[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 115.014046][ T8782] sshd (8782) used greatest stack depth: 4136 bytes left Warning: Permanently added '10.128.0.43' (ECDSA) to the list of known hosts. 2020/05/26 23:20:05 fuzzer started 2020/05/26 23:20:06 dialing manager at 10.128.0.26:42547 2020/05/26 23:20:06 syscalls: 2953 2020/05/26 23:20:06 code coverage: enabled 2020/05/26 23:20:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/26 23:20:06 extra coverage: enabled 2020/05/26 23:20:06 setuid sandbox: enabled 2020/05/26 23:20:06 namespace sandbox: enabled 2020/05/26 23:20:06 Android sandbox: enabled 2020/05/26 23:20:06 fault injection: enabled 2020/05/26 23:20:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 23:20:06 net packet injection: enabled 2020/05/26 23:20:06 net device setup: enabled 2020/05/26 23:20:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/26 23:20:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 23:20:06 USB emulation: /dev/raw-gadget does not exist 23:22:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe6, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 271.047531][ T32] audit: type=1400 audit(1590535348.772:8): avc: denied { execmem } for pid=8827 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 271.401446][ T8828] IPVS: ftp: loaded support on port[0] = 21 [ 271.656634][ T8828] chnl_net:caif_netlink_parms(): no params data found [ 271.901748][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.909711][ T8828] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.919084][ T8828] device bridge_slave_0 entered promiscuous mode [ 271.957611][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.965616][ T8828] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.975371][ T8828] device bridge_slave_1 entered promiscuous mode [ 272.059070][ T8828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.074805][ T8828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.134262][ T8828] team0: Port device team_slave_0 added [ 272.146182][ T8828] team0: Port device team_slave_1 added [ 272.202678][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.211260][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.239713][ T8828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.276869][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.284471][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.310837][ T8828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.427096][ T8828] device hsr_slave_0 entered promiscuous mode [ 272.460630][ T8828] device hsr_slave_1 entered promiscuous mode [ 272.989815][ T8828] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 273.028239][ T8828] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 273.078083][ T8828] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 273.138629][ T8828] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 273.544437][ T8828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.578609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.588153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.618086][ T8828] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.651618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.662479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.673172][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.680519][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.689605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.699518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.710223][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.721319][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.778434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.787910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.799073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.810622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.821159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.831654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.841975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.862128][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.872561][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.882259][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.914720][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.927129][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.944749][ T8828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.004588][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.012533][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.055219][ T8828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.113361][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.123594][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.183022][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.193033][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.217701][ T8828] device veth0_vlan entered promiscuous mode [ 274.225770][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.236145][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.273864][ T8828] device veth1_vlan entered promiscuous mode [ 274.324441][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.334616][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.344795][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.355031][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.376014][ T8828] device veth0_macvtap entered promiscuous mode [ 274.394586][ T8828] device veth1_macvtap entered promiscuous mode [ 274.436754][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.447548][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.457370][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.467161][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.477342][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.501790][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.513434][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.523849][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.009263][ T32] audit: type=1400 audit(1590535352.731:9): avc: denied { create } for pid=9049 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 275.063620][ T32] audit: type=1400 audit(1590535352.771:10): avc: denied { name_bind } for pid=9049 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 275.086759][ T32] audit: type=1400 audit(1590535352.781:11): avc: denied { node_bind } for pid=9049 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 275.135594][ T32] audit: type=1400 audit(1590535352.851:12): avc: denied { name_connect } for pid=9049 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 23:22:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="7472616e733d752368648207d0a2eb5da1243ffb46452c24"]) 23:22:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x9}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) [ 275.356062][ T9055] 9pnet: Could not find request transport: u#hd‚Тë]¡$?