a9d6e234a105c3e5fe1038d56be69eef19f80ef4e4925a398977a6d3e9545b242b0a6dec730c6ea594728fd0603d9db7a0314bcfd41856f54d3f96d9c437c10844fa9d1b3c659f31629834ca5f69c3854eb3b4b762c1be4fb2125ec712f187058abbcd012fa81cc431dae8432a60f03aeed4297dfdf1466f1c0649ec0690568bfaa75205e334a5d42257c1b40bd3c4f4224fd2f98bfc372b370c42d136a99adca3a4c4f0bf2bfacc895e178a8b4a84ed9bf2877388c6358e2fce5c33c287972ab4859cbae503a4b1edfb7d86ca167f9a342c0ebc2c16f979a482cd6cf6271f7bf7bfa3b4e0439f951ae1bf7dbc1c71f27a76d1c706add11e9af14528671c97fc597bd5f2caefddc05a72128176c1b18dcaee4a400f86af61268f08665e001a61d30ee53d7d36e3aa629f6645a899ad6a612d71b4eea1c8c471005a15b373abada126e3c14756991d3f11917578b380841cac4c25f4b22bd410442a7fbf26948ae2321f5e5d267bc538296ed72740680b2e94ff6318a2bbc31457a5f28a778b6416054775230d8a1c95985d58c049bb07e295a3cc03ddbfb02c7d1772d0350e1ce080f33e47120624a72cfb1ad1edd767dcef378ab1c0d56c8fa6dadde9c0990fe55fdf600be909bae5fb9bf310851be7d30824d66b6c173796803f6033b74a316fddc3bd3a1cd736df5c2d2ce20c80a27217f4eeb05991603631e5eb20918eacd452869b555ad43ec10d33454815c88a50db5d3332e445076c31603c42a3484c4900b9e7dfb5792882f2f3ca3bdde82e023112b81a8ef4f5965f7c783892f159067b937ffecdda0472826bd7abc31e7554ec507e90beb4a770bade311318032a5afee0ed2ab79829e5491a95665d16ad82f02604f0b75f053cdefc582c826494159c80726f87484f36a427052f272f2c9562d51c8e7a02d85c2c71218f8152000180b0e032a20e2248604877dc93ba5cd0953856ff0661b83606f40e0b59f26223a9f06732cd85064777e9043edafb88e40fdcdd51515825c12fe7a1846711158e260d080a11403a8e58344b33f7ac6c8141d74eb972480e43222d64d67ce923473608b41aaa261bbe4ebb7036a57e2a9f5cc60f618ae8040c1e41f5cce03f7c0fed954337d7963202e9b82b52c13d7d7858bce6fed82f1e", 0x1000}, {&(0x7f0000002e40)="dfeda5e5f2fcba230ed756dd3994aa856cd0d743992dd0eb74f5b8aad2f442bf77f029de1a6e6e7e0e1a833b54f3c4a5cd18a43ff074da19beb8eeb0799581beeabc682ea33ad462c2a5a224a5f1d9edc5c186516f13384b", 0x58, 0x80000000}, {&(0x7f0000002ec0)="5279231c72279842e9eea1e9d510066eac4da5a4925d771e6672e0079d701e9d8ef0f3957c7acb9ae1a5dd1b4e746521f6220c090aed91995dec6a747cc93e118d2c84ffebdb6eeebe1e88a8ea3f6ef3aa32f310e5cac16cb7a5cb058142148ced757f1e60bf97f03b3e3cff51aee4c5127fc0b974ef17b5c2982ba531cfb5648a7fbcd1f86b44ceffa711517be7c7138434c401af4f0e2cb34249ebe29df2ac5b3c15f703d50f0f7ad87c40f772fdcaf7e194954c8d1a5a40bc41feca23565abe567298f4020ead8228fef3e7bccc1052", 0xd1, 0x8}, {&(0x7f0000002fc0)="407bbf7df83c11efced28c1ea6ed039bb0acb9eb567eafc11bce2149322ec9f822211a5c38e333f34154064f3cee3cbe3cbc68659e975129bda3f7b3da26cf08fcc71fb402d83a606d8d3bcf5b2a865d6881084765b41ea18eb4f4e44ddc800879defe099eb2097abd77947c90533dc73e84f29a9cacf6d47363481279eeb4cb1a2f3f182a3c3f70735a1225b3f3ec09cdff1ca7993b9ee42125cb7e24c278cef72f4c48584410076f03e7f286faf55e2cac9d697f2c589a73665c0e23519106fee74996b88dfd563a923dce12f0899d85e88d7ce38f0a74ee328bcf6a4be45231a73d52bde0964500ff", 0xea, 0x1}], 0xa0008, &(0x7f0000003300)={[{@decompose='decompose'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r1}}, {@subj_type={'subj_type', 0x3d, ')&]:\xae'}}, {@subj_role={'subj_role', 0x3d, 'subj_role'}}, {@fowner_lt={'fowner<', r2}}, {@fsmagic={'fsmagic', 0x3d, 0x81}}, {@appraise_type='appraise_type=imasig'}]}) clone(0x800000, &(0x7f00000033c0)="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", &(0x7f00000043c0), &(0x7f0000004400), &(0x7f0000004440)="461ab80b118f1027c45d22674032f8a440e6a6676dc5b97b3a83f8f3370553f7c5e715dd09fe51e93a8bceda50a33146bc5cdc9523562c891ab400ae2f73cb881d4772e9e9c62d7f0ff9839d4fc271d046977a6365dff1d611751ecfa1ee0db98ffce1b8e95e2006a261cacb07431251dea2535e6eb00346ca774524ba9cd57d5d0af91fe9f57a0a7c2512b7db5b44fad0be27c19f826ee29b097d18282c1acebe05476472b7013fc5ad952c345833c711a461e16320de69621e106bb4f4493790a558588145c3") ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) mount$9p_rdma(&(0x7f0000004540)='127.0.0.1\x00', &(0x7f0000004580)='./file0\x00', &(0x7f00000045c0)='9p\x00', 0x8, &(0x7f0000004600)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x9}}], [{@smackfsdef={'smackfsdef', 0x3d, 'subj_type'}}]}}) mount$bpf(0x0, 0xfffffffffffffffe, &(0x7f0000004680)='bpf\x00', 0x2002420, &(0x7f00000046c0)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x800000}}], [{@uid_lt={'uid<'}}, {@smackfsroot={'smackfsroot', 0x3d, 'subj_type'}}, {@euid_lt={'euid<', r2}}]}) r4 = syz_mount_image$gfs2(&(0x7f00000047c0)='gfs2\x00', &(0x7f0000004800)='./file0\x00', 0x7, 0x4, &(0x7f0000005a40)=[{&(0x7f0000004840)="9c561e206c7695b3151d5eaee3898d2d6ea903fafe9b593ecaa7d0f3efe0ba8225c8908f78aed80e67b78a32dc23dfce89f73ffc453bbc3634b1db233c71ad3a443c8977d95138c643909a01b8224e05c8e5379171652acde8379163b0e42c3c16fdad1d7cf6618fe2f5588d4a8a75708ffaa693b16c1a1cb371225057200dfbdac523e757e467792c5ae9c2073195947db05e4657e8f5423f3bf1258572b78f3c1a21f74b6af72fe20a8573337688a86764b2764164ee9bcdb2178e6df6db78c65285762a3ce7b6983a9e6952a4cc910447664a53c6354e84dde21c2d26f3e738", 0xe1, 0x5}, {&(0x7f0000004940)="387360ff62bc60028acf5a8a3cc7c05948ea620ba9fdcb0a2505c1aeabc7d2577ea34b70", 0x24, 0x10001}, {&(0x7f0000004980)="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", 0x1000, 0x630}, {&(0x7f0000005980)="feec8a7cda65915d3304110194e6787378cf3b0f276925fe9d95964f4d82fcef421e6479ff797c7e73ab204e78636722a18c2e2e772fd2f95ba59e3da834ebe5608defd27c1d07816bc87334c5c1660f46f41582d3127daa0841819e9ab496d198de1c734ad496beae53d4fb4579950f6065eec1526b6b8c7e0e9272acb617eb41ca041094b53ac308b0828d287b450e7ca4bd69fdad68ce9d8af3757fd8fe047e85a36084e35d45c990eab0358f3bf29962d2", 0xb3, 0x7}], 0x8, &(0x7f0000005ac0)={[{@nodiscard='nodiscard'}], [{@permit_directio='permit_directio'}, {@obj_role={'obj_role'}}, {@uid_eq={'uid', 0x3d, r2}}]}) execveat(r4, &(0x7f0000005b00)='./file0\x00', &(0x7f0000005c80)=[&(0x7f0000005b40)='\\\x00', &(0x7f0000005b80)='mode', &(0x7f0000005bc0)='trans=rdma,', &(0x7f0000005c00)='((\x00', &(0x7f0000005c40)='func'], &(0x7f0000005e00)=[&(0x7f0000005cc0)='hfsplus\x00', &(0x7f0000005d00)='uid<', &(0x7f0000005d40)=')&]:\xae', &(0x7f0000005d80)='gid', &(0x7f0000005dc0)='\x00'], 0x900) rmdir(&(0x7f0000005e40)='./file0\x00') mount$9p_fd(0x0, &(0x7f0000005e80)='./file0/../file0\x00', &(0x7f0000005ec0)='9p\x00', 0x2, &(0x7f0000005f00)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@privport='privport'}, {@debug={'debug', 0x3d, 0x101}}, {@uname={'uname', 0x3d, 'gfs2\x00'}}, {@cachetag={'cachetag', 0x3d, '\'!%'}}, {@access_user='access=user'}, {@version_9p2000='version=9p2000'}], [{@obj_user={'obj_user', 0x3d, 'hfsplus\x00'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_gt={'fowner>', r1}}, {@subj_user={'subj_user', 0x3d, '\\%/\xd4X:'}}, {@obj_user={'obj_user', 0x3d, 'fowner<'}}, {@measure='measure'}, {@dont_measure='dont_measure'}, {@appraise_type='appraise_type=imasig'}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@measure='measure'}]}}) mount(&(0x7f0000006080)=@sg0='/dev/sg0\x00', &(0x7f00000060c0)='./file0/../file0\x00', &(0x7f0000006100)='qnx6\x00', 0x2010, &(0x7f0000006140)='\x00') write(r0, &(0x7f0000006180)="2eba5de5949abe7b19b9b859fdcadf772efe0cb23e5b202e0bc47d342198a26132295fc07d80507b2a182407431cbfc63a0203f7d3d6636cc6deff21bd7c8455659f48de672caaa3cfd0fa90ebcf558c083e43194a86da0f9390594a5d0d924ce4a6faf120cc9749282cf652830cc001619cdc91894b7bce", 0x78) pivot_root(&(0x7f0000006200)='./file0\x00', &(0x7f0000006240)='./file0\x00') umount2(&(0x7f0000006280)='./file0\x00', 0xe) ioctl$FITHAW(r3, 0xc0045878) syz_mount_image$btrfs(&(0x7f00000062c0)='btrfs\x00', &(0x7f0000006300)='./file0/../file0\x00', 0x764, 0x9, &(0x7f0000009680)=[{&(0x7f0000006340)="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", 0x1000, 0x1}, {&(0x7f0000007340)="b6d38d", 0x3, 0x7}, {&(0x7f0000007380)="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", 0x1000, 0x4e}, {&(0x7f0000008380)="81b70d61cccedcc7fcd6ce413d137f1d9ee79708fd021e242be4edfeb73f30939ff54388a25e2e30a8802f7720768fad6ae9565020275112874e41fa9636f6b0bb552d760cf6e7f78b696663450ec843825dc7f6c1cc1b4ef3d95ffc2053c85ab9b5dd2545b7530d8762e17ed332f1e8e0cb1be4c3d3f1460c9ef0c30b61698a631f2eed52a0628ddc4ba6f6f272f14521c0103c07709be636ad7ceb590b9191f0c83f341fe6cddad3e634e4024f0455ac08637f487023001a713767aaedb69d8b", 0xc1, 0xffff}, {&(0x7f0000008480)="13ccc73eba19a979d72a2680d7c65b9549227e921837e452c67ef0c2a8", 0x1d, 0xf54}, {&(0x7f00000084c0)="b436cddc4f9c868c9b574bc70efa8b1bcbef37569785db45b599b967bef27f37ca73548bfe480af0715fc529469657e7ec034ee9d731884f0ca7c842c16cb9f946e77a22afdbbbd9bf71d70d56ae204833c8e44a6ba4ed6e0c0c9695506d21fef700bf172d31", 0x66, 0x40}, {&(0x7f0000008540)="5be604f0eb4cc3ff2867c9b5e53dcc9bb7bd42ec0128487513bd347529c1a4cb81df71dc5754ea6a0096bff1e3613d6d1534d52bf726f41d18cf81b78c685153584ff171f5e1334834a50deb759727bc8530a3f4ab4742a34e6f0091b19a7b7e25f688cc897d46ba2ffd8971797d31ab5b9efdf8638d392c501d440a2956f4062a2795b7b19022331b1829c213accb23de7a650c5d25c17f6e27603e3a7c9e66b64cc12a29ce108990f29ee5dcc9a5508f1402de1b18f61361821c1ef21c1633", 0xc0, 0x70000000000000}, {&(0x7f0000008600)="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", 0x1000, 0xfff}, {&(0x7f0000009600)="182a50d919d6b4939875b0f852d7be3657a2d0cc238ef80a824af89858de61dfba3ee79698df1d6d4c24cf4a85b0ad3640227132d3a279e25403fabdb0be3d7ddf73e2c6e48c00a875aef77daf34cc125d30d87fc35538e10b73229b06814d05b0e93c7c7bbf14b3a985f319eb38c9a009", 0x71, 0x716388ec}], 0x10, &(0x7f0000009780)={[{@check_int='check_int'}, {@ref_verify='ref_verify'}], [{@obj_type={'obj_type'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x62, 0x32, 0x30, 0x30, 0x37, 0x62, 0x32], 0x2d, [0x61, 0x32, 0x34, 0x52], 0x2d, [0x30, 0x62, 0x64, 0x31], 0x2d, [0x35, 0x31, 0x34, 0x63], 0x2d, [0x37, 0x65, 0x64, 0x64, 0x66, 0x188a333074b8358d, 0x30, 0x39]}}}, {@euid_lt={'euid<', r1}}, {@dont_measure='dont_measure'}, {@subj_role={'subj_role', 0x3d, '%-*$'}}]}) 02:19:51 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000000)={{r0}, "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"}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000001000)={0xbcc, [[0x81, 0x8, 0x5, 0x40000, 0x80, 0x0, 0x0, 0x2], [0x3ff, 0xffff4e34, 0x401, 0x4, 0x0, 0x20, 0x800, 0x7fff], [0x0, 0x2, 0x1f, 0x8, 0x1d, 0xffffff6c, 0x10000, 0x4]], [], [{0xff, 0x2, 0x1}, {0x1, 0x51d23681, 0x0, 0x1}, {0x40, 0x1, 0x1, 0x1}, {0x2, 0xf8, 0x0, 0x0, 0x1, 0x1}, {0x401, 0x8, 0x1, 0x1}, {0xfffffffb, 0x5, 0x0, 0x1}, {0x6, 0xb4, 0x0, 0x0, 0x1}, {0xffffffc0, 0x4eb, 0x0, 0x1, 0x1}, {0x1, 0x30a, 0x0, 0x1, 0x1}, {0x40, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x43e9, 0xfffffffc, 0x1, 0x0, 0x1}], [], 0x448c6c3e}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001280)={r0, 0x0, 0x7, 0x7f}) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f00000012c0)=0x2) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f00000028c0)='.log\x00', 0x50000, 0xaa) getpeername$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002c00)=0x14) accept$packet(r1, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002c80)=0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000002d40)={'syztnl2\x00', &(0x7f0000002cc0)={'ip6_vti0\x00', 0x0, 0x4, 0x6, 0x52, 0x81, 0x2c, @local, @empty, 0x7, 0x700, 0x3ff, 0x300}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002d80)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f000000ad80)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f000000ad40)={&(0x7f0000002dc0)=@delchain={0x7f70, 0x65, 0x2, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x4, 0xfff2}, {0xd, 0xfff2}, {0x9, 0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8, 0xb, 0x4}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x7f28, 0x2, [@TCA_BASIC_EMATCHES={0x11dc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1174, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x3, 0x0, 0x0, {{0x40, 0x9, 0x6fcf}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x6}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x9}]}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x6, 0x1, 0x1}, {0x8001, 0x5, 0x1, 0x0, 0x0, 0x0, 0x2}}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7fff, 0x7, 0x2}, {{0x3, 0x0, 0x1}, {0x2, 0x0, 0x0, 0x1}}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x5, 0x3, 0x400}, {0x0, 0xd1d, 0x4, 0x1}}}, @TCF_EM_CONTAINER={0x100c, 0x3, 0x0, 0x0, {{0x7, 0x0, 0x7fff}, "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"}}, @TCF_EM_NBYTE={0x1c, 0x3, 0x0, 0x0, {{0x9, 0x2, 0xab}, {0x10001, 0xa, 0x0, "a79818f05e3d0b131fd5"}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x0, 0x7, 0x64a0}, {{0x0, 0x1, 0x0, 0x1}, {0x1, 0x0, 0x1}}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x9bbd, 0x3, 0x2}, {0x101, 0x0, 0x4, 0x7fff}}}, @TCF_EM_META={0xac, 0x2, 0x0, 0x0, {{0x8c, 0x4, 0x3ff}, [@TCA_EM_META_LVALUE={0x7, 0x2, [@TCF_META_TYPE_VAR="f7ca0e"]}, @TCA_EM_META_RVALUE={0xf, 0x3, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="d007a3"]}, @TCA_EM_META_LVALUE={0x18, 0x2, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="bd91a202d01478", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="35751664b4"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x2, 0x2}, {0x80, 0x20}}}, @TCA_EM_META_RVALUE={0x2c, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="46ed0d52e2cce708", @TCF_META_TYPE_VAR="db3122d1c06b4a03", @TCF_META_TYPE_VAR="a0", @TCF_META_TYPE_VAR="01e8aec7296271", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_RVALUE={0x1c, 0x3, [@TCF_META_TYPE_VAR="621020c0512a5064", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x1a, 0x3, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="a1051a29bec0d1e801", @TCF_META_TYPE_VAR="b0", @TCF_META_TYPE_VAR="17c865808dca7150"]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x1c, 0x3, 0x0, 0x0, {{0x8878, 0x9, 0x6f4e}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xc}]}}, @TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{0x1, 0x9, 0x3}, [@TCA_EM_IPT_MATCH_REVISION={0x5}]}}]}]}, @TCA_BASIC_ACT={0x6a4, 0x3, [@m_csum={0x110, 0xf, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x200000, 0x3, 0x0, 0x0, 0x1f}, 0xe}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x1, 0x84ad0b5bf7083235, 0x5, 0x7f}, 0x5d}}]}, {0xaa, 0x6, "edb7a5b2d3905606f20bc0fc0e186f6101c728ee88cb4aba0ce29c22f4dfad91853e92a6465405a8dada5501aa687cb93c20ba76b6a8743d7affea60c04886851310b4f218e87961755f1450e3c951e53b9d39fd21dbfd58eb74158f506865cac4e6a6b5a2a79fa557e7b6de8752159be43d7adfd05041cb249e7b5c765e81233e948d6cb4e2e0e744390005a1021cd06e9ff93620f869eeaf8e34e88b7ed2228fd424bf155c"}, {0xc, 0x7, {0x5cebd6228255aebd}}, {0xc, 0x8, {0x1, 0x358a10c507d58c27}}}}, @m_pedit={0x1b8, 0x6, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x15c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0xb8, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}]}, @TCA_PEDIT_KEYS_EX={0x90, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}]}]}, {0x32, 0x6, "bdb714be20b0be35f70b953a27386cd5665114476fe49ecae64f84c254f9fd3981f56d34a3696a824c57e83c9560"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_csum={0x1f8, 0x7, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x7, 0x7, 0x3, 0x2}, 0xc}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x9, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x51}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfff, 0x8, 0x10000000, 0xffff, 0x7}, 0x2d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x7fff, 0x3, 0x40, 0x27add307}, 0x5a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xaf, 0x6df, 0x1, 0x7ff, 0x48c}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xc7b, 0x800, 0x20000000, 0x5940, 0xfffff669}, 0x16}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0xffff5b3a, 0x6, 0x40, 0x2}, 0x1a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0xa000, 0x20000000, 0x8001, 0x1}, 0x12}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9e, 0x3, 0x6, 0x6}, 0x46}}]}, {0xd0, 0x6, "93b560c6e04ab941951573956a086df14671e3c90e3c91363ec5c0268a79c6abca3c51e7a15eb0d55da4c4300492c4bdba6c393773e7eccf6c2585999e2de83190fa8dea84de30e6c47f2ac73760e0c5cf5bd566f36590c4dbdf07a20b4011eb6c1ab9546bb2545ea49edcdc2d9550ed21c93d9fe356a27a575b26d477ad19f8221967c53023e2056dbbbfecbc265534bd658a3fa61da58785c7aaf77eab905caac4303fece5fc92f6e43ae306e1a273631769a10f7b91d3448a5045b8b5ce38ca0d79b7ec91ddfa3da9deb4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_gact={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1057, 0x3}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x26a5, 0x20000000}}]}, {0x17, 0x6, "5cb4f16a1ac7c14c20cc6fb8821d9c33fa7227"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ife={0x184, 0x15, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x196}, @TCA_IFE_SMAC={0xa}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_TYPE={0x6, 0x5, 0x1}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x324, 0x1, 0xe9cd52bde0f34670, 0xffffffad, 0x2}}}, @TCA_IFE_DMAC={0xa, 0x3, @local}]}, {0x101, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_BASIC_EMATCHES={0x1810, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x117c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x7, 0x8}, {{0x3, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}}}}, @TCF_EM_META={0x90, 0x1, 0x0, 0x0, {{0x2, 0x4, 0x9}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x707, 0x65, 0x1}, {0x401, 0x4, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x400, 0x8e, 0x2}, {0x8c4b, 0x7, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x3, 0x7, 0x2}, {0x3, 0x20}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x8, 0x20, 0x2}, {0xfa8, 0x9}}}, @TCA_EM_META_RVALUE={0x2e, 0x3, [@TCF_META_TYPE_VAR="e86a1e63c2a37108", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="8f01b25de93d36f1", @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="3895088b5905947c4aa7", @TCF_META_TYPE_VAR="38aac979f908", @TCF_META_TYPE_VAR="772eb7dcd13e"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xffb8, 0x3f, 0x2}, {0x7, 0x0, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x3}, {0x2, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x8, 0x1}, {0x0, 0x1, 0x2}}}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x401, 0x7, 0x3f}, {{0x4, 0x0, 0x1}, {0x4, 0x0, 0x1, 0x1}}}}, @TCF_EM_CONTAINER={0x14, 0x2, 0x0, 0x0, {{0x1, 0x0, 0x9}, "26d0e18e93dc"}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x6, 0x8, 0x200}, {0x0, 0x3, 0x2}}}, @TCF_EM_IPT={0x1044, 0x3, 0x0, 0x0, {{0x0, 0x9, 0x36ea}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xff}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_DATA={0x1004, 0x5, "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"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xcc}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x1f, 0x7, 0x9}, {{0x1, 0x1}, {0x0, 0x1}}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x507d, 0x8, 0xfff7}, {0xffffffffffffffff, 0x6}}}, @TCF_EM_META={0x34, 0x3, 0x0, 0x0, {{0x9, 0x4, 0x7}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x4}, {0x4, 0x3, 0x1}}}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_VAR="84de", @TCF_META_TYPE_VAR="9b75f8", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="ad", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="a4fd246713cb8f"]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x25c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x5, 0x7, 0x5}, {{0x4, 0x0, 0x1}}}}, @TCF_EM_IPT={0x108, 0x1, 0x0, 0x0, {{0x7, 0x9, 0x9}, [@TCA_EM_IPT_MATCH_DATA={0xcd, 0x5, "769621a607a1ea75a34f5c945f44ae8eb0e33f3113dccf79e453edb725b1e199e8ef068154f6e3bcf077ce22b9ad53401bfe4f90c1b085c28c9f18349558f91bf86a52e86899c3adbcebcf0d8f62b739a6d1a78092fd98b17c7ccce6ea6cbc9d913f4b20c4993825096b292f78f6e449966a7b69e848ba4efd764140ba2ef52016173f40122408d8d9d1f19fbed828301fb0c7b6cf0ca0801da8a4461bc5d994fd8f2d8d38e997a0af9a14c413b84e7b56a810261e34b0e1d9962cc60f248cea5d46dd0f6c8b504b87"}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x1f}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}]}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x5, 0x7, 0x3}, {{0x3, 0x1, 0x1}, {0x2, 0x0, 0x1, 0x1}}}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x8000, 0x2, 0x2}, {0x3, 0x2, 0x2, "bdca"}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0xffff, 0x1, 0x8}, {0x2, 0x7, 0x4, 0x4, 0x8, 0x0, 0x1}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xffff, 0x8, 0x200}, {0x2, 0x2, 0x3}}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x1, 0x7, 0xfffb}, {{0x3, 0x0, 0x1, 0x1}, {0x0, 0x1}}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x5, 0x1, 0x1000}, {0x8000, 0x5, 0x6e, 0x5, 0xb, 0x1}}}, @TCF_EM_CONTAINER={0xac, 0x2, 0x0, 0x0, {{0x7}, "28c3602453af202225ecd32c0c10b5a40cc44c10636f7ecd74d0498bef91522a0adf1921f8fe4ea93f245756bb59d543d2fd13f8cf82d094c1c72ec597553a3701609b58915be73b2fc0be7e16d66e8f1ea323b276418fae506b6e26b22c8ec0ed529c72c3260a0524c08de58531a742817bc6f45c5b69f72cc823da669763f2fac19d14536cb8f328c6a21331d8f6a8c866ea2051edd4b6c256cd0de5201550"}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x9, 0x7, 0xfc}, {{0x1, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x2b4, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x74, 0x2, 0x0, 0x0, {{0x81, 0x9, 0xfc00}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0x40, 0x5, "6bde3eec3fecb336834cf46de5ece520d6e13ce044837b6863d6709368648516681df1c27c67677782d6e993708268e8d53947e439fae92937c2b50d"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x1}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}]}}, @TCF_EM_META={0x68, 0x3, 0x0, 0x0, {{0x8, 0x4, 0xcd}, [@TCA_EM_META_LVALUE={0x25, 0x2, [@TCF_META_TYPE_VAR='BD', @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="4d3754aa6bceebf3ef", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="c797a37c772c", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x1]}, @TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_LVALUE={0x17, 0x2, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="930674", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x9, 0x2}, {0x4, 0xff, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0x20, 0x2}, {0x8, 0x2, 0x2}}}]}}, @TCF_EM_IPT={0x1d4, 0x2, 0x0, 0x0, {{0x2cda, 0x9, 0x40}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0x8e, 0x5, "1c2c574d2265d17692cfa288b6652b267b3d45d54f1a64065176f55ec9d3e109098845ccc2f93637a6fd9f657f6059de03c9843aeee354d8e624c1d0892bc51430e81597c77eff2c1cecd1e98fe605530a1ab4ad995435bab9bd43d434e71a5745f4e7e653ce561cd698034e4e52efe9921ffb0d68142cba87cf29f9c8d64dbd1afb6e66e6efc3413e93"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x37, 0x5, "bce54aa8812f660a1467bacd94ee1957d3e7b05dcb249d454e4281b1eeb0f78ff15acdcefb09e2865ce4612812086e678cd226"}, @TCA_EM_IPT_MATCH_DATA={0xe, 0x5, "e75b3ab506cad67858e7"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_DATA={0xc2, 0x5, "37c502ed190811e4c75d02cb9e6a72e5b5228207582bb69b69c093b900a3beb57f83d80b0259980b682266ac3157454bd5f15dc29f4375716e0e5c34e0ebf9b30d6517e7554aed4e85316c10282b3912e10eeb084be1d3f51f0326101270a70b437ee36495401eac0c3cc201ea029febcb75b346bf232ecdc82bf28b374b49dc21f66aa9deac794875b623076bb77d7e4460853b0c72730a83fd5510d8d4aeb28ccaf538c748e06530856590bec50b9cce93aaed50847a6a1f3ca1008e2f"}]}}]}, @TCA_EMATCH_TREE_LIST={0x160, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0xff, 0x2, 0x2}, {0x7fff, 0xa, 0x2, "43cbbb197cb739b539c2"}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x800, 0x8, 0x3ff}, {0x1, 0x6}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x26, 0x3, 0x100}, {0x7f, 0x23, 0x80, 0x8}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x51, 0x1, 0x11a4}, {0x7, 0x7, 0x3ff, 0x4, 0x1, 0x1, 0x1}}}, @TCF_EM_IPT={0x38, 0x2, 0x0, 0x0, {{0x100, 0x9, 0x9}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x2, 0x7, 0x1}, {{0x2, 0x1, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}}}}, @TCF_EM_CONTAINER={0xb0, 0x1, 0x0, 0x0, {{0x6, 0x0, 0x8bd}, "a116e9e9d9a95c062e85cf7e052d0cef5aea0802decd9644ab818396c31f006070528689f9eb5de9e456d1ea41f3e5bdd6a9c9ef3f4cc025b9eba7142d459a95016930b12a565d1edc1267e915fd82a478427360b84fd36330a8b066439c710e49900270cca3c050da1a4fe9eebbbdc27167bfe026252e9f3e82fa86d737a228c7237e588fbd34aa3c29063eecdecb9e3a9bc66fc9cfd7ba22ffac926ecc15ef0b"}}]}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xfff3, 0x23}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x9, 0x2}}, @TCA_BASIC_ACT={0x4e84, 0x3, [@m_pedit={0x4a0c, 0x1e, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x496c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x400, 0x20c, 0x10000000, 0x8, 0xfffffff6}, 0x0, 0x0, [{0x51, 0x8, 0x3, 0x5, 0x7, 0x7}, {0xc503, 0x8, 0x2, 0x3f, 0x3, 0xc6d0}, {0x400, 0x8, 0x20, 0x0, 0x300000, 0x2}]}, [{0x5, 0x6, 0x1d5, 0x4, 0x6, 0x1}, {0x4, 0x2, 0xbde, 0x7, 0x2, 0x8}, {0xfffffffd, 0x1, 0x81, 0xfffffffc, 0x80000000, 0x1}, {0x9, 0xcf9, 0x6, 0x7f, 0x2, 0x5}, {0x2, 0x1f, 0xf99, 0x5f, 0x3, 0x3}, {0x1, 0x1, 0x3, 0x20, 0xfffffe00, 0x8}, {0x3, 0x4, 0x7, 0x7, 0xfff, 0x3f}, {0x1, 0x5f0, 0x0, 0xa6, 0x81, 0x4}, {0x4, 0x5, 0x80, 0xff, 0x9, 0xbab}, {0x7fffffff, 0x3, 0x0, 0x5, 0x48, 0x7f2}, {0x8000, 0x6, 0x8, 0x6, 0x8001, 0x3}, {0x4, 0x2, 0x4800, 0x9, 0x0, 0x7}, {0x5, 0x2, 0x4, 0x8, 0x5, 0x1}, {0x9, 0x6, 0x8001, 0x1f, 0x81, 0x8}, {0x2, 0xffff, 0x4, 0x7fffffff, 0xe3, 0x9}, {0x7c, 0x7, 0x0, 0xfffffffe, 0xb5, 0xffffffff}, {0xfffffff8, 0x9, 0x94f, 0x0, 0x3, 0x7}, {0x20, 0x5, 0x7f, 0x8, 0xfffffe00, 0x6}, {0x7, 0x101, 0x6, 0x80000001, 0x1, 0xab}, {0x7ff, 0xffffffff, 0x2, 0x8, 0x7ff, 0xc33c}, {0xfc000000, 0x7, 0x3ff, 0x1f, 0x32, 0x8}, {0x5, 0x8, 0x6, 0x7f, 0x81, 0x1ff}, {0x20, 0x17a, 0x3, 0xf1f, 0x1ff}, {0x1, 0x1, 0x9, 0x8, 0x7fffffff, 0x6a}, {0x7bc6, 0x814, 0x6, 0x7ff, 0x3ff, 0x568d}, {0x8, 0x80, 0x7, 0x7, 0xfffffff7, 0x2}, {0x4, 0xfffffff8, 0xfffffc00, 0x4, 0x1, 0x8}, {0x0, 0xfffffff9, 0x80000000, 0x10001, 0xf4, 0x9}, {0x0, 0xfffffffe, 0x9, 0x9, 0x3, 0x7}, {0x7fff, 0x6, 0x7fffffff, 0xfffffffa, 0xfffffffd, 0xfffffffe}, {0x1, 0x3, 0x1, 0x4, 0x1ff, 0x5f}, {0x3, 0x6, 0x4, 0x4, 0x1, 0xfffffffa}, {0x64, 0x4, 0xffffff95, 0xa08, 0x68}, {0xfffff227, 0x1, 0x7fff, 0xf39, 0x81, 0x4}, {0x4, 0x9, 0x0, 0x2, 0x152}, {0x9, 0x7, 0x0, 0xff, 0x7fff, 0x4}, {0x8, 0xfff, 0x40, 0xcf80, 0x8, 0xfffff000}, {0x2, 0x401, 0x0, 0x80000000, 0x3f}, {0x7f, 0xffff, 0xa9, 0x3, 0xfb1c, 0x1}, {0x9d, 0x5, 0x4, 0x1, 0x80, 0x3}, {0x8001, 0x7ff, 0xec, 0x0, 0x559f, 0x7}, {0x6, 0x3f, 0x4, 0x100000, 0x0, 0x7fff}, {0x2, 0xffffffff, 0x84e, 0x7, 0x1, 0x20}, {0x7, 0x5, 0x7f, 0xffff2b26, 0x6, 0x8c4}, {0x3, 0x0, 0x1f, 0x3, 0xca6b, 0x40}, {0x6, 0x93, 0x6, 0x8001, 0x8, 0x8}, {0x0, 0x2, 0x4, 0x2, 0x2, 0x6}, {0x7f, 0x68c, 0x6, 0x6, 0x6, 0x1ff}, {0x2, 0x5, 0x1, 0x7fffffff, 0x8, 0x9}, {0x3ff, 0x80000001, 0x1, 0xc00, 0x536b, 0x4}, {0x1, 0x1, 0x0, 0x2, 0x3, 0x7}, {0xfffeffff, 0x7fffffff, 0x7, 0x7, 0xfffffff8, 0x7}, {0x1, 0x4, 0x9, 0xf9fa, 0x3, 0x8001}, {0x6, 0x400a, 0x80000000, 0x5, 0x3, 0x7}, {0xffff, 0x8, 0x1, 0x1, 0x3, 0x1}, {0x0, 0x8, 0xffffff80, 0x187e9944, 0x6fe2, 0x2}, {0x8, 0x8001, 0x0, 0xffffbb69, 0x1ff, 0x2}, {0x7, 0x4, 0x6, 0xffffffc0, 0x5, 0x3}, {0x101, 0x4, 0x18, 0x4, 0x5, 0x800}, {0x3f, 0x8, 0xd, 0x401, 0x6, 0x7fffffff}, {0x3dbe, 0x9, 0x2, 0x0, 0x1, 0x10000}, {0xdfa, 0x19e, 0x4, 0x65e, 0x8, 0x81}, {0x485, 0x5, 0x3, 0x6, 0x7, 0x5}, {0x80, 0x1, 0x20, 0x0, 0x8d7, 0x8d92}, {0x6, 0x2, 0x6, 0x7, 0x8, 0x40}, {0x7, 0xf51, 0x7, 0x20, 0x0, 0x3}, {0x6, 0x401, 0x0, 0x4, 0x200, 0x9}, {0x401, 0xffff, 0x400, 0x8, 0xa61, 0x3}, {0x400, 0x3, 0x6, 0x80, 0x1, 0x7fff}, {0x2, 0x1ff, 0x2, 0x9, 0x8, 0x5}, {0x7, 0x7, 0x2, 0x4, 0x1b400, 0x7}, {0xa28, 0x0, 0x9, 0x2, 0x7, 0x30}, {0x7, 0x6, 0x4140, 0x4, 0x1, 0x7}, {0x0, 0x3, 0x7fff, 0x8, 0x5, 0x8000}, {0x7, 0x1, 0x7f, 0x4, 0x35fa, 0xfffffe00}, {0x4, 0x3, 0x5, 0x2, 0x9, 0x3ff}, {0x800, 0x1000, 0x9, 0x5, 0x400, 0x20}, {0x0, 0x4, 0x1, 0x3, 0x10001, 0xffffff5c}, {0x34, 0x0, 0x5, 0x4, 0x7f, 0x1}, {0x9, 0xffff, 0x32, 0x5, 0x46c9, 0x7040}, {0x6, 0x800, 0x8001, 0x6fef, 0x77, 0x401}, {0x9, 0xd6, 0x5, 0x3ff, 0x6, 0x200}, {0x6, 0x2, 0x40, 0xfff, 0x8, 0x8}, {0x8, 0x6, 0xb9d6, 0x3, 0x5, 0x3}, {0x5, 0x9, 0xd044, 0x3, 0x1f}, {0x8, 0x0, 0x401, 0x805, 0x4, 0xfffffffc}, {0x1f, 0xfff, 0xba5c, 0x0, 0x1, 0x10001}, {0xfffffff9, 0x0, 0x1ff, 0x3, 0xfff, 0x3ff}, {0xfffffff9, 0x0, 0x7, 0xea8, 0x10000, 0x7ff}, {0x7f, 0x7, 0x1, 0x7, 0x800, 0x1f6}, {0x2, 0x9, 0x2, 0x3, 0x5, 0x3}, {0x7, 0x135, 0x1000, 0x2, 0x3, 0x2}, {0x1, 0x2, 0x9a, 0x80000000, 0x6, 0x200}, {0x2, 0x101, 0xcdf, 0x1, 0x9, 0x1ff}, {0xa3e3, 0x1, 0x200, 0x101, 0x6284836f, 0x70d7}, {0x7ff, 0x10, 0x200000, 0x7f, 0x3, 0x5}, {0xfffffffb, 0xffff, 0x1, 0x2, 0x40, 0x9b}, {0x5, 0xfffff8ef, 0x3, 0x39, 0x9, 0x4}, {0x1, 0x5, 0x2, 0x5, 0x401, 0x7}, {0x6, 0x20, 0x3, 0x10001, 0x2, 0xffffffe0}, {0x1000, 0x2000, 0x401, 0x0, 0xa9b6, 0x8000}, {0x7fff, 0x1, 0xc0000000, 0xffff, 0x8, 0xfff}, {0x1, 0xbd, 0x8, 0x0, 0x1f, 0xfff}, {0x1f, 0x2, 0x6, 0x635d, 0x3, 0x9}, {0x2, 0x8001, 0xd57, 0x99, 0x6, 0x80000001}, {0x8, 0x9, 0x7fff, 0x7f4, 0xf73, 0x1000}, {0x9, 0x3ff, 0x8, 0x7, 0x8, 0x2}, {0x5, 0x20, 0xf7, 0x7ff, 0x5, 0x179d}, {0x7, 0x83a, 0x0, 0x1, 0xb6, 0xdf1}, {0x5, 0x0, 0x1, 0x4, 0x8, 0xc66}, {0x80000001, 0x5, 0x8001, 0x401, 0xfff, 0x80000001}, {0x1, 0x40, 0x1, 0x0, 0x5, 0x7}, {0x2, 0x8, 0x9, 0x767b, 0x7c7, 0x8000}, {0x9, 0xffffffff, 0x6, 0x9, 0x5, 0x1}, {0x101, 0x20, 0x8, 0x20, 0x3, 0x959c}, {0x3, 0xfffffffe, 0xfc176983, 0x7f, 0x7, 0x80}, {0x7, 0x5, 0x2, 0x9, 0x4, 0x1}, {0xffff1351, 0x3b89, 0x5, 0x40, 0x5, 0xc0a6}, {0x16, 0xffffffff, 0x800, 0x0, 0xc3d2, 0x5}, {0x200, 0x9, 0x7, 0x8, 0x9, 0x5}, {0x8, 0x2, 0x6, 0x6, 0x94, 0x3}, {0x2, 0x80000001, 0x3, 0x7, 0x2, 0x2}, {0x80000000, 0x7fff, 0x8, 0x7, 0x8000}, {0x0, 0x7, 0x3, 0x2, 0x36, 0x1}, {0x3, 0x5, 0xbe, 0x40c, 0x8, 0x8000}, {0x5, 0x6, 0x1, 0x3, 0x3, 0x2}, {0x8, 0x81, 0x80000000, 0x0, 0xfffffffd, 0xe6}, {0x8, 0xfffffecb, 0x3, 0x1000, 0x34c8, 0x6}], [{0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x4, 0x1}, {0x5, 0x1}, {}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x644676a428e32526}, {0x1, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {}, {0x6}, {0x4, 0x1}, {0x5}, {0x3}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x3}, {0x3}, {0x1, 0x1}, {}, {0x4, 0x1}, {0xba27ce2c4e0cca01}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0xee1a18054d82a2d2}, {0x1}, {0x4}, {}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x3}, {0x4}, {0x0, 0x1}, {0x2}, {0x2}, {0x68bc450f6e4d7636, 0x1}, {0x2, 0x1}, {0x5}, {0x5}, {0x1}, {0x4, 0x1}, {0x6}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {}, {0x2}, {}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x5}, {0x6}, {0x2, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xec8, 0x4, {{{0x4, 0xa15, 0xf, 0xbb, 0x5}, 0x5, 0xeb, [{0x2, 0x9, 0x3, 0x7, 0x3, 0xf5}, {0x4, 0xf26b, 0x3, 0x10000, 0x8, 0x3}, {0x2, 0x4, 0x7fffffff, 0x101, 0xb7a8}, {0x6, 0xff, 0x9, 0x7, 0x7ff, 0x400}, {0x9, 0x2, 0x8, 0x1, 0x5, 0x4}, {0x171, 0x3ff, 0x9, 0x1, 0xffff, 0x401}, {0xff, 0x902, 0x1fe, 0x7, 0x2, 0x7fff}]}, [{0x3, 0x1, 0x1, 0x8000, 0x20, 0x1}, {0x6, 0x7, 0x4, 0x4, 0xc7, 0x7}, {0x8, 0x300, 0x2, 0x1ff, 0x8}, {0x9, 0x2, 0x1, 0x0, 0x891, 0x80000000}, {0x120, 0x10001, 0x9, 0xb, 0x6, 0xffffffff}, {0x6, 0x4, 0x1, 0x5, 0x80000000, 0xfffffffc}, {0x9, 0xce9c, 0x8, 0x3ff, 0x101, 0x7}, {0x6, 0x8, 0x1f, 0x9, 0xffffff00, 0x6}, {0x8001, 0x3, 0x1, 0xffffffff, 0x5, 0x741}, {0x5, 0xff, 0xff, 0xb9, 0x41a0, 0x9}, {0x9, 0x2, 0xffff3e79, 0x7fffffff, 0x1, 0x40cd}, {0xff, 0x268000, 0x8001, 0x2979ebc0, 0x8001, 0x8}, {0x5, 0x0, 0x81000000, 0xce, 0xa175, 0x10001}, {0x9, 0x6, 0x2, 0x7, 0x69, 0xfffffffb}, {0x9, 0x3, 0x7, 0x59a, 0x1, 0x4}, {0xfffffffe, 0x3, 0x200, 0x1f, 0x1f, 0x7fff}, {0x1, 0xcbe, 0x8000, 0x7, 0x9, 0x3}, {0x0, 0x9, 0x2, 0x3f, 0x2, 0x7}, {0x95c1, 0x1, 0xffff, 0x1f, 0x5af343d4, 0x45}, {0x7, 0x401, 0x7ff, 0x16f, 0x4, 0x8000}, {0x8, 0x1, 0x6a, 0x8001, 0x0, 0xa891}, {0x101, 0x7, 0x4, 0x2, 0x5, 0x9}, {0x2, 0x8, 0x2, 0x1800, 0x3, 0x8}, {0x6, 0x1, 0xe7, 0x7f, 0x10001}, {0x3, 0x9, 0x8, 0x7f, 0x4, 0x1}, {0x3f, 0x6, 0x4, 0x9, 0x95bd, 0xffff}, {0x7b, 0x5, 0x81, 0x200, 0xff, 0x80000001}, {0x4, 0x8000, 0x41dc, 0x4, 0x1, 0x2}, {0x5, 0xddc2, 0x7, 0x8, 0x292a577f, 0x7f}, {0x200, 0x5, 0x3f, 0x6, 0x6, 0x3}, {0x1, 0x7, 0x4, 0x5c, 0x2, 0x2}, {0x81, 0x15cfedc8, 0x4d, 0x5, 0x7, 0x3000}, {0x6, 0x0, 0x7, 0xdaef, 0x80, 0x3}, {0x40, 0xffffffc1, 0x7ff, 0x3, 0x7, 0x6}, {0x4b1, 0xf22, 0x7, 0x1f, 0x86b6, 0x1}, {0xff, 0x3, 0x2, 0x1000, 0xffffddce, 0xff}, {0x3, 0x80000001, 0x5b1, 0x8, 0x3, 0xfffffff8}, {0x6, 0x81, 0x5, 0x3, 0xff, 0x8}, {0x6, 0x7, 0x40, 0x32, 0x4, 0x4}, {0x6, 0x81, 0x3, 0x2, 0x74, 0x1f}, {0x1, 0x0, 0x1d, 0x4453, 0x0, 0x71292aa6}, {0xffff, 0x2, 0x6, 0x5, 0x0, 0x8}, {0x0, 0x1, 0xf7, 0x83ac, 0x3ff, 0xfffffffc}, {0x7f, 0x80000000, 0x401, 0x5, 0x5, 0x1}, {0xfffffeff, 0x1, 0x80000001, 0x5, 0x7fff, 0xfffffeff}, {0x3ff, 0x9, 0x80000000, 0x6b, 0x0, 0x5}, {0x1, 0xfc6d, 0x7, 0x7, 0x80000001, 0xbef}, {0x7, 0x4, 0xffff, 0x8, 0x7fff, 0xfffffffc}, {0x3ff, 0x3, 0x1400000, 0x9, 0x2, 0x10001}, {0xa6b, 0x3f, 0x5c, 0xf3dc, 0xffffffff, 0xffff}, {0x2, 0x4, 0x7, 0x401, 0xffff, 0x49}, {0xfffffffe, 0x6, 0x2, 0xffff717f, 0xd68, 0x5}, {0x3, 0xffff70c3, 0x101, 0x7fff, 0x0, 0x6}, {0x4, 0x0, 0x80000001, 0x75, 0x9, 0x7fffffff}, {0x5, 0x1, 0x8000, 0x7e, 0xfffffffd, 0xffffffff}, {0x80000000, 0x88a, 0x7fffffff, 0x3, 0x0, 0x200}, {0x4, 0x0, 0x3, 0x0, 0x4, 0x401}, {0x1, 0x7f, 0xffffffff, 0x4964fe3f, 0xffffffff, 0x200}, {0x0, 0x8, 0xffffff93, 0xe5, 0x0, 0x3}, {0x19a, 0x2232, 0x1000, 0x4, 0x0, 0x5}, {0xffff0001, 0x0, 0x1f, 0x5, 0x2}, {0x0, 0x8000, 0x3, 0xff, 0xb334}, {0x5, 0x3, 0x8, 0x6, 0x80000000, 0x41e}, {0xf1b6, 0x6, 0x401, 0x9, 0x7, 0x1}, {0x8, 0x500, 0x1020000, 0xfc, 0xd8}, {0x7fffffff, 0x1000, 0xffffffff, 0x6, 0x7, 0x7fff}, {0x4, 0x1, 0x1, 0x4, 0x1, 0x7}, {0x0, 0x8000, 0x0, 0x8000, 0xfffffffd, 0x7fff}, {0x3, 0x5, 0x2, 0x0, 0x3, 0x653}, {0x0, 0x3, 0x5, 0x20, 0xffffffe1, 0x10001}, {0x1ff, 0x1ff, 0x69, 0xfff, 0x7, 0x1}, {0x3, 0x8, 0x6, 0xffffffff, 0x0, 0x8001}, {0x97, 0x562d, 0x3, 0x6, 0x17, 0x3}, {0x7fffffff, 0x1000, 0x5, 0x5, 0x6, 0xeaf}, {0x100, 0xfff, 0x7f, 0x410, 0xe6, 0x85}, {0x4, 0x1, 0x0, 0x5, 0x6, 0x8}, {0x7ff, 0x20, 0xfc, 0xffffffff, 0x4da, 0x400}, {0x0, 0x5f22, 0x7b, 0x3, 0xaf6, 0x1000}, {0x8, 0x6, 0x5c6, 0x5, 0x6, 0x7f}, {0x6, 0x7, 0x9, 0x20, 0x10001, 0x3}, {0x4, 0x0, 0x0, 0x100, 0x9, 0xfffffff8}, {0xff, 0x6, 0xfffff801, 0x4249, 0x1, 0x9}, {0x1, 0x5, 0xfffffff7, 0x0, 0x400, 0x3}, {0x65c5, 0xa6, 0xff, 0x4, 0x81, 0x80}, {0x839, 0x7, 0x8, 0x2, 0x2460000, 0x1}, {0x1000, 0x0, 0x1ff, 0x1, 0x0, 0x6304}, {0x7fff, 0x5, 0x3, 0x3, 0x7fffffff, 0x7}, {0x3, 0x3f, 0x0, 0xc1, 0xffffffff}, {0xd09f, 0x9, 0x8, 0x400, 0x5, 0x1035}, {0xd18, 0x4, 0x80000001, 0x7458, 0x4, 0x9}, {0xce42, 0x893f, 0xfffff6c4, 0x400, 0xfffffffe, 0x5}, {0x8, 0x8001, 0x81, 0x40, 0x4, 0x3}, {0xffff, 0xffffffff, 0x2, 0x3f, 0xfffffff9, 0x1}, {0x4, 0x94, 0x401, 0x7fffffff, 0x6b2, 0x3}, {0x10000, 0xb299, 0x3, 0xe2c, 0x1, 0xfffffff7}, {0x5b40833b, 0x6eeb0641, 0x8001, 0x3, 0x0, 0xf0d}, {0x5, 0x1ff, 0x7fffffff, 0xfa, 0x72ae, 0x5e}, {0x4, 0xff, 0x100, 0xfffffff9, 0x4, 0x2}, {0xc60cc32b, 0x2, 0x1, 0x8, 0x8, 0x3}, {0x6f4e, 0x278, 0x3e, 0x7ff, 0x3, 0x10001}, {0x4, 0x0, 0xfffffffe, 0x0, 0x5ef5, 0x3f}, {0x10001, 0x9, 0x8000, 0x5, 0x0, 0x7}, {0x3, 0x401, 0x1, 0x4, 0x9, 0xfffffffd}, {0x200, 0x7ff, 0x7, 0x4, 0x2}, {0xffff0000, 0x5, 0x6, 0x931, 0xfff, 0x36}, {0x8564, 0x765, 0x40, 0x1, 0x1000, 0x7}, {0x6, 0x80d6, 0xed37, 0xf1, 0x0, 0x7fffffff}, {0x2, 0x933, 0x7, 0xffff, 0x0, 0x7}, {0x2, 0x7, 0x5, 0x8, 0xffffff01, 0x5}, {0x3f, 0x6, 0x5, 0x3, 0x401, 0x4}, {0x4, 0xfffffffe, 0x2, 0xfffff735, 0xffffffaa, 0xfffffffc}, {0x0, 0x7, 0x0, 0x9, 0x5, 0xfffffffa}, {0x800, 0x0, 0x8758, 0xec9, 0x7, 0x7ff}, {0x600, 0x3, 0xffffff01, 0x5, 0x46}, {0x3, 0x1, 0x9, 0x5d8d2c19, 0x7, 0x7fff}, {0x3, 0x2, 0x6, 0x1000, 0x9}, {0x7f, 0xb294, 0x1, 0xff, 0x57, 0x9}, {0x7ff, 0x8, 0x6, 0x53ed, 0xa8a9, 0xc1a}, {0xff, 0x0, 0x4, 0x6, 0xff, 0x8}, {0x0, 0x3ff, 0x80, 0x5, 0x8, 0x3}, {0x3, 0x967, 0x3, 0x1, 0x800, 0x4}, {0xb4, 0x131, 0x7, 0x8000, 0x7f, 0x2}, {0x0, 0xffff, 0x14e, 0x9, 0x1, 0xffffff5e}, {0xfffffff7, 0x1ff, 0x4, 0x0, 0x63, 0x2}, {0x2, 0x7, 0x3, 0x5, 0x2704, 0x8}, {0xf5d, 0xdb8, 0xb113, 0x8, 0x1, 0x8000}, {0x6, 0x1f, 0xb04, 0x300, 0x5, 0x1000}, {0x3ff, 0x8, 0x8, 0x100, 0x4, 0xda3}], [{0x1}, {0x0, 0x1}, {0x3}, {0x4}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x4}, {0x2}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {0x2}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {0x4, 0x1}, {0x4}, {0x2}, {0x1, 0x1}, {0x3}, {0x2, 0x1}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x3}, {0x2}, {}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x2}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x2}, {0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {}, {0x5, 0x1}, {0x2d189592339088ab}, {0x4, 0x1}, {0x1, 0x1}, {0x4}, {0x3}, {0x4}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {}, {0x4}, {0x4, 0x1}, {0x5}, {0x5}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x8}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x1}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {}, {0x5, 0x1}, {}, {0xd1b7a5d309167295, 0x1}, {0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0xbf800000, 0x7, 0x4, 0x3c5, 0xffffffff}, 0x1, 0x0, [{0x8000, 0x1, 0x1, 0x7, 0xfffffffe, 0xfff}]}, [{0x4, 0x6, 0x200, 0x10000, 0x7, 0x9}, {0x400, 0x2, 0x4, 0x2, 0x1ff}, {0x0, 0xff, 0x9, 0xd3, 0x7, 0x2}, {0x9, 0x9c91, 0x5, 0x2, 0x7fffffff, 0x5717}, {0x4, 0x3, 0x8, 0x2, 0x8, 0x1ff}, {0x1f, 0x4, 0xd3958732, 0x5, 0x2, 0x80000001}, {0x6, 0x8, 0x0, 0x1ff, 0x0, 0x10000}, {0x8, 0x10001, 0x1, 0x1fc, 0x4, 0x6000000}, {0x4, 0x97, 0x0, 0x2, 0x2, 0xf2}, {0x10001, 0x0, 0x4, 0x1, 0x3, 0x9}, {0x0, 0x519f, 0x3, 0x8, 0x6, 0x5}, {0x5, 0x27, 0x5, 0x3ff, 0x9, 0x6}, {0x9, 0x1, 0x3, 0xfffffffd, 0x7ff, 0x7}, {0x1, 0xce2, 0x8, 0x219, 0x0, 0xffff8000}, {0xffffffc1, 0x96d, 0x5, 0x7, 0x1, 0x5}, {0x2, 0x5, 0xff, 0x2, 0x2, 0x2}, {0x100, 0x80000001, 0x101, 0xfffffffd, 0x7, 0x2}, {0xffffffff, 0x7, 0x4, 0x3f, 0x73, 0x3f}, {0x3, 0x1, 0x0, 0x1, 0x7, 0x8001}, {0x1, 0x8, 0x5, 0x4, 0x6, 0x80000001}, {0x6, 0x7, 0x9, 0xfffffffb, 0x3f, 0x3800000}, {0x0, 0x0, 0x8, 0x9, 0x7f, 0xd50}, {0x40900000, 0x20000000, 0x8, 0x4, 0x9, 0x8000}, {0x100, 0x7, 0x400, 0xfe8, 0xe45, 0x1f}, {0x0, 0x6, 0x4, 0x2, 0x40, 0x6}, {0x0, 0x5, 0x1, 0x9, 0x101, 0x7}, {0xff1, 0x100, 0x8, 0x7, 0x80000001, 0x85}, {0x8, 0x11cfbf83, 0x101, 0xfff, 0xfffffffd, 0x800}, {0x5, 0xe8c0000, 0x1f, 0x14000, 0x5, 0xeccb}, {0x4, 0xffffffff, 0x211d32b4, 0xef5, 0x2f9, 0x3}, {0x2d, 0x7, 0x7, 0x8, 0x2, 0x9}, {0x8df, 0x5, 0x1, 0x40, 0x6, 0x1ff}, {0x1, 0x3, 0x1f, 0x9, 0x1, 0x8}, {0x4, 0x2, 0x5, 0x1, 0x9, 0x4}, {0x4, 0x3, 0xffff, 0x3, 0x6, 0x7f}, {0x6, 0x4, 0x4, 0x1, 0x9, 0x9}, {0x80, 0xe41, 0x13, 0x5, 0x3, 0x7}, {0x7fff, 0x10000, 0x100, 0x6, 0xffffffff, 0x8}, {0x0, 0x46c5, 0x7269, 0x2aba, 0x4, 0x1}, {0x1, 0x8, 0xffffffbd, 0x0, 0x0, 0x9}, {0x400, 0x7ff, 0x6, 0xc9a, 0x1, 0x3f}, {0x0, 0x3, 0x0, 0x100, 0x2, 0x7}, {0x4, 0x5e1, 0x9, 0x2, 0x0, 0x6}, {0x2, 0xf49f, 0x6, 0x0, 0x80000001, 0x4}, {0x7, 0x7, 0x6, 0x8, 0x4, 0xffff}, {0x8a9, 0x3ff, 0x3, 0x8, 0x4, 0x6}, {0x7, 0x7fffffff, 0x8000, 0x3, 0x1, 0x1ff}, {0x3, 0x4, 0x3389c00, 0x3, 0x3, 0x8}, {0x7, 0x0, 0x8, 0x1, 0x10000, 0x7d90}, {0x401, 0x6, 0x0, 0x0, 0x0, 0x2}, {0x2, 0x51d, 0x1, 0xff, 0x32, 0x94}, {0x0, 0x13e, 0x20, 0x1, 0x1, 0xb39}, {0x0, 0x10001, 0x6, 0x3, 0xfffffff7, 0x33c6}, {0x1200, 0xfff, 0x10001, 0x1ff, 0x8000, 0xa00}, {0x1000, 0x69, 0x5, 0x5, 0x1, 0x6ca7f413}, {0xd6, 0x3, 0x7, 0x0, 0x1, 0x8001}, {0x6, 0xffff, 0x4, 0x0, 0x34b, 0x5}, {0x80, 0xfe000000, 0x81, 0x80000001, 0x8000, 0x10001}, {0x7, 0x2, 0x7, 0x8, 0x4d1c, 0x5}, {0x7, 0x5, 0x0, 0x400, 0x1, 0x4}, {0x3aea, 0x5, 0x3, 0x2e40, 0x800, 0x93}, {0xefc, 0x101, 0x346, 0x3f, 0xfffff6a2, 0x800}, {0xffffff00, 0x81, 0x4, 0xffffffff, 0x7ff, 0x8d5}, {0x0, 0x22, 0xbb1, 0x10001, 0x6, 0x4f60}, {0xff, 0x3, 0x1f, 0x1000, 0x2, 0x200}, {0x800, 0x4, 0x10001, 0x6, 0x20, 0x4}, {0x1000, 0x401, 0x7fff, 0x10001, 0x2, 0x7f}, {0x3, 0x2, 0x7fff, 0x0, 0x4, 0x4}, {0x5, 0x5, 0x7ff, 0x10000, 0x8001, 0x5573f774}, {0x5, 0x6, 0x400, 0x1, 0x3, 0x10001}, {0x5, 0x3f, 0x5, 0xff, 0x20, 0x3f}, {0x4, 0xffffffc1, 0x7, 0x3, 0x1, 0x200}, {0x101, 0x3, 0x3, 0x7, 0x9b7, 0xffff8000}, {0x3, 0x0, 0x4, 0x2, 0x8, 0x7}, {0xfffffffd, 0x3f, 0x2, 0x200, 0x2, 0x6ec1e7a8}, {0x10000, 0xc7, 0x7a, 0x6ee0, 0x7, 0x4}, {0x10000, 0x0, 0x303d, 0x4, 0x4, 0x8}, {0x400, 0xb2, 0x2000000, 0x2, 0x6, 0x10000}, {0x800, 0x5, 0x2, 0x7, 0x96a3, 0xab}, {0x6, 0x8, 0xde4, 0x8000, 0x1000, 0x7dbc}, {0x80000000, 0x61, 0x870, 0xa4, 0x1f, 0x8001}, {0x7f, 0x5, 0x40000000, 0x2, 0x8001, 0x8}, {0x4b1, 0x7, 0xa6, 0x1, 0x3a, 0x2}, {0x0, 0x400, 0x4bb, 0xc98a, 0x4, 0x941}, {0x7, 0x9, 0x1ff, 0x80000001, 0x5, 0xffffffe0}, {0x8, 0xff, 0xfff, 0x4, 0x7, 0x6}, {0x8001, 0xc74, 0x2, 0x127, 0x11fd, 0x7}, {0x80, 0x79, 0x81, 0x3f, 0x8}, {0x10001, 0x4, 0x3, 0x400, 0x1, 0xe3}, {0x7f, 0x2, 0x3, 0x1750, 0x9b81, 0x2}, {0x0, 0x9, 0xff, 0xc0, 0x80000001, 0x2890}, {0x1400000, 0x10001, 0x81, 0x3f, 0x8f, 0x5}, {0xd0, 0x0, 0x4, 0x3f, 0x5, 0x7fff}, {0x20000, 0x8, 0x1ff, 0x7, 0x4, 0x9d}, {0x80000001, 0x4, 0x8d59, 0x7fffffff, 0xfff, 0x10000}, {0xfffffffe, 0xfffff800, 0x46f4, 0x4612, 0x2, 0x5}, {0x8, 0xfffffff7, 0x1, 0xfffffffd, 0x3430, 0x3}, {0x3, 0x1ff, 0x7, 0xffff, 0xc5, 0x8}, {0x8001, 0x40, 0xfff, 0x83, 0x1, 0x3f}, {0x1f14, 0x1, 0xff, 0x165, 0x0, 0xfffff8b6}, {0x2, 0xffffffff, 0x7ff, 0x1000, 0x1, 0x6}, {0x5, 0x0, 0xffff8001, 0x8, 0x7ff, 0x7ff}, {0x9, 0x962, 0x8, 0x101, 0x6, 0xffffffff}, {0x7fffffff, 0x80, 0x0, 0x3, 0x5, 0x5}, {0x10001, 0x3, 0x3, 0x1ff, 0x9, 0x3ff}, {0x5, 0x6, 0xffffff1a, 0x3ff, 0x3f800000, 0x6}, {0x23, 0x7fffffff, 0x7f, 0x7fffffff, 0x6, 0xfffffffc}, {0x1, 0x6, 0x0, 0x81, 0x10000}, {0x800, 0x800, 0x1f, 0x401, 0xfffff9c9, 0x9}, {0x40, 0x1, 0x74, 0x8, 0x7, 0x80000000}, {0xf42, 0x9, 0x3, 0x3, 0x80000000, 0x4}, {0x7, 0x100, 0x1f, 0x1, 0x1, 0xffffffff}, {0x2, 0x10001, 0xb97, 0xa7, 0x7, 0x101}, {0x4, 0x3, 0x4, 0x3, 0x8f92, 0xffff33db}, {0x7, 0x0, 0x8, 0xfd41, 0x8, 0xcb}, {0x4, 0x2000, 0x5, 0x541b, 0x81, 0xf816}, {0x7, 0x5, 0x400, 0x1, 0x4, 0x3ff}, {0x4129, 0x9, 0x8, 0x9, 0x80000001, 0x80}, {0x5, 0x100, 0x10001, 0xffffffff, 0x4, 0xc}, {0x4, 0xcfb0, 0x3, 0x9, 0x5}, {0x68dec891, 0x80, 0x7, 0x4f06, 0x3, 0x5}, {0x1, 0x21e, 0x0, 0x5557, 0x620a, 0x80000000}, {0x6, 0x200, 0x7, 0x6, 0x401, 0xdd}, {0x3ff, 0x7, 0x3, 0xff, 0x65d, 0xfffffff7}, {0x10001, 0xffe00000, 0x3fd7, 0xccaa, 0x2, 0x1}, {0x0, 0x7fffffff, 0x4, 0x4, 0xc01, 0x10000}, {0x4, 0x3, 0x20, 0x2ff, 0x3, 0x9}, {0x0, 0x7, 0xbb0, 0x3c37d88d, 0x7f, 0x81}], [{}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x1}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x2}, {}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x1}, {}, {0x2}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {}, {0x1, 0x1}, {}, {0x4}, {0x7, 0x1}, {0x5, 0x1}, {}, {0x1}, {0x4}, {0x3, 0x1}, {}, {}, {0x2}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x3}, {}, {0x3}, {0x2}, {0xdee679498e61bc6c, 0x1}, {0x4, 0x1}, {0x2}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x7}, {0x4}, {0x1, 0x1}, {}, {0x4}, {0x4}, {0x1, 0x1}, {0x2}, {0x1}, {0x3}, {0x1}, {0x3}, {0x1}, {0x1, 0x1}, {0x4}, {0x3}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x4}, {0x2}, {0x1}, {0x2, 0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x4}, {0x2}, {0x1, 0xc5f4053a5c27d22f}, {0x5, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0x9, 0x4, 0x8, 0x6, 0xff}, 0xd2, 0x7, [{0x10001, 0x5, 0x71a, 0x200, 0x6, 0x3}, {0x3, 0x8, 0x4, 0x3ffc000, 0xe6, 0x8000}, {0x3, 0x1, 0x9, 0xcb, 0x2, 0x7fffffff}, {0x1, 0xfff, 0x1625c907, 0x4, 0x7, 0x100}, {0x5, 0x1ff, 0x7, 0x0, 0x566}, {0x4b, 0x7fffffff, 0x400, 0x3, 0x3, 0x6}, {0x9, 0x9, 0x1f, 0x5, 0xfffffff8, 0x1}, {0x0, 0x401, 0xf4e, 0x7f, 0x8001, 0x9}, {0x50, 0x7, 0x5, 0x4, 0x2, 0x2}]}, [{0x9, 0x7, 0x5, 0x10000, 0x0, 0x5006}, {0xffff9e75, 0x4, 0x7, 0x1, 0x800, 0xe3}, {0x6, 0x6, 0x3, 0x5, 0x1, 0x8}, {0x6, 0x7, 0x9, 0x7, 0x6, 0x800}, {0x5, 0x7, 0x2, 0x7, 0x4, 0x8001}, {0xffff, 0x1, 0x3, 0x101, 0x1000, 0x1}, {0x1, 0x0, 0x80, 0x34, 0x0, 0xdf9}, {0x9, 0x558, 0xa2, 0x7fffffff, 0x491, 0x94}, {0x8001, 0x2, 0x346f, 0x3ff, 0x3f, 0x7}, {0x1, 0x6, 0xff, 0x20, 0x8000, 0x7b}, {0x4, 0x9, 0x2, 0xff, 0x8, 0x4}, {0x10001, 0x3, 0x2, 0x2, 0x9, 0x80000000}, {0x400, 0x3, 0x3, 0x6, 0x364e, 0xfff}, {0x3, 0x3, 0x0, 0x4000000, 0x3ff}, {0x401, 0x8000, 0x3, 0x321c, 0x20, 0x4}, {0x0, 0x5, 0x8, 0x1, 0x5, 0x41a}, {0x387e4815, 0x8001, 0x3, 0x101, 0x0, 0x9}, {0x1, 0x9688, 0x40, 0x69, 0x1, 0x1000}, {0x200, 0x10000, 0xfffff68e, 0x2, 0x9, 0x2}, {0x5, 0x7, 0x0, 0xffb}, {0x480, 0x80000001, 0x91, 0x8, 0x9, 0x1ff}, {0x40, 0x3, 0xfffffdff, 0x3, 0x1b}, {0x5aa8, 0x4, 0x1816, 0x9, 0x1, 0xffffff83}, {0x4, 0x200, 0x4, 0x0, 0x3f, 0x4}, {0x4, 0x6f6, 0x7, 0x1, 0x5}, {0x101, 0x4, 0x80, 0x1000, 0x200, 0xe65}, {0x4, 0xffffffff, 0x7, 0x0, 0x8b4, 0x6}, {0x8001, 0x2, 0x4, 0x7f, 0x5, 0x20}, {0x0, 0x5, 0x101, 0x3, 0x4000000, 0x1}, {0x8, 0x0, 0x101, 0x2, 0x2, 0x1}, {0x4, 0x2, 0xf22, 0x7, 0xfffffffb, 0x81}, {0x9, 0x6, 0x9, 0x8001, 0xc6, 0xfffffffb}, {0x10001, 0x0, 0x8, 0x8, 0x4, 0x8}, {0x7fffffff, 0x44d, 0x7, 0x0, 0x2, 0x3}, {0x4, 0x101, 0x6, 0x2}, {0x2, 0x8, 0x70, 0x1, 0x58, 0x1ff}, {0x80000001, 0x0, 0x4, 0x3ff, 0x7eac, 0x80000000}, {0x0, 0x2, 0x1, 0x6d, 0x10001, 0x2}, {0xfffffffc, 0x7, 0x43a6, 0x6, 0x455, 0x5}, {0x7, 0xff, 0x101, 0x0, 0x5969, 0x1}, {0x200, 0x0, 0x2, 0x102000, 0x8, 0x2}, {0x1, 0x8, 0x1ff, 0xffff, 0x1, 0xfffffffb}, {0x7, 0x4a83, 0x1ff, 0x9, 0x4aa3, 0x20}, {0x3, 0x7, 0x5, 0x5, 0x2000000, 0x1}, {0x40, 0x1, 0xfffffffc, 0xd8, 0x6}, {0x1, 0x1, 0x7fffffff, 0x3f, 0xfffffffe, 0xa8}, {0x9, 0x9, 0x101, 0x9, 0x5, 0x6}, {0xee22, 0xfff, 0xc3fd, 0x0, 0x4, 0xfff}, {0x3, 0x80000001, 0xffc00000, 0x8000, 0x6, 0x1}, {0x4, 0x9, 0x1, 0xffffffff, 0x3f, 0x3f}, {0x4, 0x8000, 0x9, 0x9, 0xffffff91, 0x7}, {0xffffffe1, 0x0, 0x5, 0x20, 0x3, 0x5}, {0x3, 0xffffffff, 0xdab, 0x39, 0x2, 0x5b}, {0xffffffff, 0x2, 0xfff, 0x800, 0x1, 0x8}, {0x351d0113, 0x9, 0x7fff, 0x4, 0x100, 0xdd}, {0x7, 0x5, 0x3, 0x5, 0x0, 0x9}, {0x7fff, 0x29e, 0x661, 0x7, 0x0, 0x9}, {0x2, 0x3f, 0x0, 0x3, 0x2, 0x8}, {0xaee2, 0x401, 0x0, 0x401, 0x80, 0x1ff}, {0xc, 0x8, 0x6, 0x2, 0x80000001, 0x6}, {0x80000000, 0xbe0, 0x1, 0x5, 0x100, 0xc7}, {0xfff, 0x3ff, 0x5, 0x5, 0x7, 0x7ff}, {0x8, 0x6, 0x4, 0xfffffb5c, 0x5, 0x101}, {0x2, 0x4, 0x9, 0x7fffffff, 0xaeee, 0x3}, {0x4, 0x200, 0x5, 0x9, 0x2, 0x7c}, {0x40, 0x7, 0xff, 0x4, 0x800000, 0x7f}, {0x5, 0x10000, 0x18e6, 0x0, 0x9, 0x4}, {0x100, 0xfffffdc5, 0xfffffff7, 0x7, 0xfff, 0x1}, {0xba, 0x40, 0x1, 0x9, 0x9, 0x9}, {0xdd7, 0x9, 0x5, 0x1, 0x1, 0x7}, {0x200, 0x53d68154, 0xa35, 0x4, 0xef, 0x1}, {0x101, 0x8001, 0x4, 0x80, 0x3ff, 0x7}, {0x6, 0x1ff, 0x0, 0x6, 0x1, 0x8001}, {0x80000000, 0xffffffff, 0xfffffffd, 0x200, 0x28b}, {0xaf2a, 0x9, 0x15a5, 0x6, 0x2, 0x1000}, {0x10001, 0x0, 0x400, 0x5, 0x0, 0xffffffc0}, {0xfffffff8, 0xe7, 0xffffffe1, 0x3ff, 0x200, 0x9}, {0x4, 0x9, 0x3, 0xfff, 0xffffffb5, 0xffff2bc2}, {0x10000, 0x0, 0x6, 0xda5, 0x5, 0x4}, {0x5, 0x7, 0x9af, 0x6, 0x6, 0x20}, {0x1, 0x2, 0x5, 0x0, 0xffff, 0x6}, {0x81, 0x4, 0x9, 0x10000, 0x28, 0x5}, {0x8, 0x8, 0x9, 0x80000000, 0x8}, {0x73e, 0x7c36bcba, 0x4, 0x3, 0x0, 0x40}, {0x81, 0x3, 0x8, 0xfffffffc, 0x7, 0x8}, {0x8, 0x8, 0x7, 0x3, 0x1}, {0x0, 0x2a6, 0x1, 0x0, 0x101, 0x5c5}, {0x5, 0x9, 0x0, 0x0, 0x0, 0x1ff}, {0x9, 0x1000, 0x4, 0x1ff, 0x401, 0x81}, {0xfffffffd, 0xfff, 0xffffff49, 0x1, 0x8001, 0x2}, {0x9, 0x4, 0x156d, 0xffffffff, 0x5, 0x8000}, {0x5, 0xeeee, 0x8, 0x3, 0x7580, 0x974d}, {0x0, 0x7, 0x6, 0xff, 0x7, 0x4}, {0x9, 0x1, 0x3, 0x7, 0x7f, 0x81}, {0x6, 0x0, 0x7, 0x7, 0x1, 0x189}, {0x7, 0x2, 0x0, 0x1, 0x3ff, 0x8}, {0xfffffffe, 0x4, 0x9, 0xffffffff, 0x8a, 0x10001}, {0xfffffffd, 0x100, 0x0, 0xff, 0x200, 0x3}, {0x80, 0xe7e0, 0xff, 0x5, 0x1, 0x7fffffff}, {0x401, 0x220, 0xa8, 0x0, 0xb71, 0x1d}, {0x2, 0xfffffc01, 0x3, 0xc7a, 0x5d, 0x55}, {0xffffffff, 0x8, 0x6, 0x7, 0x4d, 0x400}, {0x0, 0x9, 0x6, 0x0, 0x1, 0x837a}, {0x800, 0x7f, 0x7, 0xfffffffd, 0x6, 0x8d6}, {0x7fffffff, 0x0, 0x2, 0xfff, 0xe83d, 0x9}, {0x1ff, 0x0, 0x2adc, 0x7, 0x1, 0x6}, {0x2, 0xa78, 0x4, 0x309, 0xd24}, {0x0, 0x74e7, 0x4, 0x80000000, 0x57487fdf, 0x80000000}, {0xfffffffc, 0x0, 0xfc8c, 0x6, 0x1, 0x2}, {0x5, 0x4, 0x0, 0x5, 0xbf, 0xfe2}, {0x1ff, 0x20, 0x3, 0x20, 0x400, 0x7ff}, {0x4, 0x6, 0x40, 0x1443, 0xfffffff8, 0x381b3d16}, {0x1, 0x2, 0x8, 0x3, 0x7f, 0x9}, {0x52, 0x3f, 0x3ff, 0x5, 0xfffffff7, 0x9}, {0x2b, 0x7ff, 0x9, 0x9, 0x3, 0x200000}, {0x100, 0x7fffffff, 0x3, 0xb3aecff, 0x1f, 0x5}, {0xfffffffa, 0x1ff, 0x0, 0x5, 0x8000}, {0x6, 0x8000, 0x7, 0x0, 0x9193, 0x1000}, {0x5840, 0x0, 0x9, 0x1, 0x98, 0x6}, {0xfffffffc, 0x5, 0x0, 0x3f, 0x4ded, 0x9}, {0x3, 0x5, 0x227, 0x45a, 0x9, 0x200}, {0x7ff, 0x9, 0x3, 0x6, 0x1, 0x3f}, {0x1, 0x1, 0x3, 0x1, 0xdd7, 0xfa58}, {0x0, 0x6, 0x7fff, 0x5, 0x1, 0x3ff}, {0x7ff00, 0x81, 0x100, 0xe9e9, 0xffffff00, 0x2}, {0xfffffeff, 0x8, 0x8, 0x0, 0xfffffffb, 0x4}, {0x0, 0x1f, 0x3, 0x80, 0x0, 0x6}, {0x7, 0x5, 0x8, 0x0, 0x7, 0x662b}], [{0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x1}, {}, {0x4}, {0x3}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x2}, {0x2}, {0x4}, {0x1}, {0x3}, {0x4}, {0x5}, {0x2}, {0x5}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x4}, {0x4, 0x1}, {0x1}, {0x5}, {0x4, 0x1}, {0x1, 0xf3bad38ed2eea739}, {0x1, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x3, 0x3}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x15079d47f16da794, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x3, 0x1}, {0x3}, {0x4}, {0x1}, {0x2}, {}, {0x2, 0x1}, {0x0, 0xa1b2228830a5c73}, {0x1}, {0x2}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x2, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0xb62635a21c3e818b}, {0x2}, {0x2, 0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0xf4f5dbbf6c49ad5d, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x2}, {0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x4}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {}, {0x1}, {0x2}, {}, {0x2}, {0x3, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x10000, 0x8, 0x1, 0x38, 0x80}, 0x4, 0x7, [{0x2, 0x101, 0x7, 0x0, 0x3221, 0x9}]}, [{0x0, 0xffffff66, 0x3ff, 0xffff, 0x101, 0xfffffffa}, {0x8, 0x1, 0x61a7, 0x2, 0x8001}, {0xfff, 0xf04, 0x7, 0x20, 0x6e9e, 0xa64}, {0x0, 0x9, 0x2, 0x1, 0x4, 0xf3}, {0x80, 0x7f, 0x4, 0x9, 0x8, 0x5}, {0x9, 0x2, 0x40, 0x937, 0xaaae, 0x9}, {0x40, 0x200, 0x7, 0x5, 0x0, 0x3}, {0x7, 0xf8d, 0x1000, 0x2, 0x2, 0x5b}, {0x7c0, 0x2c5, 0x8, 0xfff, 0x1146, 0x9}, {0x3, 0xfff, 0x8, 0xffffffff, 0xfd, 0x9}, {0x1000, 0x1, 0x3f, 0x5, 0x1, 0x7db1}, {0xffffffff, 0x4, 0xfffffff9, 0x8c, 0x7, 0x8}, {0xff, 0x0, 0x1ff, 0x1f, 0x1, 0x1}, {0x83, 0x8000, 0xfff, 0x7, 0x3, 0x401}, {0x9, 0xbc0, 0xfff, 0x1, 0x1, 0x623b2f8b}, {0x1, 0x8, 0x8, 0x7, 0xadbd, 0x5}, {0x3, 0x401, 0x5, 0x421d, 0x80000000, 0x7512}, {0xffffffff, 0x3, 0x8, 0x7, 0x0, 0x3}, {0x400, 0x10001, 0x8, 0x0, 0x3f, 0x1}, {0x6, 0x8, 0x9, 0x8, 0x7fffffff, 0x1ff}, {0x1, 0x0, 0x47f, 0x5, 0x5, 0x7}, {0x8, 0x4, 0x6, 0x7, 0x4, 0xc64}, {0x0, 0x5, 0x8001, 0xfffffeff, 0x1, 0x1}, {0x5, 0x5, 0x0, 0x0, 0x8, 0x8}, {0x8, 0x70e0, 0x1, 0x7fff, 0x7, 0x1}, {0x800, 0x4, 0x2d4, 0x9, 0x200, 0x1}, {0x4, 0x8, 0x1ff, 0x5, 0x9, 0xff}, {0x7, 0x7c435301, 0xf78, 0x6, 0x444, 0x3}, {0x3, 0x3ff, 0xcc, 0x4, 0x800, 0x5}, {0x6, 0x4, 0x3c8, 0xffffffff, 0x208, 0x3}, {0x7, 0x7a, 0x6, 0x100, 0x10001, 0x7}, {0xffff, 0x0, 0x81, 0x9, 0x3, 0xfe958a1}, {0x5, 0x7, 0xd71, 0x7, 0x800, 0x4}, {0x7, 0x3, 0x345, 0x0, 0x1f}, {0x7, 0x1, 0x5822cd1e, 0x401, 0x1, 0x66}, {0x9, 0x3f, 0x2, 0x3, 0x1, 0x4}, {0x2, 0x5, 0x100, 0x401, 0x1, 0x9}, {0x0, 0x2, 0xf3, 0x401, 0x7, 0x7}, {0x5, 0xfffffffd, 0x400, 0x9, 0x5, 0x2}, {0xffffffff, 0x0, 0x7fff, 0xffffffff, 0x8, 0x40}, {0x1, 0x40, 0x10001, 0x1, 0xfff, 0x2}, {0x10000, 0x1000, 0xa1, 0x2, 0x8, 0x800}, {0x8, 0x7f, 0x3, 0x3, 0x9, 0x24}, {0xff, 0x800, 0x0, 0x90, 0x3ab9f6c2, 0x3800}, {0x5, 0xffffff01, 0x100, 0xffff, 0x1ff}, {0x32d, 0x4, 0xb3, 0xff, 0x101, 0xfffffc00}, {0x1, 0x1, 0x4, 0x7, 0xe7, 0x3}, {0x0, 0x6, 0x8, 0xfffffffd, 0x4, 0x400}, {0x100, 0x0, 0x0, 0x8000000, 0x2, 0xff}, {0x4, 0x5, 0x10001, 0x3, 0x0, 0x7fff}, {0x5, 0x9, 0x7f, 0x6, 0x5, 0x8}, {0x3, 0x80, 0x3, 0x60b, 0x5, 0x7}, {0x5, 0x57, 0x1d, 0x8, 0x3, 0x81}, {0x3, 0x3ff, 0xffff, 0x5, 0xff, 0x4}, {0xffff8001, 0x8000, 0xfff, 0x8001, 0x1da, 0x1000}, {0xffff8000, 0x0, 0x7, 0x8, 0x9, 0x1000}, {0x2, 0x1f, 0x6e0e, 0x0, 0xffffffc0, 0x8}, {0x9, 0x7, 0xffff8001, 0x6, 0xc57, 0x55}, {0x3, 0x1, 0x400, 0x9, 0xffff, 0x8}, {0x8, 0xe32, 0x2d, 0x0, 0xffffffff, 0x81}, {0x6, 0x7, 0x0, 0x1ff, 0x3, 0x2f8}, {0x4, 0x5, 0xfffffff9, 0x1, 0x400, 0x1}, {0x400, 0x40, 0x7, 0x1, 0x1000, 0x8}, {0x10000, 0x1, 0x3943, 0xf517, 0x19, 0x8000}, {0x7, 0x2, 0x3, 0x3, 0x1, 0x8}, {0x473, 0x0, 0x1, 0x8, 0x3ff, 0x6}, {0x8, 0x4, 0x1ff, 0x4, 0x10000}, {0x1, 0x3, 0x10000, 0x1, 0x0, 0xfffffff7}, {0x9, 0x6b1a4bf1, 0xffffff7f, 0x10001, 0x2ed8, 0x5}, {0x0, 0x549b, 0x9, 0x2, 0x2692922a, 0x66}, {0x0, 0x0, 0x800000, 0x0, 0xfffff859, 0x2}, {0x8, 0x5, 0x101, 0x26, 0x5, 0xda}, {0x4, 0x9, 0x0, 0x3, 0x8000800, 0x80000001}, {0x4, 0x8, 0x101, 0x10001, 0x1ff, 0x6}, {0x8, 0x9, 0x8, 0x9, 0x5, 0xff}, {0x1, 0x40, 0x3, 0x7, 0x3f, 0x4}, {0x0, 0x8, 0x0, 0x7, 0x4, 0x1000}, {0xffffff4d, 0x1, 0xffffffff, 0xd71, 0x5, 0x400}, {0x3, 0xa864, 0x3, 0x88f1, 0x9, 0x10001}, {0x20, 0x5, 0x80000000, 0x2, 0x0, 0x7fff}, {0x6, 0x101, 0x371027a7, 0x0, 0x4, 0x3}, {0x1ba5, 0x0, 0x4, 0x6, 0x8, 0x101}, {0x401, 0x2, 0x0, 0xcefc, 0x8, 0x2}, {0x2, 0x40cf, 0x6, 0xc360, 0x1207, 0x9}, {0x9, 0x1, 0x3, 0x101, 0x10000, 0x7ff}, {0x5, 0xfff, 0xddd, 0x3, 0xffffffff, 0xfff}, {0x7bd, 0xbcb, 0x1ff, 0x80000001, 0x9, 0xb2000000}, {0x5, 0x3f, 0x9, 0x10000, 0xc0, 0x1}, {0x1, 0x38, 0x2, 0x40, 0x5, 0x3}, {0x10000, 0x10000, 0x401, 0x9, 0x4, 0x2e7c000}, {0x7, 0x7, 0x90000, 0x0, 0xfff, 0x5}, {0x3275, 0x3ff, 0x3f, 0x1ff, 0x10001, 0x1f}, {0x15, 0x5, 0x20, 0x8000, 0xcc87, 0xc67}, {0xfffffbda, 0x401, 0x1, 0x6, 0x0, 0x8}, {0x401, 0x9c, 0x8, 0x5, 0x2, 0x7}, {0x1f, 0x9, 0x7fff, 0x1, 0x2, 0x401}, {0xffffffff, 0x600000, 0x101, 0xfffffe00, 0x1f6, 0x1000}, {0xdbb8, 0x5, 0xfa1, 0x9, 0x101, 0x6}, {0x7fffffff, 0x7f9b, 0x1, 0x80000001, 0x1, 0x5}, {0xfb56, 0x3, 0x7, 0x6, 0x4, 0x81}, {0x8, 0x20, 0x8, 0xccda, 0x81, 0x45e}, {0x400, 0x0, 0x2, 0x5, 0x9, 0xfffffffa}, {0xffffff01, 0x2, 0xb7, 0x3, 0xffffffff, 0x200}, {0x5, 0x2, 0x8, 0x9, 0x6, 0x9}, {0x0, 0x8, 0x10001, 0x57ba32a6, 0x7, 0x6}, {0xf5fc, 0x7, 0xca2, 0x6, 0x1, 0x4}, {0x5fe1, 0x9, 0x6, 0x3ff, 0xc0000000, 0xfffffffe}, {0xa8, 0x5, 0x9, 0x0, 0x8, 0xf1}, {0x5, 0x1, 0x7fffffff, 0x4, 0xe0}, {0x5, 0x7, 0x3c0000, 0x8001, 0x5, 0x11e}, {0x0, 0x5, 0x5, 0x4, 0x2980, 0x10001}, {0x10000, 0x724, 0x495, 0x1, 0x6, 0x3ff}, {0x2, 0x81, 0x9, 0x2, 0x100, 0x40}, {0x9, 0x3, 0x3ff, 0x1, 0x7ff, 0x81}, {0x4, 0x1, 0x2a71, 0x20, 0xb38}, {0x9, 0xfff, 0x8, 0x3, 0x1000, 0x40}, {0x9, 0x7, 0x9, 0x6, 0x7, 0x7fffffff}, {0xffff, 0xfffffff7, 0x5, 0x7, 0x400, 0x80}, {0x10000, 0x1, 0x9, 0x57c, 0xa1e, 0x7b0f}, {0x8ec, 0x80, 0x4, 0x4, 0x80000000, 0x1}, {0x3, 0x3f, 0x7fffffff, 0x0, 0x5, 0xa6f}, {0x1, 0x81, 0x3, 0x9, 0x1, 0x5}, {0x4, 0x95, 0x401, 0x89, 0x1, 0x100}, {0x1f, 0x56, 0xe6df, 0x1, 0x8, 0x4}, {0x7ff, 0x10000, 0x200, 0x100, 0x1, 0x7}, {0x7fffffff, 0x0, 0x8, 0xd9, 0x3, 0x396}, {0x80000001, 0x800, 0x0, 0x5, 0x401, 0xfffffe00}, {0x9, 0xd4, 0x0, 0x5, 0x5, 0x4}], [{0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {}, {0x2}, {0x2}, {0x5, 0x1}, {}, {0x3f9118f389720751, 0x1}, {0x5}, {0x2}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x1}, {0x2aa68515feab0d4a, 0x1}, {0x2}, {0x2, 0x1}, {0x4}, {}, {0x1, 0x1}, {0x4}, {0x3}, {0x5}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x1}, {0x6, 0x1}, {0x1}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {}, {0x0, 0x1}, {}, {0x1}, {0x3}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x2}, {0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x4}, {0x4}, {0x2}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x6, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x2, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {0x4}, {0x5}, {0x4}, {}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x3}, {0x4, 0x1}, {0x1}, {0x3}, {0x5}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {0x5}, {0x1, 0x1}, {0x4}, {0x5}, {0x2}, {0x6}]}}, @TCA_PEDIT_KEYS_EX={0xc8, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x78, 0x6, "ce93d28e0bf8b08337bfea52850d600a57731136c2324fde2f15c3ea4de3e2b8d702a49d9ac1ca77c96ac5631c66a60c6bacd7757dad58f869cb211cf20708691ef1251b47c50a04e7daf8585d32c591edb5274d2456b823fb936904884712f6c947f865f2a3c532f88137c93ee797a12281fe76"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_tunnel_key={0x70, 0x4, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, {0x29, 0x6, "300df18593eada6ec53ddc9be656fbfe62f388f874fb3b3b39cf80027302d3e8453ba08b5a"}, {0xc}, {0xc}}}, @m_mirred={0x22c, 0x6, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x2, 0xffffffffffffffff, 0x8, 0x3f}, 0x1, r4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x5, 0x10000000, 0x6, 0x1}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x98, 0x20000005, 0xfffffe00, 0xd3d9}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0xffffffff, 0x6, 0x7fff, 0x8}, 0x2, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x7ff, 0x1, 0x4, 0x4}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0xffffffff, 0x6, 0x3, 0xa4}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3c3a, 0xa54, 0x2, 0x3, 0x1000}, 0x4, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x4, 0x7, 0x5, 0x1}, 0x3}}]}, {0xfd, 0x6, "26b0b852988f81c48ba9d327ab6b93132243c995aa64582205f91906a10189b9d447dac67ce40d7a8d5dd61dc92415dbeccede9ce20b1d214e437a3d46426fd52c7aa66b1fd6795a9d76bda2eb7e149f16c4683d055495813ab6d0b82e0a5238ddcecd92a6edfd5a8e846e9da8ebb54b22343abce1882ca4771625bde3a3ef03bbaf3a3e0f53f8059454d6d71a82c23d851c870e4bd64be150d3b30f2f34ddc93a7f91585136dae8a8c29890f9800693994788268d490bc98fc4dcdb55165ceaca6359bb2d7462a80600c0a4cc369897d1231cf7f8b02df6fa0b93fc931dd0c2ba3b396b1bf20b8dad8975e1f676e0e1bf36bb104571f11315"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mirred={0xac, 0x1e, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x7f, 0x1, 0x9, 0xfffffffa}, 0x4}}]}, {0x5e, 0x6, "0ce641b5718520b16b530d0c54966eb6ef6d7fa178034f11bbde092c109734333898a06b3f376f94e8f2f857883c169fcb2f473ebcb5348b6f5561cddd14a4afabaf085c1d2ee568b7a036517014cd5f299b0495a29f016704c4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_mpls={0x6c, 0x16, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0x87640}]}, {0x38, 0x6, "483863ac0dc9d66d86dcc1601ea234acadecc7a084935661103f69cdb7edff6b6b55f58a0bccd51d1ec58574f109aeca574e9d09"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_bpf={0xc0, 0x4, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x4}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x4, 0x0, 0x2, 0x3, 0x5}}]}, {0x75, 0x6, "5f92cccb5a4d8015e65a2edd2c4da74ddd77a20ec51b12ab57460d42906e142b2895b46b450ca7faba8821f190179d9642af01e38cd729afd4d365112ebbc00dbcb81575be38d05f808993a93c752944bd74479b72e041fd756fd89477108a8f05b938c2ade6cb7ff68ab11f6b7c611a08"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x8}}]}, 0x7f70}}, 0x4040) getsockname$packet(r1, &(0x7f000000adc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000ae00)=0x14) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f000000ae40)='/dev/ocfs2_control\x00', 0x48480, 0x0) sendmsg$nl_route_sched(r7, &(0x7f000000afc0)={&(0x7f000000ae80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f000000af80)={&(0x7f000000aec0)=@newtfilter={0x88, 0x2c, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xe, 0x10}, {0xffff, 0xfff3}, {0xfff3, 0xa}}, [@TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_RATE={0x6, 0x5, {0xb0, 0x5}}, @TCA_RATE={0x6, 0x5, {0x20, 0x79}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_TCP_SRC_MASK={0x6}, @TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @loopback}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0x7}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}, @TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x88}, 0x1, 0x0, 0x0, 0x40014}, 0x0) write$binfmt_elf64(r7, &(0x7f000000b000)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0x3, 0x1, 0x100, 0x2, 0x3, 0x6, 0x48, 0x40, 0x310, 0x3c3, 0x40, 0x38, 0x1, 0xf69, 0x200, 0x81}, [{0x5, 0xfff, 0x5, 0x40, 0x0, 0x7, 0x1000, 0x2}, {0x7, 0x0, 0x0, 0x4, 0x7, 0x371, 0x3, 0x4}], "95ea7c9aead51b04d2031a5d6ff79fa0f23f002b7536e23c2e", [[], [], []]}, 0x3c9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f000000b480)={'sit0\x00', &(0x7f000000b400)={'ip6tnl0\x00', r5, 0x2f, 0x89, 0x40, 0x1, 0x1, @ipv4={[], [], @multicast2}, @mcast1, 0x700, 0x8, 0x8, 0x7}}) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f000000c7c0)={&(0x7f000000b4c0), 0xc, &(0x7f000000c780)={&(0x7f000000b500)={0x1258, 0x13, 0x20, 0x70bd26, 0x25dfdbff, {0x6, 0x81, 0x8, 0x9, {0x4e22, 0x4e22, [0x8, 0x6, 0x6, 0x7], [0x4000000, 0x0, 0x7ff, 0x5], r5, [0x4, 0x7]}, 0x5, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x61, 0x1, "d71ceab2065f467a7c3b92bc7d3bdceda583fc33f79869151e871aae4527299e1cc51a28c72371bf51a1055ac24f919def7a84b08b558afec75a939b764522d14ad21f18feb4d64744c19c7c8ef6cf244a0f30446cfe4b188b728a28e3"}, @INET_DIAG_REQ_BYTECODE={0xf0, 0x1, "ccc516c06275f25acf5002e11b04d217ce4943373d7af2e9bc44290155ef3325b54e7385183c8dafd4da95f56c03d2cd1c84894f9ad7739c7aa78ee58aca89ba3fefa9815120c1699c9fa6d2b94812f6c47546e376671c482b7d9682c59686308ebb1d02bfc31d63d993c04796420824d5dee5423d90f6adcf8636a0df99f9649d82869aaa32e8c57ade61e32c971fb60d4173159c5fc08ccd64f28ae1d2143ac1e5b11326073e8ced6582ffb002d791fb06ed37722b54bc9f92cc6bf3f63095f49a80f72330b06d788494e0f7f1a5a3dd62ef9ff1e9b8cb8ac537756a1ed2472ef91a49bb89ad6b0a832026"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x90, 0x1, "60eeaed7e8e346dc54950efd0bae81a4a113aebcc0b419c6706b561938f3af0311b10f1ef2469323edf6de2790fd207c0a0305d58d0e5a764ba1343ea82fe62c80c07834a2b9192564b2b7008e0cdf767399c24d479d1c73c5919bdb05a0e08cbb35d32c45fe76802da0220e4e80215574a6706d17633010b493ad5eaee2d5caa78b64b8e49f7e921eb77a38"}, @INET_DIAG_REQ_BYTECODE={0x21, 0x1, "e544b927454132fa77045e2735325bc901ac46a07661b191fa91b87972"}]}, 0x1258}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$nl_route(r7, &(0x7f000000c900)={&(0x7f000000c800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000000c8c0)={&(0x7f000000c840)=@mpls_getnetconf={0x4c, 0x52, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xba3}, @NETCONFA_IFINDEX={0x8, 0x1, r3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe72}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}, @NETCONFA_IFINDEX={0x8, 0x1, r8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x25}, @NETCONFA_IFINDEX={0x8, 0x1, r8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c015}, 0x20000000) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f000000c940)='/dev/hwrng\x00', 0x80, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f000000ca40)={0xc, 0x0, &(0x7f000000c980)=[@increfs={0x40046304, 0x1}, @enter_looper], 0x73, 0x0, &(0x7f000000c9c0)="5b03dd6bdad3d9dfd451a649237e3695188c66847a215616e38ad719d7445cc3da77394658cb1bb7b06b74e89e96318cc38a0c399cf1e25e52bd4fc7a6fb6787028ed007dbf7ed05ca47781a5b5fe4135d4f2082ed275ca1f335fb0c2b8be0728272676a6c98d513e2c5b3114815310dfa80a7"}) 02:19:51 executing program 4: r0 = socket(0x27, 0x800, 0x9) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4008034) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @tipc=@id={0x1e, 0x3, 0x2, {0x4e24, 0x1}}, @qipcrtr={0x2a, 0x4, 0xfffffffe}, @xdp={0x2c, 0x4, 0x0, 0x1e}, 0x100, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000440)='bridge_slave_1\x00', 0x5, 0x20, 0x6}) sendmsg$nl_route_sched(r0, &(0x7f0000007840)={&(0x7f0000000140), 0xc, &(0x7f0000007800)={&(0x7f0000000500)=@delchain={0x72dc, 0x65, 0x4, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0xfff3, 0xb}, {0xc, 0xffff}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x99c, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xe, 0xe}}, @TCA_BASIC_POLICE={0x818, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0xb80, 0x200, 0x1dd33121, 0xffffffff, 0x1000, 0x3, 0xab2f, 0xbd5b, 0x1, 0xfffff800, 0x0, 0x0, 0x9, 0x40, 0x4, 0xfffffffa, 0x5, 0xffff5937, 0xd0, 0x9b, 0x3f, 0x0, 0xfff, 0x3, 0x9, 0xc85b, 0x3, 0x40, 0x2, 0x400, 0x4, 0x493, 0x2, 0x80, 0x1e, 0x7, 0xd84, 0x5137, 0x8738000, 0x4, 0x4, 0x81, 0x4, 0xfffffff8, 0x0, 0x56a8, 0x3, 0x5, 0x1, 0x2, 0x4c, 0x1, 0x1, 0x400, 0x7, 0x7, 0x4, 0x8, 0x10, 0x800, 0xadf, 0x6, 0x81, 0x401, 0x101, 0x6, 0x20, 0x2, 0x80000000, 0x1c00, 0x4, 0x7, 0x52c, 0x6, 0x82c, 0x7, 0x0, 0x3a, 0x8, 0x800, 0x1, 0x2, 0x1ff, 0xa26f, 0x0, 0x4, 0xd402, 0x800, 0x4, 0x6, 0x6, 0xff, 0x542, 0xfb22, 0xffff, 0x8001, 0xffff, 0x7ff, 0x4, 0x8, 0x9, 0x0, 0x401, 0x1, 0x2, 0xf8c, 0x7, 0x2, 0x1, 0x7, 0x3, 0x2f, 0x9, 0x2, 0xc89, 0xa93, 0x0, 0x2, 0xf36, 0xa623, 0x10000000, 0x10001, 0x451, 0x9, 0x400, 0x1, 0x20, 0x80, 0x18e1, 0x8001, 0x7, 0x0, 0x36, 0x81, 0x3, 0xfffffff7, 0x7, 0x1, 0x0, 0x9, 0x6, 0x1, 0x6, 0x7394, 0x3a5, 0x4, 0x5, 0x8ec, 0x6, 0x7f, 0x3, 0xffff, 0x4, 0x8, 0xffffff31, 0x9, 0x1, 0x8, 0x0, 0x1, 0x1, 0x80000000, 0x8, 0x4, 0x7, 0x8a41, 0x4, 0x9, 0x1, 0x8, 0x5, 0x2, 0x6, 0x7, 0x1f, 0x5, 0x6, 0x0, 0x9, 0x400, 0x7fffffff, 0x7, 0x519e, 0x8000, 0xfffffffa, 0x100, 0xece, 0x2, 0xcbf, 0x7, 0x7f43, 0xffffffc8, 0xffff, 0x1, 0x4, 0x7, 0x1, 0x9, 0xfff, 0x0, 0x20, 0x0, 0xffffffff, 0x80000000, 0x4, 0x1fc, 0xfff, 0x80000000, 0x9, 0xf57, 0x3ea4, 0x2, 0x8, 0x7, 0x5, 0x101, 0x1, 0x9, 0x8001, 0x8, 0x0, 0x3, 0x4a535506, 0x15, 0x4, 0x2, 0x1000, 0xded, 0x7, 0x8, 0x3f, 0x5, 0x4, 0x4ed3, 0x1, 0x81, 0x6, 0x451, 0xc2, 0x80000001, 0x1, 0x7c, 0x3, 0x7, 0x4, 0x3, 0x7, 0x800, 0x1, 0x1, 0x7ff, 0xfffffffd, 0xffff8000, 0x71, 0x3, 0x6]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffff7, 0x8, 0x2, 0x8, 0x100, 0x2, 0x8, 0x0, 0x4, 0x3, 0x2, 0x2, 0x76, 0x1, 0x256, 0x7fff, 0x3ff, 0x101, 0x3, 0x10000, 0x5, 0x51b, 0x8, 0x9, 0x7, 0x7, 0x9dda, 0x1ff, 0x401, 0x5, 0x81, 0x2, 0x1, 0x8001, 0x54e00000, 0x8001, 0x1, 0x0, 0x8ca, 0x2, 0xfffffff9, 0x9, 0xf2b, 0x6, 0x81, 0x1, 0x7fff, 0x9, 0x4, 0x1ff, 0x5, 0x101, 0x73, 0x80000000, 0x7, 0x6, 0x1, 0x800, 0x7, 0x0, 0x6, 0x0, 0x6, 0x5, 0x6, 0x3, 0x5, 0xc2bb, 0x7fffffff, 0x10000, 0x0, 0x3, 0xfff, 0xfffff800, 0x1, 0x2, 0x2, 0x9, 0x1, 0x7e22e923, 0x1, 0x7, 0x8, 0x5, 0x3f, 0x3, 0x1, 0x6, 0x9, 0xcb24, 0x7, 0x80000000, 0x0, 0x401, 0x5c, 0x101, 0x5, 0x3, 0x81, 0x6, 0x856, 0x7b7, 0x1, 0x3, 0x1, 0xffff7fff, 0x4, 0x7, 0x1000, 0x2, 0x6, 0x1000000, 0x8000, 0x0, 0x400, 0xf038, 0x8, 0x7, 0x2, 0x46e, 0xca, 0x1, 0x3, 0x4, 0x49275e56, 0x7, 0xffffffff, 0x7fff, 0x3, 0x54, 0xffff, 0x4, 0x1000, 0x3, 0x4, 0xffffff00, 0x2, 0x80000001, 0x1, 0x8, 0xb5, 0x5, 0xf5, 0x7f, 0xfffff800, 0x80000001, 0x80000001, 0x7, 0x0, 0xfffffff8, 0x1, 0x9, 0x592, 0x0, 0x6c, 0xfffffffd, 0x7, 0x80, 0x400, 0x3, 0xcf, 0x33, 0x7fff, 0x9, 0xfffffffa, 0x3, 0x0, 0x7c6, 0x3d, 0x8, 0xffffffff, 0xd6a, 0x3, 0x5, 0x6, 0x5, 0x85, 0x100, 0xff, 0x5, 0x10000, 0x5, 0x4, 0x2, 0x6, 0xee66, 0x2, 0x8000, 0x101, 0x3e0000, 0x5, 0x400, 0x8000, 0x5, 0x5, 0x717, 0x8, 0x5, 0x1, 0x9, 0x7, 0xe8, 0xf836, 0x1, 0x8, 0x7f, 0x3f, 0x5, 0x3, 0xd5, 0xb37, 0x0, 0x70f9, 0x8000, 0x8, 0xffffff80, 0x80000001, 0x7, 0x2, 0x7fffffff, 0x5, 0x8000, 0x2, 0x200, 0x0, 0xa472, 0xff, 0x6, 0x7fff, 0xfffffffc, 0x6, 0x4, 0x8001, 0x0, 0x5, 0x9b, 0xc3, 0x0, 0x8, 0xcb0d, 0x1f, 0xcc, 0xdf, 0x8, 0x401, 0xfbed, 0x6, 0x1, 0x200, 0x4, 0xfffff8fb, 0x4, 0x7, 0x7fff, 0x14]}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xffff, 0xffff}}, @TCA_BASIC_EMATCHES={0x170, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x16c, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x3, 0x4}, {0x1, 0x80000000, 0x6, 0x7}}}, @TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x4, 0x2, 0xfff}, {0x1, 0x1, 0x2, 'w'}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0xfff, 0x1, 0x376}, {0x9, 0xc1, 0xfff, 0x0, 0x0, 0x2, 0x2}}}, @TCF_EM_IPT={0xa8, 0x3, 0x0, 0x0, {{0x3ff, 0x9, 0x101}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x3f}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x59, 0x5, "e0c11361d8868efedf38284a62107a3e83d3f65db1a6228d6507809419936b1ede44f916346c62c025c8cfe8e266ee369ef73e7a5733a0e50908f94d7e868580d1e141bafd980f1ff111ea4a315314ccb06eac3494"}]}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x800, 0x3, 0x9}, {0x1, 0x81, 0x101, 0x9}}}, @TCF_EM_META={0x3c, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x8, 0x20, 0x1}, {0x3, 0x3, 0x2}}}, @TCA_EM_META_RVALUE={0x22, 0x3, [@TCF_META_TYPE_VAR="ee722684d86b580e1407", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="27bdbc", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR='\f']}]}}, @TCF_EM_IPT={0x20, 0x3, 0x0, 0x0, {{0x5, 0x9, 0x8}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x68f4, 0x2, [@TCA_RSVP_ACT={0x5218, 0x6, [@m_skbmod={0x13c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x8000, 0x8001, 0x3, 0x3, 0x80000001}, 0xc}}]}, {0xe0, 0x6, "23a3a05044a6696554e6902c9c486cdcd9bf053b86a9ee3916d68e4ebd3356554f2140011c7066fccf697ad76684949b8e506da226b98f9a13d4a21cd5183d26383e1d8f8168eaad889281acf0a9e99618cc3bfedf0719b0802f38a58334a0b2ba04a9fa67034fcbcb8c68b7139f935538560bd818d25749a1d96247c4b3e3ff1a5d860f59d0bd0f67cbc106ebaaab4b80e5d2e6cbfe581ce8803007bee9281c174b76e0f8040c0179ec6858f604bc0085ad0bf8d01090997128c72df2795260cc2eed764ff80440a3642bc27f374e63776941d055c20f91826ac1fa"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_simple={0x10a8, 0x3, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x5c30d3d7, 0x1, 0x1, 0x1, 0x7}}, @TCA_DEF_DATA={0xd, 0x3, 'mptcp_pm\x00'}, @TCA_DEF_DATA={0xd, 0x3, 'mptcp_pm\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x1, 0x0, 0xc4, 0x7fffffff}}, @TCA_DEF_DATA={0xd, 0x3, 'mptcp_pm\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x4, 0x10001, 0x3, 0x7, 0x3}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_pedit={0x3cd0, 0x14, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x3c4c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x4, 0x7ff, 0x5, 0x3, 0x8}, 0x8, 0x20, [{0xfff, 0x6, 0x5, 0x100, 0x5, 0x2af}, {0x401, 0x80000001, 0x7, 0x0, 0x7, 0x20}, {0x400, 0x3efd32f3, 0x4, 0xfffffffb, 0x81, 0x1ff}]}, [{0xac2a, 0x5, 0x8, 0x2, 0x9, 0xec}, {0x7fff, 0x9, 0x1, 0x5611, 0xffff, 0xff}, {0x2, 0x40, 0x86448b6, 0xd, 0xaf}, {0x49, 0x9, 0x1, 0x8, 0x8001, 0x8000}, {0xffff, 0xffffffff, 0xffffffff, 0x1, 0x8, 0xfffffff8}, {0x3, 0x8, 0x2, 0x80000001, 0xf9c, 0x7}, {0xd132, 0xb6, 0x6, 0x7, 0x957, 0x81}, {0x6, 0x7, 0x80000000, 0x1ff, 0x3ea, 0x8f}, {0x3, 0x200, 0x5, 0x2d9, 0x2076, 0x1}, {0x4, 0x0, 0x1ff, 0x101, 0x2, 0x7fffffff}, {0x4, 0x1, 0x0, 0xfffffffb, 0x81, 0x1}, {0x2, 0x8, 0x0, 0xc0, 0x4, 0x3ff}, {0x7, 0x9, 0x7, 0x3ff, 0x4}, {0x4, 0x0, 0x7ff, 0x2, 0x1, 0x80000001}, {0x8, 0x101, 0x200, 0x8, 0xffff, 0x7}, {0x1, 0x3, 0x8, 0x1, 0x7fffffff, 0x8}, {0x9, 0x1, 0x3, 0x4, 0x20, 0x3}, {0x9, 0x3ff, 0xff, 0x4, 0xfffff17c, 0xff}, {0x20, 0x1, 0xffffffff, 0x40, 0x4, 0x20000}, {0x6, 0x2, 0x9, 0x3, 0xffffffff, 0x4}, {0x56e, 0x7fff, 0x6, 0x3, 0x8001}, {0x3, 0x8, 0x1, 0x3, 0xf0, 0x68d}, {0x5, 0x7, 0x7, 0xfffffff8, 0x0, 0x3}, {0x1, 0x3, 0x1, 0xffff8000, 0x3, 0x59}, {0x350a, 0xeb, 0x81, 0x6, 0x53, 0x7fff}, {0x1, 0x6, 0x6, 0x7, 0x5, 0x6}, {0xe6, 0x3ff, 0x4b, 0x57c, 0xf5d, 0x4}, {0x9, 0x5, 0xfffffffa, 0x10001, 0x2, 0x8000}, {0x4, 0x687, 0x0, 0x375, 0x8, 0xffffffff}, {0x5, 0x7, 0x2, 0x8, 0x5, 0x2}, {0x8354, 0x2, 0x7, 0x1, 0x2, 0x40000}, {0x800, 0x5, 0xb1, 0x1000, 0x80}, {0x20, 0x1, 0x1, 0x9, 0x59, 0x6}, {0x0, 0x4, 0x4, 0x9, 0x0, 0x18}, {0x9, 0x4, 0x40000000, 0x9, 0x9d97, 0x10001}, {0x6, 0x7, 0x8, 0x9, 0x8, 0x3f}, {0x4, 0x20, 0x10001, 0x80000001, 0x7, 0xfff}, {0x2, 0x2, 0x80000001, 0x5, 0x1ff, 0xfff}, {0x86, 0x3, 0x49069339, 0x1ef, 0x6, 0x827b}, {0x9, 0x3, 0xf20, 0xc8, 0xffffffff, 0x8000}, {0x1, 0x7, 0x7, 0x9, 0x0, 0x3}, {0x5, 0x0, 0x52, 0x1, 0x6, 0x5}, {0x9, 0x5, 0x400, 0xffff0001, 0x3, 0x5}, {0x8, 0x9, 0x2, 0x6, 0x9, 0x4}, {0x7, 0x9, 0x5, 0x4e, 0x5, 0xfffffffc}, {0x9, 0x2, 0x6, 0x7, 0x3, 0xfffffff9}, {0x961, 0x6, 0x80, 0x1, 0xffffff4f, 0x5}, {0x6, 0x8, 0x0, 0x7f, 0x2}, {0x3, 0x4, 0x9, 0x6, 0x3f, 0x1f}, {0x2, 0x80000000, 0x1d029966, 0x5, 0x0, 0x5}, {0x8, 0x8000, 0x2, 0x3, 0x7, 0x3f}, {0x539, 0x1, 0x5, 0x1, 0x8a, 0x8000}, {0x9, 0x4, 0x1, 0x45a, 0xe5f8, 0xffffffc8}, {0x74, 0x64cb, 0x4, 0x7, 0x5, 0xffff5aef}, {0x7fff, 0x9, 0xfffffffb, 0x4, 0x1, 0x20}, {0x3, 0x3, 0x1, 0x1, 0x3, 0x40}, {0xfffffffe, 0x4db5, 0x3, 0x7fffffff, 0x4a, 0x1f}, {0x9, 0x1, 0x3f, 0x8, 0x800, 0x9}, {0x6, 0x10000, 0x8000, 0xfc, 0x1, 0x8}, {0x9, 0xffffff80, 0x0, 0x80df, 0x1}, {0x3, 0x101, 0x0, 0x800, 0x5, 0x7285}, {0x3, 0x1b, 0x3ff, 0x40, 0x9}, {0x10000, 0x3f, 0x2, 0x3f75, 0x9, 0x5f}, {0x5, 0xe6e0, 0x7fffffff, 0x1, 0xfffffff7, 0xa7}, {0x1, 0x40, 0x10001, 0x8, 0x40, 0x80}, {0xfffffffd, 0x80, 0x8, 0x3, 0x0, 0x401}, {0x4, 0x1, 0x4, 0x34a5, 0xfffffffc, 0x6}, {0x1, 0x8000, 0x7, 0x3, 0x7fff, 0x9}, {0xe22b, 0x4, 0x0, 0x7, 0x13, 0x8}, {0x4, 0x1, 0x0, 0x1, 0x596, 0x3}, {0x40, 0x3, 0x8, 0x0, 0x2, 0xfffffff9}, {0x8, 0x5, 0x0, 0x5, 0x7f, 0x100}, {0x3a, 0xffffffd0, 0x4000000, 0x8, 0x1f, 0x2}, {0x9, 0x10001, 0x800, 0x0, 0x2, 0x5}, {0x0, 0x2, 0x0, 0x7f, 0x898, 0x7}, {0xd9c, 0x1, 0xa8e8, 0x0, 0x7, 0x2}, {0xddef, 0x800, 0x8001, 0x61, 0x3f, 0x800}, {0x8, 0x1bf21022, 0x6, 0x479, 0xfff, 0x936}, {0x59e, 0x2, 0xa9, 0x2dceb1a2, 0xffffff82, 0x40}, {0x3, 0x80000001, 0xfffffffd, 0x7, 0x8, 0x101}, {0x1, 0x8, 0x8000, 0x3, 0xffffffff, 0x6}, {0x5, 0x5, 0x4, 0x2, 0x1000, 0x64}, {0x3, 0xa4c7, 0xb3, 0x35f, 0x3, 0x2}, {0x8, 0x3f, 0x80000001, 0xa61c, 0x3, 0x60000000}, {0x1ff, 0x5, 0x7f, 0x6, 0x7, 0xc90}, {0x1, 0x1, 0x9b, 0x7, 0x9, 0x5}, {0x6, 0x5, 0x7e, 0x80, 0x8001, 0x8}, {0x20, 0x10000, 0x5, 0x45, 0x4, 0x400}, {0x401, 0x5, 0x20, 0x5, 0x1, 0x1}, {0x9, 0x13, 0x2, 0x5, 0x3, 0x20}, {0x6, 0x9, 0x80000000, 0x1, 0x60000000, 0x4}, {0x400, 0x7, 0x3ff, 0xa0b, 0x9, 0x49}, {0xff, 0x0, 0xd8, 0x400, 0xfffffff8, 0x4}, {0x6, 0x20, 0x4, 0x4, 0x2, 0x6}, {0x3f, 0x3, 0x80000001, 0x401, 0x80000000, 0x7}, {0xdc, 0x1, 0x10000, 0x9, 0x400, 0x1ff}, {0xc9, 0xfffffffe, 0x3, 0x0, 0x7f}, {0x3, 0x81, 0x6a0, 0x2, 0x7f, 0x7fffffff}, {0x6, 0x80000000, 0x8001, 0x1000, 0x22, 0x7ff}, {0x401, 0x7f, 0x9, 0x40, 0x2, 0x100}, {0x1, 0x5298, 0x1, 0x100, 0x898, 0x8}, {0x7, 0x1, 0x3f, 0x7, 0x81, 0x200}, {0x400, 0x8, 0x10000, 0x5, 0x1ff, 0x1}, {0x101, 0x80000001, 0x0, 0xadc, 0x3, 0xffff}, {0x8, 0x7, 0x6, 0x4, 0x3, 0xa2e}, {0x6, 0x7, 0x3, 0x1f, 0x5, 0x3ff}, {0x0, 0x8, 0x2, 0x2, 0x6, 0x3}, {0x81, 0x1, 0x8, 0x10000, 0x2, 0x8001}, {0x1, 0x2, 0xffff7fba, 0x5, 0x8, 0xd11}, {0x0, 0x200, 0x56e0, 0x5, 0x7ff, 0x8001}, {0x8000, 0x1f, 0x2, 0x7, 0x7, 0x2651}, {0x101, 0x1ff, 0x1f, 0x4, 0x9, 0x4}, {0x2, 0x6, 0x5, 0x6, 0xd72, 0x8}, {0x4, 0xd72, 0x80000001, 0x8001, 0xffffffff, 0x100}, {0x400, 0x80, 0xb1430000, 0x10000, 0x1000, 0x2}, {0x0, 0x1, 0x1f, 0x8000, 0x40, 0x4}, {0x6, 0xfffff001, 0xfff, 0xfc, 0x8, 0x3}, {0xc0, 0x7ff, 0x1, 0x6, 0x1000, 0x8}, {0x1f, 0x1, 0x6, 0x6, 0x63a2e9bd, 0x36}, {0x4, 0x5, 0x7, 0x4, 0x8b2, 0x8001}, {0x5, 0x5, 0xfffffffc, 0x7, 0x7f, 0x9}, {0x10001, 0x5, 0x8, 0x1, 0x7fff, 0xb087}, {0xfff, 0x8dc, 0x4, 0x1, 0x2, 0x80000001}, {0x58, 0x5, 0x8, 0x548c7b9, 0x1, 0x744}, {0x5, 0x7fff, 0x10000, 0x6600000, 0x80000000, 0x912c}, {0x3, 0xbe44, 0x2, 0x20, 0x101, 0x324}, {0x9, 0x3, 0x5, 0x20, 0xfffffc00, 0x2}, {0xaee, 0x2, 0x2, 0x8a, 0x8000000, 0x80}], [{0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x4}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x2}, {0x3}, {0x3}, {0x5, 0x1}, {0x3}, {0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x3}, {0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x3}, {0x5}, {0x5, 0x1}, {}, {0x5}, {0x2, 0x1}, {0x2}, {0x4}, {0x2}, {0x3}, {0x4}, {0x3}, {0x1}, {0x5}, {0x5}, {0x5, 0x3}, {0x2}, {0x1}, {0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x2}, {0x4}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x3}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x1}, {0x7, 0x1}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x3}, {0x2}, {0x3}, {0x5b923b3313418cf4, 0x1}, {0x1}, {0x2}, {0x6}, {0x4, 0x1}, {0x3, 0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x158, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x8}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xef8, 0x2, {{{0x8001, 0x3f, 0x1, 0xf479, 0x3f}, 0x5, 0xa8, [{0x4, 0xffffffc1, 0x2, 0x1, 0x101, 0x5}, {0x6, 0x3, 0x0, 0x1c, 0x10, 0x80000}, {0x4, 0x40, 0x2f8, 0x4, 0x0, 0xbdd0}, {0x7fff, 0x1, 0x9, 0x9, 0x0, 0xc3c5}, {0xc000000, 0x1b7000, 0x8e, 0x7, 0x1, 0x5}, {0x800, 0x1, 0x5, 0x401, 0x20, 0x24}, {0x4, 0x1, 0xea, 0x2, 0x7, 0x5d280000}, {0x4, 0x1, 0xd955, 0x2, 0xffff, 0x5}, {0x0, 0x3, 0x64, 0x7fff, 0x2}]}, [{0x2, 0x5, 0x200, 0x4, 0x10000, 0x9}, {0x7, 0x1ff, 0x1, 0x20, 0x800, 0xfffffffb}, {0x0, 0x9, 0x7, 0x2, 0x4, 0x6}, {0xff, 0x5, 0x0, 0x2, 0xfffffb5c}, {0x1, 0x0, 0xbb3, 0x7, 0x0, 0x4}, {0x40, 0x2, 0x4288, 0x711, 0x9, 0x7e}, {0x559d1162, 0x7, 0x29fecd49, 0x5, 0x100, 0x7}, {0x34, 0x8, 0x5, 0x3, 0x1, 0x4}, {0x2, 0x4, 0x5, 0x80000001, 0x4, 0x101}, {0x3, 0x1, 0x1, 0x4, 0x0, 0x3ff}, {0x3, 0x0, 0xf0, 0x7fff, 0x8001, 0x2}, {0x5, 0x10000, 0x7, 0x4000, 0x80000000, 0xfffffffb}, {0x2, 0x8a2, 0xbf68, 0x78a, 0x5, 0x3}, {0x7, 0x7fffffff, 0x4, 0x8, 0x9, 0xfffff800}, {0x1, 0x6, 0x1, 0x2, 0x0, 0x8a}, {0x7699, 0x0, 0xffffffff, 0xfffffffc, 0x7ff, 0x7ff}, {0x4, 0x1, 0x0, 0x10001, 0x0, 0x9}, {0x8001, 0x6, 0x1ff, 0x6, 0x101, 0x1}, {0x9, 0x0, 0x8, 0x7, 0x5e6c9a5d, 0x929}, {0x10000, 0x2, 0x5, 0x200}, {0x20, 0x940, 0x8e, 0x9, 0x6, 0x3}, {0x7, 0x7fffffff, 0x9, 0x7, 0x8001, 0x8}, {0x4, 0xffff12ac, 0xfffffff9, 0x2, 0x2, 0xdcb9}, {0x80000001, 0x401, 0x100, 0x0, 0x20, 0x7}, {0x7fffffff, 0x1, 0x3, 0x3, 0x80000001, 0x7}, {0xe2d, 0x0, 0x1bc, 0x7ff, 0xffffffff, 0x8000}, {0x3, 0x1, 0x1, 0x8, 0x1, 0x1}, {0x1, 0x7, 0xb6a, 0x1, 0xc5000000, 0x7}, {0x1ff, 0x8a1, 0x0, 0x20, 0xffff, 0x3}, {0x3, 0x3, 0x5, 0x5, 0x1, 0x5}, {0x2, 0x3f, 0x4, 0x6, 0x91, 0x10001}, {0x8, 0x0, 0x6fc8, 0x8, 0x6, 0x4}, {0x3, 0xfffffc01, 0x400, 0xfffffffc, 0x3, 0x200}, {0x1ff, 0x5, 0x7, 0x9, 0x2, 0x5}, {0x90, 0x0, 0x2, 0x400, 0xc28e, 0xfffffbff}, {0x73, 0x7, 0x100, 0xff, 0x2, 0x1}, {0x7, 0x1000, 0x5, 0x6, 0xffffffff, 0xd0}, {0x9, 0x1, 0xe101, 0xff, 0x1, 0x40}, {0x9, 0x31e35727, 0xd4, 0xc924, 0xad7, 0x2}, {0x9, 0x1f, 0x8000, 0x1, 0x5, 0x3}, {0x7, 0xffffffc0, 0x1, 0x20, 0x0, 0x800}, {0x7, 0x5a8, 0x3, 0xffffffff, 0x40}, {0x1f, 0xe0, 0x7ac, 0x10000, 0x10000, 0x85fc}, {0x7, 0x2, 0x4c8d, 0x7f, 0x3, 0xfffff801}, {0x20, 0x20, 0x1, 0x9, 0x4, 0x1ff}, {0x1f, 0x4100, 0x0, 0x3, 0x9, 0x3e2c}, {0x4, 0x9, 0x200, 0x1, 0x2, 0x8}, {0x7, 0xfff, 0x4dc5, 0x5ca, 0x8, 0x6}, {0x7, 0x400, 0x2, 0xfffffffc, 0x4, 0x4}, {0xffff, 0x80, 0xffffff01, 0x7, 0x9b7e, 0xba19}, {0x7fffffff, 0x8860, 0x5, 0x3, 0x20, 0x4}, {0x8, 0x8, 0x5, 0x0, 0x5, 0x3}, {0x7, 0x6, 0xfffffffc, 0x800, 0x9, 0xfffffbff}, {0x1, 0x8, 0x7, 0x9, 0x9, 0x4}, {0x7, 0x7ff, 0xfffffffd, 0x7, 0x4, 0x2}, {0x3, 0x8001, 0x1, 0x7, 0x5, 0xfffffff8}, {0x0, 0x9, 0x6, 0x0, 0x5, 0x1ff}, {0x1, 0x7f, 0x200, 0x9, 0x200, 0x4190}, {0x8001, 0x0, 0x24, 0x1, 0x0, 0x3}, {0x0, 0x16930a8b, 0x1, 0x4, 0x80, 0x9a34}, {0x76c3, 0x3, 0x1, 0x10000, 0x3}, {0x2e4, 0x1ff, 0x80, 0x9, 0x1000, 0x5}, {0x3, 0x3, 0x4, 0x6, 0x7fff, 0xd8}, {0x0, 0x80, 0x7fffffff, 0xfffffeff, 0xb1d, 0x400}, {0x10000, 0x81, 0x7ff, 0x7fffffff, 0x9, 0x7fff}, {0x6, 0x400, 0x1, 0xff, 0x3fe7, 0x6}, {0x5, 0xcb0, 0xfffffc01, 0x1f, 0x80000001, 0x9}, {0x3f, 0x6, 0x1, 0xf0000, 0xcfe5, 0xf539}, {0xffffffd4, 0x38bf, 0x6, 0x5, 0xffffffff, 0x8}, {0x2, 0x5, 0x4, 0x9, 0x5}, {0x2, 0x3, 0x5, 0x2, 0xffffff7f, 0x3}, {0x1, 0xffffffe1, 0x97, 0x200, 0x3d, 0x3f}, {0x401, 0x80, 0x2, 0x3, 0x9}, {0x1, 0x4a, 0x1, 0xfffffffb, 0x7, 0x1f}, {0x100, 0x6, 0x7, 0x5, 0x9, 0x7ff}, {0x80000000, 0x8, 0xa642, 0x6, 0x7ff, 0x7}, {0x5, 0x1, 0x9, 0x81, 0x0, 0x2}, {0x1, 0x4, 0xffffff7c, 0x5, 0x6, 0x4}, {0x8, 0x1, 0x0, 0xfffffffc, 0x7f, 0xfffffffc}, {0xffffffff, 0x7, 0x9, 0x0, 0x2ec0, 0x7d794ede}, {0xff, 0x0, 0x80000000, 0x10000, 0x7, 0x401}, {0x322, 0x9, 0xcc, 0xffffa60b, 0x3, 0x7}, {0x0, 0xffff, 0x61b8, 0x3, 0x4, 0xc8}, {0x7ff, 0xec, 0x7, 0x200, 0xffffffff}, {0x4, 0x0, 0x0, 0xc8bcb1, 0x4, 0x7}, {0x9, 0x3, 0x390, 0xb2, 0x1, 0xfffffff7}, {0x81da, 0x4, 0xfffff000, 0xffffff80, 0xdf, 0xbf6f075}, {0x19f2, 0xcfb, 0x1, 0x8, 0x5, 0xffffffff}, {0x3, 0x7ff, 0xffffff80, 0x1ff, 0x0, 0x26}, {0x1, 0xfffffffc, 0x3ff, 0x5, 0x0, 0x1}, {0x6, 0x80000001, 0x9, 0x3, 0x0, 0x6}, {0x1, 0x5, 0x81, 0xfffffff7, 0xfffffffa, 0x9}, {0x7, 0x2, 0x4e7, 0x800, 0xfffff96f}, {0x1ff, 0x5, 0x3, 0x4, 0x7, 0x9}, {0x9, 0x80, 0x100, 0x7, 0x3, 0x243}, {0x5c, 0x3, 0xcff, 0xfffff0fc, 0x0, 0x8}, {0x5, 0x7, 0xdf72, 0x904a, 0x6, 0x8c2}, {0x8, 0x7, 0xfb9, 0x1c, 0x1, 0x8000}, {0x8, 0x1, 0xfffffffe, 0x3, 0x3d0d, 0x40}, {0x9, 0x40000000, 0x0, 0x80000001, 0xffff}, {0x7fff, 0x4, 0x4, 0x6d, 0x7fff, 0x6}, {0x400, 0x800, 0x7, 0x100, 0x8, 0x2}, {0x4, 0x6, 0x96, 0x1, 0x7, 0x7fff}, {0xd5, 0x80000001, 0x5, 0x3f, 0xfffffffe, 0x4}, {0x1, 0xffffffff, 0x7fffffff, 0xbcd, 0x9, 0x1f}, {0x0, 0x80a, 0x7, 0xffff779a, 0x7, 0x4}, {0xfffffff9, 0x5, 0x7ff, 0x253, 0x53, 0x3}, {0xb1c, 0x3, 0xbc04, 0x8, 0xff, 0x7}, {0x40, 0x0, 0x1, 0x6e7, 0x7f, 0x8}, {0x3, 0x3, 0x342, 0x6, 0x80000000}, {0x800, 0x7, 0x1, 0x4, 0xff, 0xfffffffb}, {0x101, 0x7, 0x100, 0x2, 0xb93f, 0x75ce}, {0x5, 0x4, 0x148, 0x1000, 0x8, 0x3}, {0x8, 0x0, 0x2, 0x0, 0x9, 0x8}, {0x26, 0x1000, 0x4, 0x8c, 0xfffeffff, 0x1}, {0x9, 0x2, 0x0, 0x0, 0x800, 0x8}, {0x7, 0x7d, 0x0, 0x101, 0x7fff, 0x6}, {0x7, 0x3, 0x80000001, 0xffffffff, 0x8e, 0x28}, {0x20, 0x37, 0xff, 0x7fc87aef, 0x4, 0xfea0}, {0x5, 0x6, 0x9, 0x0, 0x9, 0x3}, {0x0, 0x7, 0x4, 0x7, 0x6, 0x81}, {0x754e, 0x3f, 0x9, 0xbcd, 0x1000, 0x1ff}, {0x1, 0x9, 0x2, 0xa1, 0x3, 0xfffffffc}, {0x0, 0x7ff, 0xff, 0x8110, 0x2, 0x4}, {0x4, 0x80000000, 0x401, 0x8, 0x200, 0x80}, {0x800, 0x4e52, 0xffffffff, 0x40, 0x401, 0xfffff888}, {0x7, 0x24ff, 0x0, 0x1, 0xff, 0xc50}, {0xb0e, 0x1, 0x1, 0x7ff, 0x3, 0x3}], [{0x1}, {}, {0x4, 0x1}, {0x2, 0x2}, {0x3}, {0x0, 0x1}, {0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x3}, {0x4}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x4}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4}, {0x2, 0x1}, {0x7, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x4}, {0x4, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x2}, {0x1}, {0x3}, {0x1}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x5e30a172bcd6ef40, 0x1}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x1}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2}, {0x3}, {0x4}, {0x2, 0x2}, {0x3}, {0x3}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x5}, {0x3}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0xb1c0ddaafde451b1}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {0x2}, {0x4, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x8000, 0xe9f, 0x7, 0x2, 0xff}, 0x7, 0x2, [{0x7, 0x0, 0x3, 0x3ff, 0x800, 0x400000}]}, [{0x1, 0x3, 0x2, 0x2, 0xd4}, {0x6, 0x9, 0x159, 0x81, 0x1000, 0xffffffff}, {0x0, 0xffff0aa6, 0x101, 0xb54, 0x2c82, 0x3}, {0x8, 0xffff, 0x4, 0x8, 0x2, 0x800}, {0x9, 0x970, 0x3, 0x45b, 0x4, 0x40}, {0x81, 0xfffffffb, 0x3, 0x72f, 0x10001, 0x1}, {0xa0e, 0x7, 0x3, 0x7fff, 0x1ff, 0x2}, {0xa, 0x1, 0xeb05, 0x4fd, 0x8, 0x100}, {0xef, 0x0, 0xffff3f73, 0x3f, 0x6, 0xffffffff}, {0x1ff, 0x0, 0x1, 0x6, 0x14, 0x1000}, {0x5036f566, 0x3, 0x80000000, 0x8, 0x80000001, 0xffffffff}, {0x10000, 0x9, 0x7d, 0x4, 0xfffffffd, 0x7ff}, {0x6, 0xfffffff9, 0x9, 0xffffbf82, 0x2, 0x4}, {0x9, 0xf6, 0x0, 0x80000000, 0x8, 0xcb}, {0x6, 0x3, 0x9, 0x8000, 0x81, 0xfffffff9}, {0x5, 0xbd9a, 0x3, 0x1, 0x0, 0xd0f}, {0xfffffffb, 0x3f, 0x8, 0x6, 0x6, 0x7fff}, {0x5, 0x8, 0x3, 0x7, 0x6, 0x4}, {0xffffffff, 0x8, 0x8dc00000, 0x2, 0x5, 0x8001}, {0x9, 0x2a18, 0xbbe5, 0x8, 0x3036, 0x5}, {0x3, 0xb6f, 0x80000001, 0x7, 0x0, 0x101}, {0x5, 0x8000, 0x4c6a, 0x5, 0xfffff800, 0x79d}, {0x1f, 0xd31, 0x1, 0x26, 0xfff, 0x7ff}, {0x5ef5, 0x400, 0x1, 0x83, 0x2, 0x5}, {0x3ff, 0x8, 0x4, 0x8, 0xca6, 0x101}, {0x9a0, 0xf018, 0x80000000, 0x10001, 0x4e4, 0x40}, {0x4c8, 0x1, 0xfff, 0xffffffff, 0x7, 0x9}, {0x7, 0x200, 0x6, 0xfffffff9, 0xe54, 0x800}, {0x80000000, 0x7, 0x8, 0x101, 0x2, 0xffffc7a9}, {0x6, 0x3ff, 0x0, 0x6, 0x0, 0x4}, {0x8, 0x6, 0x2, 0x7fffffff, 0x53, 0x3}, {0xfffff001, 0x10001, 0x5, 0x4, 0x5, 0xc0}, {0x8, 0xffffff7f, 0x4ad, 0xffffffff, 0x5, 0x2}, {0x7, 0xa89, 0x7f, 0x3, 0x100, 0x8}, {0x0, 0x7, 0x2, 0x7ff, 0x7ff, 0x4}, {0x8, 0x8, 0x0, 0x80000000, 0x3, 0x1}, {0x0, 0xa0c, 0x1, 0x4, 0x9, 0xb9f}, {0xffffffc0, 0xffffffff, 0x5, 0xffffffff, 0x2, 0x70a3}, {0x80000000, 0x7, 0x9, 0xffffffff, 0x80, 0x4}, {0x0, 0x6, 0x1ff, 0x645b, 0x8, 0x20}, {0x6, 0x2, 0x81, 0xffffffff, 0x4, 0x10001}, {0x80000000, 0x0, 0x5, 0x5000000, 0x100, 0x729e39cc}, {0x30, 0x7, 0x40, 0x5, 0x4, 0x7}, {0x48, 0x1ff, 0x2, 0x7fff, 0x5, 0x1}, {0x7, 0x5, 0x8001, 0x100, 0x401, 0x6}, {0x2690, 0x7, 0x7, 0x8, 0x7fffffff, 0x2}, {0x0, 0x64, 0x6, 0x1, 0x101, 0x400}, {0x800, 0x8, 0x3, 0xc8d6, 0x4, 0x578}, {0x98e4, 0x6, 0x1, 0xfffff6d8, 0x8, 0x6}, {0xfd, 0xfffffffc, 0x7b39, 0xb8, 0x8, 0x4}, {0x7, 0xfffffffa, 0xffffffff, 0x401, 0x8, 0x64}, {0x3ff, 0x49, 0x3, 0x2, 0x3, 0x9}, {0x3, 0x9f, 0x0, 0xd2, 0x6, 0x3}, {0xffffffc0, 0x1, 0x8a, 0x51, 0x1f, 0x6ed}, {0x6, 0x2, 0x6fdfce93, 0x8000, 0xffff0000}, {0xb41, 0x8ed8, 0x401, 0x6, 0x7, 0x1ff}, {0x6, 0x1, 0x46, 0x5, 0x8, 0x20}, {0x40, 0x10001, 0x2, 0x1, 0x85c7, 0x9}, {0x2, 0x7ff, 0x800, 0x3, 0x9, 0x8000}, {0x81, 0x3f, 0x0, 0xfffffff9, 0x4, 0x400}, {0x73, 0x0, 0x1f, 0x5, 0xd48d, 0x2}, {0x63d1fc2, 0x4f, 0x0, 0xfffffffa, 0x401, 0x1}, {0x101, 0xfffff5d6, 0x80000000, 0x4795, 0x9, 0xb55}, {0x2, 0x7, 0x2, 0x80000000, 0x8, 0x2}, {0x5, 0x7, 0xfffff72b, 0x2, 0x4, 0x4}, {0x5, 0x2, 0x9, 0x13b941e3, 0x0, 0x9}, {0xfffffffd, 0x3f, 0x7, 0x4, 0x4, 0x5ae}, {0x1, 0x3f, 0xfffffff8, 0xb4}, {0x2, 0x2, 0x9, 0x2f8, 0x7, 0x36f8}, {0x4, 0x80000001, 0x1, 0x1, 0x5, 0x69}, {0x8001, 0x6, 0x80, 0x100, 0x1, 0x39c}, {0x3, 0x2, 0x7ff, 0xfff, 0x0, 0x10001}, {0x3, 0x7, 0x10001, 0x7ff, 0xf5, 0xffff}, {0xfffffffa, 0x5, 0x7, 0x2, 0x14000, 0x2}, {0x2, 0xcb5b, 0x3, 0xdda7, 0x7ff, 0x400}, {0x8, 0x99f1, 0x9, 0x9, 0x3, 0x23}, {0xfffffe01, 0x7, 0x7fff, 0x6, 0x7, 0x15}, {0x4, 0x7ff, 0x7ff, 0x2dfd, 0x9, 0x80000001}, {0x9, 0x83, 0x80000000, 0x5, 0xc133, 0x3}, {0x3, 0x3, 0xfffffbff, 0x1, 0x7, 0x5}, {0x1ff, 0x20, 0x5, 0x53f2, 0x400, 0x90}, {0x5, 0x8, 0xef2, 0x800, 0xfff, 0x2}, {0x4, 0x4b, 0xd09, 0x1f69, 0xc70, 0xcd04}, {0xc00000, 0x8000, 0x9, 0x2c6, 0x961, 0xf263}, {0x1f, 0xd12, 0x7, 0xb4, 0x2, 0x5e3}, {0x4, 0x7, 0x7, 0x9, 0x0, 0x8}, {0x3771, 0x5, 0x3, 0x7, 0x3, 0x3}, {0xe62, 0x5, 0x8, 0x5, 0x8, 0x6}, {0x3f, 0x1, 0x3, 0x1, 0x200, 0x1}, {0xc4, 0x2, 0x3, 0xfc8, 0xc7, 0x4}, {0x7f, 0x101, 0xff, 0x8, 0x0, 0x5}, {0x7f, 0x100, 0xfff, 0x5, 0x2, 0x100}, {0x1a3e, 0x8, 0x9, 0xffffff00, 0x9, 0x1}, {0x8, 0x9, 0xff, 0xfffffffa, 0x5, 0x5}, {0x3, 0x81, 0xffffbb9e, 0x80, 0x2, 0xfffffffd}, {0x0, 0x80000001, 0x1, 0x1, 0xfffffffd, 0xfffffff7}, {0x3, 0x1, 0x1f, 0x2, 0xfffff801, 0x9}, {0x290, 0x0, 0x3, 0x3, 0x8, 0x8}, {0x3, 0x22, 0x3, 0x6, 0x2, 0x1}, {0xffffffff, 0x4, 0x100, 0x7f, 0x8, 0xfffffffd}, {0x40, 0x7, 0x5, 0x0, 0xffffff86, 0x1f}, {0x80000001, 0x5, 0x4, 0x0, 0x5, 0x7ff}, {0x23e, 0x7, 0xdbbd, 0x1, 0x10001, 0x1}, {0x2, 0x80d, 0x8001, 0xffffffff, 0xe4a, 0x6}, {0x4, 0x401, 0x80000001, 0xfff, 0x5, 0xfff}, {0x9, 0x3, 0x3ff, 0x24e, 0xffff}, {0x883ce, 0x100, 0x4, 0x95, 0x2, 0x338f}, {0x9, 0x7fffffff, 0x80, 0x1, 0x4, 0x7}, {0x5, 0x0, 0x5, 0x1, 0x5, 0x8}, {0x8, 0x3f, 0x5, 0x100, 0x8}, {0x9, 0x80000000, 0x101, 0xb54, 0x400, 0x7a5e4d22}, {0x4, 0x8, 0x7, 0x4, 0x6, 0x4}, {0x8, 0x10001, 0xffffffe0, 0x7f, 0x5, 0x5}, {0xe9f5, 0x2, 0xfffe0000, 0x8, 0x610, 0x3}, {0x101, 0x6, 0x9395, 0x472, 0x101, 0x1}, {0x20, 0x6468, 0x80000001, 0x3, 0x1f}, {0x57, 0x77, 0xb464, 0x80000001, 0xfff, 0xfff}, {0x3f, 0x8, 0x4, 0x8, 0x7, 0x1}, {0x30, 0x5, 0x3, 0xa, 0xd4, 0x1}, {0x8000, 0x7fffffff, 0x6, 0x8, 0x0, 0x20000000}, {0x2, 0x1f, 0x186, 0x7, 0x4, 0x885e}, {0x5, 0x4f58, 0x2, 0x7, 0x9, 0xfffffffd}, {0x27, 0x0, 0x8, 0x101, 0x3}, {0x5, 0x3, 0x6, 0x101, 0x3, 0x80000001}, {0x7fff, 0x8000, 0x800, 0xe01, 0x8, 0x401}, {0xa0000000, 0x2, 0x40, 0x1, 0x1ff, 0xca}, {0x76b, 0x1ff, 0x70d19d7d, 0x9, 0xf3fbd65f, 0x5}, {0xfffffffd, 0x0, 0x4f, 0x1, 0x3764, 0x2}], [{}, {0x2, 0xd84a33f2da33ba97}, {0x2, 0x1}, {0x2, 0x1}, {}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x4}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x5}, {0x3, 0x1}, {0x3}, {0x0, 0x3e98ab223a3aa603}, {0x1}, {0x3, 0x1}, {0x6}, {0x3, 0x1}, {0x4}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x5}, {0x3}, {0x2, 0x1}, {0x6, 0x1}, {0x2}, {0x0, 0x1}, {0x7, 0x1}, {0x4}, {0x5, 0x1}, {0x5}, {0x2}, {0x4, 0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x5}, {0x4, 0x1}, {0x2}, {0x5}, {0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x3, 0xed4ef962a83e5312}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x4}, {0x2}, {0x0, 0x1}, {0x1}, {0x2}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe98, 0x4, {{{0x6ee0, 0x3, 0x10000000, 0x46f85483, 0x6b1}, 0x37, 0x0, [{0x5, 0x3, 0xe0, 0x6, 0x80000000, 0x7}, {0x9, 0x28af, 0x4, 0x0, 0x100, 0x5}, {0xffffffff, 0xa169, 0xfffffffa, 0xff, 0x4, 0xff}, {0x6, 0x400, 0x6, 0x3a, 0x9, 0x400}, {0x1, 0x7, 0x40, 0x2, 0x8001, 0x9}]}, [{0x10001, 0x6, 0x0, 0x7, 0x6, 0x8}, {0xfffff001, 0x0, 0x78be, 0xe46c, 0x5, 0x7}, {0x8262, 0x40, 0x3, 0x6, 0x8}, {0x520c, 0xb30b, 0x80000001, 0x5, 0x0, 0x4}, {0xfff, 0xcb51, 0x50b, 0x6, 0xddd, 0xca62}, {0x4, 0x9, 0x6, 0x80000000, 0x2, 0x80}, {0x71, 0x959, 0xffff, 0xf17e, 0x7fffffff, 0xa2}, {0x6, 0x6, 0xd19, 0x7a, 0x1, 0x2}, {0x5, 0x1, 0x7, 0x7, 0x4, 0x7fff}, {0x4a, 0x80000000, 0x7ff, 0xe5, 0x5, 0x1}, {0x1000, 0x40, 0x7fffffff, 0x3, 0x5, 0xa4}, {0x2, 0x5, 0x5, 0xfffffffb, 0x7, 0x7ff}, {0x73d1, 0x80000001, 0x8000, 0x8, 0x3, 0xfff}, {0x8, 0x6, 0x2, 0x2a5, 0x8001, 0x2}, {0x7f, 0x7, 0x3, 0x3, 0x4, 0x10001}, {0xfffff9b9, 0x7, 0x5, 0x1, 0x8, 0x10000}, {0x2, 0x98, 0x8000, 0x10000, 0x80, 0x6}, {0xffff, 0x792, 0x5, 0x7, 0x2ec8, 0x7}, {0x10001, 0x9, 0x6, 0x6, 0x8, 0x6}, {0x4, 0x1, 0x2c9e, 0x2, 0x983}, {0xc8e3, 0x8, 0x6, 0x0, 0x2}, {0x6, 0x3, 0x7c0, 0xfff, 0x5, 0x5}, {0xfff, 0x9, 0x100, 0x3ff, 0x3f, 0x800}, {0x5, 0x8, 0x6, 0xfffffae7, 0x3, 0x6}, {0x40, 0xf3c, 0x9, 0x0, 0x8001, 0x80000000}, {0x8, 0x1, 0x7, 0x1ff, 0x7fffffff}, {0x8001, 0x8, 0x800, 0x6, 0x5, 0xfffffffb}, {0x6, 0x2, 0x1, 0x3, 0x4, 0xe31}, {0x2, 0x6, 0x8, 0x0, 0x5, 0x1ff}, {0x80, 0x8, 0x9, 0xcaa, 0x1, 0x2}, {0x100, 0x4, 0x8, 0x80, 0x6, 0x80000000}, {0x0, 0x4da, 0x4, 0x400, 0x0, 0xff}, {0x7f, 0xcec8, 0xffffffff, 0x5, 0x34, 0xd36}, {0x93, 0x8, 0x6, 0x5, 0x2, 0x8000}, {0xffff, 0x50, 0xffff, 0x4, 0x4, 0x8000}, {0x641, 0x1, 0x6, 0xfffffffc, 0x4, 0x2}, {0x3, 0x800, 0x4c9, 0xfffffe00, 0x6, 0xfffffff7}, {0x1, 0x3, 0x5, 0x5, 0x1}, {0x2, 0xde, 0xffffff7f, 0x0, 0x1000, 0x2}, {0x3, 0x2, 0x0, 0x8, 0x7}, {0x1ff, 0xffff, 0x5, 0x2, 0x64f, 0x1}, {0xbbf, 0x9, 0x9, 0x2860000, 0x3, 0xf24}, {0x5, 0x5, 0x3, 0x35e, 0x1, 0xfffffffa}, {0x4, 0x4, 0xfffffed8, 0x7, 0x800, 0x2}, {0xfffffff9, 0x53, 0x1, 0x3c37, 0x7fffffff, 0x6}, {0x1, 0x4, 0x1, 0x1, 0x5, 0xa1b5}, {0x1f, 0x1, 0x4, 0x80000000, 0x1, 0xe0}, {0x2, 0x9, 0xfc, 0x100, 0x1f, 0xffffff67}, {0x5e9f, 0xfffffffe, 0x2, 0x8, 0x3, 0x923c}, {0x3, 0x86, 0x458, 0xffffff81, 0x9, 0x3ff}, {0x1cd, 0xfffffffb, 0xe6, 0x7, 0x7a070e6e, 0x8}, {0x3, 0x2, 0x7, 0x101, 0x8, 0xfffffff8}, {0xe756, 0x8001, 0xfffffff7, 0x5, 0x80000001, 0x1f}, {0x3, 0x0, 0x0, 0xa24, 0x7, 0x5}, {0x8, 0x8, 0x8000, 0x6, 0x80000000, 0x8}, {0x20, 0xd6bc, 0x5, 0x0, 0x2}, {0x4, 0x6, 0x7, 0x7, 0x401, 0x101}, {0x9, 0x4, 0xd94, 0x24bfe36a, 0x4, 0x1}, {0x8, 0x80, 0x5, 0x667, 0x9, 0xf80a}, {0xe9e7, 0x6, 0x4ba9b96e, 0x401, 0x1, 0x3}, {0x9, 0x40, 0x1f, 0x3f, 0xc9, 0x3}, {0x5, 0x0, 0x9, 0x6, 0x6}, {0xac7, 0x2, 0x8, 0x1, 0x9d9f, 0x7f}, {0x2, 0x2, 0x20, 0x5, 0xffffff7f, 0x2}, {0xc7, 0xb54, 0x6, 0x1, 0x9, 0xfffffff7}, {0x5, 0xc4, 0x1, 0x200, 0x2, 0x8}, {0x7, 0xfffffffc, 0x5, 0x6, 0x40000, 0x8}, {0x4, 0x400, 0x6, 0x1, 0x100000, 0x1f}, {0x6, 0x9, 0x80000001, 0x0, 0x3ff, 0x1}, {0xffff0000, 0x14, 0x7f, 0x6f8, 0x3, 0x7}, {0xfff, 0x0, 0xcc, 0x3, 0x186, 0xffffffff}, {0x4, 0x6, 0x9, 0x3, 0x8, 0x6}, {0x1, 0xfff, 0x9, 0x7, 0x401, 0x1859b392}, {0xe0df, 0x80, 0x6, 0x1, 0xc290, 0xffff}, {0x80, 0x4, 0x80000000, 0x7, 0x10000, 0x246}, {0x101, 0x200, 0x2, 0xa000000, 0x22, 0x1}, {0x7fffffff, 0x4, 0xfffffffd, 0x7, 0x0, 0x9}, {0x5, 0x5, 0x9, 0x3, 0x40, 0x5}, {0x8fb, 0x1, 0x1, 0x1, 0x6, 0x7}, {0xff, 0x0, 0x8, 0x7f, 0x7fff, 0x6}, {0x8, 0xffffff01, 0x9, 0xeb5, 0xb0e0, 0x8}, {0x6a5020c4, 0x1, 0x5, 0x2, 0xe0, 0x40}, {0x8, 0x3, 0x1000, 0xfff, 0x200, 0x1f}, {0x4, 0x10000, 0x7, 0x7, 0x1, 0x401}, {0xc, 0x0, 0xffffffff, 0x6, 0x6, 0x3}, {0x5, 0x3f, 0xa1, 0x2, 0x4, 0xd369}, {0x8, 0xfffffff7, 0x20, 0x7, 0x0, 0x2}, {0x3, 0x1, 0x433, 0xf2c, 0xc9, 0x302}, {0x0, 0x9, 0x6, 0x800, 0x5, 0x101}, {0x800, 0x81, 0x1, 0xfffffffc, 0x4, 0x4}, {0x0, 0x13d2, 0x7fffffff, 0x9f, 0x1, 0x5}, {0x4, 0x8, 0x1, 0x8, 0x3ff, 0x9}, {0xfffffff7, 0x401, 0x9, 0x8000, 0xff, 0x70e0}, {0x8001, 0xdc7, 0x8, 0x0, 0x7f, 0x8}, {0x7f, 0x9, 0x7f, 0x6, 0x6, 0x7}, {0x1, 0x9, 0x6, 0xfffeffff, 0xa6f5, 0x4}, {0x46, 0x7c, 0x100, 0x8, 0x20, 0x100}, {0x1, 0x1000, 0x7f, 0x7f, 0xa3b, 0x4}, {0xad06, 0x3ff, 0x20, 0x5fcf6821, 0x3, 0x6}, {0x7fffffff, 0x8, 0x800, 0x2, 0x719, 0x7}, {0x7f, 0x401, 0x0, 0x8, 0x150000}, {0x40, 0x9, 0x1000, 0x8, 0xffff, 0x3}, {0x1, 0x0, 0xffff7fff, 0x2, 0x3, 0x2}, {0x800, 0xffff0000, 0x7f, 0x3, 0x4d3, 0x5}, {0x101, 0x2, 0x80, 0x81, 0x200, 0x9}, {0x4, 0x401, 0x4, 0x7, 0x8, 0x8000}, {0x7, 0x33a9, 0xe27, 0x5, 0x5, 0x3}, {0x0, 0x80000001, 0x1, 0x1ff, 0x0, 0x1}, {0x8000000, 0x6, 0x75, 0xa8af, 0x2, 0x149}, {0x3, 0x1ff, 0x4, 0x2, 0x3}, {0x7, 0x7, 0x0, 0x8, 0x9, 0x8}, {0x2, 0x1, 0x8, 0x3ff, 0xff, 0x3}, {0x0, 0x2, 0x9, 0x6, 0x7f, 0x4}, {0x800000, 0x3ff, 0x4, 0x6, 0x3ff, 0x3ff}, {0x4, 0x11, 0x7fffffff, 0x5, 0xfffffc01, 0x2}, {0xff, 0x8001, 0x3, 0x8, 0x0, 0x200}, {0x1000, 0xe13, 0x8, 0x6, 0x42e7, 0x1}, {0x4, 0x200, 0x4, 0x7fffffff, 0x3, 0x1}, {0x5, 0x5, 0x7fffffff, 0x2, 0x9, 0x28}, {0x0, 0x528, 0x7fff, 0xffffffff, 0xfffffff8, 0x3ff}, {0xffffef01, 0x0, 0x7, 0x6, 0x3, 0x100}, {0x101, 0x9, 0x80000000, 0x8, 0x4, 0x1fa}, {0x4, 0x340e, 0x9, 0x7ff, 0x8, 0xab50c4}, {0x87, 0x0, 0xa2b, 0x4a, 0x6, 0x9}, {0x0, 0x6, 0x7, 0x7f, 0xf192, 0x5}, {0x20, 0x5, 0x10000, 0x80000001, 0x44a5a2d6}, {0x0, 0x8, 0x3ff, 0x8, 0x80000000, 0xff}, {0x5, 0x1, 0x0, 0x3, 0xffffffe0, 0xf57}], [{0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x5}, {0x3}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x1}, {0x2, 0x1}, {0x3}, {}, {0x5}, {0x2, 0x2}, {0x1}, {0x1}, {0x4}, {0x2}, {}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x0, 0x1}, {0x6}, {0x5}, {0x5}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x2}, {}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x1}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {0x1}, {}, {0x4788cedfa22a1b66, 0x1}, {}, {0x1}, {0x2}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x1}, {0x3, 0x1}, {0x2}, {0x3}, {0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x3}, {}, {0x5}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {}, {0x7}, {0x5}, {}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0xabc57117b016317}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x4}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0xdff1b8ee1e987917, 0x1}, {0x3}, {0x5}, {0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0xf0fa82f7364f9fd9}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x2, 0x1}, {0x0, 0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0xb0, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x21a238f85578fc24}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0xe}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}]}, {0x5c, 0x6, "aa36498ad90a452d2ed3dd844b69310bc642c4f27a198395eaaea1eece50cafe9c025131fa16398a8a30b15032873fedb14b1d869eddec38090939c1717e7660ddf81478b188eff5e38bb76fb2e21826f23948bd6e7aaa5b"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbmod={0x12c, 0x5, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x1f}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x9, 0x7fffffff, 0x1, 0x5, 0x1f}, 0xa}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x40}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x8000}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, {0xa4, 0x6, "539ee13b726ed49f2f26bcb7735a72c3a5f983a1a5c29c9ecfd5b5f1d421860f4e5d2b125cd9fa04f476f149a5446f17e6663527123c83b42bfac3b89bdc236153c9339e209eaf32eff9e9879543378907c7bf7c3f8e52ddeb4ce51f2ab8e0f52cd99a2d57528625f8ee3b08426033412c6cf56dc89b3c22def2abcc1025fa5f5624ffa72bb3fd2abcebb61cccb8e51dbbc8090a3688345156dae1b5ecc18490"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_gact={0x12c, 0x13, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xb8, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xcd2, 0x7, 0x6, 0x7, 0xffffff81}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4, 0xbc4a, 0x5, 0x7, 0xffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x405, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1f, 0x7, 0x10000000, 0x80000001, 0xfffff1b1}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x9d1, 0x20000002}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x1f, 0xffffffffffffffff, 0x7f}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x377, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1e73, 