ûFE 23:22:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 23:22:34 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:22:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/297], 0x0) shutdown(r0, 0x0) 23:22:34 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = accept4$nfc_llcp(r1, &(0x7f0000000000), &(0x7f0000000080)=0x58, 0x80000) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000180)={r2, 0x4, 0x0, "7ede7c69b47d013e81c7b8793c744de01b3ac936fd194992f7770fdc5b1e7976e8f2476532c6f4c5c5c2697e73eeb0d48fc8d2c8fbb40e09f819d98c1c7d9d34e2f76fded114d9cbe449f073d20bfee135ed61d3acb811ff84fd68aee2eaa7dd88af20f219a6b3f2ef251e58b40557dbcae7e6147849c209e4c3d56255d20b30fa19197e3f830014aff3f33a72901566473d64a6a6c9ac71f6f9a3887723621311830587a3dc7901d9f72d16cc050f0c5fd9918f4451860c1ece5304d0cebe6471e99939b6001d488f0216c2ae76c076b784e431"}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 23:22:34 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x802, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x20010, 0xffffffffffffffff, 0x10000000) r0 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x14, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e21, 0xfffeffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20}}}, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x40800) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000e100001080000000017000000000000005952b7f9eae4d942974cb76db73b892a6e973fbac1dabd8c21c0415837f9e2b57bd73cc467a41d02cdf276a1423fa290a85f858d1c170cc187bb9aca98e507b1d7a576f479bb73f5d5ecf90c66894599ce731d4f78fa6b", @ANYRES32=0x0, @ANYBLOB="00000000108a00000400140008001b0000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) 23:22:35 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pause() ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f0000000000)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, 0x2, 0x9, 0x703, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x40, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x8e, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b82}}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8800}, 0x20004004) [ 277.528884][ T9091] IPVS: ftp: loaded support on port[0] = 21 23:22:35 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) signalfd(r0, &(0x7f0000000040)={[0x7ff, 0xa490]}, 0x8) fchdir(r0) r1 = dup(0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x6000) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f00000000c0)="28d9e3b9e9ed6c9f961f1b7e752c9b0583c7d5b909c69801bab0ce800e368da2fca05bfc823c8d297514a26a301454bd99278b6ee0f2051f395f97589383f7671d00532adbfb0b5c9d68e6cb61fb5fac57f9afdade4268718fc093e39cc3da04a9f04592925163757c0df3281565bc28ab87b7c70ddcfde16a27c3e4f5d10c9dfcebf3a7f62b1d44e0d70ad7062e2dafff16e3a4342b6208b8921b5503b17ca6fcb85cd2546b7f38b3503d28514fc3235ca81845f775b47a6e66de05f795", 0xbe) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, &(0x7f0000000180)) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000280)={0x3, 0x5, 0x4, 0x800, 0x4, {}, {0x5, 0x2, 0x8, 0xf1, 0x9, 0xaa, "f54c414d"}, 0x4, 0x1, @offset=0x3, 0x0, 0x0, r1}) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000300)={0x5, 0x31384142, 0x2, @stepwise={0x1, 0x200, 0x1, 0x1000, 0x1ff, 0x6}}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) r5 = openat$nvram(0xffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0245629, &(0x7f0000000400)={0x0, 0x99, 0xfffffffb, [], &(0x7f00000003c0)}) r7 = socket(0x8, 0x0, 0x7) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x80) [ 278.250099][ T9117] IPVS: ftp: loaded support on port[0] = 21 [ 278.349046][ T9092] IPVS: ftp: loaded support on port[0] = 21 [ 278.653779][ T9117] chnl_net:caif_netlink_parms(): no params data found [ 278.932770][ T9117] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.940124][ T9117] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.950765][ T9117] device bridge_slave_0 entered promiscuous mode [ 278.988374][ T9117] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.996940][ T9117] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.006836][ T9117] device bridge_slave_1 entered promiscuous mode [ 279.079241][ T9117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.104697][ T9117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.188133][ T9117] team0: Port device team_slave_0 added [ 279.227471][ T9117] team0: Port device team_slave_1 added [ 279.318773][ T9117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.326571][ T9117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.354565][ T9117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.435410][ T9117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.441705][ T214] tipc: TX() has been purged, node left! [ 279.443282][ T9117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.475236][ T9117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:22:37 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pause() ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f0000000000)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, 0x2, 0x9, 0x703, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x40, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x8e, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b82}}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8800}, 0x20004004) [ 279.537803][ T214] tipc: TX() has been purged, node left! [ 279.644789][ T9296] IPVS: ftp: loaded support on port[0] = 21 [ 279.729353][ T9117] device hsr_slave_0 entered promiscuous mode [ 279.762826][ T9117] device hsr_slave_1 entered promiscuous mode [ 279.801852][ T9117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.809486][ T9117] Cannot create hsr debugfs directory [ 280.456285][ T9117] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 280.623087][ T9117] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 280.684248][ T9117] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 280.743915][ T9117] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 281.062386][ T9117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.100348][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 23:22:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000000100)={0x80, 0x0, 0x10003, 0xfffffff8}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40086439, &(0x7f0000000140)={0xffffffff, r3}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000001280090001007665746800000000180002801400010000000000000000009e65897ba06117f687fbf73020f87f544e2333b03818c6d91d061d3d61e6755eedd9cc0135936a777fd07e85e9ee5759e8776e0a1fd7fbf14bc8bd45d5869f7d63590183fa77382f6f1454049e57bf5741c1dd52fb0121531240ab87ec74cfb4b4e8609893256f7a4a57f60f1c4c5a9242893d26d76413bbef7914d3e1868143eaf6f81e937b1adf53470aea85497308cb63f907bd2d6f27963abe146ac657a2d0dba3428c041a03a618f5d5d440ac00205558772811c61e6e1af581040406a799e1914f925e332b8e0a6db787ce97ff4ccc7a4b87b6857514dd7e8583229281b6d4cb67472922b25014aa9bc0dd6acf5cd2a1a0e8e2e4b6ecb37dbaf9bf5dec2041e22d4c5d8bf7bb7263236f9df77e631a7dc711cd99cf10cf1ad5f1ea05c664b9d035fbeb111e7e6cc47763736856effe12b3217eaf953c99e05d47fefd5eaa10d77da75c31d72ec531265d25f1fc4a2fa9d3cbd7230b1f47b20d6a056eb5e9145725837253b2b917434fa7f5e9a0273dca5390aa510e", @ANYRES32=0x0, @ANYBLOB="00000000000000000800030000000000"], 