0x20000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x2, 0xb7, 0x20000000, 0x2, 0xf1ca}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x2202, 0xf}}]}, {0x4b, 0x6, "380978cc9fe442b7405b45ee57f86c836c43b3abc6842fe86c7a1d475cda3de7f61aa05b14db192bfcc4badbdfa6f8c79dfab9eeec000d912cec3745ea8a1b7dff0616463ea295"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_tunnel_key={0x108, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x5, 0x8, 0x2, 0x13, 0xeb72}, 0x1}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x962, 0x3, 0x6, 0x0, 0x3}, 0x2}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}]}, {0x73, 0x6, "9d3130bb72e592f39a5a2b9d962f9d7b4c9030ba17668cb55b7c9a3d930670f9f522c92a4d6552e7b14d6d0a3cd0850c5bc3aa1abcfdb91417858dd05e521d5eba818fa6feb1ef906e3446e031c041c551990f000936feb348a09b9746704b4dff1b393c2ef39aa0cda826c07c32bf"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x6, 0x8}}, @TCA_RSVP_POLICE={0x488, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x9b}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x20000000, 0x2, 0x6, 0x0, {0x8, 0x2, 0x1095, 0x4, 0x9, 0x8}, {0x14, 0x1, 0x35, 0x81, 0xb5d3, 0x6}, 0x7f, 0x0, 0x6}}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x8, 0x9, 0xf9, 0x5, 0x8000, 0x2, 0x72d0, 0x3e200000, 0x4, 0x1, 0x20, 0x9, 0x0, 0x1, 0xfffffff9, 0x8, 0x3946, 0x6, 0x8, 0x9b7, 0x8000, 0x7, 0x8, 0x9, 0x0, 0x3, 0x8, 0x6, 0x400, 0x4, 0x0, 0x7, 0x1, 0x1, 0x5, 0x5, 0x4, 0x9, 0xc27, 0x1, 0x3, 0x9, 0xff, 0x7f, 0x1ff, 0x800, 0x7f, 0x0, 0x5367, 0x1, 0xffff, 0x4, 0x4, 0x6f, 0xffff08b8, 0x914, 0x7fffffff, 0x8, 0x10001, 0xfffffff9, 0xa8, 0x80, 0x80000000, 0x4, 0x50, 0x8001, 0x2, 0x8, 0x6, 0x5, 0xfffffff9, 0x3, 0x8, 0x1, 0x40, 0x7, 0x3, 0x9, 0x4, 0x2, 0xee, 0x0, 0x9, 0x0, 0x6, 0x1ff, 0x3, 0x6, 0xfaf, 0x8, 0x3ff, 0x1, 0x9, 0x0, 0x3, 0x9, 0x9, 0x0, 0x0, 0x81, 0x5, 0x7, 0x401, 0x81, 0x5, 0x6, 0x9, 0x1, 0x2, 0x20, 0x50000, 0x6, 0x1, 0xfc0000, 0x6, 0xdde7, 0xfffffbe9, 0x81, 0x800, 0x0, 0x6, 0x401, 0x9, 0x8, 0x1, 0x1, 0xffffff22, 0x7fff, 0x9, 0x108d, 0x29, 0x0, 0x6, 0x9, 0x1, 0x120, 0x5, 0x2, 0x7428, 0x80, 0x6, 0x0, 0x0, 0x5, 0x101, 0xfffffffe, 0x10000, 0xffff, 0x4, 0x0, 0xba, 0x4d25, 0x7, 0x2, 0x4, 0x0, 0x5bf, 0x7fff, 0x1, 0x7, 0x0, 0x81, 0x2, 0x7, 0x6, 0x178e, 0x48bb, 0xa51, 0x5, 0x2, 0x6, 0x5, 0x9, 0x0, 0x101, 0x6, 0x2, 0x6, 0x4, 0x2, 0xfffffeff, 0x3f, 0x0, 0x3, 0x7, 0x5, 0x0, 0x4, 0x5, 0x0, 0x9, 0x83, 0x9, 0x7, 0x7ff, 0x3, 0x7, 0x10000, 0x526, 0x0, 0x8, 0x3f, 0x1000, 0x2, 0x194, 0x3, 0x2, 0x7, 0x7, 0x3, 0x7, 0x0, 0xbb0, 0x5, 0x80, 0x6, 0x8cd, 0xea6, 0x7f, 0xffffffff, 0x2, 0x8, 0x10001, 0x8, 0x5, 0x1f, 0x6, 0x80000001, 0x4, 0x0, 0x9, 0xfff, 0x76, 0xc9c40000, 0x6, 0x6, 0x30, 0x6, 0x9, 0x3f, 0x7f, 0x87f, 0x2, 0xb0, 0x5, 0xfffffc00, 0x9, 0xffffffc1, 0x9, 0x401, 0x2, 0x1f, 0x0, 0x2, 0x1f]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x4, 0x0, 0x81, 0x7, {0x40, 0x2, 0x1, 0x73a, 0x400, 0x1000}, {0x7f, 0x2, 0x4dc8, 0x9, 0x7, 0xe53}, 0x80000001, 0x80000001, 0x8}}]}, @TCA_RSVP_ACT={0x1228, 0x6, [@m_ipt={0x128, 0x5, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}]}, {0xf7, 0x6, "573c2bd7ad396214a66e68edebe135ed67a083cf5707496f0539b13b067de55833d7819153af909e9fc99f6914251dc472035a27b82a5b8104769c7d63a4c322cd89bccc3d31befc533a43de385b6aadcfdfa3b828c4e9d37fb7ac05c5a13dd32ec22b9d526b29c3c92e29150d5b444b6fbdd16d77cad9e45464d7edc6e01008cb9366914e3adb3747d57cc63763fd7e9858eb6f9b943ff3c4e8f3a0fe23435e6679bb0a51f5c00020d9678e4021d49bda073488596da45101e21cac20fa6eb9f7cd7c1744b84438d4fb1aa99141547d7c41d2872cecde12c2093c8a59b5d4438ceaae40fa37439ca65cae4d63aaa79d99bd41"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ipt={0x10fc, 0xa, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x10d0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_INDEX={0x8, 0x3, 0x7fffffff}, @TCA_IPT_TARG={0x102a, 0x6, {0x2, 'filter\x00', 0x0, 0x9, "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"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x5, 0x6, "81"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0xffff, 0x3, 0x9}, {0x800, 0x4, 0xffffff4d}, 0x67, 0x8, 0x5}}]}}, @TCA_RATE={0x6, 0x5, {0x40, 0x50}}, @TCA_CHAIN={0x8, 0xb, 0x1e18}]}, 0x72dc}, 0x1, 0x0, 0x0, 0x400}, 0x890) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000008c40)=0x0, &(0x7f0000008c80)=0x4) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000008dc0)={&(0x7f0000007880), 0xc, &(0x7f0000008d80)={&(0x7f0000008cc0)={0x9c, r1, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x40}]}, @MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40005}, 0x40500d5) openat$vimc0(0xffffffffffffff9c, &(0x7f0000008e00)='/dev/video0\x00', 0x2, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000008e40)='/dev/btrfs-control\x00', 0x256000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000097c0)={'gre0\x00', &(0x7f0000009740)={'erspan0\x00', r2, 0x80, 0x8, 0x2, 0xfff, {{0x11, 0x4, 0x3, 0x2a, 0x44, 0x66, 0x0, 0x2, 0x29, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x19}, {[@rr={0x7, 0x13, 0xe, [@local, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x12}]}, @rr={0x7, 0x7, 0x2b, [@loopback]}, @timestamp_prespec={0x44, 0xc, 0x74, 0x3, 0xd, [{@loopback, 0x10000}]}, @rr={0x7, 0x7, 0x1e, [@rand_addr=0x64010100]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f00000098c0)={&(0x7f0000008e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000009880)={&(0x7f0000009800)={0x58, r1, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x17}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000009980)={'syztnl0\x00', &(0x7f0000009900)={'gretap0\x00', r5, 0x8000, 0x80, 0xffff, 0xffff9b46, {{0x12, 0x4, 0x0, 0x3a, 0x48, 0x66, 0x0, 0xcf, 0x4, 0x0, @multicast1, @broadcast, {[@noop, @end, @timestamp={0x44, 0x20, 0xdc, 0x0, 0x4, [0x7, 0x40dd033, 0x0, 0x0, 0x0, 0x5941, 0x4]}, @timestamp={0x44, 0xc, 0xb5, 0x0, 0xe, [0x7fff, 0x1]}, @ra={0x94, 0x4, 0x1}, @noop, @end]}}}}}) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000099c0), &(0x7f0000009a00)=0x30) r6 = syz_open_dev$vbi(&(0x7f0000009a40)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FREQUENCY(r6, 0xc02c5638, &(0x7f0000009a80)={0x5, 0x1, 0x9}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000009ac0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockname$packet(r7, &(0x7f0000009b00), &(0x7f0000009b40)=0x14) syz_mount_image$ext4(&(0x7f0000009b80)='ext4\x00', &(0x7f0000009bc0)='./file0\x00', 0x40, 0x4, &(0x7f0000009e80)=[{&(0x7f0000009c00)="bd39a094d101626e4d1224d38d2fb991e94165c9b787cdbe708aa887bba0c90950945831d91f0a8e274f005e3296edd985e0054f883df8417267255ad1485c335d6ad1a1ed0d528efef3859843437efa5b0b9a2e30709e0890885684e4abba625d4c3451e574d956012ec74bf4e06d93085e573c36c1e9a74be9d6290bdd41c4c34b1f8ce741b642df8c34c337a49bf04b5b9a668d6272dba7e275ccdd584af7d4e38f4382d0d2a7253590176b42d8bab6c85568f8e4f4748cefe9e319d8786f6a29e6d42d4af814", 0xc8, 0x5}, {&(0x7f0000009d00)="8148f0cad1ae465cef0634ace5590240c6dc15cbf0fe46d8f36437de53612bc01023a2eb1429c0c1cff6faed", 0x2c, 0x1f}, {&(0x7f0000009d40)="b8c864cc20d4fa8922a18baa407dd450277549898bd112261e5b6e3bd77952e18114abee41f8fc070e66f70e87056c8f0c4168ef504230f732cf0f3c7d80cc4a29d119a0e7014bc5ca64def1c1cf1fd2a2876683e0cd8d56b39e041b6ee2923bee02", 0x62, 0x5}, {&(0x7f0000009dc0)="7e567708d5154aec63c655ab453df863cac9379675dbc1dd459c42f3c256f47d14d96eda815a4a1edf834ac41cef0ca7b3cc1092d51eb6cf1f7cba5fc5d1d608264ddb67ed802702b2cafb15a73595b9dee10805f1d3f1f2cc995473c220c88042033b95dce8e99a2311eba2afb7c13f261365c6080309700ebcbb7e7ae7a4fcfcb1c2e45f68c3e63048", 0x8a, 0x407}], 0x80001, &(0x7f0000009f00)={[{@min_batch_time={'min_batch_time', 0x3d, 0x7}}, {@max_batch_time={'max_batch_time', 0x3d, 0xb15}}], [{@appraise='appraise'}, {@dont_appraise='dont_appraise'}, {@subj_user={'subj_user', 0x3d, 'tunnel_key\x00'}}, {@subj_role={'subj_role', 0x3d, '\xaf+#/-&+{('}}, {@subj_type={'subj_type', 0x3d, ',*'}}]}) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000009fc0)='/dev/hwrng\x00', 0x400c00, 0x0) sendfile(r8, r6, &(0x7f000000a000)=0xfffffffffffffffb, 0x100) 02:19:51 executing program 5: mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1000092, &(0x7f00000000c0)={'trans=virtio,', {[{@privport='privport'}, {@access_uid={'access', 0x3d, 0xee00}}, {@access_user='access=user'}, {@cache_mmap='cache=mmap'}, {@afid={'afid'}}, {@msize={'msize', 0x3d, 0x3ff}}, {@loose='loose'}, {@noextend='noextend'}, {@debug={'debug', 0x3d, 0x70d}}, {@access_user='access=user'}], [{@subj_user={'subj_user'}}, {@fsname={'fsname', 0x3d, '&$@,'}}]}}) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'osx.', 'H#(&\x00'}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') setxattr$security_evm(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@v1={0x2, '/'}, 0x2, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuse\x00', 0x808000, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r2}}, {@euid_lt={'euid<', r0}}, {@obj_user={'obj_user', 0x3d, '&$@,'}}, {@smackfshat={'smackfshat', 0x3d, 'fsname'}}]}}) lremovexattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)=@known='security.apparmor\x00') creat(&(0x7f0000000780)='./file0\x00', 0x104) r3 = open(&(0x7f00000007c0)='./file2\x00', 0x101000, 0x20) acct(0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000800)='./file1/file0\x00', &(0x7f0000000840)='trusted.overlay.nlink\x00', &(0x7f0000000880)={'L+', 0x9}, 0x16, 0x0) r4 = syz_mount_image$nfs(&(0x7f00000008c0)='nfs\x00', &(0x7f0000000900)='./file1\x00', 0x8, 0x1, &(0x7f0000000980)=[{&(0x7f0000000940)="4c347ccbd2c4e2bde2e07eecb97552dc0cab31eedb", 0x15, 0x3f}], 0xe0480, &(0x7f00000009c0)={[{'allow_other'}, {'!'}, {}, {'osx.'}], [{@fowner_lt={'fowner<', r0}}, {@euid_gt={'euid>', r0}}, {@fowner_lt={'fowner<', r2}}]}) execveat(r4, &(0x7f0000000a40)='./file1\x00', &(0x7f0000000b40)=[&(0x7f0000000a80)='\x00', &(0x7f0000000ac0)='dont_appraise', &(0x7f0000000b00)='fd'], &(0x7f0000000e00)=[&(0x7f0000000b80)='}\x00', &(0x7f0000000bc0)='@\x00', &(0x7f0000000c00)='^).[\x00', &(0x7f0000000c40)='\'+&%#\xa9#\x00', &(0x7f0000000c80)='osx.', &(0x7f0000000cc0)='.\x00', &(0x7f0000000d00)='&\x00', &(0x7f0000000d40)='user_id', &(0x7f0000000d80)='H#(&\x00', &(0x7f0000000dc0)='default_permissions'], 0x800) creat(&(0x7f0000000e80)='./file2\x00', 0x14) creat(&(0x7f0000000ec0)='./file2\x00', 0x1d5) creat(&(0x7f0000000f00)='./file0\x00', 0x90) mount(&(0x7f0000000f40)=@nullb='/dev/nullb0\x00', &(0x7f0000000f80)='./file1\x00', &(0x7f0000000fc0)='nfsd\x00', 0x1080080, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003180)=0x0) syz_fuse_handle_req(r3, &(0x7f0000001000)="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", 0x2000, &(0x7f0000007bc0)={&(0x7f0000003000)={0x50, 0x0, 0x800, {0x7, 0x20, 0x2, 0x1000000, 0x6, 0x977, 0xb0f, 0x6d04e511}}, &(0x7f0000003080)={0x18, 0x0, 0x2, {0x7}}, &(0x7f00000030c0)={0x18, 0xfffffffffffffffe, 0xfffffffffffffeff, {0x8}}, &(0x7f0000003100)={0x18, 0x0, 0xec5c, {0x7}}, &(0x7f0000003140)={0x18, 0x0, 0x7d97, {0x8}}, &(0x7f00000031c0)={0x28, 0x0, 0x100000000, {{0x0, 0x4, 0x1, r5}}}, &(0x7f0000003200)={0x60, 0x0, 0x9, {{0xfff, 0x1, 0x5, 0x0, 0x0, 0x8, 0x9, 0x80}}}, &(0x7f0000003280)={0x18, 0x0, 0x7fffffff, {0x401}}, &(0x7f00000032c0)={0x19, 0x0, 0x0, {'subj_user'}}, &(0x7f0000003300)={0x20, 0xfffffffffffffff5, 0xffffffffffffffc1, {0x0, 0xb}}, &(0x7f0000003380)={0x78, 0x0, 0x9, {0x6a6, 0x1, 0x0, {0x3, 0x6, 0x1, 0x0, 0xa087, 0x2, 0xf11, 0x7fffffff, 0x7, 0x8000, 0x5, 0x0, r1, 0x3, 0x6}}}, &(0x7f0000003400)={0x90, 0xfffffffffffffffe, 0x8, {0x5, 0x3, 0x9, 0xd140, 0x1, 0x7, {0x2, 0x80000000, 0x8001, 0x100000001, 0x9, 0x2, 0x81, 0x7, 0x0, 0x4000, 0x8, r2, r1, 0x2, 0x7fff}}}, &(0x7f00000034c0)={0xb0, 0xffffffffffffffda, 0xe03, [{0x6, 0x2, 0x1, 0x3, '-'}, {0x4, 0x7fffffff, 0x2, 0x8, '&\\'}, {0x0, 0x7, 0x8, 0x0, 'privport'}, {0x6, 0x3, 0x5, 0x7, '{\'\\#!'}, {0x0, 0x4, 0x4, 0x0, '+^#$'}]}, &(0x7f0000003840)={0x1f8, 0x0, 0x3, [{{0x3, 0x1, 0x0, 0x1, 0x6, 0xfffffffe, {0x3, 0x10000, 0x1, 0x4, 0xee8a1f6, 0x4, 0xffffe000, 0x5, 0xfffffc00, 0x4000, 0x1, r0, r1, 0x85ce, 0x4000000}}, {0x5, 0x7fffffff, 0xd, 0x5, 'dont_appraise'}}, {{0x3, 0x1, 0x0, 0x5, 0xfff, 0x5da7, {0x2, 0x4, 0x6, 0x9, 0x4, 0x0, 0x7fffffff, 0x4, 0x80, 0x1000, 0x9, r2, 0x0, 0xfa, 0x7fffffff}}, {0x4, 0xe00000, 0x2, 0x4, '`\n'}}, {{0x0, 0x1, 0xff, 0x80000000, 0x80000000, 0xfffffff9, {0x6, 0x8, 0x5dc, 0x6, 0x80000001, 0x1000, 0xc869, 0x6, 0x9, 0x4000, 0x2, 0x0, 0x0, 0x140, 0x3f}}, {0x0, 0x5, 0x1, 0x9, '='}}]}, &(0x7f0000007ac0)={0xa0, 0x0, 0x5, {{0x6, 0x1, 0x80000001, 0x6b1, 0x6eefac9d, 0x81, {0x1, 0x2, 0x531, 0x0, 0x8, 0x2, 0x1, 0x102e, 0x6d, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x0, 0x8}}}, &(0x7f0000007b80)={0x20, 0x0, 0x5, {0x3, 0x4, 0x4, 0x7}}}) syzkaller login: [ 209.166542] IPVS: ftp: loaded support on port[0] = 21 [ 209.284386] chnl_net:caif_netlink_parms(): no params data found [ 209.335725] IPVS: ftp: loaded support on port[0] = 21 [ 209.448597] chnl_net:caif_netlink_parms(): no params data found [ 209.498719] IPVS: ftp: loaded support on port[0] = 21 [ 209.552045] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.558419] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.566481] device bridge_slave_0 entered promiscuous mode [ 209.576713] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.583411] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.593474] device bridge_slave_1 entered promiscuous mode [ 209.677984] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.702323] IPVS: ftp: loaded support on port[0] = 21 [ 209.708851] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.749040] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.756871] team0: Port device team_slave_0 added [ 209.766135] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.781056] team0: Port device team_slave_1 added [ 209.893843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.901824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.932022] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.953799] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.961118] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.968831] device bridge_slave_0 entered promiscuous mode [ 209.994973] IPVS: ftp: loaded support on port[0] = 21 [ 210.006482] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.013378] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.023939] device bridge_slave_1 entered promiscuous mode [ 210.041733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.047975] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.073954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.084882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.114598] chnl_net:caif_netlink_parms(): no params data found [ 210.129503] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.130886] IPVS: ftp: loaded support on port[0] = 21 [ 210.169030] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.195276] device hsr_slave_0 entered promiscuous mode [ 210.201606] device hsr_slave_1 entered promiscuous mode [ 210.219478] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.242772] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.291354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.305991] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.314504] team0: Port device team_slave_0 added [ 210.328705] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.336219] team0: Port device team_slave_1 added [ 210.443518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.449780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.477317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.522828] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.529198] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.537177] device bridge_slave_0 entered promiscuous mode [ 210.545697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.552145] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.578102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.589138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.599753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.623391] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.629753] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.637990] device bridge_slave_1 entered promiscuous mode [ 210.689764] device hsr_slave_0 entered promiscuous mode [ 210.695998] device hsr_slave_1 entered promiscuous mode [ 210.702707] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.709450] chnl_net:caif_netlink_parms(): no params data found [ 210.754518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.790948] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.863752] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.903116] chnl_net:caif_netlink_parms(): no params data found [ 210.956507] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.967232] team0: Port device team_slave_0 added [ 210.978916] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.987091] team0: Port device team_slave_1 added [ 210.998066] chnl_net:caif_netlink_parms(): no params data found [ 211.035535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.042828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.069375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.113530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.119790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.146123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.176374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.200456] Bluetooth: hci0: command 0x0409 tx timeout [ 211.214395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.259525] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.267651] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.275672] device bridge_slave_0 entered promiscuous mode [ 211.283194] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.289576] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.297354] device bridge_slave_1 entered promiscuous mode [ 211.312125] device hsr_slave_0 entered promiscuous mode [ 211.318361] device hsr_slave_1 entered promiscuous mode [ 211.345327] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.353012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.361388] Bluetooth: hci1: command 0x0409 tx timeout [ 211.367950] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.384308] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.395083] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.474691] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.482568] team0: Port device team_slave_0 added [ 211.487675] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.494159] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.502410] device bridge_slave_0 entered promiscuous mode [ 211.509506] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.516694] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.520223] Bluetooth: hci2: command 0x0409 tx timeout [ 211.524150] device bridge_slave_1 entered promiscuous mode [ 211.547739] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.555436] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.563218] device bridge_slave_0 entered promiscuous mode [ 211.570281] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.577893] team0: Port device team_slave_1 added [ 211.606064] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.612648] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.619772] device bridge_slave_1 entered promiscuous mode [ 211.653461] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.673419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.679672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.680168] Bluetooth: hci3: command 0x0409 tx timeout [ 211.711220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.724552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.745671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.760316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.766569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.792611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.805961] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.836636] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.844566] Bluetooth: hci4: command 0x0409 tx timeout [ 211.848993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.859250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.875230] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.883347] team0: Port device team_slave_0 added [ 211.906533] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.914909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.945102] device hsr_slave_0 entered promiscuous mode [ 211.951435] device hsr_slave_1 entered promiscuous mode [ 211.957347] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.966454] team0: Port device team_slave_1 added [ 212.000504] Bluetooth: hci5: command 0x0409 tx timeout [ 212.014869] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.022385] team0: Port device team_slave_0 added [ 212.027724] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.036418] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.044996] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.052785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.059083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.087738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.101858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.109166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.135540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.147863] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.156030] team0: Port device team_slave_1 added [ 212.173237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.180732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.187858] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.197412] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.203870] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.220274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.228292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.237466] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.280391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.288363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.297508] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.304030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.322558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.331403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.337644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.364670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.379153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.385814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.411917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.426858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.435724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.443802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.451644] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.457982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.477963] device hsr_slave_0 entered promiscuous mode [ 212.483659] device hsr_slave_1 entered promiscuous mode [ 212.489972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.499204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.520375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.527440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.544662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.559597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.578613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.604743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.618369] device hsr_slave_0 entered promiscuous mode [ 212.624513] device hsr_slave_1 entered promiscuous mode [ 212.630957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.678821] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.696544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.723260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.734730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.745313] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.752892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.761777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.769344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.777816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.785803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.835216] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.845503] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.857279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.874178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.882006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.889102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.896862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.906747] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.913761] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.943030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.954607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.965924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.975428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.987117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.025727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.034304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.043419] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.049779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.056800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.065524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.073444] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.079884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.087208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.098084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.131339] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.137992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.151746] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.159058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.174162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.197083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.207560] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.222476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.231507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.238354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.250488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.259421] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.266588] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.276822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.280166] Bluetooth: hci0: command 0x041b tx timeout [ 213.287263] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.299670] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 213.306775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.315666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.323650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.331737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.339341] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.345743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.352747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.360227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.369500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.378070] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.393626] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.405419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.415435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.423899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.430741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.440376] Bluetooth: hci1: command 0x041b tx timeout [ 213.441572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.460725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.474066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.485601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.495186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.502824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.510842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.518180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.526562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.534556] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.540985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.568877] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.575504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.586964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.600691] Bluetooth: hci2: command 0x041b tx timeout [ 213.624356] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 213.632200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.646009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.658994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.667171] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.678842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.687805] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 213.696825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.705518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.713072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.722352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.737558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.747370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.758389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.768750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.776399] Bluetooth: hci3: command 0x041b tx timeout [ 213.787184] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 213.804249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.816874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.825433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.833904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.842230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.852372] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.875355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.882944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.894173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.905502] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 213.915552] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.922251] Bluetooth: hci4: command 0x041b tx timeout [ 213.926485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.938488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.946627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.954477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.962255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.969650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.976992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.986883] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.993358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.005916] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.022165] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.028257] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.038105] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.047392] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.059265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.068126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.081636] Bluetooth: hci5: command 0x041b tx timeout [ 214.082611] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.094364] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.101713] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.111153] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.122555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.135836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.142975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.151579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.159434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.168715] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.175115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.183056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.194098] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.203578] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.209673] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.218309] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.230383] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.236453] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.247347] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 214.260750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.269023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.277459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.285853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.294039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.301658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.313564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.323974] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.337430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.347877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.355461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.366736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.374521] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.380949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.387865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.395479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.402678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.410720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.418267] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.424660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.431561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.439278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.447959] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.454355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.463220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.476071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.484222] device veth0_vlan entered promiscuous mode [ 214.502622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.511515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.519265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.529233] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.535658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.546537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.562402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.575608] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.583746] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.590654] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.597320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.606186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.614482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.626459] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.637878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.647172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.656985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.668736] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.676777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.687936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.696668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.705965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.714244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.722258] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.728614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.735787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.743839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.754788] device veth1_vlan entered promiscuous mode [ 214.765226] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 214.775686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.784066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.791714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.799310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.808290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.817444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.824744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.833964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.843847] device veth0_vlan entered promiscuous mode [ 214.854280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.866733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.874350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.889654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.903566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.911596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.926129] device veth1_vlan entered promiscuous mode [ 214.932580] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 214.944862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.954951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.971504] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 214.979674] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.986830] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.999295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.008087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.016087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.029729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.037803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.048725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.059265] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 215.071741] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.078869] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.086784] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.098959] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 215.108850] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.116874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.124924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.132350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.140273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.149785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.175946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.185348] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.195530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.205085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.213000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.221552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.229183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.237509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.246218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.253628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.264358] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.271313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.280167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.287683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.299789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.309104] device veth0_macvtap entered promiscuous mode [ 215.316943] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 215.324073] device veth0_vlan entered promiscuous mode [ 215.334558] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 215.346490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.354601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.365196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.373270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.381620] Bluetooth: hci0: command 0x040f tx timeout [ 215.384828] device veth1_macvtap entered promiscuous mode [ 215.394050] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 215.404666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 215.413787] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 215.428244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.438175] device veth1_vlan entered promiscuous mode [ 215.445629] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 215.452267] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.461287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.468447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.476797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.485157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.493185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.504507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 215.513323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.521084] Bluetooth: hci1: command 0x040f tx timeout [ 215.529163] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.540637] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.546675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.557175] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 215.569777] device veth0_macvtap entered promiscuous mode [ 215.577649] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 215.584765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.592353] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.599496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.607554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.616811] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.632558] device veth1_macvtap entered promiscuous mode [ 215.644129] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 215.652653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.661148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.669312] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.677127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.680202] Bluetooth: hci2: command 0x040f tx timeout [ 215.687078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.697935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.705582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.713550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.720724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.731315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 215.739562] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 215.752002] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 215.758862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.770474] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.776521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.790756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.798668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.809382] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 215.823548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.832117] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.843250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 215.850302] Bluetooth: hci3: command 0x040f tx timeout [ 215.860753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.868602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.882857] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.923731] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.933919] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.942238] device veth0_macvtap entered promiscuous mode [ 215.948505] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 215.961470] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.968885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.977010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.984297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.991521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.000854] Bluetooth: hci4: command 0x040f tx timeout [ 216.005814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.016284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.026585] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.034623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.044304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.056517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.067033] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.074874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.084377] device veth1_macvtap entered promiscuous mode [ 216.091234] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 216.098881] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.106890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.115169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.123240] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.131475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.143368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.153278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.161887] Bluetooth: hci5: command 0x040f tx timeout [ 216.167653] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.182308] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.192117] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.210737] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.231126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.238153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.253114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.262424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.271001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.280441] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.310518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.344123] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.358836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.381897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.395618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.406083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.416291] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.424266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.432597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.446748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.455536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.463696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.484082] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.498799] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.507700] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.515740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.527270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.536616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.546834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.557219] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.564512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.577781] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.587926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.603331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.618878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.627241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.639027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.649005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.676393] device veth0_vlan entered promiscuous mode [ 216.686157] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.701291] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.709652] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.729808] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.743305] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.752080] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.761289] device veth1_vlan entered promiscuous mode [ 216.782055] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.790114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.797669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.816610] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.827434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.839501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.847582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.855751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.863763] device veth0_vlan entered promiscuous mode [ 216.871402] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.878458] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.897495] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.914365] device veth0_vlan entered promiscuous mode [ 216.944809] device veth1_vlan entered promiscuous mode [ 216.951883] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.963622] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.973917] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.994389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.003173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.011492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.019250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.031943] device veth1_vlan entered promiscuous mode [ 217.038194] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.048132] device veth0_macvtap entered promiscuous mode [ 217.056446] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.074910] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.092321] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.112418] device veth1_macvtap entered promiscuous mode [ 217.118935] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.169478] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 217.199166] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.207894] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.217493] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.227474] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.237120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.252249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.259280] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.281426] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.288748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.303603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.311587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.318580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.326658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.337880] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.362509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.379270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.389950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.399661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.409219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.419061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.429264] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.436504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.443708] Bluetooth: hci0: command 0x0419 tx timeout [ 217.449779] device veth0_macvtap entered promiscuous mode [ 217.456696] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.463471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.471889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.479737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.488349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.496488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.507026] device veth0_macvtap entered promiscuous mode [ 217.515665] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.531871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.542674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.554306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.564653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.573867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.583943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.595009] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.602647] Bluetooth: hci1: command 0x0419 tx timeout [ 217.606086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.617705] device veth1_macvtap entered promiscuous mode [ 217.624482] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.641654] device veth1_macvtap entered promiscuous mode [ 217.648132] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.657416] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.664849] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.675793] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.684015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.692029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.705548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.716691] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 217.737427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.752894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.764440] Bluetooth: hci2: command 0x0419 tx timeout [ 217.781874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.805785] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 217.814238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.826234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.836143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.847158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.856395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.866153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.875385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.885191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.896242] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.903428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.911695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.922897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.927074] Bluetooth: hci3: command 0x0419 tx timeout [ 217.932170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.947216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.956576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.966342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.975771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.985580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.994752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.005124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.015478] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.023330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.033272] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 218.040404] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.047568] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.054769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.062712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.071492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.079367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.080100] Bluetooth: hci4: command 0x0419 tx timeout [ 218.087818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.102118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.112664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.121883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.131758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.141034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.150863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.160095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.169947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.180366] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.187214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.197163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.208369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.218046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.228139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.237304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.240393] Bluetooth: hci5: command 0x0419 tx timeout [ 218.248646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.261959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.271742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.280917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.291465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.301872] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.308717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.317026] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.329395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.337304] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.343214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.359117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.367511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.386264] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.394410] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.424236] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.456938] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 02:20:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) [ 218.501404] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.514518] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 218.544449] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.551787] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.558893] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.572383] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.587717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.608351] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:20:01 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 02:20:01 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x140a, 0x1}, 0x10}}, 0x0) 02:20:01 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001280)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) [ 218.848054] gfs2: invalid mount option: permit_directio [ 218.862254] gfs2: can't parse mount arguments 02:20:02 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0}}], 0x1, 0x0, &(0x7f00000022c0)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x1406, 0x101}, 0x10}}, 0x0) 02:20:02 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @val, @x25={0x0, 0x0, 0x0, "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"}}, 0x1001) [ 219.017859] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 219.036772] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.063230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:20:02 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "b7322068907c2b25148c27a7c05b811b3f4fe0de1f2fe15fe05d0f665a25cc1e7fa5e6579cb0801a5d33b6819a8b8f417f03db8e5b48b4874a51ef3378abfa4e"}, 0x79, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) [ 219.088833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.107553] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 219.124049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.138706] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.171196] gfs2: invalid mount option: permit_directio [ 219.178013] gfs2: can't parse mount arguments [ 219.225615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:20:02 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') read$FUSE(r0, 0x0, 0x0) 02:20:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)={0x4, 0x0, [{0x0, 0x60, &(0x7f0000000140)=""/96}, {0x0, 0x3, &(0x7f00000001c0)=""/3}, {0x4, 0x4f, &(0x7f0000002cc0)=""/79}, {0x0, 0x0, 0x0}]}) [ 219.328794] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 219.359262] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 219.394314] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.415546] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.452865] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.485389] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.492867] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.513755] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 219.548967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.562218] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 219.568753] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.576453] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.610743] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.611539] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.634021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.642765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:20:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:02 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x0) 02:20:02 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3e000000120001"], 0x4c}}, 0x0) 02:20:02 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r0, 0x0) 02:20:02 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x9, r0, 0xfffffffffffffffe) keyctl$clear(0x15, r0) 02:20:02 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000f0065"], 0x20}}, 0x0) 02:20:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 02:20:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002640)=""/18, 0x12}], 0x1}}], 0x1, 0x0, 0x0) [ 219.846575] audit: type=1804 audit(1610850002.911:2): pid=9731 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir323539664/syzkaller.WXDT1N/0/file2" dev="sda1" ino=15763 res=1 [ 219.908434] audit: type=1804 audit(1610850002.911:3): pid=9719 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir323539664/syzkaller.WXDT1N/0/file2" dev="sda1" ino=15763 res=1 02:20:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x1, 0x0, &(0x7f00000022c0)={0x0, 0x989680}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000061401"], 0x10}}, 0x0) 02:20:03 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "cd5c878a066897c3b261b3c5883b88b9437dc0db035825e2ae98005fdf1b41947e8de65290117bdc761286ab62b5bb4faab0665588bef700019c2e6f83c2c6ac"}, 0x48, r0) keyctl$link(0x8, r1, 0xfffffffffffffffe) 02:20:03 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001280)={0x10}, 0xc0}}, 0x0) 02:20:03 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000914014d"], 0x18}}, 0x0) 02:20:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_hwaddr=@remote}) 02:20:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) 02:20:03 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000001140100000000000000f3ff0800020073797a32"], 0x1c}}, 0x0) 02:20:03 executing program 3: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@fat=@gid={'gid'}}, {@fat=@quiet='quiet'}]}) 02:20:03 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000120001f1ffffff4bc232ba05a8656a000300000000ff0000000000000000000000000000000000000000000000000000000016000ab369e09030ceb542146d574a"], 0x4c}}, 0x0) 02:20:03 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x86280, 0x0) [ 220.158416] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:20:03 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="10000000041401"], 0x10}}, 0x0) [ 220.287069] FAT-fs (loop3): bogus number of reserved sectors [ 220.311493] FAT-fs (loop3): Can't find a valid FAT filesystem [ 220.371232] FAT-fs (loop3): bogus number of reserved sectors [ 220.377099] FAT-fs (loop3): Can't find a valid FAT filesystem 02:20:03 executing program 2: clock_gettime(0x7e33f27db3e1246d, 0x0) 02:20:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x40049409, 0xff) 02:20:03 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001280)=ANY=[@ANYBLOB="1800000012140100fdfffffff7dbdf25080054"], 0x18}}, 0x0) 02:20:03 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f00000066c0)=[{0x0, 0x2}, {&(0x7f0000005600)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 02:20:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x8, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 02:20:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'ipvlan1\x00', @ifru_ivalue}) 02:20:04 executing program 2: socketpair(0x11, 0xa, 0x300, &(0x7f00000004c0)) 02:20:04 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000007140100000000000000f3ff0800020073797a32"], 0x1c}}, 0x0) 02:20:04 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1402, 0xc503fdca183ae5eb}, 0x10}}, 0x0) 02:20:04 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0) 02:20:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4004af07, &(0x7f0000000040)) 02:20:04 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="ad", 0xffff8881f07db1f8, 0x80000000}], 0x0, &(0x7f0000000380)) 02:20:04 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, 0x0, 0x0) 02:20:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)={0x9, 0x0, [{0x4, 0x60, &(0x7f0000000140)=""/96}, {0x4, 0x3, &(0x7f00000001c0)=""/3}, {0x0, 0x4f, &(0x7f0000002cc0)=""/79}, {0x6000, 0x84, &(0x7f0000000280)=""/132}, {0xf000, 0xad, &(0x7f0000000340)=""/173}, {0x3000, 0x56, &(0x7f0000000400)=""/86}, {0x4, 0xa6, &(0x7f0000000480)=""/166}, {0x0, 0xfb, &(0x7f0000002d40)=""/251}, {0x0, 0x0, 0x0}]}) 02:20:04 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x1ee3}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 02:20:04 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000d00)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 02:20:04 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'cm\x00'}]}, 0x20}}, 0x0) 02:20:04 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB=' '], 0xc0}}, 0x0) 02:20:04 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x1406, 0x101}, 0x10}}, 0x0) 02:20:04 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x66100, 0x0) [ 221.847491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:04 executing program 1: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000d00)={0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0}, 0x20) 02:20:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000100)={0x5}, 0x0, &(0x7f0000000180)={0x9}, 0x0, 0x0) [ 221.891704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:05 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffe, r0, 0x0) 02:20:05 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x1ee3}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 222.028332] hrtimer: interrupt took 49179 ns 02:20:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0xf000, 0x5a, &(0x7f0000000040)=""/90}, {0x0, 0xee, &(0x7f0000000100)=""/238}, {0x5000, 0x29, &(0x7f0000000200)=""/41}]}) 02:20:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:05 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 02:20:05 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}, 0x1, 0x0, 0x4c}, 0x0) [ 222.071257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:05 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "b7322068907c2b25148c27a7c05b811b3f4fe0de1f2fe15fe05d0f665a25cc1e7fa5e6579cb0801a5d33b6819a8b8f417f03db8e5b48b4874a51ef3378abfa4e"}, 0x79, r0) keyctl$KEYCTL_MOVE(0xb, r0, r0, r1, 0x0) 02:20:05 executing program 3: socket$inet6(0xa, 0x7fe, 0x0) 02:20:05 executing program 2: clock_getres(0xc48f4e9983373fab, 0x0) 02:20:05 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 02:20:05 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x1ee3}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 02:20:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:05 executing program 0: socketpair(0x11, 0xa, 0x0, &(0x7f00000004c0)) 02:20:05 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001280)=ANY=[@ANYBLOB="1800000002bf01"], 0x18}}, 0x0) 02:20:05 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'cm\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 02:20:05 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000000a140100000000000000000008"], 0x18}}, 0x0) 02:20:05 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x140c, 0x1}, 0x10}}, 0x0) [ 222.727315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x1406, 0xff}, 0x10}}, 0x0) 02:20:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000001340), 0x4) 02:20:05 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x3, 0x0, [{0x0, 0x2d, &(0x7f0000000040)=""/45}, {0x5000, 0x1, &(0x7f0000000080)=""/1}, {0x0, 0x0, 0x0}]}) 02:20:05 executing program 2: perf_event_open(&(0x7f0000005c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:05 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x1ee3}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 02:20:05 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x1413, 0x101}, 0x10}}, 0x0) 02:20:06 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}, 0x1, 0x0, 0x2}, 0x0) 02:20:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000001401"], 0x18}}, 0x0) 02:20:06 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000100)={0x0, "3648106e9c6505c12b08104dbf2302502b071f688062e8d7b1a79194e5b37a6c4a95475b2e505dee728aff388ca6a0e945ccebfd1c58205e39f6d5cca8ab6e8b"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffe, r0, 0x0) 02:20:06 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000061401"], 0x10}}, 0x0) 02:20:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x2, 0x0, 0x10001]}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0x0, 0x0, 0xffffffff, 0xec, 0x1fc, 0x5d0, 0x5d0, 0xffffffff, 0x5d0, 0x5d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @ipv4=@local, @icmp_id}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x26}, @private0, [0x0, 0x0, 0x0, 0xffffff00], [0xff000000, 0xff000000, 0x0, 0xff000000], 'wlan0\x00', 'team0\x00', {}, {}, 0x3a}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x5e, 0x1000, 0x0, 0x0, "aad126fe3dc9dc9208fa5a3aac783e1556d704a9db3974b245437dc2c8f3c76577035c6733b26001df2266166c9217a22b1c136eb4e43526ef43944471b901be"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4, @port=0x4e20}}}, {{@ipv6={@rand_addr=' \x01\x00', @remote, [], [], 'ip6_vti0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@remote, @gre_key, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000f80)={@mcast2, @remote, @private0, 0xffff0000, 0x258, 0xffff, 0x80, 0x238, 0x5080280}) [ 223.026021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:06 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000d141706"], 0x28}}, 0x0) 02:20:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)={0x8, 0x0, [{0x0, 0x60, &(0x7f0000000140)=""/96}, {0x4, 0x3, &(0x7f00000001c0)=""/3}, {0x4, 0x4f, &(0x7f0000002cc0)=""/79}, {0x6000, 0x84, &(0x7f0000000280)=""/132}, {0xf000, 0xad, &(0x7f0000000340)=""/173}, {0x3000, 0x56, &(0x7f0000000400)=""/86}, {0x4, 0xa6, &(0x7f0000000480)=""/166}, {0x0, 0x0, 0x0}]}) 02:20:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:20:06 executing program 3: openat$vsock(0xffffff9c, 0x0, 0x450600, 0x0) 02:20:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2b) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5411, 0x0) 02:20:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 02:20:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541d, 0x0) 02:20:06 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000012000113"], 0x4c}}, 0x0) 02:20:06 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x6, 0x0) read$FUSE(r0, 0x0, 0x0) 02:20:06 executing program 0: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 02:20:07 executing program 1: setrlimit(0x936e18980e587154, &(0x7f00000000c0)) 02:20:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002a00)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x18c, r1, 0x9cec7cb3d90aa7c9, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xfffffffffffffef2, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x18c}}, 0x0) 02:20:07 executing program 5: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x101000) 02:20:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 02:20:07 executing program 3: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 02:20:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002a00)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000002a40)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 02:20:07 executing program 3: r0 = epoll_create(0x7ff) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000680)) 02:20:07 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2) write$nbd(r0, &(0x7f0000000040), 0x10) 02:20:07 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:07 executing program 0: r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x5, &(0x7f0000000040)={[0x800]}, 0x8) 02:20:07 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x6, 0x0, 0x700) 02:20:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x6}) 02:20:07 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7006) 02:20:07 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r0, 0xc3d, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}]}, 0x28}}, 0x0) 02:20:07 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0xc020660b, 0x0) 02:20:07 executing program 0: r0 = openat$urandom(0xffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000003c0)={0x0, 0x41, "84605962fdf8f70b8efda4e25d740a73e1b1f8417b1f56e48d8e416d47dd693c6d561bb4ae92a5d27f29d1c8b46ea37836c24031d5b565d84e3d530068082d6949"}) 02:20:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000040)}) 02:20:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 02:20:07 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\r', 0x1, 0xfffffffffffffffc) 02:20:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002a00)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000002a40)={0x10, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 02:20:07 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5) 02:20:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0), 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, r2, 0xf89e58b1675fef6d, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x3, 0xd2, &(0x7f0000000200)=""/210, 0x41100, 0x15, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) 02:20:07 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 02:20:07 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "98be37f16799d00aca19546020001e72080799e04a2d45bacc0e54357488f1c2671ee995737dfab67a018e3bd062195dbef3eb7207c922d33bb540cdb6bfcb82"}, 0x48, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 02:20:07 executing program 3: io_setup(0x8000, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 02:20:07 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x650005aa) 02:20:07 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5403, 0x0) 02:20:07 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 02:20:07 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x0, 0x8}, 0xc) 02:20:07 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 02:20:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4}, 0xc) 02:20:07 executing program 5: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 02:20:07 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) 02:20:07 executing program 0: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x1, 0x100, 0x0) 02:20:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000c800)={&(0x7f000000b780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x41, 0x61]}}, &(0x7f000000b800)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 02:20:07 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7003) 02:20:07 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x7, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000002c0)) [ 224.784329] Unknown ioctl 1 02:20:07 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 02:20:07 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:20:07 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x107600) 02:20:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 02:20:07 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001700)) 02:20:08 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000700)={@cgroup, 0xffffffffffffffff, 0x1b}, 0x14) 02:20:08 executing program 4: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:20:08 executing program 5: kexec_load(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7fff}], 0x3e0000) 02:20:08 executing program 3: setrlimit(0x0, &(0x7f0000000000)={0x3, 0x28c}) 02:20:08 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 02:20:08 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000000), 0x9f1, 0x0) 02:20:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 02:20:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002a00)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000002a40)={0x14, r1, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 02:20:08 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x1e, &(0x7f0000001280), 0x10) 02:20:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 02:20:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000c40)={'syz0', "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"}, 0xec1) 02:20:08 executing program 0: io_setup(0x8000, &(0x7f0000000000)=0x0) io_getevents(r0, 0x6, 0x0, 0x0, 0x0) 02:20:08 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "dee9f64d82635b5f1d2243a9bc00fdc35200c9"}) 02:20:08 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x40049409, 0x0) 02:20:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd}, 0x40) 02:20:08 executing program 3: syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x1) 02:20:08 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x80082, 0x0) 02:20:08 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) 02:20:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000340)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000780)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:20:08 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x3, 0x0, 0x0) 02:20:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000240)) 02:20:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window, @timestamp, @window, @window], 0x4) 02:20:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getaddr={0x14, 0x16, 0x801}, 0x14}}, 0x0) 02:20:08 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x18, 0x0, 0x0) 02:20:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2140500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x11000000, 0x6, 0x0, @scatter={0x156, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x10, 0x0, 0x25dfdbfd}, 0x14}}, 0x8000) openat$pidfd(0xffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 02:20:08 executing program 2: openat$urandom(0xffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x8c80, 0x0) 02:20:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000940)={0x0, 0x1, 0x6, @remote}, 0x10) 02:20:08 executing program 3: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 02:20:08 executing program 5: rt_sigaction(0x3d, &(0x7f00000007c0)={&(0x7f0000000700)="c4c16974e2c4e2212d0d7f000000e752c4e1fc51a870e4a45766f20f704200937e9ac4c27d1964db003e660f626bf93e0ff7cd60", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000008c0)) 02:20:08 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 02:20:08 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x0, 0x0) 02:20:08 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x1, 0x0) 02:20:08 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 02:20:08 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x13, 0x0, 0x0) 02:20:08 executing program 0: r0 = socket(0x2c, 0x3, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:20:08 executing program 2: sync() socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') 02:20:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) 02:20:08 executing program 5: openat$vhost_vsock(0xffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 02:20:08 executing program 1: openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x1f00, 0x0) 02:20:08 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)) 02:20:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:20:08 executing program 4: eventfd2(0x0, 0x1000) 02:20:09 executing program 2: openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) 02:20:09 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10}, 0x10) 02:20:09 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7001) 02:20:09 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101}) 02:20:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) inotify_add_watch(r1, 0x0, 0x4000502) 02:20:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000780)=""/4096, 0x5f5e0ff, 0x1000}, 0x20) 02:20:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0), 0x4) 02:20:09 executing program 1: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0xffffffff, 0x80040) 02:20:09 executing program 3: bpf$BPF_GET_PROG_INFO(0x11, 0x0, 0x0) 02:20:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:09 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 02:20:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRKP(r0, 0x5425, 0x7fff) 02:20:09 executing program 1: openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 02:20:09 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@uid={'uid'}}]}) 02:20:09 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@hyper}) 02:20:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002a00)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000005040)={0x1d4, r1, 0x1, 0x0, 0x0, {0x14}, [@HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x7, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x1d4}}, 0x0) 02:20:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 02:20:09 executing program 0: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x2) 02:20:09 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x4, 0xf4, &(0x7f0000000780)=""/244, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:20:09 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000780)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) 02:20:09 executing program 4: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:20:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, r1, 0xf89e58b1675fef6d, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:09 executing program 5: openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x300, 0x0) 02:20:09 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x48) 02:20:09 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') setns(r0, 0x0) 02:20:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 02:20:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="a33a9d6fc07d3a9761f7d1a97971810e", 0x10) 02:20:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 02:20:09 executing program 5: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 02:20:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 02:20:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fstatfs(r0, &(0x7f0000000040)=""/86) 02:20:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xf6, &(0x7f00000001c0)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:20:09 executing program 5: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x739, &(0x7f0000000100)=""/187) sync() sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) clock_getres(0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) getpgid(r0) sched_rr_get_interval(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 02:20:09 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x21}, 0x10) 02:20:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, r1, 0xf89e58b1675fef6d, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:09 executing program 4: getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000b80)={[], [{@audit='audit'}, {@dont_measure='dont_measure'}]}) 02:20:09 executing program 3: ioprio_set$uid(0x0, 0x0, 0x3e65025f3f89ce75) 02:20:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f00000001c0)=""/199, 0xc7) 02:20:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@struct]}}, &(0x7f0000000780)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:20:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)="12ce0e0f37d7c0a2", 0x8) 02:20:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, r1, 0xf89e58b1675fef6d, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 226.826089] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 02:20:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2140500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x156, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24044041}, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={0x0}}, 0x8000) openat$pidfd(0xffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x210000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 02:20:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xf6, &(0x7f00000001c0)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:20:10 executing program 4: socketpair(0x25, 0x3, 0x7, &(0x7f0000000000)) 02:20:10 executing program 0: bpf$BPF_BTF_LOAD(0x3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:20:10 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@block={'block'}}]}) 02:20:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fchmod(r0, 0x0) 02:20:10 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7005) 02:20:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:20:10 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 02:20:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x1010, 0x1}, 0x40) 02:20:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, r1, 0xf89e58b1675fef6d, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:10 executing program 4: r0 = socket(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 02:20:10 executing program 5: socketpair(0x11, 0x0, 0x9, &(0x7f00000001c0)) 02:20:10 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 02:20:10 executing program 0: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000001400)=""/143) 02:20:10 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 02:20:10 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/98) 02:20:10 executing program 4: r0 = dup(0xffffffffffffffff) openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x448440, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x17) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0x2020) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) read$FUSE(r2, &(0x7f0000004400)={0x2020}, 0x2020) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000080)=""/40) getgroups(0x3, &(0x7f0000000200)=[0xee01, 0x0, 0xee00]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [{0x2, 0xf}], {0x4, 0x5}, [{0x8, 0x2}, {0x8, 0x7, 0xffffffffffffffff}, {0x8, 0x5}, {0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x7, r5}, {0x8, 0x6, r6}], {0x10, 0x1}, {0x20, 0x1}}, 0x64, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000080)=""/40) 02:20:10 executing program 0: unshare(0x40000000) unshare(0x4000000) unshare(0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000002000000fffffffd0000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f90000000000000000001000000000000000000000000000000000000000000000000002000000020000007f00000100000000000000000000000000000000000000000000000000000100000000000000000000000000000000200000a2090000000000000000000000000000000000000000000000000000000000000000000000000000000000040002a01e44f300000000000000000000000000000000000000000000000002"], 0xfffffde3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x80, 0x3d, 0x400, r3, 0x4, [], 0x0, r4, 0x3, 0x3}, 0x40) unshare(0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:20:10 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@mcast2, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) signalfd(r1, &(0x7f00000000c0), 0x8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, r0, 0xa8, 0x8}, 0x7, 0x10001, 0x0, 0x1f}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 02:20:10 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000040c0)='TIPCv2\x00') 02:20:10 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 02:20:10 executing program 2: ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000001400)=""/143) [ 227.429286] IPVS: ftp: loaded support on port[0] = 21 [ 227.482042] IPVS: ftp: loaded support on port[0] = 21 02:20:10 executing program 3: getpriority(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 02:20:10 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000040c0)='TIPCv2\x00') 02:20:10 executing program 2: epoll_create(0x4276) 02:20:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000000), 0x4) 02:20:10 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) 02:20:10 executing program 1: fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) [ 227.931458] IPVS: ftp: loaded support on port[0] = 21 [ 227.966245] IPVS: ftp: loaded support on port[0] = 21 02:20:11 executing program 4: socketpair(0x6, 0x0, 0x37, 0x0) 02:20:12 executing program 0: unshare(0x40000000) unshare(0x4000000) unshare(0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000002000000fffffffd0000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f90000000000000000001000000000000000000000000000000000000000000000000002000000020000007f00000100000000000000000000000000000000000000000000000000000100000000000000000000000000000000200000a2090000000000000000000000000000000000000000000000000000000000000000000000000000000000040002a01e44f300000000000000000000000000000000000000000000000002"], 0xfffffde3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x80, 0x3d, 0x400, r3, 0x4, [], 0x0, r4, 0x3, 0x3}, 0x40) unshare(0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:20:12 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$ptys(0xc, 0x3, 0x1) 02:20:12 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 02:20:12 executing program 3: shmget(0x1, 0x1000, 0x300, &(0x7f0000ffc000/0x1000)=nil) 02:20:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)="0bc5692c89c70a7297f7a046504552a468012424991a49621cc64b2721d6aff9ae99b8", 0x23}, {&(0x7f00000001c0)="256925bfa30121a738a107913d2e09ab27fbfd65689010da5686d080306289a33c55400bc8d38de4268e4123f342fcfd1ad52db4e31e12c01a876c9b3aeb3e5a9e90b1677aece80bd09351b16c11b78d0da1bd98cd5b2fda4ac77e54466d859dfba6fcb7d5e80b4e338d8a9f1eabef52cc04594272283de66c8d9088c45d1d43dbdcd831f9312b3954c433320c3d6b63b6aedbcb8d79f85a86f8f5e25124360c4efb1d06132f8bfd082ed5fad4dd1dd00ebbb341c57fda70d16111578459649dc6d65623773f7f30195be9cbaa156b213b06457e", 0xd4}, {&(0x7f00000002c0)="960392f89dbf408210a38b9ec411c8a57e6af5f4d6e4262c964110e488f947a69a5fef5c270b7b45dd1f7d76058d2e9f1693093011840482a7aa88d12034a6c7372bb2cb9db180cc4af22d9eea7e73fc9e96bbb352", 0x55}, {&(0x7f0000000340)="d2c62bb6bda62fa96f2322500dda868ce1f1c8271485ef26a4c31bce3931f943e2c409e033", 0x25}], 0x4}, 0x0) 02:20:12 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1) 02:20:12 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x0) 02:20:12 executing program 5: socket$inet6(0x18, 0x3, 0x8) 02:20:12 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000640)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x7b, [], @private0}}}}}}, 0x0) 02:20:12 executing program 4: setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffff9c, 0x84, 0x20, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000640)) 02:20:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) sendto$inet(r1, &(0x7f0000000500)="e034ca8396c2da4849f446567a8c4b874871e8e0447aefdf53a7be1731c51aef770662a054ee33d2d2b3bd9d9ff5456ee5513528de94fb3386fefb1fe21aaa0501012d5bac", 0x45, 0x0, 0x0, 0x0) [ 229.549157] IPVS: ftp: loaded support on port[0] = 21 02:20:12 executing program 5: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) [ 229.744745] sctp: failed to load transform for md5: -2 02:20:13 executing program 0: unshare(0x40000000) unshare(0x4000000) unshare(0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000002000000fffffffd0000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f90000000000000000001000000000000000000000000000000000000000000000000002000000020000007f00000100000000000000000000000000000000000000000000000000000100000000000000000000000000000000200000a2090000000000000000000000000000000000000000000000000000000000000000000000000000000000040002a01e44f300000000000000000000000000000000000000000000000002"], 0xfffffde3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x80, 0x3d, 0x400, r3, 0x4, [], 0x0, r4, 0x3, 0x3}, 0x40) unshare(0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:20:13 executing program 1: lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 02:20:13 executing program 3: getresgid(&(0x7f00000005c0), 0x0, 0x0) 02:20:13 executing program 4: setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffff9c, 0x84, 0x20, 0x0, 0x0) 02:20:13 executing program 5: getresgid(0x0, 0x0, &(0x7f0000000640)) 02:20:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/4106, 0x100a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 02:20:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)=""/4106, 0x100a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 02:20:13 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x0, 0x0, 0xffffffffffffffff}}) 02:20:13 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x100, &(0x7f0000000080), 0x4) 02:20:13 executing program 3: r0 = eventfd(0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000040)={0x9}, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) [ 230.108714] IPVS: ftp: loaded support on port[0] = 21 02:20:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) 02:20:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 02:20:13 executing program 0: unshare(0x40000000) unshare(0x4000000) unshare(0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000002000000fffffffd0000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f90000000000000000001000000000000000000000000000000000000000000000000002000000020000007f00000100000000000000000000000000000000000000000000000000000100000000000000000000000000000000200000a2090000000000000000000000000000000000000000000000000000000000000000000000000000000000040002a01e44f300000000000000000000000000000000000000000000000002"], 0xfffffde3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x80, 0x3d, 0x400, r3, 0x4, [], 0x0, r4, 0x3, 0x3}, 0x40) unshare(0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:20:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:13 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'exec ', '\\%\x00'}, 0x8) [ 230.459098] IPVS: ftp: loaded support on port[0] = 21 [ 230.459899] audit: type=1400 audit(1610850013.521:4): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="\%" pid=10711 comm="syz-executor.1" 02:20:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3056, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "cda9b414712d8aa898f27f27cb406cad3c01d9611dd2cdd8f3079aeb280bd571daa9d2d343c13b84daf12ae3f9"}]}, 0x48}}, 0x0) 02:20:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x27, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYBLOB="03000000010040001c0012000c00010062"], 0x3c}}, 0x0) [ 230.873263] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f00000000c0)) 02:20:14 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/mnt\x00') 02:20:14 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "cda9b414712d8aa898f27f27cb406cad3c01d9611dd2cdd8f3079aeb280bd571daa9d2d343c13b84daf12ae3f9"}]}, 0x48}}, 0x0) 02:20:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 02:20:14 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid\x00') 02:20:14 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0xffffffff}, 0x8) 02:20:14 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "cda9b414712d8aa898f27f27cb406cad3c01d9611dd2cdd8f3079aeb280bd571daa9d2d343c13b84daf12ae3f9"}]}, 0x48}}, 0x0) 02:20:14 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'permhat '}, 0x1b) 02:20:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) inotify_init1(0x0) 02:20:14 executing program 4: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='/]&-.]\\{[\x00', 0xffffffffffffffff) 02:20:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 02:20:14 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x802, 0x4) vmsplice(r1, &(0x7f0000001600)=[{&(0x7f0000000080)="814c12510bf858d1c06aeb7e6f16b25f36287e4a", 0x14}, {&(0x7f0000000540)="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", 0x5dd}], 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:20:14 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "cda9b414712d8aa898f27f27cb406cad3c01d9611dd2cdd8f3079aeb280bd571daa9d2d343c13b84daf12ae3f9"}]}, 0x48}}, 0x0) 02:20:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @remote}}}}, 0x0) 02:20:14 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x181e43, 0x0) 02:20:14 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:20:14 executing program 4: socket$packet(0x11, 0x9bd44ddebe58325c, 0x300) 02:20:14 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f00000000c0)) 02:20:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 02:20:14 executing program 2: select(0x38, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 02:20:14 executing program 5: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) io_setup(0xc96f, &(0x7f0000000000)=0x0) io_destroy(r0) 02:20:14 executing program 0: r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f0000000640)) 02:20:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x22, 0x0, &(0x7f00000000c0)) 02:20:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, r0) 02:20:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 02:20:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140), 0x4) 02:20:14 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180), 0x0) 02:20:14 executing program 4: timer_create(0x787026f1e49f9032, 0x0, &(0x7f0000000000)) 02:20:14 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 02:20:14 executing program 1: r0 = eventfd(0x800) write$eventfd(r0, &(0x7f0000000040)=0xffffffffffffff0a, 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) 02:20:14 executing program 0: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000001c0)='.