0x50}, 0x1, 0x6000000}, 0x0) [ 281.110211][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.159889][ T9117] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.223809][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.233638][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.243010][ T9367] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.250229][ T9367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.313772][ T9372] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.324105][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.334158][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.343998][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.353364][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.360564][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.370991][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.382478][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.453157][ T9117] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.464041][ T9117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 23:22:39 executing program 0: socket$inet6(0x10, 0x1, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x8) sendto$inet6(r1, &(0x7f0000000540)="9000000018001f0636ccfb0d1b849ac00200a5440203ff050602030043000400030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000025000411160006000a00005e58324413a075afa17124c8e73ec4471f000001000000731ae9e086ceb6cf62bb944cf20000000000", 0x90, 0x24000010, 0x0, 0x58) [ 281.554368][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.566077][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.577588][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.588029][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.598336][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.608441][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.619063][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.628770][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.638319][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.646304][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.668027][ T9117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.756653][ T9117] device veth0_vlan entered promiscuous mode [ 281.806688][ T9117] device veth1_vlan entered promiscuous mode [ 281.914495][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.924699][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.933650][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.945781][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.955927][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 23:22:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0x3, @any, 0x0, 0x1}, 0xe) [ 281.966204][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.978231][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.987870][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.034205][ T9117] device veth0_macvtap entered promiscuous mode [ 282.060508][ T9117] device veth1_macvtap entered promiscuous mode [ 282.125527][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.137402][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.152252][ T9117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.184429][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.193505][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.202697][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.212765][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.222634][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.231862][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.241837][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.277622][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.289003][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.302703][ T9117] batman_adv: batadv0: Interface activated: batadv_slave_1 23:22:40 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x99, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_none='cache=none'}, {@mmap='mmap'}], [{@audit='audit'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'self\\'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '(-!vboxnet0vmnet1-'}}, {@subj_role={'subj_role'}}, {@euid_lt={'euid<', r5}}]}}) fcntl$setstatus(r1, 0x4, 0x800) splice(r1, 0x0, r0, 0x0, 0x4155, 0x0) [ 282.405513][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.415068][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.424986][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:22:40 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x99, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_none='cache=none'}, {@mmap='mmap'}], [{@audit='audit'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'self\\'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '(-!vboxnet0vmnet1-'}}, {@subj_role={'subj_role'}}, {@euid_lt={'euid<', r5}}]}}) fcntl$setstatus(r1, 0x4, 0x800) splice(r1, 0x0, r0, 0x0, 0x4155, 0x0) [ 282.805774][ T214] tipc: TX() has been purged, node left! 23:22:40 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x99, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_none='cache=none'}, {@mmap='mmap'}], [{@audit='audit'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'self\\'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '(-!vboxnet0vmnet1-'}}, {@subj_role={'subj_role'}}, {@euid_lt={'euid<', r5}}]}}) fcntl$setstatus(r1, 0x4, 0x800) splice(r1, 0x0, r0, 0x0, 0x4155, 0x0) 23:22:40 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x99, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_none='cache=none'}, {@mmap='mmap'}], [{@audit='audit'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'self\\'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '(-!vboxnet0vmnet1-'}}, {@subj_role={'subj_role'}}, {@euid_lt={'euid<', r5}}]}}) fcntl$setstatus(r1, 0x4, 0x800) splice(r1, 0x0, r0, 0x0, 0x4155, 0x0) 23:22:41 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x99, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@mmap='mmap'}], [{@audit='audit'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'self\\'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '(-!vboxnet0vmnet1-'}}, {@subj_role={'subj_role'}}, {@euid_lt={'euid<', r4}}]}}) fcntl$setstatus(r0, 0x4, 0x800) 23:22:41 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) signalfd(r0, &(0x7f0000000040)={[0x7ff, 0xa490]}, 0x8) fchdir(r0) r1 = dup(0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x6000) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f00000000c0)="28d9e3b9e9ed6c9f961f1b7e752c9b0583c7d5b909c69801bab0ce800e368da2fca05bfc823c8d297514a26a301454bd99278b6ee0f2051f395f97589383f7671d00532adbfb0b5c9d68e6cb61fb5fac57f9afdade4268718fc093e39cc3da04a9f04592925163757c0df3281565bc28ab87b7c70ddcfde16a27c3e4f5d10c9dfcebf3a7f62b1d44e0d70ad7062e2dafff16e3a4342b6208b8921b5503b17ca6fcb85cd2546b7f38b3503d28514fc3235ca81845f775b47a6e66de05f795", 