\x00', 0x40) r2 = inotify_init() inotify_rm_watch(r2, r1) 02:20:14 executing program 5: getresgid(0x0, &(0x7f0000000600), &(0x7f0000000640)) 02:20:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:14 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000500)) 02:20:14 executing program 2: eventfd(0x0) pselect6(0x40, &(0x7f0000000140)={0x3}, 0x0, &(0x7f0000000040)={0x9}, 0x0, 0x0) 02:20:14 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:20:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, 0xfffffffffffffffd}, 0x815) 02:20:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4044011) 02:20:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 02:20:14 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=']]\xa9\x00', 0x0) 02:20:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x620, 0x4) 02:20:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x12}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}]}, 0x24}}, 0x0) 02:20:15 executing program 3: link(&(0x7f00000003c0)='.\x00', 0x0) 02:20:15 executing program 5: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x87000ac7) inotify_rm_watch(r0, r1) 02:20:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41b04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:15 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000001c0)='.\x00', 0x20000000) 02:20:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x508e2000) 02:20:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000000)) 02:20:15 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x14, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 02:20:15 executing program 5: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) io_setup(0xc96f, &(0x7f0000000000)=0x0) io_setup(0x8b5c, &(0x7f0000000040)) io_destroy(r0) 02:20:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x10, 0x0, &(0x7f0000000140)) 02:20:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f00000024c0)=[{{&(0x7f0000003c80)=@ipx, 0x55, &(0x7f0000000000)=[{0x0}, {&(0x7f0000003dc0)=""/87, 0x57}], 0x2}}, {{&(0x7f0000004000)=@pptp, 0x80, 0x0}}, {{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/107, 0x6b}, {&(0x7f0000000040)=""/51, 0x33}], 0x2, &(0x7f0000000240)=""/214, 0xd6}}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/100, 0x64}, {&(0x7f00000013c0)=""/51, 0x33}, {&(0x7f0000001400)=""/124, 0x7c}], 0x4, &(0x7f00000014c0)=""/4096, 0xfffffff0}}], 0x4, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001280), 0x492492492492676, 0x0) 02:20:15 executing program 4: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) io_setup(0xc96f, &(0x7f0000000000)=0x0) io_setup(0x8b5e, &(0x7f0000000040)=0x0) io_destroy(r1) eventfd(0x0) io_cancel(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="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", 0x576, 0x405}, &(0x7f00000010c0)) io_destroy(0x0) 02:20:15 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1d0500", 0x0, 0x3c, 0x0, @empty, @local}}}}, 0x0) 02:20:15 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 02:20:15 executing program 3: timer_create(0x2, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f00000001c0)) 02:20:15 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000100)={@multicast, @random="6ea8cc11cf7a", @void, {@generic={0x88a8}}}, 0x0) 02:20:16 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001240)='/proc/thread-self\x00', 0x0, 0x0) 02:20:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 02:20:16 executing program 3: r0 = eventfd(0x200101) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000040)={0x9}, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 02:20:16 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000001c0)='.\x00', 0x47000247) 02:20:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f40)={0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000f, 0x12, r0, 0x0) 02:20:16 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="61303eec9a7584ebc43565773cc3ccf8ef72d526ac21384a6cba2eb171ce09014222a466077294de812f0c251450c952c50b2b15d52d1865393a8154c35e304b805e07af186c141cbc0b7f4795960494a3bf4806c865481de822d9162df9d115606894acd375e16fa93030bff76ab37846dffd3ab57e300fda8614aca5dec9cadd9aab3eb0875f027b5795bad272fa16201d"], 0x125) 02:20:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000011c0), 0x10) [ 231.136923] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 233.157710] audit: type=1400 audit(1610850016.221:5): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=10938 comm="syz-executor.2" 02:20:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) 02:20:16 executing program 1: accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x405, 0x0) 02:20:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8490, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 02:20:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 02:20:16 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0xd610d8da49c4b2, 0x0) 02:20:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00D\x00', 0x8, 0x3a, 0x0, @private0, @local, {[], @echo_request}}}}}, 0x0) 02:20:16 executing program 3: r0 = inotify_init1(0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 02:20:16 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1d0500", 0x28, 0x0, 0x0, @empty, @local, {[@hopopts={0x0, 0x4, [], [@enc_lim, @pad1, @ra, @hao={0xc9, 0x10, @loopback}, @ra]}]}}}}}, 0x0) 02:20:16 executing program 4: r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmdt(r0) 02:20:16 executing program 0: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) 02:20:16 executing program 5: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 02:20:16 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) 02:20:17 executing program 4: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000001c0)) 02:20:17 executing program 5: select(0x5, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000180)={0x3975}, &(0x7f00000001c0)) 02:20:17 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000001c0)='.\x00', 0x40) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40) 02:20:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getpeername$unix(r0, 0x0, 0x0) 02:20:17 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000204) inotify_add_watch(r0, &(0x7f00000001c0)='.\x00', 0x10) 02:20:17 executing program 0: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000001c0)='.\x00', 0x47000247) inotify_rm_watch(r0, r1) 02:20:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @multicast}, 0x10) 02:20:17 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x6000) 02:20:17 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f40)) 02:20:17 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) write$eventfd(r0, &(0x7f0000000100)=0x1, 0x8) 02:20:17 executing program 3: mq_open(&(0x7f00000002c0)=']}^&!\\%&\'\x00', 0x0, 0x0, 0x0) 02:20:17 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="737461636b2004"], 0x125) 02:20:17 executing program 2: syz_emit_ethernet(0x7ce, &(0x7f0000000640)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x798, 0x3a, 0xff, @dev, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, [{0x3, 0x8, "f2a5564dbdc300c6fe347624edc2f7295c68dcaa47b7af9d33ccbc57383499cfe2cac23927e4eb985e904a9ed08fd41ca8fe928517d9f75290467f39f1e2755b"}, {0x0, 0xe8, "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"}]}}}}}}, 0x0) 02:20:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 02:20:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x80) 02:20:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) io_setup(0x8b5c, &(0x7f0000000040)) [ 234.249493] audit: type=1400 audit(1610850017.311:6): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name=04 pid=11010 comm="syz-executor.4" 02:20:17 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 02:20:17 executing program 3: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='*$$$-+\x00', 0x0) 02:20:17 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) 02:20:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x12, 0x509, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0x1ff}}, 0x4c}}, 0x0) 02:20:17 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 02:20:17 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000001c0)='.\x00', 0x40) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f00000001c0)='.\x00', 0x40) inotify_rm_watch(r0, r2) 02:20:17 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00D\x00', 0x40, 0x3a, 0x0, @remote, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bbbba2", 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [@srh={0x11}], "ae7bd184152e6a5e"}}}}}}}, 0x0) 02:20:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000054c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:20:17 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00D\x00', 0x18, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @dev={0xfe, 0x80, [], 0x35}}}}}}}, 0x0) 02:20:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000380)=0x6, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 02:20:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x5, 0x7b78}, 0x1c) 02:20:17 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmdt(0x0) 02:20:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x1, 0x2}}]}, 0x28}}, 0x0) 02:20:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001040)=ANY=[@ANYBLOB="3c0600000b0605"], 0x63c}}, 0x0) 02:20:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x5}, {}, {}]}) 02:20:17 executing program 5: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x2, 0x3fb, 0x0) 02:20:17 executing program 4: pselect6(0x40, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x4}, &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xff]}, 0x8}) 02:20:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000011c0)=@req={0x0, 0x0, 0x0, 0x3f}, 0x10) 02:20:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000740)={&(0x7f0000000540), 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x14c, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x88, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x0]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x4}, @CTA_ID]}, 0x14c}}, 0x0) [ 234.638272] netlink: 1576 bytes leftover after parsing attributes in process `syz-executor.1'. 02:20:17 executing program 3: r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x80) inotify_rm_watch(r0, r1) 02:20:17 executing program 1: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='/)!\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='keyring\x00', 0x0) 02:20:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {}]}) [ 234.749080] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xfffffe19) 02:20:17 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x8000, 0x0) 02:20:17 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 02:20:17 executing program 3: r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000204) inotify_rm_watch(r0, r1) inotify_add_watch(r0, &(0x7f00000001c0)='.\x00', 0x10) 02:20:18 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 02:20:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000011c0)=@req={0x6, 0x1f}, 0x10) 02:20:18 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x40011) 02:20:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x81, 0x0) write$eventfd(r0, 0x0, 0x0) 02:20:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x22, 0x0, &(0x7f00000000c0)=0x36) 02:20:18 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e74000000000000000000000000000000000000000000000001000000000000000032740ea8b6bd47f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000c0ac00000000feffffff"], 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b80)=ANY=[], 0x0) 02:20:18 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'changeprofile ', '&+%\x00'}, 0x12) 02:20:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f40)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000006c0)=@buf={0x28, &(0x7f00000007c0)="e78f0cb49ede776f5d80ff91cc35932311e4c5fa4f5324e3d5bdb43dfb178666ef5d5b3434464d2d"}) 02:20:18 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='\x00', 0x404) 02:20:18 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_current(r0, 0x0, 0x0) 02:20:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0xf, 0x0, &(0x7f00000000c0)) 02:20:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2b, 0x0, &(0x7f0000000000)) 02:20:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 235.105712] audit: type=1400 audit(1610850018.171:7): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="&+%" pid=11109 comm="syz-executor.4" 02:20:18 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 02:20:18 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:20:18 executing program 1: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 02:20:18 executing program 3: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0x4) munlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) 02:20:18 executing program 4: quotactl(0x0, &(0x7f0000000240)='\x00', 0xee01, 0x0) 02:20:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "247996dc01ad164f2275c88ccf2e358d203364fb3d5de4785dea4ed66eece7c6913c415304237370581c52e041ee956a32be8654ab8d9e804b7fe1df3a23bc3b", "527f6d3bcf227595d01926e859c75c7c2d4378bdb5686c8af25c0b2b905d4b1cd7ac91ed89bc68bdcbba31b0b20db5373e9a1698fc52392dbf5246cfae0b1934", "0758855f9e3ed7785bcdad4b4f1f09b207d5e8811560fe3ae8f05ecb2026e18c"}) 02:20:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000004a000122"], 0x1c}}, 0x0) 02:20:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newaddr={0x54, 0x14, 0xb19, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x54}}, 0x0) 02:20:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000040), 0x4) 02:20:18 executing program 3: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x368d6b3dd0e8d332, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x28872, 0xffffffffffffffff, 0x0) 02:20:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xc0a2011, r0, 0x0) 02:20:18 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x7fffffff, &(0x7f0000ff9000/0x2000)=nil, 0x4) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x3) 02:20:18 executing program 1: r0 = epoll_create(0x1) r1 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 02:20:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 02:20:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 02:20:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 02:20:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 02:20:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0xa0}}, 0x1c}}, 0x0) 02:20:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000015c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 02:20:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 02:20:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0xb19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 02:20:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0xe992f3a246ac0f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 02:20:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x55) [ 235.632511] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 235.639274] IPv6: NLM_F_CREATE should be set when creating new route 02:20:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001800010000000000000000000a00000000090002"], 0x28}}, 0x0) 02:20:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newaddr={0x2c, 0x14, 0xb19, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) 02:20:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) 02:20:18 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000000)='\xefM&\x04\x00\xeb\x80i0D\x18y0') 02:20:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xc0a2011, r0, 0x0) [ 235.835548] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xc152813, r0, 0x0) 02:20:18 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000000)='^\x00') 02:20:18 executing program 5: mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x368d6b3dd0f0f231, 0xffffffffffffffff, 0x0) 02:20:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:20:19 executing program 0: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x368d6b3dd0f0f331, 0xffffffffffffffff, 0x0) 02:20:19 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x40) 02:20:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000005400010000000000000000000700000025"], 0x18}}, 0x0) 02:20:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="10000000180001"], 0x24}}, 0x0) 02:20:19 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd, 0x4097031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 02:20:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000000101"], 0x38}}, 0x0) 02:20:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) [ 236.047945] PF_BRIDGE: br_mdb_parse() with non-bridge 02:20:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x80152, r0, 0x0) 02:20:19 executing program 4: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000005, 0x368d6b3dd0e9d232, 0xffffffffffffffff, 0x0) 02:20:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 236.095587] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:20:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newaddr={0x18, 0x14, 0xb19}, 0x18}}, 0x0) 02:20:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) [ 236.152010] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 236.158664] IPv6: NLM_F_CREATE should be set when creating new route 02:20:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:19 executing program 0: ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000f, 0x28872, 0xffffffffffffffff, 0x0) 02:20:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0x38}}, 0x0) [ 236.212698] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 236.219279] IPv6: NLM_F_CREATE should be set when creating new route 02:20:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xc0a2011, r0, 0x0) 02:20:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001800011700000000000000000a80"], 0x28}}, 0x0) 02:20:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000190053ba000000000000000080000000000000000000000008001913"], 0x28}}, 0x0) 02:20:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3ff) 02:20:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0xb19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8000}}]}, 0x40}}, 0x0) 02:20:19 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f00000001c0)='}%,\xd2*!$#\x00\x17%xl\xdfd5\xfc*y\x89\xd0\xa7\xe8\xab\b\x8cOK\xc2\x83\xcc\x99\x14%\x85\n_\x98\xfdb\xd2\xd8\x190\xd4y\xc4\x9c\xfe\xd7D_f\xc8G\xa8w,a\xf4~q\x8d\xab_\x99\x96\xf8j\xe2JCFn\x10}\x13\x97s8\xf8\x87?-\xf8\xber\xcfq>\xa5H\x18\v\xe0SpA\xfa\xb0\x00`F\x0e\xe7)\xaa\xe6\xf9\x94\xf00\xc4\xcf\x83\xef\xd5\xb0\x83.\xd6:\x99\x81\xd8\xfd \x97\x91\to\xcc\xc8\xdc`\x90\x91\xf7\xbd\x9e^\xfb\x13\x80\xa4') 02:20:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 236.371889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:20:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:20:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@FRA_FLOW={0x8, 0xb, 0xda8}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 02:20:19 executing program 5: mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000e, 0x28872, 0xffffffffffffffff, 0x0) 02:20:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002d005333492e0f3f9bd67a103d0d57801d64166f45cb58b46638171bd2e505"], 0x28}}, 0x0) 02:20:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newrule={0x1c, 0x20, 0x3abdf85938c351c3}, 0x1c}}, 0x0) 02:20:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 236.571898] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@RTM_NEWMDB={0x58, 0x54, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0xffffffba, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@remote}}}]}, 0x58}}, 0x0) 02:20:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="16000000430001"], 0x20}}, 0x0) 02:20:19 executing program 0: ioprio_set$uid(0x0, 0x0, 0xffe81b7949c0c6a1) 02:20:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0xc0a2011, r0, 0x0) 02:20:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a00}, [@RTA_PRIORITY={0x8}, @RTA_GATEWAY={0x14, 0x5, @private0}, @RTA_MULTIPATH={0xc, 0x9, {0x8001}}]}, 0x44}}, 0x0) [ 236.692466] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 236.716145] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 236.729331] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:19 executing program 3: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x368d6b3dd0f0f231, 0xffffffffffffffff, 0x0) 02:20:19 executing program 4: mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x1f0831, 0xffffffffffffffff, 0x0) 02:20:19 executing program 0: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x368d6b3dd0f0f231, 0xffffffffffffffff, 0x0) 02:20:19 executing program 2: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000007, 0x368d6b3dd0e9d231, 0xffffffffffffffff, 0x0) 02:20:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@setneightbl={0x18, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_PARMS={0x4}]}, 0x18}}, 0x0) 02:20:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@setneightbl={0x28, 0x43, 0x1, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x13, 0x1, '[\x00\xfe\xd1\xd9\xeeT\xfb\x1c:\xc0\xe8\x17\xec\x88'}]}, 0x28}}, 0x0) 02:20:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x801, 0x0, 0x0, {0x2, 0x0, 0x10}}, 0x1c}}, 0x0) 02:20:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0xb19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 02:20:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5) 02:20:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x6, 0x1, '[\x00'}]}, 0x1c}}, 0x0) 02:20:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x801, 0x0, 0x0, {0x2, 0x20}}, 0x1c}}, 0x0) 02:20:20 executing program 3: get_mempolicy(0x0, &(0x7f0000000000), 0x7fffffff, &(0x7f0000ff9000/0x2000)=nil, 0x4) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa, 0xffffffffffffffff) 02:20:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00)\x00S'], 0x28}}, 0x0) 02:20:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140), 0x10) 02:20:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x183b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0xb19, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x40}}, 0x0) 02:20:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 237.109498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:20 executing program 4: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000004, 0x28872, 0xffffffffffffffff, 0x0) 02:20:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}, @RTA_EXPIRES={0x8}]}, 0x28}}, 0x0) 02:20:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3a000000250001"], 0x58}}, 0x0) 02:20:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 02:20:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) 02:20:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) 02:20:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) [ 237.277011] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 02:20:20 executing program 1: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x28872, 0xffffffffffffffff, 0x0) 02:20:20 executing program 0: r0 = getpgrp(0x0) r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffb85}) [ 237.340287] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 237.346981] IPv6: NLM_F_CREATE should be set when creating new route 02:20:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) bind$alg(r0, 0x0, 0x33) 02:20:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipmr_delroute={0x28, 0x19, 0x8e73a64a2bb4ba53, 0x0, 0x0, {}, [@RTA_UID={0x8}, @RTA_METRICS={0x1}]}, 0x28}}, 0x0) 02:20:20 executing program 1: get_mempolicy(0x0, &(0x7f0000000040), 0x7ffffffd, &(0x7f0000ff9000/0x2000)=nil, 0x4) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff6000/0x3000)=nil) mbind(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x0, 0x0, 0x2) 02:20:20 executing program 5: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000c, 0x401a831, 0xffffffffffffffff, 0x0) 02:20:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@RTM_NEWMDB={0x18, 0x54, 0x1}, 0x18}}, 0x0) 02:20:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:20:20 executing program 2: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x368d6b3dd0e9d231, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 02:20:20 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) 02:20:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000130001", @ANYRESOCT], 0x58}}, 0x0) 02:20:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000005200ff01"], 0x1c}}, 0x0) 02:20:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) [ 237.537809] PF_BRIDGE: br_mdb_parse() with invalid ifindex 02:20:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) [ 237.599011] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:20 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 02:20:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000005200ff0100007000fedbdf2502"], 0x1c}}, 0x0) 02:20:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:20 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:20:20 executing program 0: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000005, 0x368d6b3dd0e9d232, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x300000f, 0x28872, 0xffffffffffffffff, 0x0) 02:20:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x8000000000000008) 02:20:20 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x6, 0x0, 0x0) 02:20:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 02:20:20 executing program 4: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x368d6b3dd0e9d232, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x28872, 0xffffffffffffffff, 0x0) 02:20:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001800011700000000000000000a800000fe000000000000000c0009"], 0x28}}, 0x0) 02:20:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0xb19, 0x0, 0x0, {0xa, 0x81, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x2c}}, 0x0) 02:20:20 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1800000054000100000000000000000266"], 0x18}}, 0x0) 02:20:21 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x368d6b3dd0e9d232, 0xffffffffffffffff, 0x0) 02:20:21 executing program 5: r0 = socket(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x2040) 02:20:21 executing program 2: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x368d6b3dd0e3d332, 0xffffffffffffffff, 0x0) 02:20:21 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000000)='}%\xf4\x0e_XF\xda,\xc2(!$#\t{\xcai\xac,\x19\x9a]\xb8\xcf\xaf\x9d\xfa#\x00\xa2\xf2D\xcf~\xdai\x9f\xb2\x88\xb4\x9a*') 02:20:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:21 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000004a00012200000000000000880a"], 0x1c}}, 0x0) 02:20:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800010900000000000000000a00000000000008"], 0x1c}}, 0x0) 02:20:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@setneightbl={0x20, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_PARMS={0xc, 0x6, 0x0, 0x1, [@NDTPA_UCAST_PROBES={0x8}]}]}, 0x20}}, 0x0) 02:20:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000190053ba00000000000000008000000000000000000000000800190011a5c66676"], 0x28}}, 0x0) 02:20:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 02:20:21 executing program 0: ioprio_set$uid(0x0, 0xee01, 0x5) 02:20:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 02:20:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc004240a, 0x0) 02:20:21 executing program 1: r0 = epoll_create1(0x0) openat$ttyS3(0xffffff9c, &(0x7f00000015c0)='/dev/ttyS3\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000015c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x1, 0x9, 0xfffc, 0x1000, 0x14, "500a4c0e366897ae"}) 02:20:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 02:20:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x40, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 02:20:21 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:20:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xc0a2011, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 02:20:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:21 executing program 5: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 02:20:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bc0000001800010000000000000000000a0000000000000000000000080017000100008008000400", @ANYBLOB='J'], 0xbc}}, 0x0) 02:20:21 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x13, &(0x7f0000000340)={&(0x7f0000000140)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE]}, 0x18}}, 0x0) 02:20:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0xc0a2011, r0, 0x0) 02:20:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002d005333492e0f3f9bd67a103d0d57801d64166f45cb58b46638171bd2"], 0x28}}, 0x0) 02:20:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bc0000001800010000000000000000000a0000000000000000000000080017000100008008000400", @ANYRES32=0x0, @ANYBLOB="4a000880ace8ea1edfb48a65e9ac7a7cee6065c5ea193db7827043c8c7e30816af79a8c021f92b3812409685cedccd62901e4168c705edc6952be14dee01bf30f8118a66478b30e855550000060015000400000018001680140003"], 0xbc}}, 0x0) [ 238.496876] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:21 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4093172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x0, 0x0, 0x2) 02:20:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x38, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0xffffffffffffff4e}}]}]}, 0x38}}, 0x0) 02:20:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000190053ba29bd7000000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="04"], 0x28}}, 0x0) [ 238.543015] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:21 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:20:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000130001"], 0x58}}, 0x0) 02:20:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@bridge_delneigh={0x38, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_VNI={0x8}, @NDA_DST_IPV6={0x14, 0x1, @empty}]}, 0x38}}, 0x0) 02:20:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@RTM_NEWMDB={0x18, 0x54, 0x1}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/18, 0x12}], 0x1}, 0x0) 02:20:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xc0a2011, r0, 0x0) 02:20:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 238.703592] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 238.732419] PF_BRIDGE: br_mdb_parse() with invalid ifindex 02:20:21 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0x5c, &(0x7f00000002c0)={&(0x7f0000000040)={0x270, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "c029d6d7207176bf167b6055e1047adbf0fb0738447d05795299e758936c2680e75706a8ce9582f887862dcb6858ea03e336a01f54c74d0181893a8e8fe3d1ba988b137bc7ac767f95e2e7691fc4b76262f484ffa3bd61dd2426b5eb16f1535096aa2bb6a444ac7f2da916ff1d6c1be4c15fed9464d8a9672fd84f8d8db167480017f7213cf55f5c359caa4d8101b6011fe25c3749ad5312760920bd774e9261546111cb07b5569399a16f1b5db0c287b95ae91252e2bcb1af20a07de5953025511d31d4dcca23"}, @INET_DIAG_REQ_BYTECODE={0x4c, 0x1, "a602779310721bc7a4139015d5d3e2164d1d5bfbc3c81a4977b82d1bf7e6de94bc8de575e9192f3af868d9a86826e16811bb0ce6f9d3e5651bc265346600c4fe6cd897aa8f1da92e"}, @INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "4ad6fe9da192d5d1417004ccd9ede544c77aa5946f205ebe6b4215e9da2ada5acf24565b86366ab132d98e109e5c282185b4d5fbdf20d2137df4b73879940d46d70a29e8a14eca6651fbed72790dce73608097e2aacea15e1f50f83b35f91143fd8f06079b315140fd4c3c42e1949ec56b9bdafe13436f31538a1c65f8c1815deebfe7b460c386a4e12d7a2395efea84d103547b0eb0d820dd"}, @INET_DIAG_REQ_BYTECODE={0x6c, 0x1, "029267f9d6bb6de278358d046917b476ff11fc8db72980cdbc81de3a233bc6cb2197c49c63f718c8c8a6e4fe7a2043678021e909d0b028e8135b82108604dc7d30995eada23f7e3e3db0341807adada21803bdf895fac5f76b78bc1a91560fcee85316272e90183f"}]}, 0x270}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 02:20:21 executing program 2: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x368d6b3dd0e9d232, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x28872, 0xffffffffffffffff, 0x0) 02:20:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0xb19, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0x40}}, 0x0) 02:20:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600c1d62bd37000fddbdf250a"], 0x18}}, 0x0) 02:20:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 02:20:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 02:20:22 executing program 2: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x368d6b3dd0f0f231, 0xffffffffffffffff, 0x0) 02:20:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="5800000054000100000000000000000007", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x208e00, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x44000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 02:20:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:20:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x24}}, 0x0) 02:20:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001800010000000000000000000afe"], 0x24}}, 0x0) 02:20:22 executing program 2: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x368d6b3dd0e9d232, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x28872, 0xffffffffffffffff, 0x0) [ 238.994400] PF_BRIDGE: br_mdb_parse() with unknown ifindex 02:20:22 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 02:20:22 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000013c0)={0x0, ""/4111}, 0x106e, 0x0, 0x0) msgsnd(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0xe7, 0x800) [ 239.055702] PF_BRIDGE: br_mdb_parse() with unknown ifindex 02:20:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000001840)) 02:20:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 02:20:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:20:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 02:20:22 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 02:20:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 02:20:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 02:20:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f00000004c0)={'gretap0\x00', 0x0}) 02:20:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000800), 0x0, 0x0, &(0x7f0000000880)) 02:20:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)) 02:20:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000800), 0x0, 0x20, 0x0) 02:20:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 02:20:22 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) 02:20:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, 0x0, 0x0, 0x20, &(0x7f0000000880)) 02:20:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000040)) 02:20:22 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 02:20:22 executing program 3: openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x40800600, 0x0, 0x0, 0x0, 0x0) [ 239.517623] IPVS: ftp: loaded support on port[0] = 21 02:20:23 executing program 2: syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x888000, &(0x7f0000000200)) 02:20:23 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 02:20:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 02:20:23 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff7f}}, 0x0) 02:20:23 executing program 1: clone(0x40800600, &(0x7f0000000100)="175dab000000796da646", 0x0, 0x0, &(0x7f0000000200)="e5ae5ab3a5ece194fc90fe38053baed3efdee10e785419a934939aab919bbc0f86ba71e83ada0b2ff1007a611e3119d1b445aae563cab168a719dde8b5b96c635c7511b89acd75622c670e552dd4d394cf5ecb5565ac57b624bd9cb4f8d708df4871c760000022ef9f258be9696c0c") 02:20:23 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x1800) msgget(0x2, 0x352) [ 240.129671] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 02:20:23 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/170) 02:20:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 02:20:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7}, 0xfffffe6d) recvmsg(r2, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r1) [ 240.181620] IPVS: ftp: loaded support on port[0] = 21 02:20:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 02:20:23 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x109000, 0x0) clone(0x40800600, 0x0, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) 02:20:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)={0x6c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x4, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) [ 240.266523] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 02:20:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 240.315577] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 240.329441] IPVS: ftp: loaded support on port[0] = 21 [ 240.396588] Invalid UDP bearer configuration [ 240.396615] Enabling of bearer rejected, failed to enable media 02:20:23 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) dup2(r0, r1) creat(0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) [ 240.437907] Invalid UDP bearer configuration [ 240.437931] Enabling of bearer rejected, failed to enable media [ 240.459622] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 02:20:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)={0x6c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x4, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) 02:20:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 240.644165] IPVS: ftp: loaded support on port[0] = 21 [ 240.670220] Invalid UDP bearer configuration [ 240.670245] Enabling of bearer rejected, failed to enable media [ 240.696823] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) [ 241.013738] IPVS: ftp: loaded support on port[0] = 21 02:20:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)={0x6c, r3, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) 02:20:25 executing program 0: syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000100)="56248e0b62b8dda0a46a52214654a06a840d54968d7a81d934b82b253ba39f484dfb89e7e24747eb59e821e9c5f23f4a8dd60afabecb395441ed84490af68f17e6e1cece836fd90ddee444bdf535dd79fd6a716b626897bfa2d2024a6177e4e8dd019d35cb1a71bb4b488046609b9fd1d157217d3ed4960f67dba2d4d764d3d8107452c7fa0c2d785b3396bd12f23498b5d45f0dc9eee61dbaad70e14136d266f6d9e26ad85b920ef8b555b63ed28720d7be944351306a5b77258d7ba95f5064d539373faa15435351d8b9544389af0a97ea797981cfc00f414513ce9981bf004a6e6d83fe85f4eb3f6503023de31675ae1dea6c7d652abb5057eb3e04d5333d9bdb8d6a11587062d5cd6619f2ef9a29dbbcc778661e4fab70c794447d30cc24a4b65ef3687084014923032dd477e9d4f31477c93a7a873bf4c6609c296e41893e1bb82b2d677b7bc74a703919224f3b0045beb5e5d832737747978593b056afbd07d5e277f53559121b9463833b4e9f01d601c689f6905d89f626bad2e07760f8dfaee5e35671361c06bc89936dcb5824a4130d1eb6c3f66f250b64c90ce97d982a2a365ca4bb74786a8fcccab9632594a1aa83d27e05c8fde5a543616074845ce283f1cda1343ff35cd15d79e581034a88324e2dbd906b09f082f523ef348d25281a69dba237be4627bd8f7b7283240ca8f3c8aaba15b49786924475672a", 0x1ff, 0x1}], 0x0, 0x0) 02:20:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)={0x6c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x4, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) 02:20:25 executing program 4: socket$caif_seqpacket(0x25, 0x5, 0x5) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x109000, 0x0) read$dsp(r0, &(0x7f0000000140)=""/96, 0x60) clone(0x40800600, &(0x7f0000000100)="175dab000000796da6467b00"/26, 0x0, 0x0, &(0x7f0000000200)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x20000, 0x0) 02:20:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000580)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "552590a4ba31214841d25a59087c4275e1b63885c87fbe9afb3c3794e2094358a01797746faba4cf8e7da728301e40610ef312e5b15f471128eed32e48d936"}, 0x60) dup2(r2, r3) [ 242.226728] nla_parse: 9 callbacks suppressed [ 242.226738] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 242.257154] Invalid UDP bearer configuration [ 242.257274] Enabling of bearer rejected, failed to enable media 02:20:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) shutdown(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept(r0, 0x0, 0x0) [ 242.284523] Enabling of bearer rejected, failed to enable media [ 242.356651] IPVS: ftp: loaded support on port[0] = 21 [ 242.802735] IPVS: ftp: loaded support on port[0] = 21 02:20:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}], 0x10) 02:20:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)={0x6c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x4, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) 02:20:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 02:20:26 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x20842, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0x5) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 02:20:26 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x20842, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0x5) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x401) 02:20:26 executing program 4: socket$caif_seqpacket(0x25, 0x5, 0x5) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x109000, 0x0) read$dsp(r0, &(0x7f0000000140)=""/96, 0x60) clone(0x40800600, &(0x7f0000000100)="175dab000000796da6467b00"/26, 0x0, 0x0, &(0x7f0000000200)="e5ae5ab3a5ece194fc90fe38053baed3efdee10e785419a934939aab919bbc0f86ba71e83ada0b2ff1007a611e3119d1b445aae563cab168a719dde8b5b96c635c7511b89acd75622c670e552dd4d394cf5ecb5565ac57b624bd9cb4f8d708df4871c760000022ef9f258be969") openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x20000, 0x0) 02:20:26 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x5) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x109000, 0x0) read$dsp(r0, &(0x7f0000000140)=""/96, 0x60) clone(0x40800600, &(0x7f0000000100)="175dab000000796da6467b00"/26, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x20000, 0x0) [ 243.353236] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.362613] Invalid UDP bearer configuration [ 243.362642] Enabling of bearer rejected, failed to enable media 02:20:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 02:20:26 executing program 1: syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', 0x0, 0x0, 0x3, &(0x7f0000001300)=[{&(0x7f00000000c0), 0x0, 0x800}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x80000000}], 0x0, 0x0) 02:20:26 executing program 2: clone(0x40800600, 0x0, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) 02:20:26 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) clone(0x0, &(0x7f0000000300)="dc2f80dcb53b1e194e11b2678b2240d587b7b092e6e57db33b23fc56815094b573f9f2e5a9e8ef01f4e71a06707b7dd76184c154001f8023ece8f5675d033e5ecb632ffa1f4654a459ee13107610a6b87092dea6b41de0b4ab4ad6b091524e3974a0d8d2d4672a8094248400ee6d80c5437bc34c7b775077af3801bfd8b27d6af89c4db27916b8c3651244717cc2d554dd86d19405d998eb26f3954644f4a9a250b8bbe806ada9f22551029631d525fbeb0152f3c06b7e7a8d3623837172d1cebc010bb6f4239f6fae24ca999c8004de1d5313", &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)="a446f8") bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x46800, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 02:20:26 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) dup(0xffffffffffffffff) syz_open_dev$radio(0x0, 0x0, 0x2) socket$inet6(0xa, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 02:20:26 executing program 1: openat$audio1(0xffffffffffffff9c, 0x0, 0x109000, 0x0) clone(0x40800600, &(0x7f0000000100), 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:20:27 executing program 4: socket$caif_seqpacket(0x25, 0x5, 0x0) clone(0x40800600, &(0x7f0000000100)="175dab000000796da6467b00"/26, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x20000, 0x0) [ 244.766014] IPVS: ftp: loaded support on port[0] = 21 02:20:28 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x5) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x109000, 0x0) clone(0x40800600, 0x0, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:20:28 executing program 3: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000580)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "552590a4ba31214841d25a59087c4275e1b63885c87fbe9afb3c3794e2094358a01797746faba4cf8e7da728301e40610ef312e5b15f471128eed32e48d936"}, 0x60) dup2(r0, r1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d22a4c12710f27daa0915884565a25d4dc05de224dfa968d83992a044d9b9169fda3e0e42030d8c625592c9c5afc30c375625ec86c1509a7d2032fc6f08bcc"}, 0x60) socket$kcm(0x29, 0x0, 0x0) 02:20:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)={0x6c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) 02:20:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)={0x6c, r3, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x4, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) 02:20:28 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x4000, 0x0) 02:20:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x44}}, 0x0) 02:20:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) [ 245.915600] Started in network mode [ 245.932846] Own node identity ff050000000000000000000000000001, cluster identity 4711 02:20:29 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 245.961661] New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00aa [ 245.978136] Enabled bearer , priority 10 [ 245.997188] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.007548] IPVS: ftp: loaded support on port[0] = 21 [ 246.011022] Invalid UDP bearer configuration [ 246.011047] Enabling of bearer rejected, failed to enable media 02:20:29 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x40800600, &(0x7f0000000100)="175dab000000796da6467b00"/26, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x20000, 0x0) 02:20:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xd, &(0x7f00000000c0)={r2}, 0x8) [ 246.052318] Enabling of bearer rejected, already enabled 02:20:29 executing program 1: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000580)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "552590a4ba31214841d25a59087c4275e1b63885c87fbe9afb3c3794e2094358a01797746faba4cf8e7da728301e40610ef312e5b15f471128eed32e48d936"}, 0x60) dup2(r0, r1) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 02:20:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0xa, 0xffffff7f}]}}}]}, 0x3c}}, 0x0) [ 246.221965] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551487) [ 246.234147] IPVS: ftp: loaded support on port[0] = 21 [ 246.287864] IPVS: ftp: loaded support on port[0] = 21 [ 246.438217] IPVS: ftp: loaded support on port[0] = 21 [ 247.090900] 32-bit node address hash set to 10005ff 02:20:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) 02:20:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xf0ff7f00000000}}, 0x0) 02:20:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)={0x6c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x25, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) 02:20:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 02:20:30 executing program 4: r0 = msgget(0x2, 0x352) msgctl$IPC_RMID(r0, 0x0) 02:20:30 executing program 3: clone(0x40800600, 0x0, 0x0, 0x0, 0x0) 02:20:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x8000000000000000}}, 0x0) [ 247.692076] Enabling of bearer rejected, failed to enable media 02:20:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:20:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) [ 247.737896] Enabling of bearer rejected, failed to enable media 02:20:30 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000500)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000bc0), 0x0, &(0x7f0000000cc0)={[{@part={'part'}}], [{@smackfshat={'smackfshat', 0x3d, '/dev/nvram\x00'}}]}) 02:20:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x4, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 02:20:30 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x5) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x40800600, &(0x7f0000000100)="175dab000000796da6467b00"/26, 0x0, 0x0, &(0x7f0000000200)) [ 247.895320] hfsplus: unable to parse mount options 02:20:31 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x5) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x109000, 0x0) read$dsp(r0, &(0x7f0000000140)=""/96, 0x60) clone(0x40800600, &(0x7f0000000100)="175dab000000796da6467b00"/26, 0x0, 0x0, &(0x7f0000000200)="e5ae5ab3a5ece194fc90fe38053baed3efdee10e785419a934939aab919bbc0f86ba71e83ada0b2ff1007a611e3119d1b445aae563cab168a719dde8b5b96c635c7511b89acd75622c670e552dd4d394cf5ecb5565ac57b624bd9cb4f8d708df4871c760000022ef9f258be9696c0c8e") openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x20000, 0x0) [ 247.943146] IPVS: ftp: loaded support on port[0] = 21 [ 248.046590] IPVS: ftp: loaded support on port[0] = 21 02:20:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000005c0), 0x4) 02:20:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7}, 0xfffffe6d) recvmsg(r2, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r1) 02:20:32 executing program 3: clone(0x40800600, &(0x7f0000000100)="175dab000000796da6467b00"/26, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x20000, 0x0) 02:20:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x20, 0x12, 0x705, 0x0, 0x0, {0x7}}, 0x20}}, 0x0) 02:20:32 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000580)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "552590a4ba31214841d25a59087c4275e1b63885c87fbe9afb3c3794e2094358a01797746faba4cf8e7da728301e40610ef312e5b15f471128eed32e48d936"}, 0x60) dup2(r0, r1) 02:20:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000800)) 02:20:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x4, {}, 'batadv_slave_0\x00'}) 02:20:32 executing program 1: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) [ 249.407228] IPVS: ftp: loaded support on port[0] = 21 02:20:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, 0x0, 0x0) 02:20:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000e40)) 02:20:32 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x343101, 0x0) 02:20:32 executing program 2: getresuid(&(0x7f0000000100), 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 02:20:32 executing program 0: sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x9adf0b98eaa4f02) 02:20:32 executing program 1: syz_open_dev$dri(&(0x7f00000008c0)='/dev/dri/card#\x00', 0x0, 0x0) [ 249.644905] IPVS: ftp: loaded support on port[0] = 21 02:20:34 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000a80), &(0x7f0000000ac0), 0x8) 02:20:34 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x492c00, 0x0) 02:20:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 02:20:34 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 02:20:34 executing program 0: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000040)) uname(&(0x7f0000000080)=""/106) 02:20:34 executing program 1: select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x5}, &(0x7f0000000300)={0x0, 0xea60}) 02:20:34 executing program 4: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) 02:20:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000ed40)={0x0, 0x0, &(0x7f000000ed00)={0x0}}, 0x0) 02:20:34 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:20:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000009200)='/dev/null\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 02:20:34 executing program 3: munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:20:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000008c0)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) 02:20:34 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff6000/0x4000)=nil) mlock2(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0) 02:20:34 executing program 3: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 02:20:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @remote}, @can, @phonet, 0x6}) 02:20:34 executing program 0: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 02:20:34 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x100}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 02:20:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={0x0}}, 0x1) 02:20:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0}, 0x0) 02:20:34 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x112000, 0x0) 02:20:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 02:20:34 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) socketpair(0x2e, 0x1, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x4}, 0xfffffffffffffd60) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) prctl$PR_GET_TIMERSLACK(0x1e) 02:20:34 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002240)='/dev/vsock\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 02:20:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000040c0)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000004080)={&(0x7f0000002100)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x3a0, 0x8, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x40080, 0x0, 0x0, 0x3, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x4e20, 0x1, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0xffffffff, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001, 0x1, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x2, @in=@rand_addr=0x64010101, 0x3506, 0x0, 0x0, 0x1}}, 0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_vlan\x00'}) 02:20:34 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') 02:20:34 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) 02:20:34 executing program 1: munmap(&(0x7f0000ff6000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ff7000/0x4000)=nil, 0x0) 02:20:34 executing program 0: rt_sigtimedwait(&(0x7f0000003780), 0x0, &(0x7f0000003840)={0x77359400}, 0x8) 02:20:34 executing program 2: connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) 02:20:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0xffffffffffffff47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0}], 0x1, 0x0) 02:20:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="600300008567db"], 0x360}}, 0x0) 02:20:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 02:20:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f0000000180)=ANY=[@ANYBLOB="14007f"], 0x14}}, 0x0) 02:20:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000011c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:20:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000040c0)={&(0x7f0000002080), 0xc, &(0x7f0000004080)={&(0x7f0000002100)={0xec4, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x3a0, 0x8, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 02:20:37 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 02:20:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x656a}, 0x4) 02:20:37 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 02:20:37 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) 02:20:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) 02:20:38 executing program 5: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') [ 254.896027] Unknown ioctl -1006595043 02:20:38 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/127, 0x7f}, {&(0x7f0000000080)=""/154, 0x9a}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000440)=""/221, 0xdd}, {0x0}], 0x2, 0x0) 02:20:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000e00)) 02:20:38 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 02:20:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @isdn, @xdp, @l2}) 02:20:38 executing program 4: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)) 02:20:38 executing program 5: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80400) 02:20:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x1, @multicast}, 0x0, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) 02:20:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @remote}, @can, @phonet}) 02:20:38 executing program 0: getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 02:20:38 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x40) 02:20:38 executing program 4: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 02:20:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 02:20:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000ed40)={0x0, 0x0, 0x0}, 0x0) 02:20:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000ed40)={&(0x7f0000009d00), 0xc, &(0x7f000000ed00)={&(0x7f000000e140)={0x14}, 0x14}}, 0x0) 02:20:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) write(r0, &(0x7f0000000180)='q', 0x1) sendfile(r0, r0, 0x0, 0x24002da8) 02:20:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) sendfile(r0, r0, 0x0, 0x24002da8) 02:20:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:20:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000340)) 02:20:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000005c0), 0x4) 02:20:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f00000000c0)={@empty, @dev}, 0xc) 02:20:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x20040044) 02:20:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f00000000c0), 0x0) 02:20:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4400}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:20:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000280)) 02:20:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 02:20:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 02:20:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 02:20:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)={0x0, 0x5e}, 0x8) 02:20:38 executing program 4: r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmdt(r0) 02:20:38 executing program 3: fanotify_mark(0xffffffffffffffff, 0xe0, 0x0, 0xffffffffffffffff, 0x0) 02:20:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @empty}, @tipc, @xdp}) 02:20:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:38 executing program 2: r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmdt(r0) sched_getaffinity(0x0, 0x8, &(0x7f00000000c0)) 02:20:38 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0xf563e146cec0e797) 02:20:38 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/autofs\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000c00000/0x400000)=nil, 0x5000) shmat(0x0, &(0x7f0000d3a000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 02:20:38 executing program 3: timer_create(0x1, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000580)) 02:20:38 executing program 1: timer_create(0x3, &(0x7f0000000040)={0x0, 0x32}, &(0x7f0000000080)) 02:20:38 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 02:20:38 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:20:38 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000000)='1000000\x00', 0x8) write$khugepaged_scan(r0, &(0x7f0000000580)='1000000\x00', 0x8) [ 255.754393] audit: type=1800 audit(1610850038.821:8): pid=12686 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 02:20:38 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) pselect6(0x40, &(0x7f00000000c0)={0x1}, 0x0, &(0x7f0000000140)={0x1f}, &(0x7f0000000340)={r0}, 0x0) 02:20:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:38 executing program 1: pselect6(0x11, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0xfb}, 0x0, &(0x7f0000000300)={0x0}) 02:20:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000240)="ea", 0x1) 02:20:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 02:20:39 executing program 4: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 02:20:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000300)=@ethtool_gstrings={0x1b, 0x6}}) 02:20:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 02:20:39 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/132) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000000c0)=""/201) 02:20:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:20:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 02:20:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 02:20:39 executing program 0: shmat(0x0, &(0x7f0000c00000/0x400000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000d3a000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) 02:20:39 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000200)) 02:20:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000240)="ea3e74b697b597b26d39dca4012a9902", 0x10) [ 256.098089] x_tables: duplicate underflow at hook 2 02:20:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 02:20:39 executing program 4: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0xfe5d, 0xfffffffffffffffe) [ 256.170514] x_tables: duplicate underflow at hook 2 02:20:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000380)="b2", 0x1}], 0x1) 02:20:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x6, 0x0, 0x0, "c9eb1ec6d651"}}) 02:20:39 executing program 0: timer_create(0x1, 0x0, &(0x7f0000000280)) 02:20:39 executing program 3: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f00000002c0)) 02:20:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 02:20:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private0}, 0x1c, &(0x7f0000001400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002700)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x18}}], 0x2, 0x0) 02:20:39 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 02:20:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f0000000040)={0xa, 0x4e25, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)='P', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="b1", 0x1}], 0x1}}], 0x3, 0x8800) 02:20:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x9c) 02:20:39 executing program 3: mq_open(&(0x7f0000000000)='\xc2$\x8d\x11\xc7{\xdc\xaa\x96\xd2\xc9\x91\xfbF\xdc\tOn\xbb\a\xfb~\xb8&\x84p\xfb\f#\xb6\xb4\xd3A>\x16\x03G\xf8\x04\x195\xc7O\x93h3\xed\xcd\x01\xb6\x7f\xfa\xda\x90\t\xb3n\xfd\xe5\x13|\x84\xafxb\x9b3\xdd1\x8d\x93\xe1\aj\xd7V\xcfR\x1d\x86\xd0\x1cy!\xae\x7fn8\x00\xe0\xa6v\r7\x8e\\\f\x00\x00\x00\x00\x00\x00\xb7\xfd&\x1d\x02\xb3`\xc3\xf2\x17\xd7\x93:\xb0\x94\xb8u\xdc\xc0\xa5\xbe\xc8uP[m\x95A6e\xff\x0f\x00\x00\x00\x00\x00\x00\xdc\xd3\xcd\xb6R\xd1H \xc1}\xd2_\x05a\r<{\x14&', 0x0, 0x0, 0x0) 02:20:39 executing program 2: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) 02:20:39 executing program 4: timer_create(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 02:20:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x8000, 0x0, @mcast2, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x2000c010) 02:20:39 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x4}, 0x0, &(0x7f0000000140)={0x5}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 02:20:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/autofs\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 02:20:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 02:20:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 02:20:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@dev}, 0x2, @in=@loopback}}, 0xe8) 02:20:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000078c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x10) 02:20:39 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x5d3001, 0x0) 02:20:39 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000100)) 02:20:39 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/nvram\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 02:20:39 executing program 3: shmget(0x3, 0x3000, 0x0, &(0x7f0000ff6000/0x3000)=nil) 02:20:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000002c0)="e3", 0x1) 02:20:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'sit0\x00', @ifru_flags}) 02:20:39 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000140)) 02:20:39 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @ipv4={[], [], @dev}, @dev, @loopback}}}}, 0x0) 02:20:39 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x81, 0x80201) 02:20:39 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') shmat(0x0, &(0x7f0000e4c000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 02:20:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003580)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo, @hoplimit], 0xb0}}], 0x2, 0x4048894) 02:20:39 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a80, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RLERROR(r1, &(0x7f00000000c0)=ANY=[], 0x17) sync_file_range(r1, 0x0, 0x0, 0x7) 02:20:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 02:20:40 executing program 2: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) getitimer(0x1, &(0x7f0000000000)) 02:20:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000078c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}], 0x1, 0x0) 02:20:40 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/autofs\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000c00000/0x400000)=nil, 0x5000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 02:20:40 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xc80, 0x0) 02:20:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000000)={'veth1\x00', @ifru_addrs=@in={0x2, 0x0, @local}}) 02:20:40 executing program 0: getresuid(&(0x7f0000000000), &(0x7f00000042c0), &(0x7f0000004300)) 02:20:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:40 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x72340, 0x0) 02:20:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@RTM_GETMDB={0x18, 0x56, 0x1}, 0x18}}, 0x0) 02:20:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:20:40 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/autofs\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000d3b000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000d3a000/0x4000)=nil, 0x6000) 02:20:40 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 02:20:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000027c0), &(0x7f0000000000)=0x4) 02:20:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x200000000000068, [{{0xa, 0x0, 0x0, @remote}}]}, 0x110) 02:20:40 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 02:20:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x86822) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 02:20:40 executing program 4: fanotify_mark(0xffffffffffffffff, 0x0, 0x3e2d662d7450923a, 0xffffffffffffffff, 0x0) 02:20:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 02:20:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:20:40 executing program 1: timer_create(0xe7402a3dfd5fa562, 0x0, &(0x7f0000000040)) 02:20:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:40 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000011) 02:20:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000014c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x2, 0x0) 02:20:40 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) 02:20:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x2b82) sendfile(r0, r0, 0x0, 0x24002da8) 02:20:40 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 02:20:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 02:20:40 executing program 0: r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) shmdt(r0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) 02:20:40 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 02:20:40 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0x40, 0x4) 02:20:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 02:20:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 02:20:40 executing program 5: timer_create(0x6, &(0x7f00000023c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000002400)) 02:20:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:20:40 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 02:20:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RSTATu(r0, 0x0, 0x6a) 02:20:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 02:20:40 executing program 1: pipe2$9p(&(0x7f0000004380), 0x80000) 02:20:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RAUTH(r0, &(0x7f0000000340)={0x14}, 0x14) 02:20:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) 02:20:40 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') 02:20:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RXATTRWALK(r0, 0x0, 0x0) 02:20:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:20:41 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0x0, 0x0) 02:20:41 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) dup3(r1, r0, 0x80000) 02:20:41 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 02:20:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 02:20:41 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240280, 0x0) 02:20:41 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101040, 0x0) 02:20:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RLINK(r2, 0x0, 0x0) 02:20:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)) 02:20:41 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='G', 0x1}], 0x1) 02:20:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) 02:20:41 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) 02:20:41 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x84040, 0x0) 02:20:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) dup3(r0, r2, 0x0) 02:20:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) read$FUSE(r2, 0x0, 0x0) 02:20:41 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 02:20:41 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 02:20:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 02:20:41 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18}, 0x18) read$FUSE(r0, 0x0, 0x0) 02:20:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fchmod(r0, 0x1d4) 02:20:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 02:20:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 02:20:41 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') 02:20:41 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000003480)) 02:20:41 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 02:20:41 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 02:20:41 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) dup3(r0, r1, 0x0) 02:20:41 executing program 5: socketpair(0x1, 0x0, 0xfffffffe, 0x0) 02:20:41 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x61a000, 0x0) 02:20:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x10) 02:20:41 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 02:20:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:41 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) 02:20:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fchmod(r0, 0x13c) 02:20:41 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 02:20:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 02:20:41 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 02:20:41 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x127481, 0x0) 02:20:41 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101040, 0x18) 02:20:41 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 02:20:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fchmod(r0, 0x80) 02:20:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 02:20:41 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 02:20:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002100)='/dev/zero\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 02:20:41 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x902c0, 0x0) 02:20:42 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x3, 0x0) 02:20:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 02:20:42 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000003480)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 02:20:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 02:20:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 02:20:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$char_usb(r0, 0x0, 0x0) 02:20:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004480)={0x0, 0x0}) 02:20:42 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 02:20:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$P9_RRENAMEAT(r2, 0x0, 0x0) 02:20:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') write$9p(r0, &(0x7f0000000040), 0x0) 02:20:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:20:42 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fchmod(r0, 0x81) 02:20:42 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40201, 0x0) 02:20:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$char_usb(r0, &(0x7f0000000100), 0x0) 02:20:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[], 0x6a) 02:20:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 02:20:42 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000004f80)='/dev/null\x00', 0x800, 0x0) 02:20:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/221, 0xdd, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RLINK(r2, 0x0, 0x0) 02:20:42 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) writev(r0, 0x0, 0x0) 02:20:42 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x7015c3, 0x0) 02:20:42 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000003480)) 02:20:42 executing program 2: open$dir(&(0x7f00000070c0)='./file0\x00', 0x10040, 0x0) 02:20:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 02:20:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 02:20:42 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 02:20:42 executing program 4: pipe2$9p(0x0, 0x40000) 02:20:42 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xa40, 0x40) 02:20:42 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fchmod(r0, 0x0) 02:20:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmmsg$unix(r2, &(0x7f0000016140), 0x0, 0x8000) 02:20:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RREMOVE(r0, 0x0, 0x0) 02:20:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd3) syz_open_procfs(r1, &(0x7f0000000000)='oom_score_adj\x00') 02:20:42 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4442, 0x0) 02:20:42 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x242, 0x10) 02:20:42 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x8700013a) 02:20:42 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60}, 0x60) 02:20:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 02:20:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init() dup3(r0, r1, 0x0) 02:20:42 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14}, 0x14) 02:20:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0xe400) 02:20:42 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20800, 0x0) 02:20:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0x1267, 0x0) 02:20:42 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0x40, 0x0) 02:20:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) 02:20:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 02:20:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RLERRORu(r0, &(0x7f0000000140)={0xd}, 0xd) 02:20:43 executing program 4: open$dir(&(0x7f0000001100)='./file0\x00', 0x24c2, 0x0) lstat(&(0x7f0000001140)='./file0\x00', &(0x7f0000006ac0)) 02:20:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000000)=ANY=[], 0x5b) 02:20:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 02:20:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0xc5441cde3a22374) 02:20:43 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x1, 0x0) 02:20:43 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @empty, @val, {@ipv6}}, 0x0) 02:20:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10280, 0x0) close(r0) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 02:20:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 02:20:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 02:20:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)={'veth0_to_team'}, 0x10) 02:20:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) close(r0) getpeername(r0, 0x0, 0x0) 02:20:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000180), 0x4) 02:20:43 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="630002000097", @remote, @val, {@ipv4}}, 0x0) 02:20:43 executing program 2: syz_emit_ethernet(0x23bf, &(0x7f00000000c0)={@broadcast, @random="46e768ddbb0a", @val, {@ipv6}}, 0x0) 02:20:43 executing program 4: syz_emit_ethernet(0x2c, &(0x7f0000000040)={@random="63efe55d6997", @remote, @val, {@ipv4}}, 0x0) 02:20:43 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 02:20:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) poll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x0) 02:20:43 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="c70d7a3550ca", @random="52fe8c5e145f", @val, {@ipv6}}, 0x0) 02:20:43 executing program 0: syz_emit_ethernet(0xfffffffffffffe24, &(0x7f0000000100)={@random="63efe55c6997", @local, @val, {@ipv6}}, 0x0) 02:20:43 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 02:20:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/174, 0xa4}], 0x1000000000000142, 0x0, 0x0) 02:20:43 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = geteuid() r2 = getegid() fchown(r0, r1, r2) 02:20:43 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000200)={@random="0f9341930575", @local, @val, {@ipv4}}, 0x0) 02:20:43 executing program 5: recvfrom(0xffffffffffffff9c, 0x0, 0x61, 0x0, 0x0, 0xffffffffffffff40) 02:20:43 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x10280, 0x0) lchown(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff) 02:20:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xb84e}, 0x10) 02:20:43 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000580)={@remote, @random="139e0b4eba26"}, 0x0) 02:20:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 02:20:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000100)=0xffff, 0x4) 02:20:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000380)="976043f19f45a7e4683f22a64ef08ee54621ad1ae6a1ac191a48f11744b698112317a361f55fddf9ea2c9c17aec95218f7ea2db471c43cf00f620bda424cad90220c44348fbbeebb275f6cf41ed73b6b8c65b9faa61277e61ea83849b269d32da109dcd7a8f5c5dac7174bea6884e838acda39fc483423e8c99274dc7f3681bc10cfb45e900d279c7d1cc728d526de7b58", 0x91, 0xc, 0x0, 0x0) 02:20:43 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="03a3b3e900", @remote, @val, {@ipv6}}, 0x0) 02:20:43 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 02:20:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10280, 0x0) close(r0) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0) 02:20:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:20:43 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 02:20:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="cf8f74958e369c2f910d8c70daaee74083c33dac2eef58b790a2807dd6eb0c9493f03b3303357b57139fc3d703bedc55582fc73355278922dcc634da93ff702b40a60adb325521482102bdd254c095761e48b00db4bfb46d374354c28d73fd392acd5904374c98d1603e18a72e98fb2ce2ef99b18799d53f7c7a598fb8b1697460309c2ec978d314fc500d5408111e9143", 0x91, 0x0, 0x0, 0x0) 02:20:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 02:20:43 executing program 2: syz_emit_ethernet(0xb6, &(0x7f00000003c0)={@broadcast, @random="41b8f7353ccb", @val, {@ipv6}}, 0x0) 02:20:43 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="692f2ffaa9c1", @empty, @val, {@ipv6}}, 0x0) 02:20:43 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 02:20:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="03a3b3e900", @remote, @val, {@ipv6}}, 0x0) 02:20:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) getpeername(r1, 0x0, 0x0) 02:20:43 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @random="139e0b4eba26"}, 0x0) 02:20:43 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 02:20:43 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0}], 0x1, 0x0, 0x0) 02:20:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000003540)=""/4098, 0x1002}], 0x1, 0x0, 0x0) 02:20:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10280, 0x0) close(r0) 02:20:44 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="6968a537df3c", @broadcast, @val, {@ipv4}}, 0x0) 02:20:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x192, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10, 0x0) close(r0) 02:20:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f00000000c0)) 02:20:44 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000140)={@random="63efe55d6997", @remote, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @random="71b34322fa0b", "", @remote, "00e2007300000000000100"}}}}, 0x0) 02:20:44 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv6}}, 0x0) 02:20:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 02:20:44 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 02:20:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="33d364afe23f2f0161687b753bee413ac5c8149c04fab283bd88ec376ee78702357cf41eabb55400ac9c7054503fbb25d102a3ab47e416c821c1489a4c0fc4fe387318bbe02319af1962344e269021823579b9b84f5271daa5a3ade830a920f4ed6fb9dae15848803489048a643de90dea01677a5cd7e542ab9d2ea21706e3db8fab2037aa423222186e1c548b271c02f1cee714872f7e7eb1fe77918335dd472dfd03080be912e7c9200fc0f14ddbcfa813de239020d1999b541738e6a902553113871445bb9bd52b42e939e34e1a52720c5931bf549a267abca7dd5cf40ce48f32b9e6ff5c6b32b2540a26780e243c862bb9de743d90fae36a65f52031b3a261c1644cb7628366111a91d3a8301f4dd59aad2eecac2a293c79dca541c76ed47d7648106822aec9a1aebd2a0e2abfd28e313eed06ffc26896a9557403d94abc3cdfac8bf71b3cda7111b34a9aa3d203302acda51eec3aa1e2f7454528d194c2bbc1a7eef6996fd01c02cf42186f6c2d50", 0x171, 0x0, 0x0, 0x0) 02:20:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000200), 0x4) 02:20:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(r0, r0) getdents(r1, 0x0, 0x0) 02:20:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="692f2ffaa9c1", @empty, @val, {@ipv6}}, 0x0) 02:20:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10280, 0x0) read(r0, 0x0, 0x0) 02:20:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) close(r0) fchown(r0, 0x0, 0xffffffffffffffff) 02:20:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x2) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000100)=[@rights], 0x10}, 0x408) 02:20:44 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@random="63efe55c6997", @local, @val, {@ipv6}}, 0x0) 02:20:44 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @random="20f82e8bff2b", @val, {@ipv4}}, 0x0) 02:20:44 executing program 4: syz_emit_ethernet(0x400e, &(0x7f0000000040)={@random="692f2ffaa9c1", @empty, @val, {@ipv6}}, 0x0) 02:20:44 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="03a30600000800009800000086dd608d03e800382c00fe6700000000000000000000000000bbff"], 0x0) 02:20:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x192, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) 02:20:44 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="63efe55d6997", @remote, @val, {@ipv4}}, 0x0) 02:20:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 02:20:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 02:20:44 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) 02:20:44 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 02:20:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f00000000c0)={@empty=0x1000000, @dev}, 0xc) 02:20:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:44 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="692f2ffaa9c1", @empty, @val, {@ipv6}}, 0x0) 02:20:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140)={0x1f}, 0x8) dup2(r1, r0) 02:20:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32], 0x84}}, 0x0) 02:20:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) 02:20:44 executing program 1: pipe2$9p(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RREMOVE(r0, &(0x7f0000001180)={0x7}, 0x7) write$P9_RAUTH(r0, &(0x7f00000011c0)={0x14}, 0x14) 02:20:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f00000000c0)={@empty=0x1000000, @dev}, 0xc) 02:20:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 261.717822] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 02:20:44 executing program 0: select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 02:20:44 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, 'DL;', 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00', @mcast1, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 02:20:44 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 02:20:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x19, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:44 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000001000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 02:20:44 executing program 2: mq_open(&(0x7f00000001c0)='\'(\x00', 0x40, 0x0, &(0x7f0000000200)={0x9, 0xfffffffffffffff8, 0x1, 0x3}) 02:20:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:20:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:45 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000000)={0x5d5}, 0x10) 02:20:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:45 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x600001, 0x0) 02:20:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240)={0x1ff}, 0x4) 02:20:45 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x801, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000100)={0x18}, 0x18) write$P9_RFLUSH(r0, &(0x7f0000001580)={0x7}, 0x7) 02:20:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9a155bc6f7385c90ae89c9437137815145a221c17be66650406eec95f469aba26c52483cb5fa56ea01e7cf1ca653f52385a7f2c9e48761a49d6b5b46793e41"}, 0x60) 02:20:45 executing program 0: socketpair(0x15, 0x5, 0x3, &(0x7f00000017c0)) 02:20:45 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 02:20:45 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x80, 0x0, 0x0) 02:20:45 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 02:20:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2160, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:45 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000040)={0x27, 0x10004}, 0x10) 02:20:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d00)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) 02:20:45 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, &(0x7f0000000100)={'wg2\x00'}) 02:20:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 02:20:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000100)={'wg2\x00'}) 02:20:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040)=0x4000, 0x4) 02:20:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x0, [0x0, 0x0, 0x7]}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 02:20:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}], 0x10) 02:20:45 executing program 1: pipe(&(0x7f0000000a40)) socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000380)={0x3f}, 0x0, 0x0, 0x0, 0x0) 02:20:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'vlan1\x00', {}, 0x81}) 02:20:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bond_slave_1\x00', &(0x7f0000000180)=@ethtool_regs}) 02:20:45 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20}, {0x9, 0x0, 0x3, 0x4}]}, 0x10) [ 262.431108] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead 02:20:45 executing program 3: getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x1}, {0x9, 0x0, 0x3, 0x4}]}, 0x10) [ 262.503422] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 02:20:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), 0x4) 02:20:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000480)) 02:20:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f0000000100)={'wg2\x00'}) [ 262.553017] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 02:20:45 executing program 2: pipe(&(0x7f0000000a40)) socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0xd, &(0x7f0000000000)={0x3f}, 0x0, 0x0, 0x0, 0x0) 02:20:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) 02:20:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f00000013c0)) 02:20:45 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x10101, 0x0, 0x0) 02:20:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000980)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 02:20:45 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000380)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x0, 0x84, 0x0, @dev, @local}}}}, 0x0) 02:20:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000001840)={0x1448, r1, 0x800, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1114, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x617}, @TIPC_NLA_NODE_ID={0xa0, 0x3, "f0f88b65d796e865bfb774c980241d612570db8669fef0389fde693bd04d5c63297d2df94ccbc51cb51b8a4f12f64adf181a4eb641959183b812f466a048095b026e21dadf38c16ee341bc34b9f3172539b2db36b88f245134da16a475c751dac3e6cd55eea38b4b897bab4dfa2a6ac772dbbd6d1e00268f40a0a831d3f6410e55ad2c7eca890ebce563fc7ef39e79721cba1fd341224cbe3339f3d5"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "77d8d8fa75c0c6a5e55735b31cc91a4c032d93eecc"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfc}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_BEARER={0x11c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x700}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xff, @empty, 0x1}}}}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffffffff, @private1, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6a2b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "e4d9147303a9feb8ef8c1b50ca24ccf0b76cbf2c42dfa74bebd32a86c5648141a00b56"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x8c, 0x3, "ffd5fb79a7161c9f36a9305d35056d44b7218a9206cd13e1c39220e5ba012090222ad98a5e4c45220d51dc4ac7e38985edd9c2b071700fabff17cd0e2668e5b4c7dd551a2fb97dbdf717fe2a97a79d3dd9dc3080d802e9623e68da3a51794c5990042133dad3cf8ebdf7dce423c3a5be5ed8e2754533664912267bb25cb1523bd54da5bbde8dc410"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1448}, 0x1, 0x0, 0x0, 0x24004084}, 0x4000080) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'erspan0\x00', {}, 0x4}) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000e6ffffffff0b"], 0x1c}}, 0x0) 02:20:45 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) 02:20:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000001140)=@l2tp6={0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000080)="85", 0x1}], 0x1}, 0x0) 02:20:45 executing program 4: r0 = socket(0x18, 0x0, 0x2) recvmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 02:20:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000050c0)={0x77359400}) 02:20:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000005f80)='ip6tnl0\x00') 02:20:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xa0}]}}}], 0x30}, 0x0) [ 262.888951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000001140)=0xb0) 02:20:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 262.949818] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:46 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') 02:20:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 02:20:46 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000200)) 02:20:46 executing program 5: socketpair(0x23, 0x0, 0x54a4, &(0x7f0000000100)) 02:20:46 executing program 3: r0 = socket(0x18, 0x0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 02:20:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:20:46 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x505b}}) 02:20:46 executing program 0: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 02:20:46 executing program 1: socketpair(0x28, 0x0, 0xcfc3, &(0x7f0000000380)) 02:20:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000011c0)={'netdevsim0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="11"]}) 02:20:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000600)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000540)={0x5, {{0x2, 0x4e22, @multicast2}}}, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req={0x81, 0x1, 0x4, 0x4}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0x20, 0xfffffc01, 0x0, 0x6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40010}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000480)="4682f8fd3e23a7b7b6d3d39d5f59f1ae0210c347eddcfe860fe1472b773ebede4d9b8d734eae30ec7634747a8c51dd9010fea712a2764a937620632558238a85137cca964af02fd4319ba2f880045fe585eafd49fc955553df9cab03479f770254c9456d633cc31dbf4b4b184019093198225801effb29d46ba8279cf21e630d69f0e504d831dc1f78b052b2de520ea8dfe7378b99eb4acc58ee445e59a2a0a8ce98a5a5737cf09b6f1577bd6aaa4a691f0d3b02670300000000") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="48dfffff2b00270d4da740d5a7ee1c3f1fa046b3", @ANYRES64, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x1, 0x4, 0x7369, 0x80, 0x9, 0x280}) 02:20:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000180)={0x14, r1, 0x509}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x0) 02:20:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}, 0x10) 02:20:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, &(0x7f0000000100)={'wg2\x00'}) 02:20:46 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00'}) 02:20:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000011c0)={'netdevsim0\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="3b0000b29efbfbdf"]}) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x50}, 0x1, 0x0, 0x0, 0x88805}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f0000000100)={'wg2\x00'}) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000004c0)=0x100, 0x4) getsockopt$sock_linger(r3, 0x1, 0xd, 0x0, &(0x7f0000001d80)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'vcan0\x00', {}, 0x101}) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000180)='nr0\x00') 02:20:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000eca100000000002000000a54000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a4000000000090002"], 0x7c}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x43, 0x0) 02:20:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000100)={'wg2\x00'}) 02:20:47 executing program 5: socket$inet6(0xa, 0x3, 0x9) 02:20:47 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_sset_info}) 02:20:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 264.119583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001380), &(0x7f00000013c0)=0x4) [ 264.180234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f00000000c0)) 02:20:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={&(0x7f00000005c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PROBE_RESP={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x0, 0x7f, [@ext_channel_switch, @random_vendor={0xdd, 0x0, "d98a347ee974eb5ee45ab973010f2e5d4d362667cb115229d10a5b3dbfedd776c20f7de536b490632847fb444d015e09f902c6cb3602ec8daf12928024d186f85f4c9cf30179697145daa16a2b59102eeb5ab240b091cef53f4a1f454c7644ff8f8884219f9509cd650b031b79889cca0f3da98ca51aacff50bb0a9d6a7b1f48c65c42bc6f326e88e98681773d3fd5805f4f20dce9a2764c377c2cace58ea7e83c9ed7695e44a2172013db61afbffb1d3838fc1aeea320c6aadc45b8f47b2904e95690b8950fa09a054773c8860e5eb31fdb3813bb0886eb822f624bd6453801cb7af1040d4078d9551fa4e68e4bdc4cc7"}, @chsw_timing]}, @NL80211_ATTR_FTM_RESPONDER={0x3, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}]}, 0x40}}, 0x0) 02:20:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 02:20:47 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000440)=0x8001, 0x4) 02:20:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8910, &(0x7f0000000100)={'wg2\x00'}) 02:20:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440), &(0x7f0000000480)=0x14) [ 264.318488] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 02:20:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/202, &(0x7f0000000140)=0xca) 02:20:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 02:20:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000100)={'wg2\x00'}) [ 264.379599] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 02:20:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b04, &(0x7f0000000040)) 02:20:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 02:20:47 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 02:20:47 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 02:20:47 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf, 0x0, 0xf419, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}}) 02:20:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f0000000040)) 02:20:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 02:20:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'wg2\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:20:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) 02:20:47 executing program 3: socketpair(0x15, 0x5, 0x0, &(0x7f00000017c0)) 02:20:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}], 0x1c) 02:20:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, 0x0) 02:20:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2, @can, @ipx={0x4, 0x0, 0x0, "0ae69d6d45cc"}}) 02:20:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f0000000100)={'wg2\x00'}) 02:20:47 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0xfffffff, 'veth1_to_bridge\x00'}) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e1e, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @remote}, 0x20, 0x0, 0x0, 0x0, 0x7, &(0x7f00000003c0)='veth1_macvtap\x00', 0x1, 0x5}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000540)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4623, 0xfffffff9, @private0, 0x1}, {0xa, 0x4e23, 0x6, @empty, 0x40}, 0x7, [0x6, 0x5, 0xfffffffe, 0x80, 0x7, 0x7fff, 0x7, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0x0, @mcast1, 0x916d}, {0xa, 0x4e24, 0x8651, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x1, 0x0, 0x1, 0xf7fffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, 0x0, 0x0) 02:20:47 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:20:47 executing program 2: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x4000004) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000006c0)=""/7, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x24004015) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x4040000) 02:20:47 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9a155bc6f7385c90ae89c9437137815145a221c17be66650406eec95f469aba26c52483cb5fa56ea01e7cf1ca653f52385a7f2c9e48761a49d6b5b46793e41", 0x20}, 0x60) [ 264.937587] IPVS: ftp: loaded support on port[0] = 21 02:20:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'veth1_to_batadv\x00', &(0x7f0000000180)=@ethtool_pauseparam={0x12}}) [ 265.198178] IPVS: ftp: loaded support on port[0] = 21 02:20:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 02:20:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8970, &(0x7f0000000100)={'wg2\x00'}) 02:20:48 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 02:20:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 02:20:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) 02:20:48 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 02:20:48 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000004940)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 02:20:48 executing program 0: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@random="2b7c3c545ead", @multicast, @val={@void}, {@llc_tr={0x11, {@snap={0x0, 0x0, "82", "9b1727"}}}}}, 0x0) 02:20:48 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/22) [ 265.405378] sctp: [Deprecated]: syz-executor.1 (pid 13737) Use of int in maxseg socket option. [ 265.405378] Use struct sctp_assoc_value instead 02:20:48 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x44d40, 0x0) 02:20:48 executing program 4: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x7}, 0x0, &(0x7f00000002c0)={0x0, r0+60000000}, &(0x7f0000000380)={&(0x7f0000000300), 0x8}) 02:20:48 executing program 3: select(0x0, 0x0, &(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)={0x0, 0xea60}) socket$inet6_udp(0xa, 0x2, 0x0) 02:20:48 executing program 5: getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 02:20:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000180), &(0x7f0000000140)=0x6e) [ 265.552305] sctp: [Deprecated]: syz-executor.1 (pid 13748) Use of int in maxseg socket option. [ 265.552305] Use struct sctp_assoc_value instead 02:20:48 executing program 1: clock_gettime(0x0, &(0x7f0000004480)) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{0x0}], 0x1}}, {{&(0x7f0000001000)=@nfc, 0x80, 0x0}, 0x9}, {{&(0x7f0000001480)=@x25={0x9, @remote}, 0x80, &(0x7f00000027c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) 02:20:48 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 02:20:48 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') 02:20:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f000000c240)={@private1}, 0x14) 02:20:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000082c0)={0x11, 0x3, &(0x7f00000010c0)=@raw=[@jmp, @jmp={0x5, 0x0, 0x9}, @exit], &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x40) 02:20:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, &(0x7f0000000200)) 02:20:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000044c0)) 02:20:48 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:20:48 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 02:20:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x15, 0xa, 0x801}, 0x14}}, 0x0) 02:20:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 02:20:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x301}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc4}}, 0x0) 02:20:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000013c0)=@req3={0x0, 0xf0}, 0x1c) 02:20:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x10}, 0x0) 02:20:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x0, &(0x7f000000c240)={@private1}, 0x14) 02:20:49 executing program 5: socketpair(0x22, 0x0, 0x471f, &(0x7f0000000000)) 02:20:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x33, &(0x7f000000c240)={@private1}, 0x14) 02:20:49 executing program 3: unshare(0x40000280) pipe(0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @loopback}, &(0x7f00000001c0)=0xc) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042bbd7000ffdbdf25630000000c009900ee00000035000000"], 0x20}, 0x1, 0x0, 0x0, 0x80000}, 0x810) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) 02:20:49 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00000017c0), 0x4) 02:20:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x35, &(0x7f000000c240)={@private1}, 0x14) 02:20:49 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x10, 0x0) 02:20:49 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000026c0)={&(0x7f0000000440), 0x10, &(0x7f0000002580)=[{&(0x7f0000000480)="cb", 0x1}], 0x1}, 0x0) 02:20:49 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000001d80)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) 02:20:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x18, 0x1, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_VLAN={0x4}]}, 0x18}}, 0x0) 02:20:49 executing program 2: clock_gettime(0x0, &(0x7f0000004480)) 02:20:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)) 02:20:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0x4}, 0xe) 02:20:49 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000a40)) 02:20:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d80)=ANY=[], 0xa0}, 0x0) 02:20:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000400), 0x4) 02:20:50 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000440)={0x1f, @none}, 0x8) 02:20:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 02:20:50 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003200), &(0x7f0000003280)={&(0x7f0000003240)={[0x1]}, 0x8}) 02:20:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="8213a33f13152f9878223ecfaa8e70b2e2551400493896231aa09de76afbdaea", 0x20) 02:20:50 executing program 3: pipe(&(0x7f00000030c0)={0xffffffffffffffff}) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xffffffffffffffc4) 02:20:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x24, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x4}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x24}}, 0x0) 02:20:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 02:20:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 02:20:50 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x8942, &(0x7f0000000440)={@remote, @mcast1, @ipv4={[], [], @remote}}) 02:20:50 executing program 3: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000001d80)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) 02:20:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 02:20:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 02:20:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:20:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:20:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f000000c240)={@private1}, 0x14) 02:20:51 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:20:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f000000c240)={@private1}, 0x14) 02:20:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14, 0x7, 0xa, 0x5}, 0x14}}, 0x0) 02:20:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)={0x18, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}}, 0x0) 02:20:51 executing program 2: clock_gettime(0x6, &(0x7f00000032c0)) 02:20:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 02:20:51 executing program 0: pselect6(0x40, &(0x7f0000002f80), &(0x7f0000003180), 0x0, &(0x7f0000003200), 0x0) 02:20:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x5421, &(0x7f0000000000)) 02:20:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x5452, &(0x7f0000000000)) 02:20:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 02:20:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 02:20:51 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000000140)) 02:20:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000082c0)={0x11, 0x2, &(0x7f00000010c0)=@raw=[@jmp, @exit], &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000004480)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000044c0)={r1, r2+10000000}) 02:20:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000300), 0x4) 02:20:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0xf1c}, 0x14}}, 0x0) 02:20:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}, 0x10}, 0x0) 02:20:51 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c, 0x0}}], 0x1, 0xc0) 02:20:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000200)=',', 0x1}], 0x3}, 0x0) 02:20:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 02:20:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x4, 0x6, 0x101}, 0x14}}, 0x0) 02:20:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0xa, &(0x7f0000000380)=ANY=[@ANYRESDEC], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xe3, &(0x7f00000000c0)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:51 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) 02:20:51 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004c40)='batadv\x00') 02:20:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x3c, &(0x7f000000c240)={@private1}, 0x14) 02:20:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001800)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@tclass={{0x14}}], 0x18}, 0x81c) 02:20:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, 0x0, 0x0) 02:20:51 executing program 3: socket(0x7d, 0x0, 0x0) 02:20:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0xc0045878, 0x0) 02:20:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:20:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f000000c240)={@private1}, 0x14) 02:20:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x7f}, 0x8) 02:20:51 executing program 3: pselect6(0x40, &(0x7f0000002f80)={0x3}, &(0x7f0000003180), &(0x7f00000031c0)={0x7}, 0x0, 0x0) 02:20:51 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="343ad054f5aa457d9af002b7", 0xc}], 0x1}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, &(0x7f0000000100)={'wg2\x00'}) 02:20:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:20:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000082c0)={0x11, 0x1, &(0x7f00000010c0)=@raw=[@jmp], &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, 0x0) 02:20:51 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x8924, &(0x7f0000000440)={@remote, @mcast1, @ipv4={[], [], @remote}}) 02:20:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x28, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 02:20:51 executing program 2: pselect6(0x40, &(0x7f0000002f80), 0x0, &(0x7f00000031c0), &(0x7f0000003200), 0x0) 02:20:52 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)=""/130, 0x82}}], 0x2, 0x0, 0x0) 02:20:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x9, 0x5}, 0x14}}, 0x0) 02:20:52 executing program 0: pselect6(0x40, &(0x7f0000002f80), 0x0, 0x0, &(0x7f0000003200), 0x0) 02:20:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}]}, 0x24}}, 0x0) 02:20:52 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'sit0\x00', 0x0}) 02:20:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x3, &(0x7f000000c240)={@private1}, 0x14) 02:20:52 executing program 1: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(r0, 0x541b, &(0x7f0000000440)={@remote, @mcast1, @rand_addr=' \x01\x00'}) 02:20:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x301}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xd0}}, 0x0) 02:20:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 02:20:52 executing program 3: pselect6(0x40, &(0x7f0000002f80), 0x0, &(0x7f00000031c0)={0x7}, &(0x7f0000003200), 0x0) 02:20:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) 02:20:52 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 02:20:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x40049409, 0x0) 02:20:52 executing program 3: pselect6(0x0, 0x0, &(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200), 0x0) 02:20:52 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000081) 02:20:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0x4, @any, 0x9}, 0xe) 02:20:52 executing program 4: pipe(&(0x7f0000003240)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 02:20:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14}}, 0x3c}}, 0x0) 02:20:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:20:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001840)={0x268, 0x0, 0x5, 0x3, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "1174f2745d2251e20c0f2d1a62d4972e14a6967fd79f36982064f30cc5902254", "8bda606f821abacd60f90537cd7c2b6fbfc1bd6bd23bce26204b898413319400"}}}]}, 0x268}}, 0x0) 02:20:52 executing program 0: unshare(0x40000280) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @loopback}, &(0x7f00000001c0)=0xc) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='!\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000ffdbdf25630000000c009900ee00000035000000"], 0x20}, 0x1, 0x0, 0x0, 0x80000}, 0x810) pipe(&(0x7f0000000000)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) 02:20:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 02:20:52 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') 02:20:52 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000300)) 02:20:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, 0x0) 02:20:52 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x5411, &(0x7f0000000440)={@remote, @mcast1, @ipv4={[], [], @remote}}) 02:20:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x24, 0xf, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 02:20:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001800)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}, 0x0) 02:20:52 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) 02:20:52 executing program 1: sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) 02:20:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@dellinkprop={0x4c, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'netdevsim0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth1_to_batadv\x00'}]}, 0x4c}}, 0x0) 02:20:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f00000017c0)={0x30, 0x0, 0xb, 0x3, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_COMPAT_TYPE={0x8}]}, 0x30}}, 0x0) 02:20:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000280), 0x10) [ 269.689576] nft_compat: unsupported protocol 0 02:20:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 02:20:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) 02:20:52 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48040) 02:20:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 02:20:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:20:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r0) 02:20:52 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 02:20:52 executing program 1: socket$inet(0x2, 0x1004, 0x0) 02:20:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000000) 02:20:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 02:20:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x400c010) 02:20:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000200), 0x0, 0x20000000) 02:20:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000001400)=ANY=[], 0x1320) 02:20:53 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 02:20:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1bf3369086f5672748419d980a243780654bc4"}) 02:20:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0xc0004) 02:20:53 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 02:20:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000ec0)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) [ 270.059781] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 02:20:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4008000, 0x0, 0x0) 02:20:53 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 02:20:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000010c0)={'gre0\x00', 0x0}) 02:20:53 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) 02:20:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 02:20:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGABS3F(r1, 0x8018457f, 0x0) 02:20:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:20:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f000000df80), 0x0, 0x0, 0x0) 02:20:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4080, 0x0, 0xfffffffffffffe3c) 02:20:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in6=@private0}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in6=@private1}}, 0xe8) 02:20:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={0x0}}, 0x2000c004) 02:20:53 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$netlink(r0, 0x0, &(0x7f0000001240)) 02:20:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 02:20:53 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@private0, @ipv4={[], [], @dev}, @local, 0x0, 0x71e3}) 02:20:53 executing program 0: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 02:20:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000060c0)={0x0, [], 0x0, "35a16b0a6aa740"}) 02:20:53 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x3) 02:20:53 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/75}, 0x53, 0x2, 0x2000) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='r'], 0x8, 0x0) 02:20:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x20000880) 02:20:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 02:20:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x20004800) 02:20:53 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='^'], 0x8, 0x0) 02:20:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[], 0x54}}, 0x400c4) 02:20:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x20000000) 02:20:53 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}}, &(0x7f00000000c0)) 02:20:53 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 02:20:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x4c}}, 0x4008880) 02:20:53 executing program 5: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:20:53 executing program 0: mprotect(&(0x7f0000d32000/0x3000)=nil, 0x3000, 0xf) 02:20:53 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001340)='ns/net\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:20:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 02:20:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$nbd(r0, 0x0, 0x0) 02:20:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040), 0x4) 02:20:53 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 02:20:53 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 02:20:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20048810) 02:20:53 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:20:54 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x40000, 0x0) 02:20:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:20:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 02:20:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000000) 02:20:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 02:20:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') write$cgroup_int(r0, 0x0, 0xffffffffffffffd5) 02:20:54 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) 02:20:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:20:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 02:20:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003bc0), 0x0, 0x20000880) 02:20:54 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:20:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGBITKEY(r1, 0x80404521, 0x0) 02:20:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 02:20:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:20:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400e0) 02:20:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 02:20:54 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 02:20:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:20:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:20:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000140)={@empty}, 0x14) 02:20:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 02:20:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) 02:20:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0xc090) 02:20:54 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 02:20:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) 02:20:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000008480)) 02:20:54 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:20:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0xa8}}, 0x4844) 02:20:54 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, 0x0, 0x0) 02:20:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40044) 02:20:54 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='^'], 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/99}, 0x6b, 0x0, 0x1000) 02:20:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:54 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 02:20:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:20:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], 0x30}}, 0xc000) 02:20:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x804) 02:20:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 02:20:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000003900)='cgroup.type\x00', 0x2, 0x0) 02:20:54 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/63}, 0x47, 0x1, 0x2000) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='^'], 0x8, 0x0) 02:20:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 02:20:54 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={0x0}}, 0x0) 02:20:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0), 0x4) 02:20:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 02:20:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004) 02:20:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001a40)={'sit0\x00', 0x0}) 02:20:55 executing program 5: r0 = socket(0x2, 0xa, 0x0) getpeername$inet(r0, 0x0, 0x0) 02:20:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 02:20:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:20:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x8044) 02:20:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x50) 02:20:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[], 0x30}}, 0x4c000) 02:20:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0x67, &(0x7f0000000480)={0x0}}, 0x0) 02:20:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000080)) 02:20:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200480c0) 02:20:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 02:20:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004980), 0x0, 0x40) 02:20:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x40040) 02:20:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 02:20:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 02:20:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000009440)={0x0, 0x0, &(0x7f0000009400)={0x0}}, 0x0) 02:20:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 02:20:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 02:20:55 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 02:20:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) sendmmsg$unix(r1, 0x0, 0x0, 0x4c085) 02:20:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 02:20:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(r0, 0x0, 0xf, 0x0, &(0x7f00000001c0)) 02:20:55 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:20:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 02:20:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000180)) 02:20:55 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 02:20:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40040) 02:20:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24008844) 02:20:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000240)=ANY=[], 0x70}}, 0x4000) 02:20:55 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 02:20:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, 0x0, 0x0, 0x40) 02:20:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 02:20:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4080) 02:20:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8810) 02:20:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@routing, 0x8) 02:20:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:20:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x101) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 02:20:56 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:20:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x804) 02:20:56 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 02:20:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/prev\x00') write$cgroup_int(r0, 0x0, 0x0) 02:20:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)) 02:20:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@local}, 0x0, @in6=@mcast2}}, 0xe8) 02:20:56 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 02:20:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000004880)={0x0}}, 0x0) 02:20:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[], 0x30}}, 0x4c040) 02:20:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000001740)) 02:20:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x20040020) 02:20:56 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x200, 0x0) 02:20:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:20:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008040) 02:20:56 executing program 3: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x214943e294bf3972) 02:20:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x120, &(0x7f0000008480)) 02:20:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) dup(r0) 02:20:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000004ec0)={0x0, 0x0, "67b64187dc01bb4b8b3ab2c6545691db5dedc99da094d92ccec0bb27f2c83f2d75664cd4779b3beed35b2dc97bbc4c632f44b1b05a8b53b34c8fb02320e4eee4ddfc805d65166371e50329f8e1e224af4c6c4725685f059dc323653d44f4a802e9542e13f63ec2ec996b1c5a0d40db3beceb846e346d6a8fa032cc294b3545d59be6029b41932bc91a8504e2ec4b2bd35b742a015bbe1e2a357f2bbf9f9f47db64a6c0ff62ed131913f73741d02a53e57323d58538bf5cd56064b829514055301b652a877a1a2c24e3f50673ab572ba568918f6536c667a6f9601cdf6022280cf5a64ea0d391f207b1911a6e77b827c13d498d4d660157585d3c577b6e7b9b4c", "3bafe33fefa5ac9e25d98effd24c8c35f4c54abbd1c07e2b43bbe5ce0586d1f81760ee237066ba947c80bb2e2ce5a9b78934b8e3f03b75e91bca2e5082024e386c874baf0310af06932ed26bd280fe5933971a0b1cd6fa3cdbc5f3fac85b0c7325c7f2c2c3879f80d8bbfbad835b89c59239f8b38066ad4cd06ffd4200176784b088379653f1a383b4c1eb04bfdaf9a4c14472d3c923cfde0355891caa226f4270f908c5c7364d5e7cb9152d053a010822bc8ef451047d2b0362ffa6200fc6dcf34d042f4dcee3eb9fc269b92e6f7bdead0408704d68fc807de242ac5b9410731618960684cc9d8747b49e6ef33a10b40043f8377249804e9871e1a8b0d7e4189e957f750c4470694d38cfc20c9ccea880d34980402cac7d4db7e2e1c36d7daca4d66e0ac61ecc2bed0b254f8fd31e0df5f90f0f83f625a43d8c3a964c1520ead73e71e92983d0d5e42ffba3bd6f1cd1cf40ce8730c3ba629142cb8ed288c18636355266965689c0913257cf57b524aa13b9a01e918442c772a1fa2823e9a75e3d2e75e687db9477c88dbb617145c818de3cdceae2e3a1c7a398afcfe2bb5a5609d7a7e4b9cd4cc7bfe6793868166995abd0ffa688ea9b8ba2716118165a6914ff617f7b8dbc20d738433e3b920b93351061b794cf809b0c36d5073f541471171f412fd18bd26cdf6cc90e1507cfbf11cfd537c13b04f75d27e6fb79d39afb1016ee57114b6980c11fc3c5c61bd4ad6a505df155d571fd99bb8d8dffdd72c756239bff6d6336332028a4e3884a55fde3e26a3e1404263bab8c103431443522bfe187eb16c11410941bf6b3fbd496a26e51d895c94666da4c445fca4776ade35881b380be2cdd62e03b20429ddb5ebeb64b80f023271582cd7b76005c5628ad3b0b01dd11854b18be472dcf270dcda13093f5116521fdc5af41f6dd3e63c07d359f2aebdffb91ea35f67604824fe0158dee24e3c4bbb309288db2e04293758a8f5d9d92c32d286a73469e1ee573a01ffc4ef814ffe23b09f14736863e52fa9044be48f70b8573044fce21dac61a4db8335c9214f9f45ab07034f6e5b83777122f0bd89afef7896274173c1401b4d4a21ecca5e2a816c89584241e69e5d6e2b0a1b7558d3f24b95c9d5c2546bb6f5850755a2c0c4cd560b6b1026a503e1c5bc913fb7870c3e1a2ae825f2a7f276c55ea2302d9be5e5f4163a905fc9f64d3b9ae4103d04da20eb7d027841421d6e44555642bca33c0ebd95aaf971e01060b580b638cb98bb642f3406fd9a1c58f307436a3351a116108aaef564a81c41c3c2eb7796f04df3be9f2d3aadf3c9a9aae7f924d756eb11ca3b5f37c77c104d70b11664bc2408b791b45739b5ae58237f7b81f9d49febc23476fefdc1541c642cf1aff5d2ac3de9cdb76b2d27f0297f8841a126e809a32daee273ba7e87df1bc8274a4c20a0477cdc641227056ae2e4ecfa00dbdff0b7f22e8921405e578542b5b1ee9a27f4c20706437a0cec86259fcf16917c1026eea5cc0bfc5927363649ad0e17070b68afe971f423f237a117f580edb6d98e93239acc7d800d6695ba453c16765001259eb09c8df03826ccbc3bb388123fe9ef52623130b518bb41113ff48ab9b79002b3897f61ef983547aa64c5b083bedcdcace8fdd7e9fcc800dd30ac55333172b2130d275183f0b4cfd7d99b2df9d095104ce25a1c33e1709a984114791d81400f52cdef905962f9cb95fe036c9c8b2ccb364b28e9d12ef125a42d85fa5f42a9f260f416f5f2e370ae468d40f714b92533c290099a125f4c85c40fbb9014fb1986c7a2e6bd95d311eecff419d970292e7edc83381d069b02236f1c1c35a306a5a91ceac4b53065aa3045ec7cb7b1a379a934c02ab6e29e7054ea1acf681aed609fa7a70d0c40f93b44d297ee88914cc03cb83f3f2d0b3741960cab7d0200a7871833131352a4d17127d5d5928648532a6f40202d25e6327a1d6b09a9de822db542c344adc6fa8adb0fbcd83579921f5a60c780ef8accffceea5b8c3a7241c37663e8eb0328c01fff7ff353f5faf7735f1ea808f13d8c24408ec6151526021a1da9fa7dddd71eac22b2b8068569df603de34b617b854b42d4d9ebf6b38412c546c576aa7a5cf0dec90d8ea734c96492a44b08817ec5fb578b8cf00a503c7eaba97327812f26c4b043163f7ee7b4b4fc51f4a881de45f55d4f323c40a5203e3c5d37367e378f46cc395a56ee87ae3f7796917b5151c3a301b9c6a462de2cbd945fa782f28785d40a8ea9d4725c609ef2f703cd469970b6cf811a60aabf38d4b1ed07b994a341440092347ae9958dddd0a84f0a61ac44930329067a8b9771107047ec6646739732c2c8afbd2a203b5a9254a3e89f50aa2021c1015969d64c70ad780a4a3975137cf4a0d6efdc69e14bd056aa0eb558932626b5a9b52f7a7c5b0898fdcf3486f165a2f0fcca79ad2765fbf9600c3bae82efc9fd43f2ac814f217f62f17ccac36b1d809a7f4ea1b73742ffa1f3ae74825459b8df964e2b0c77fad744b7583fd302b6a02763668b385a0d03cbf655819d6308454aeb5743e80535f50bb4c2882227a8ef28e5303fad41ab6af783725f6818be47e1ed87dce8e6e0e97a0795924754b723b00043e559e2d5d2c822479c9c99e5209052b98002716bb889bea6a4042f43d8ae410e7a743f61f330c99ae1a1b9ec46340140972f38848389c529cf26dcaa4d437ee2f74359249a198cbc910d5635a327a2ba7c823b28bb31fc4ae59b91935b7693a947e2678940da20398956804ace8aad725cee6a98d2e899bd12080d64a75e8b8f57a5b2cf7567e91dec6a6d33efb05c0664482f551b4eccb4a9f2a91dbad9aa1c2816235e8bd02a726c45906aec6ae60b7924090ab9539adeb19d42744928c2fa3425f3eb59e5ecb0496d6f27073eed887bb14a641aadb6642358ac1f3b07f2e1dcadc76563e847163e0d7d7a7dc904ebe3c3b006f2207e2decbc58e777556094bc964d7985347289046842bc32b0a01a9411c88e7f45efa366b3515a3836cfc1a134c76dcdad224084f9f98c931aea81b3aab26bbf2a6747d270f88625a08affd8356eb01b1505167b92c9ee6403e7d1b113f0ed8441ac8f3426e150b45cfc2516dd213e1fceff42d46652511465e73e6880b729764893b4ecdaaa80ecf3059717dabc4b3111e30b5956ab009dadd91716d8c6231761de3f91839d3ffc8f7d7626afa2c1a9bf275c054412dadecc3303e26496c0c6862a63f77fc2950bc34ac2756a6fd9616362403744c37929f2edf264a0710c8457b521474ad3121803f95725a327466d7aa9f202b638760c7f0aaf731bdf36d8656511e9a92afe04fd17b6a32b06bfb8f5dee2a0410611b71d939b91249114be4c8ca26c172ef2e3a6173b42fe2edc5a65ab7130c9cba695138e03b9b66abc69727fba62bc92e8a5885b2a3f05561d6342acc6afeb2f3068032857d8bf26482a12aa976dc049fd9e7447dd3ba3f9d3a5a689391bde1c01f107068c279848d9c7de75a34703ba3b0f657451b297e2ba5a3fd38566a6b6e0b4fe439cb6505f4fd4f63bb2223600e8540c80c06a700d504c941e7f3ce7b94057af49ea0861c85df3960a1cf7a6e77e5172658af659fde7aaf6cfa3ca77ba912fb945a7a0d00332c20b10744844a96ac7b5724598277ff6746d75918ba47ec2d2741a6daf54f832852a3f43e4bbd3f35fb69b32c5966a5b1702d7c1577a041768fb0890daac35c01343d4807ff2b54f4a8a07d7b1851ffb0aab0cd61fcb4e2621c13e92ec9d52397a00c9ded9ecd8f6ae97f55ab1711bdea4b098bdc7d03710b1ba744eedef1c583dd170997308d2a685d897d4fe1638ab8cacabbeffb08c8cae4e8eebff043269299559fffc7d284438b0d8b7b0fef60686fa1efa9d40805d45f9f7380c6503a1e4c177a5f65f2cdc813fee1bd225007a64da1cb754fc1464fc3bee41e46b5d8191e92352a62e487dad43c460c729afe81cf2d8de8349f80be438b0ce0bbd7364203ebbbc7e64f8a78425405d726d2b3444b51679daf355370890cc991e5e5a8758429d072528d47b524fea310d421691f1bc7634980786b2bf92ca7da75c5730d13166df312a0f0fdab3cd7e0b3a85973375841bc5436bdf32387c7c7832919452bfcc4410f2ed663a2b28543603d3bfb41402dc951262e575a937787680b7f43409c27256f2de4c0dd9611779f4aec54e0cb420da892a89b4297438f99f3af6e8095f07d61ea36032b579c1da1dd08cded5068ab9b813cd67b6c4826e2bbb5f78f6a471b7302925e5a114363d528276f481882791258f94efa997b6daf86d3a9d0f618a879ee9b2d9341919f5de3ef3382b223f20b2203984b3dffbf90ff367b692a62fd23d750771588a6365fe67dd9403b412533555bd95d7c206add1acf03a806738afdbdba933996137091bbe972b76c1d9eeee793c1aac29f2a2d5a01a380bd96ddb7f75e825151db0c79543f227a0e53146fbbb3ec9105b6e5e0e7d47a243f9dc507eae2394b47e1493f82905f1c85157e88fc5bfda4488d7b92e4658d9e367e7987905c29c00ec0d0ed0ebcef71bdb19fc5b0a4737166a3bb3afb4b219229d34139fd87513cbf135be098a3591e4df7ed31444d5316148566f2c574a9da8a3d07792bec2656d1175f38a0a500011a47c51ee40eae059eff22559aac048651b0b3063cc157d878e85dd0393e9d738ce613b042b97f16820082e38475898821b1ebc48f668ea5d6b80eaef068a51c58d4360629acb01789096d869904c9f1bb9aa618011e6ed73f3942bbe4c11ca5737cc34c440c7e521db4592569d50804ec967f8376c168fef0ce11c42cdcd1d10da5cb7d38b5a10e5e3296e4af96430e35d63964f933f54097ddddb7942c1fcb8cdc4cfa5a5b6c4514d8c72ee8f81588ecf7680cd0b180fc4759629cfb0481550280fff2f2bb555668e83596601bcf05dfb0c340b6ad4faf48465763946e827ad3e52778f7f1aad903879685faddcf56e38f071b07a7ef069c57e6a32ec0b6e908548e2ea88347b9cd58806ab7e4e69d283fb6f302a5eb4416169e6c41ef8cd0c85f5946afd703ef1b0881517fa8bf33640948fee645e4d6b3a0a25feb5163d9f1cd4d6d0065e2fbedfc9bc964e8f71064734739988707c15aecdf96ad084ce27434acff1250190852ace8c98f8d9213be1cf6b2e872a0bfe3bd123c159d57ba28dfa1a2860e0ca5fdaf5f11faa745fb330bc9a3ceafcb2ab494917d6189d77e4f5b098fbfd391716002baf88798d5263e17da0ab5ee940258856a82175aaf81a68be64f9f915b429b7187bc9e9e843eece038f750750da73275618ad68395dd58f3207ef3a23f55662d273f380e93c11799ec125a303cf2ba4cc6191559fa54"}) 02:20:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/98) 02:20:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 02:20:57 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) 02:20:57 executing program 4: iopl(0x20) 02:20:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2c000010) 02:20:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40, 0x0) 02:20:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4048000) 02:20:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:20:57 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 02:20:57 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000000)) 02:20:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x4000) 02:20:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008240), 0x0, 0x0, &(0x7f0000008480)) 02:20:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x880) 02:20:57 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001340)='ns/net\x00') setns(r0, 0x20000000) 02:20:57 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x2400, 0x0) 02:20:57 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 02:20:57 executing program 4: sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) 02:20:57 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 02:20:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x6748490cf28d52e4, 0x0, 0x0, 0x0) 02:20:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40004) 02:20:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000e40)={&(0x7f0000000d00), 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 02:20:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x40) 02:20:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 02:20:57 executing program 1: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x66f2e2818ccdc1fa) 02:20:57 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 02:20:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xfffffffffffffdb9, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}}, 0x0) 02:20:57 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 02:20:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 02:20:57 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 02:20:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x17, 0x0, 0x0}) 02:20:57 executing program 5: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xffffffffffff0000, 0x200) 02:20:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084510, 0x0) 02:20:57 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8b, 0x109281) 02:20:57 executing program 2: clock_nanosleep(0xa, 0x0, &(0x7f0000000000), 0x0) 02:20:57 executing program 4: syz_open_dev$evdev(&(0x7f0000002500)='/dev/input/event#\x00', 0x0, 0x6040) syz_open_dev$evdev(&(0x7f0000002780)='/dev/input/event#\x00', 0x0, 0x0) 02:20:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 02:20:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/178) 02:20:57 executing program 5: syz_open_dev$evdev(&(0x7f0000001180)='/dev/input/event#\x00', 0x80000001, 0x0) 02:20:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x7) 02:20:57 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) read(r0, &(0x7f0000000180)=""/164, 0xa4) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 02:20:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:20:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000480), 0x10) 02:20:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000040)={@local={0xac, 0x14, 0x0}, @multicast1}, 0xc) 02:20:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 02:20:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:20:58 executing program 2: setitimer(0x0, &(0x7f0000000180)={{}, {0x0, 0x271}}, 0x0) 02:20:58 executing program 1: socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffff}, 0x0) 02:20:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340), 0x98) 02:20:58 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="288b2ec6cd56dcb3e6ce2b696b453a015317d829", 0x14) 02:20:58 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="25bfae32cff6", @empty, @val, {@ipv4}}, 0x0) 02:20:58 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) 02:20:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x10081, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:20:58 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x120402, 0x0) 02:20:58 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 02:20:58 executing program 3: setitimer(0x0, &(0x7f0000000180)={{0x0, 0xc000000}, {0x0, 0x271}}, 0x0) 02:20:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@authinfo={0x10}, @authinfo={0x10}], 0x20}, 0x0) 02:20:58 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 02:20:58 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000000)='KW', 0x2) 02:20:58 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 02:20:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000500), 0x4) 02:20:58 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:20:58 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 02:20:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x51, 0x0, 0x0) 02:20:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000013c0)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:20:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x8001}, 0x10) 02:20:58 executing program 5: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) msgsnd(0xffffffffffffffff, &(0x7f00000000c0)={0x1, "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"}, 0xff, 0x0) r0 = msgget(0x0, 0x26) msgsnd(r0, &(0x7f0000000300)={0x2, "0ba42422234b34c5a4f594fa52c9bd1d691b1e04f6352105bb720418a693d330fe4cd087baf2cd75da9e2caac3df897a2653a40da14dc8ac32dfc6403a29f0778c7f3c4cb84946387a3536ab41d5c74afd00953233b1096962154b5a8b57c5416632a060b3baf883bb119001f412482d2171e1c500c36830625dbd09b7a4880ae6e70789bfc6e33c9b08d000767cfd8ccf6dc82225fabc69ac361b118a52acf924ed08c7ac913c0aeb8ff9bcfd4dd12bcec7b0541f90521ed30b26186ffaca1b"}, 0xc4, 0x0) 02:20:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), &(0x7f0000001280)=0x8) 02:20:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1012, 0x0, &(0x7f0000000000)=0x25) 02:20:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:20:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 02:20:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000240), 0x4) 02:20:58 executing program 5: clock_gettime(0x2, 0x0) 02:20:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000013c0)="d3adbbecd84cb5d6925c6e0a8c927d031ff4ae0fad385531212ec75fc7955b4a9d9ab7381573a72ff72c6ee41fd961397844cc12d8babdb0a03f84f7667a59a0d79303c50b3ea32e728940cfda82a1a275a89af1b2e91623fd49868863f6fe35eadb3a672543c4c7b65c1d8625c328e6195c7e8b1ca21477a422ec4a542fa5eba38c15330a053f87aed893afc565ae3d0f78a069f87c0729ec4c4977c63c891051882d0866ff38d65a3dddf2b46ca7564d56e05fb109a0408d23779eb6c67dcfb4847514db1e0b37a2c5627ceae67f83d97142b97cdf6612f03ef64e214b35ad400ce425d9e1aec81ddc47a992ded3a95fa4e07d81ebec85bc32e68c23e3c138d828cd0b2a52696f791f4382c0eaa3d7cadf7d64c9812981f269608996fc0efea768bf27f847e886fce2219d62855d053505a41c05bfc2bd6aa6719a23149df2bf49154c01135435e412411df52bf0f9e110ca240c3dc747be03815a8bccd90b033f620fd3c4a764ce78f814c0ef8681f1978dc75cf1f1d1fed526a6ebdd6ec67d6c572181061e6d4242ba119f5894cf487c36f1159c9e030297e01b80c98f872e9e1f772408d51b6742b5c99f4eb4de180dc5a3da3c754746fbb396bb38644215b5cbea5697acc1d43c60a2b577a0d1d33da9180d69b95500da38a35b048ecc603a75314423282b3b0ddeded4b4cb9a839303c79de15fcda4bf5d70e99f91ad535e163744ad900348fdc1a0d78b1f36b9fb1e8b98a8b45a1bfc0c24033bf2205ee8de6c6e66d2bff59bf26d2288a4416f39f61a46a7cc9337ea1fc33b40eadfaf85d23513c99b8961cba194cba8c4412dddf82a2694139afeef7fa2a3d020c4a79cfda271c1135aa42c0d0eed09cff8ffb24e0f4728f5c89296d7c0a91b3a241ba8cfa23a0321e9fd6cba46804d16e60a497e2fdb3fb7bfadc739218bf8f96c634b414230b8ca108c4367bb9d226c0530c98fd1603b2bd265eecb19c09d839eb95375eae79e042ca36481d859e31e7d9e9341e88d6a0e50e3c086b5d25b63445de970b31e4df0682e938afd0809419e4401a36ead4b4c14788484a51b5dc41c22b09b69c6d5b7b90b81b111dd91f5df0334bec741e4ee1d27bf9b7866545bd3bb2f10f9aaa3e0571f7e79f60b83becc92a0a25b4cd579c2feebe913b95835e44d545fd0fbf56fea6f7f94b1a10ee9498490025320ff4f58bb4757c5788ce09c6afbe8227d90048db94272408d46a8eaa32401c6239b4306c404b5a40afb077661bed9465730aef2abb3343a4606216f29bfc5d562fdc18c8f6f06dd5a1d40d62f2095804230759cd2eee52f4c7cf2da7d2d704e80f70088130e9df387762d6f4492d86296079ffa4b5e028b09471e7436471ad1dcd9700202ca0b6db6c8aa9beaf5b5c3efacd851929ed2250d662bacc094db864fbd50f3000faf0bc79891703c6378c8768267b4562d4e23f4cf3bdd2ae75475a63b1cfeb4be186d4942d30a95cf1f145feda6c25a886251ef07252f1164481d6264f9e0325821d4fa994f1f0707d1e67e7400b4cfddc9bdc884f2b978511bfdb15ac313a9ccef7e5033bc3ca89ac74601b10398557ce82e5197c39a98888781cb32ea1f8ac667757b7f6606d382916f2df65a38a1b772d82cae3d76b057d920ed24c3e6ddcb77707a30e6d0f4fcf5d89ffd8622573103d2861e5f6db3284bbc1456ca748b529188ff6d4099777acfe20f9352a4b5211c8bfc566f2c2192a2208b8bd03291221eaca7436b3a1d05e955d5fec26d6fbc108bbbccafb5e569259003a76c8619ccbf5d1e06d38ef702d60b3e1acddd3667ca4c2d339dc23acb35d903a155cca321470fc1776ef5309fd23b14aa68c0623697725168bf729ed7b8ac7f6e3e8983e13d34ac524c83188218676a53cc2774bc5529de3c379320ab757f32cb8979395482e51b8da1146913bae2d36813ce955bdecc0f4613c0716662092befcf2a58f1f54f82ac6b7fc9a8813124ab890a9d03bc72f83a4cf9a676ddde45a7b85923", 0x599, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:20:58 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 02:20:58 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 02:20:58 executing program 3: sigaltstack(&(0x7f0000b5c000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000ef3000/0x3000)=nil, 0x0) mprotect(&(0x7f0000b5b000/0x400000)=nil, 0x400000, 0x0) 02:20:58 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) 02:20:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/210, 0xd2}, 0x40043) 02:20:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000001440), &(0x7f0000001480)=0x18) 02:20:58 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 02:20:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 02:20:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:20:58 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="288b2ec6", 0x4) 02:20:59 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0xb7}, 0x0) 02:20:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x108) 02:20:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000040)={@multicast1, @broadcast}, 0xc) 02:20:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, &(0x7f0000000000)) 02:20:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x1f6) fcntl$getownex(r1, 0x10, 0x0) 02:20:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0xa}, 0xa) 02:20:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='o', 0x1, 0x0, &(0x7f00000000c0), 0x10) 02:20:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000002240)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:20:59 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 02:20:59 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 02:20:59 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x0, 0x1c}, 0x1c) 02:20:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4b, &(0x7f0000000080)="390ddc29", 0x4) 02:20:59 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 02:20:59 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:20:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x8, 0x1}, 0x8) 02:20:59 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 02:20:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:20:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000)=0x4, 0x4) 02:20:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x4000, 0x0, &(0x7f0000000040)=0x63) 02:20:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:20:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x53, 0x0, 0x0) 02:20:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000000)="98", 0x1) 02:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:20:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 02:20:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x20100, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:20:59 executing program 2: semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x1800}], 0x2) setrlimit(0x8, &(0x7f0000000000)={0x0, 0x9}) 02:20:59 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 02:20:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000003c0)={@multicast2, @loopback}, 0xc) 02:20:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 02:20:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "d701"}, &(0x7f0000000100)=0xa) [ 276.638158] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 02:20:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@remote, @random="e77cc74f0ac9", @val, {@ipv4}}, 0x0) 02:20:59 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:20:59 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="04", 0x1) 02:20:59 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 02:20:59 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000013c0)="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", 0xfe5, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:20:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000240)="11cae3e7196e8ceefe31a57d382b3e24cb1d03be21093b217c5223061a251ce646463678e2e4c5ee269d47447bc6688d5829047485d8d49f5e327762ec3da2e155864d8b0c0c6db25901ad9cb9d706ecc208978206f8dd17f6ad1fe4ee5223987f798d0bbb1cfd52ac6050e1fa982f617c1aa9e7aaa9a74fb4b34589c17e6e9629e06c88d5ac0250814021b5c5a490c094edfe530de29ece9b203817ab5cf7aa50e8fa5096fa665f7aa99b37743e647a041345ea5d14d49091c88762ca2cd7194a37b760b1f2570881954fc1c7ea04bd0541345ef2773d9baa9e17235d1e83689760496d1e2c6190fb553a1964a4907671ab84ef378363090b23ea833c506e67b63d885bbcbed11bde18046140bf29b529c769de6326741ecb0f107a3afd604610b41ec7fef19ffb48062acce502da1c9901f972349663fdf9bd119802201c16850990d9fd4b15a92c3267e972d745b95976bdd208e6ddc61f58a6ecbdef8ea43a2635338983ee7f1dabf4a418a2c966f3e68a13f3fa7c9745a5e49afc6f87d726206d5442e3408ef50f8b5bb37cf8da6a4088fa174135462014d38716681e97acc4583161a98132c809772771112cd99ce706cff4ce3d50032af281b296de9dd44856866457e11c09d1a73419059dc8cf2421e4f5ccb6b43c79da09d91e60e6987eac74d29930ab32da3d803b9a468e8cf99bb062cc33699e4b59c820a966ba553729d97a9cc0ced6b4a96516518b91bce82fe31e963379e6909dcf70d520b6dd7941a111011f1a7f4ce15226cf2fba32905da0fe06aaa5b1fbba9c5284872292f99ab0d8bad7ea7dbd66720116c8fc94985c2e1357f95e134cb8f562ed8956833d5dd74195d5dcf8c4d6de17fc1459c23de4563dc4a46ad140b20eca358910ad295e6df8b8e8a2348de9606064fddf012b94f22c17829ec16c727799565d4e60b7cb950684f38f47cdb18c5e1d54e09f44475e2a3fc077dfe7ee667995a9ac532af3c1ebf221eab1540bec19e2f85bb77e30012f0ca695cf4f5a68b2879cc6a93badf690f71d38f45e2e9fad69def5d497d2b9577167cccc6af2e9dc33459676864a32abc82cad133982cd0684246bcd9b2187ee4f2d51965d167392ee6bd6c97348e0d6769fb50e355164ba749226f812d834194f9dc9b8966f3f70a938c71b7cfe7bcc5f96a5fbec141f40e3fbf8ce17e8d1333bc3e30d6741a2c26f7d7f391cf418ede473d87617adf9b48ba2b21eed1cc0feb5b3a0eb083f11dc7743240ee005e347dcc0ed70fc0d9811a4522311a69c93045bb6e2604626ec807d7b83e99104923e41c1aed12855e44fde0fb7c41e89d37be34b13e7edb96f7cecc18e06d577d0e219bfde23d38c070843fc9c92de3ee6bc6789678f95ee075ca1b91e7c25d272e46f9b9ba55aab0ee4ab6206073135c437c63d3d4cc8e64507cc018bba2dc83362d8a32fd6449264fa090ce27e7d563f01e81930d705ba3563e521f8b3242186decf6b37233e9230792fb73afaea583dac8d2adc2ee93e2a831b5a2ba4a487abcd49fbcfa4f617abdab637c5c1b62c6148ffc835f054b434c8a79e502ff8f1636ef4099997b7cd57f44e013a67680012af205e596814e71dced5427f2b5f8e2ec21dcf32edcd5a65e00c3276b56b8003e9f18172e82b995f1d98c7e51cac56744ddb4534a0c6b9270249790f1b45c017ea38a0d5fb891db8d1d83593f421f5ca6951bf43d7beccd16b914683cceb2bb4958783911ed6e2563d9253a9c5f14b369fa40abef579f64f6c5a80bb491017fe8a670e5c0817d2456442f9c3bed2c73b492b55840bfe5544625caca1cf018cf37323508317c5ab0cf9a3b5600d713f413123d2ca84e2f1d4175b40d976e425509385643a867da745b816f66076a7e1e835c9c51f3a5d89ec9462112fc2765ede1c3516c83a96dff4de1f4dad4c0be9d82a75acdb6e7321bbb9ec126beb517fdfb29c45a0f7ae2b5f465f24caadb048d6884ed56d8eba79a19260fb3a920494a77d5fe788c95d0cca0e19d34df2b4e64d6380977c5ffd4bda43189195fc057e8aaf11be539be1697c9780c8b32c0f5eadfc5d1017eda982d243738a538010e2f3801cf1ab4c17cfa848afb55464d2ce73915675f48d2b6ef3fb8fb5654f62854f9156876a051c6577cce7dd6a4c4da355404c15df855efc212473f9bde148a6421f943e3d72c56dd23124ebb37647d26e0c32017456a3cdb34ff640483e4b58fba8bb8b626073ea4e75d079bcfe49570ac02e210a95318b8cf01a1cfd92ab6b18af730712e821a291b895edcb5d8baac0b7c064ec0cccfad9fdeb02cb2aa24aeac043a584e029a884a0dae5c6900cd75eaf1dd469df89dea48ffd9a1fb505eef563b32a0456cce4fcbded8ba0df19af62f0792e8c7ee108e68146de94041f152f4c2cb587d114311381e168c18eee68ed7eb9ab550a69395dca98ba301b2c210ece5ab6782bd4c751a785f3b6b30e3fa4114f4fde79a77cb0b47a256abfe4d6b76512c95d1f278b8b8bc374d112a6d6d22bd78a2731be4468c046f7f8af0d658d8de0211169a216cef95907eddfd6130f94dfd816fc3e96d96378a8b89ea2fb68f590c3204b38f90a45a39f05398a81f7a0b37a80db56c257a8f68bc2cd1648e171ce8b29226776efceeadedad059e7b54305f712103d6505ed6536bccde97e1ee408437cb1b7d8f47db24b0f3d69e37c0d930d2966d2febfdfe1b45caab65d6be314585ae686ce97bb855e10c696ee23bf29d36561dfb9785ece1c4e173df8cc97074169235dd5e606cef42a9fedf73fa4f90824faf2cfea00944d54120dcd1b8ac45aa20435c880bcef6268e16403a95da4c84532a57659b2a3c086ba", 0x7f1}], 0x1, &(0x7f0000001280)=[@prinfo={0x35}, @dstaddrv4={0x10}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @sndinfo={0x1c}, @sndrcv={0x2c}], 0x9c}, 0x0) 02:20:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000001440), &(0x7f0000001480)=0x18) 02:21:00 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000001140)={@local, @local, @val, {@ipv4}}, 0x0) 02:21:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000), 0x4) 02:21:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x401}, 0x14) 02:21:00 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./file0/file1/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0/file1/file0\x00', 0x200, 0x0) 02:21:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000010c0)="25a4", 0x2) 02:21:00 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 02:21:00 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:21:00 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="25bfae32cff6", @empty, @val, {@ipv4}}, 0x0) 02:21:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 02:21:00 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 02:21:00 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 02:21:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@un=@file={0xa}, 0xa) 02:21:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 02:21:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x180, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:21:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffebe, "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"}, 0x98) 02:21:00 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:21:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 02:21:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 02:21:00 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0x16) 02:21:00 executing program 3: select(0x40, &(0x7f00000000c0)={0x7}, &(0x7f0000000100), &(0x7f0000000140)={0x4}, 0x0) 02:21:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000140)={@multicast1}, 0xc) 02:21:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000013c0)="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", 0x10d9, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:21:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:21:00 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0xfffffffc}}) 02:21:00 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) 02:21:00 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:21:00 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, 0x0, 0x0) 02:21:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000011c0)=0x8) 02:21:00 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x10ffe000, 0x7) 02:21:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:21:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1013, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 02:21:00 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 02:21:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, &(0x7f0000000080)) 02:21:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="05017663ffffffff606e"], 0xa) 02:21:01 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000002740)='/dev/ptmx\x00', 0x40000, 0x0) 02:21:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x9, 0x0, 0x27e}, 0x8) 02:21:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1011, 0x0, &(0x7f0000000040)=0xfffffff4) 02:21:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000002240)="d3adbbecd84cb5d6925c6e0a8c927d031ff4ae0fad385531212ec75fc7955b4a9d9ab7381573a72ff72c6ee41fd961397844cc12d8babdb0a03f84f7667a59a0d79303c50b3ea32e", 0x48, 0x100, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:21:01 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmdt(0x0) 02:21:01 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000240)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x0}, @remote, @multicast1}}}}, 0x0) 02:21:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 02:21:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000240), &(0x7f0000000280)=0x4) 02:21:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000540)={0x2}, 0x1) 02:21:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 02:21:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000240)) 02:21:01 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 02:21:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 02:21:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000013c0)="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", 0xb39, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:21:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:21:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xff}, 0x14) 02:21:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1019, &(0x7f0000000140), &(0x7f0000000180)=0x4) 02:21:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x88) 02:21:01 executing program 3: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff80}) 02:21:01 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@empty}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:21:01 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 02:21:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:21:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x184, &(0x7f00000010c0)=@in={0x10, 0x2}, 0x10) 02:21:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:21:01 executing program 1: semop(0x0, 0x0, 0xfffffdd3) 02:21:01 executing program 0: select(0x40, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0xa3}, 0x0, 0x0) 02:21:01 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x1c, 0x1c}, 0xffffffffffffff82) 02:21:01 executing program 5: semop(0x0, &(0x7f0000000000)=[{}, {}, {0x4}], 0x3) setrlimit(0x2, &(0x7f0000000000)={0x0, 0x9}) 02:21:01 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) syz_emit_ethernet(0x1fff, &(0x7f0000004880)=ANY=[], 0x0) 02:21:01 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 02:21:02 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file1/../file0\x00', 0x0) 02:21:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000035c0), &(0x7f0000001340)=0x1002) 02:21:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000040)=ANY=[], 0x28) connect$inet6(r0, &(0x7f0000001200)={0x1c, 0x1c, 0x3}, 0x1c) 02:21:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:21:02 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 02:21:02 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@mcast1}, 0x14) 02:21:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0xd) 02:21:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 02:21:02 executing program 5: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x20541000, 0x7) 02:21:02 executing program 0: semop(0x0, &(0x7f0000000000)=[{}, {}, {0x0, 0x5}], 0x3) setrlimit(0x2, &(0x7f0000000000)={0x0, 0x9}) 02:21:02 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="25bfae32cff6", @empty, @val, {@ipv4}}, 0x0) 02:21:02 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) read(r0, &(0x7f0000000040)=""/74, 0x4a) 02:21:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000840)="1824f17a530f72d6c846794d361b6767333336c8a43fecbc33998fc5235ae7d85551bc3e0656982f631c9a58ffc6dc75861bf80442545300f505135dfa3687f83f8c2859e50698972975d0ff193cd9716ab182322ab1cfa9d1c5298642dde3e16b92f6bcf3925fea0419106dd435c7825f20f31bb15b6275bbc493fdde7fe2c6140706eac25bbdc2f7bdb8a5f2f231bf807889641815357a46", 0x99}], 0x1}, 0x0) 02:21:02 executing program 5: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) msgsnd(0xffffffffffffffff, &(0x7f00000000c0)={0x1, "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"}, 0xff, 0x0) r0 = msgget(0x0, 0x26) msgrcv(r0, &(0x7f0000000000)={0x0, ""/40}, 0x2c, 0x2, 0x1000) msgsnd(r0, &(0x7f0000000300)={0x2, "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"}, 0xc9, 0x0) 02:21:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) 02:21:02 executing program 2: r0 = msgget(0x0, 0x26) msgrcv(r0, &(0x7f0000000000)={0x0, ""/40}, 0x2c, 0x0, 0x1000) 02:21:02 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0/file1\x00', 0x200, 0x0) 02:21:02 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) 02:21:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000200)=0x8) 02:21:02 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000100)='`', 0x1) 02:21:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 02:21:02 executing program 2: shmget(0x1, 0x4000, 0x20a, &(0x7f0000ffb000/0x4000)=nil) 02:21:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000001200)={0x1c, 0x1c, 0x3}, 0x1c) 02:21:02 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 02:21:02 executing program 2: clock_gettime(0xf, &(0x7f00000000c0)) 02:21:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1011, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:21:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsync(r0) 02:21:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpid() fcntl$setown(r0, 0x6, r1) 02:21:03 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:21:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000480), &(0x7f0000000000)=0x3) 02:21:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 02:21:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:21:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000080), 0x4) 02:21:03 executing program 5: msgget(0x3, 0x2de) 02:21:03 executing program 2: sigaltstack(&(0x7f0000c62000/0x3000)=nil, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x5) 02:21:03 executing program 4: r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/40}, 0x2c, 0x0, 0x1000) msgsnd(0x0, 0x0, 0x0, 0x0) 02:21:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) listen(r0, 0x0) 02:21:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:21:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@init={0x14}], 0x14}, 0x0) 02:21:03 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff21908ba3cad308004a17004c0064000081679078e00000017f"], 0x0) 02:21:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:21:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000040)=ANY=[], 0x28) 02:21:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000140)={0x10}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) sendto(r1, 0x0, 0x0, 0x20100, 0x0, 0x0) 02:21:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), 0x10) 02:21:03 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom(r0, &(0x7f0000000000)=""/254, 0xfe, 0x80, 0x0, 0x0) 02:21:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000040), 0x4) 02:21:03 executing program 2: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@local, @random="b44e365f8b54", @val, {@ipv4}}, 0x0) 02:21:04 executing program 4: setgroups(0x0, 0x0) setgid(0x0) 02:21:04 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x7f}, 0x0) 02:21:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) 02:21:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=ANY=[], &(0x7f0000001080)=0x1002) 02:21:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000002c0), 0x8) 02:21:04 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ff6000/0x7000)=nil, 0x0) 02:21:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000001c0)={0x65, 0x2}, 0x10) 02:21:04 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:21:04 executing program 1: semop(0x0, &(0x7f0000000000)=[{}, {}, {0x4}], 0x3) setrlimit(0x2, &(0x7f0000000000)) 02:21:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 02:21:04 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000002c0)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) [ 281.175240] sctp: [Deprecated]: syz-executor.0 (pid 15302) Use of int in maxseg socket option. [ 281.175240] Use struct sctp_assoc_value instead 02:21:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, &(0x7f0000000280)) 02:21:04 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 02:21:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f00000003c0)={@broadcast, @multicast1}, 0xc) 02:21:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) listen(r0, 0x0) 02:21:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40043) 02:21:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 02:21:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:21:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x47, 0x0, 0x0) 02:21:04 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000100)='`m', 0x2) 02:21:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x9}, 0x8) 02:21:04 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000019c0)={@ipv4={[], [], @loopback}}, 0x14) 02:21:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 02:21:04 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x23, 0x0, 0x0) 02:21:04 executing program 2: semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x1800}], 0x2) setrlimit(0x8, &(0x7f0000000000)) 02:21:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3e}, 0x14) 02:21:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0x4) 02:21:04 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x16) 02:21:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="e7", 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 02:21:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f00000003c0)={@remote={0xac, 0x14, 0x0}, @multicast1}, 0xc) 02:21:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 02:21:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000240), 0x8) 02:21:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, &(0x7f0000000040)) 02:21:04 executing program 0: r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/40}, 0x2c, 0x2, 0x1000) 02:21:04 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) 02:21:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) 02:21:04 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @empty, "", @local, "b88efede5ff91b039d465cd1340118e3"}}}}, 0x0) 02:21:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:21:05 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000001c0)={@empty}, 0x14) 02:21:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:21:05 executing program 0: sigaltstack(&(0x7f0000b5c000/0x4000)=nil, 0x0) mprotect(&(0x7f0000b5b000/0x400000)=nil, 0x400000, 0x4) 02:21:05 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 02:21:05 executing program 5: socket(0x2, 0x10000001, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="a2", 0x1}], 0x1, 0x0, 0xb0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 02:21:05 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@local, @random="b44e365f8b54", @val, {@ipv4}}, 0x0) 02:21:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 02:21:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 02:21:05 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x55, 0x0, 0x0) 02:21:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:21:05 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, 0x0) 02:21:05 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 02:21:05 executing program 1: sigaltstack(&(0x7f0000c62000/0x3000)=nil, 0x0) syz_emit_ethernet(0x1fff, &(0x7f0000004880)=ANY=[], 0x0) mincore(&(0x7f0000d5b000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/67) 02:21:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:21:05 executing program 2: mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/4096) 02:21:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$lock(r0, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:21:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x8) 02:21:05 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="25bfae32cff6", @empty, @val, {@ipv4}}, 0x0) 02:21:05 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x0, 0x1c}, 0x1c) 02:21:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000140)={@multicast1, @multicast1}, 0xc) 02:21:05 executing program 0: setrlimit(0x2, &(0x7f0000000000)={0x0, 0x7}) 02:21:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300"], 0x24}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x20000000) 02:21:05 executing program 1: socketpair(0x2, 0x80001, 0x0, &(0x7f0000000000)) 02:21:05 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f1, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c0100000000000092010000000000005dda2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 02:21:05 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f9eeb230"}}) 02:21:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20085, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) [ 282.565849] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 02:21:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000002240)="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", 0xfb5, 0x100, &(0x7f00000000c0)={0x10, 0x2}, 0x3a) [ 282.613910] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 02:21:05 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x80000, 0x0) 02:21:05 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000003240), 0x0, &(0x7f0000003480)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000033c0)='./file0\x00', 0x0, 0x0) 02:21:05 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x40049409, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6c92b5d2"}, 0x0, 0x0, @planes=0x0}) 02:21:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000002020102000000000000000002000000240002801400018008000100ac1414e6070002"], 0x38}}, 0x0) 02:21:05 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000), 0x0, 0xbd1}]) 02:21:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x2002004, &(0x7f0000000580)) 02:21:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000380)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000840)={[{@fat=@showexec='showexec'}, {@fat=@errors_continue='errors=continue'}]}) 02:21:05 executing program 2: keyctl$restrict_keyring(0x11, 0xfffffffffffffffb, 0x0, 0x0) 02:21:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) [ 282.783310] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.798357] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 282.813451] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 02:21:05 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x400, 0x78, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1}) 02:21:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000340)={0x0}) [ 282.969079] Dev loop5: unable to read RDB block 11 [ 282.969115] loop5: unable to read partition table [ 282.969175] loop5: partition table beyond EOD, truncated [ 282.972781] FAT-fs (loop3): bogus number of reserved sectors [ 282.972795] FAT-fs (loop3): Can't find a valid FAT filesystem [ 282.982951] Dev loop5: unable to read RDB block 11 02:21:06 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:21:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:06 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xa6203) [ 283.017280] loop5: unable to read partition table [ 283.017344] loop5: partition table beyond EOD, truncated [ 283.017393] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 02:21:06 executing program 1: symlink(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000001580)='./file0\x00', 0x8) 02:21:06 executing program 0: io_setup(0x1000, &(0x7f0000000200)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 02:21:06 executing program 5: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) [ 283.174584] FAT-fs (loop3): bogus number of reserved sectors [ 283.193182] FAT-fs (loop3): Can't find a valid FAT filesystem 02:21:06 executing program 2: socketpair(0x2, 0x3, 0x40, 0x0) 02:21:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 02:21:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xa5}, @ra={0x94, 0x4, 0x1}]}}}], 0x18}, 0x0) 02:21:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7e, 0x4, 0x2, 0x4}, 0x40) 02:21:06 executing program 5: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x1800) 02:21:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7e, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0xc]}, 0x40) 02:21:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0x11, 0x0, 0x2}}], 0x18}, 0x0) 02:21:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000280)="ee", 0x1}], 0x1}, 0x0) 02:21:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x29}, @loopback}}}], 0x20}, 0x0) 02:21:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000340)=')@J', 0x3}, {0x0}, {&(0x7f0000000280)="84", 0x1}], 0x3}, 0x0) 02:21:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:06 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)={0x70000010}) 02:21:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}, 0x8d0) 02:21:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0x18}}], 0x18}, 0x0) 02:21:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="180000001f00000000000000040000001b2000008698f2689973197b434e99f0681323366b6c93d813a4e5e28253e3f5217a77374b738a7a95"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}], 0x20}, 0x0) 02:21:06 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0xfd5b) 02:21:06 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x100000000) 02:21:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xe2}]}}}], 0x18}, 0x0) 02:21:06 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000002}) 02:21:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x9, 0x0, 0x2}, 0x40) 02:21:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 02:21:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}, 0x0) 02:21:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0xf}}], 0x18}, 0x0) 02:21:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x4, 0x2}, 0x40) 02:21:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7e, 0x4, 0x2}, 0x40) syz_genetlink_get_family_id$mptcp(0x0) 02:21:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7e, 0x4, 0x2}, 0x40) 02:21:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x6}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7e, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x16]}, 0x40) 02:21:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000180)="d80fde74484acba785c8f40db30d28bc740556b4cb1e4beb196b9c3717accf963e1e2b8cfcce87724cfffb11852030b5d47fa1d1378102527a79bef7963b3524709565b917286abc832921ea44d17506ed4c6e53f77e0e63caf359a4449bb8fe32638661c0423a023d10bd6d50ba78bd1f00bd9c8bb57afb6d4c115b0641560ef1222aaf0bb42380d0b4bbb5bc340a5dd33b89ca19", 0x95}, {&(0x7f0000000080)="1f5b4260e2b513b6c0533f52f04f1838ad1e6c17f8391859070fe3bb49200cb69b52df873a4a4b8cfaad51630af2e79c5f15cb5787d240da0d3ad093517f9c8a2e67cefbe1ba9f946657287fdc7513e24722a446ec27a710a9d7e19864", 0x5d}, {&(0x7f0000000240)="68ccb8a36217f804eb842154e311b265dbf8ba0f95e58da026b0c677395e9f4094dd996ca2e43de0ba28d2e793aea921de6b8914f4ca81025a6ba505ff3f1598393bad8835da4fd8ec7e6c689fd1d8c5710676b0e74e0873c60cda95153308080978741a8a953db552df2434c0859af6e4d99b20594fce2f23ff573060848ce4ea8d8498a22db5463b4c29275c13602cb8f301d88d26630d84934a09b7d4c8ad30162c7c23ce3dd25331da23a423ea1211da2040bf9ab5ea9ad16a1b6e17600b704898f9da2c7508b91a66964f5e81d59c0ff054138f400d864b61dc4fa261b5b8a73a592dc8c8a02e", 0xffffff3c}], 0x3, &(0x7f00000003c0)}, 0x0) 02:21:07 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) tee(r1, r0, 0x800, 0x0) 02:21:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000340)=')@J', 0x3}], 0x1}, 0x0) 02:21:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x9c75, r0}, 0x78) 02:21:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x40000142) 02:21:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000004c0)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x2, @multicast2}}}], 0x20}, 0x0) 02:21:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:21:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7e, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 02:21:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x5200}}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000340)="05", 0x1}], 0x2}, 0x0) 02:21:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) gettid() gettid() sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x30}, 0x0) 02:21:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}, 0x0) 02:21:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000200)={'macvlan0\x00', @ifru_flags}) 02:21:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000004c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr, @multicast2}}}], 0x20}, 0x0) 02:21:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7e, 0x4, 0x2}, 0x40) 02:21:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$binfmt_script(r0, 0x0, 0xc1) 02:21:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000004c0)={0x2, 0x4e23, @empty=0xe8030000}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr, @multicast2}}}], 0x20}, 0x0) 02:21:07 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 02:21:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000004c0)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr=0xac14142f, @multicast2}}}], 0x20}, 0x0) 02:21:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x2) 02:21:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0x11, 0x0, 0x8}}], 0x18}, 0x0) 02:21:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000240)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="7901ed536c3110549f0c01"], 0x64}}, 0x0) 02:21:07 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 02:21:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000040)="1f8044211c45d876853937b6e95c02c4", 0x10}], 0x1) 02:21:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @multicast2}}}], 0x20}, 0x0) [ 284.639034] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 02:21:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 02:21:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) writev(r0, &(0x7f0000000cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 02:21:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 284.736247] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 02:21:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x0, 0x1, &(0x7f0000001780)=@raw=[@jmp], &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x2}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @loopback}}}], 0x20}, 0x0) 02:21:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 02:21:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4}, 0x40) 02:21:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0x78}, 0xc010) 02:21:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000004c0)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr, @multicast2}}}], 0x20}, 0x0) 02:21:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0x11, 0x0, 0x1600bd75}}], 0x18}, 0x0) 02:21:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x2) 02:21:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000004c0)={0x2, 0x4e23, @empty=0xe0000000}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr, @multicast2}}}], 0x20}, 0x0) 02:21:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x9f}]}}}], 0x18}, 0x0) 02:21:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000640)) 02:21:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0x11}}], 0xf}, 0x0) 02:21:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x44}}, 0x0) 02:21:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7e, 0x4, 0x2, 0x8}, 0x40) 02:21:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x53}, @rr={0x7, 0x3}]}}}], 0x18}, 0x0) 02:21:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000004c0)={0x2, 0x4e23, @empty=0xe0000000}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @local}}}], 0x20}, 0x0) 02:21:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xa5}, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) 02:21:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xcd}, @generic={0x0, 0x2}]}}}], 0x18}, 0x0) 02:21:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="f8", 0x1}], 0x1) 02:21:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="180000001f0000000000000004000000162000008698f2689973197b434e99f0681323366b6c93d813a4e5e28253e3f5217a77374b738a7a95"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0x11, 0x0, 0x3}}], 0x18}, 0x0) 02:21:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7e, 0x4, 0x2, 0x2}, 0x40) 02:21:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="e7", 0x1}], 0x3}, 0x0) 02:21:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7e, 0x100000, 0x2}, 0x40) 02:21:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000004c0)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr=0x64010102, @multicast2}}}], 0x20}, 0x0) 02:21:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}], 0x20}, 0x0) 02:21:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:09 executing program 0: bpf$ITER_CREATE(0x21, 0xfffffffffffffffd, 0x0) 02:21:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x0, 0x5, 0x0, 0x1}, 0x40) 02:21:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x100000000) 02:21:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 02:21:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x9f}, @timestamp={0x44, 0x4}]}}}], 0x18}, 0x0) 02:21:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x2) 02:21:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}], 0x20}, 0x0) 02:21:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 02:21:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'macvtap0\x00', {0x2, 0x0, @remote}}) 02:21:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x7e, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 02:21:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xcd}]}}}], 0x18}, 0x0) 02:21:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x28}, 0x0) 02:21:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0x11, 0x1000000}}], 0x18}, 0x0) 02:21:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f00000004c0)={0x2, 0x4e23, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr, @multicast2}}}], 0x20}, 0x0) 02:21:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}], 0x20}, 0x0) 02:21:09 executing program 0: pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 02:21:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000000c80), 0x0) 02:21:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 02:21:09 executing program 5: lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 02:21:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}, 0x0) 02:21:09 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 02:21:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 02:21:09 executing program 2: r0 = gettid() prlimit64(r0, 0x5, &(0x7f0000001500), 0x0) 02:21:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 02:21:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x8000, 0x0) 02:21:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x0) 02:21:09 executing program 5: symlinkat(&(0x7f0000000480)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') 02:21:10 executing program 0: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, 0x0) 02:21:10 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1f4) 02:21:10 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x161343, 0x0) 02:21:10 executing program 4: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) 02:21:10 executing program 5: pipe(&(0x7f0000000780)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:21:10 executing program 1: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/108) 02:21:10 executing program 0: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RREADDIR(r2, 0x0, 0x0) 02:21:10 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 02:21:10 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:21:10 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$binfmt_elf32(r0, 0x0, 0x0) 02:21:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 02:21:10 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x201, 0x0) 02:21:10 executing program 3: lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='.\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 02:21:10 executing program 0: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RREADDIR(r2, &(0x7f00000006c0)={0xb}, 0xb) 02:21:10 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 02:21:10 executing program 1: lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 02:21:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8000) 02:21:10 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x202001, 0x0) 02:21:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x76, 0x0, 0x0) 02:21:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x65, 0x0, 0x0) 02:21:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000080)) 02:21:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003340)) 02:21:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), 0x10) 02:21:10 executing program 1: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{0x0, 0x0, 0x800000}], 0x0, 0x0) 02:21:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000070c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000007080)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000c0c0)={0x0, 0x0, &(0x7f000000c080)={0x0}}, 0x0) 02:21:10 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$P9_RREAD(r0, &(0x7f0000000340)=ANY=[], 0xbc) 02:21:10 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$P9_RCLUNK(r0, 0x0, 0xf0ffffff7f0000) 02:21:10 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f00000001c0), 0x10) 02:21:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bond\x00'}) 02:21:10 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r0, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x12, 0x7, 0x0, {0x9, '{.-[[:))\\'}}, 0x12) 02:21:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg1\x00'}) [ 287.593788] veth1_to_bond: mtu less than device minimum 02:21:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x15, 0x0, 0x0) [ 287.639237] veth1_to_bond: mtu less than device minimum 02:21:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x75, 0x0, 0x0) 02:21:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 02:21:10 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000080)=0x4) 02:21:10 executing program 2: ustat(0x20, &(0x7f0000000000)) 02:21:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 02:21:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x75, 0x0, 0x0) 02:21:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x18, 0x0, 0x0) 02:21:10 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x12000, 0x0) 02:21:10 executing program 4: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x1b) 02:21:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000100)) [ 287.851934] sctp: [Deprecated]: syz-executor.5 (pid 16016) Use of int in max_burst socket option deprecated. [ 287.851934] Use struct sctp_assoc_value instead 02:21:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x75, 0x0, 0x0) 02:21:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xe000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 287.931899] sctp: [Deprecated]: syz-executor.5 (pid 16016) Use of int in max_burst socket option deprecated. [ 287.931899] Use struct sctp_assoc_value instead 02:21:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:21:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x24, 0x0, 0x0) 02:21:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x11, 0x0, 0x0) 02:21:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, 0x0, 0x4000004) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003ec0)={'wg0\x00'}) 02:21:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x75, 0x0, 0x0) [ 288.079781] sctp: [Deprecated]: syz-executor.3 (pid 16036) Use of int in max_burst socket option. [ 288.079781] Use struct sctp_assoc_value instead 02:21:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) 02:21:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}, 0x0) 02:21:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 02:21:11 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x200fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x2011e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec", 0x1c, 0x201320}, {&(0x7f0000011500)="00000017000000020c60", 0xa, 0x201380}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000011d00)="d73cd47a09f7a5bb", 0x8, 0x3ff000}, {&(0x7f0000011f00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x400fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000012d00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}], 0x0, &(0x7f0000014b00)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 288.222707] sctp: [Deprecated]: syz-executor.5 (pid 16050) Use of struct sctp_assoc_value in delayed_ack socket option. [ 288.222707] Use struct sctp_sack_info instead 02:21:11 executing program 0: migrate_pages(0x0, 0x401, 0x0, &(0x7f0000000100)=0x80000000) 02:21:11 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7}, 0x7) [ 288.370282] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 288.437514] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 288.487777] F2FS-fs (loop1): Found nat_bits in checkpoint [ 288.505134] attempt to access beyond end of device [ 288.511000] loop1: rw=12288, want=20488, limit=16479 [ 288.516255] attempt to access beyond end of device [ 288.523457] loop1: rw=12288, want=20496, limit=16479 [ 288.528804] attempt to access beyond end of device 02:21:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0xb, 0x0, 0x0) 02:21:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000003e00)={&(0x7f0000003d40), 0xc, &(0x7f0000003dc0)={0x0}}, 0x0) 02:21:11 executing program 4: socketpair(0x23, 0x0, 0x100, &(0x7f0000000080)) 02:21:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f00000000c0)) 02:21:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 288.535066] loop1: rw=12288, want=20504, limit=16479 [ 288.541868] attempt to access beyond end of device [ 288.553871] loop1: rw=12288, want=20512, limit=16479 [ 288.559125] attempt to access beyond end of device [ 288.566222] loop1: rw=12288, want=20520, limit=16479 [ 288.590981] attempt to access beyond end of device [ 288.598787] loop1: rw=12288, want=20528, limit=16479 [ 288.623143] attempt to access beyond end of device 02:21:11 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) [ 288.648494] loop1: rw=12288, want=20536, limit=16479 02:21:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xe88, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x400, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x118, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x2d0, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x39}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}, {0x464, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "de835a6a714c462f6a22d0194895c498f498a515819923c04839d2bde1722b76"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x408, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x4}, {0x380, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x34c, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x12}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x224, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x1b0, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 0b e8 dc 21 7d fe eb 80 be 04 00 00 00 e8 c0 25 7d fe eb d1 0f [ 288.985113] RSP: 0018:ffff888045ad78d0 EFLAGS: 00010246 [ 288.990560] RAX: 0000000000040000 RBX: ffff888044272400 RCX: ffffc90007d40000 [ 288.998309] RDX: 0000000000040000 RSI: ffffffff831dd8dd RDI: 0000000000000005 [ 289.005676] RBP: ffff888044515280 R08: ffffffff8cd1e370 R09: 0000000000000001 [ 289.012955] R10: 0000000000000005 R11: 0000000000000001 R12: 0000000000000286 [ 289.021695] R13: ffff888044515778 R14: 0000000000000000 R15: ffff888044515280 [ 289.028958] FS: 00007f7b4e350700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 289.037179] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 289.043229] CR2: 00007fc5c9aed000 CR3: 00000000a8bb2000 CR4: 00000000001406e0 [ 289.050507] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 289.058236] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 289.065510] Call Trace: [ 289.068100] __f2fs_build_free_nids+0x338/0x1020 [ 289.072857] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 289.077964] f2fs_build_node_manager+0x24c5/0x31d0 [ 289.082900] f2fs_fill_super+0x31fd/0x7050 [ 289.087136] ? snprintf+0xbb/0xf0 [ 289.090646] ? f2fs_commit_super+0x400/0x400 [ 289.095069] ? set_blocksize+0x163/0x3f0 [ 289.100268] mount_bdev+0x2fc/0x3b0 [ 289.103899] ? f2fs_commit_super+0x400/0x400 [ 289.108444] mount_fs+0xa3/0x30c [ 289.112058] vfs_kern_mount.part.0+0x68/0x470 [ 289.116628] do_mount+0x113c/0x2f10 [ 289.120267] ? lock_acquire+0x170/0x3c0 [ 289.124239] ? check_preemption_disabled+0x41/0x280 [ 289.129779] ? copy_mount_string+0x40/0x40 [ 289.134149] ? copy_mount_options+0x59/0x380 [ 289.138555] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 289.143701] ? kmem_cache_alloc_trace+0x323/0x380 [ 289.148559] ? copy_mount_options+0x26f/0x380 [ 289.153211] ksys_mount+0xcf/0x130 [ 289.156790] __x64_sys_mount+0xba/0x150 [ 289.160880] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 289.165575] do_syscall_64+0xf9/0x620 [ 289.169547] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.174752] RIP: 0033:0x460c6a [ 289.177963] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 289.196879] RSP: 002b:00007f7b4e34fa78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 289.204709] RAX: ffffffffffffffda RBX: 00007f7b4e34fb10 RCX: 0000000000460c6a [ 289.212144] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f7b4e34fad0 [ 289.219691] RBP: 00007f7b4e34fad0 R08: 00007f7b4e34fb10 R09: 0000000020000000 [ 289.227829] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 289.235362] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020014b00 [ 289.242870] Modules linked in: [ 289.256401] ---[ end trace 9aea392eec3ac164 ]--- [ 289.261354] RIP: 0010:f2fs_get_meta_page_nofail+0x12d/0x150 [ 289.267470] Code: e0 07 38 c2 0f 9e c1 84 d2 0f 95 c0 84 c1 75 23 83 8b 84 00 00 00 08 4c 89 e6 4c 89 ef e8 eb 2d f8 04 48 89 ef e8 83 a7 02 00 <0f> 0b e8 dc 21 7d fe eb 80 be 04 00 00 00 e8 c0 25 7d fe eb d1 0f [ 289.288152] RSP: 0018:ffff888045ad78d0 EFLAGS: 00010246 [ 289.295191] RAX: 0000000000040000 RBX: ffff888044272400 RCX: ffffc90007d40000 [ 289.302828] RDX: 0000000000040000 RSI: ffffffff831dd8dd RDI: 0000000000000005 [ 289.310449] RBP: ffff888044515280 R08: ffffffff8cd1e370 R09: 0000000000000001 [ 289.317910] R10: 0000000000000005 R11: 0000000000000001 R12: 0000000000000286 [ 289.325294] R13: ffff888044515778 R14: 0000000000000000 R15: ffff888044515280 [ 289.332822] FS: 00007f7b4e350700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 289.341249] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 289.347167] CR2: 00007fc5c9af3018 CR3: 00000000a8bb2000 CR4: 00000000001406e0 [ 289.354591] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 289.361955] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 289.369234] Kernel panic - not syncing: Fatal exception [ 289.375639] Kernel Offset: disabled [ 289.379273] Rebooting in 86400 seconds..