0xbe) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, &(0x7f0000000180)) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000280)={0x3, 0x5, 0x4, 0x800, 0x4, {}, {0x5, 0x2, 0x8, 0xf1, 0x9, 0xaa, "f54c414d"}, 0x4, 0x1, @offset=0x3, 0x0, 0x0, r1}) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000300)={0x5, 0x31384142, 0x2, @stepwise={0x1, 0x200, 0x1, 0x1000, 0x1ff, 0x6}}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) r5 = openat$nvram(0xffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0245629, &(0x7f0000000400)={0x0, 0x99, 0xfffffffb, [], &(0x7f00000003c0)}) r7 = socket(0x8, 0x0, 0x7) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x80) 23:22:41 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x99, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@mmap='mmap'}], [{@audit='audit'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'self\\'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '(-!vboxnet0vmnet1-'}}, {@subj_role={'subj_role'}}, {@euid_lt={'euid<', r4}}]}}) 23:22:41 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x99, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@mmap='mmap'}], [{@audit='audit'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'self\\'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '(-!vboxnet0vmnet1-'}}, {@subj_role={'subj_role'}}, {@euid_lt={'euid<', r4}}]}}) fcntl$setstatus(r0, 0x4, 0x800) 23:22:41 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)) 23:22:42 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x99, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@mmap='mmap'}], [{@audit='audit'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'self\\'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '(-!vboxnet0vmnet1-'}}, {@subj_role={'subj_role'}}, {@euid_lt={'euid<', r4}}]}}) fcntl$setstatus(r0, 0x4, 0x800) 23:22:42 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:22:42 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x99, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@mmap='mmap'}], [{@audit='audit'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'self\\'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '(-!vboxnet0vmnet1-'}}, {@subj_role={'subj_role'}}, {@euid_lt={'euid<', r4}}]}}) fcntl$setstatus(r0, 0x4, 0x800) 23:22:42 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:22:42 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x99, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@mmap='mmap'}], [{@audit='audit'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'self\\'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '(-!vboxnet0vmnet1-'}}, {@subj_role={'subj_role'}}, {@euid_lt={'euid<', r4}}]}}) 23:22:42 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:22:42 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)) 23:22:43 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:22:43 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:22:43 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:43 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:22:43 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:43 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:22:43 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:43 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:22:44 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:44 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:44 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:44 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:44 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:44 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:44 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:44 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:45 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:45 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:45 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:45 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:45 executing program 0: pipe(&(0x7f0000000380)) socket$inet(0x2, 0x4000000000000001, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:45 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:45 executing program 0: pipe(&(0x7f0000000380)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:46 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:46 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:46 executing program 1: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:46 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:46 executing program 1: pipe(&(0x7f0000000380)) socket$inet(0x2, 0x4000000000000001, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:46 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:46 executing program 1: pipe(&(0x7f0000000380)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:46 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:46 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:47 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:47 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:47 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:47 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:47 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:47 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:47 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:47 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:47 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:48 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:48 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, 0x0) 23:22:48 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:48 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, 0x0) 23:22:48 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, 0x0) 23:22:48 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:48 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:48 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:48 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:48 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, 0x0) 23:22:49 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, 0x0) 23:22:49 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:49 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:49 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, 0x0) 23:22:49 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:49 executing program 1 (fault-call:2 fault-nth:0): openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:49 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:49 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@setneightbl={0xac, 0x43, 0x1, 0x70bd27, 0x25dfdbfd, {0x7}, [@NDTA_PARMS={0x4c, 0x6, 0x0, 0x1, [@NDTPA_DELAY_PROBE_TIME={0xc, 0x7, 0x8}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x1}, @NDTPA_LOCKTIME={0xc, 0xf, 0x9}, @NDTPA_PROXY_DELAY={0xc, 0xd, 0x8}, @NDTPA_PROXY_QLEN={0x8, 0xe, 0x40}, @NDTPA_QUEUE_LEN={0x8, 0x8, 0x9}, @NDTPA_MCAST_REPROBES={0x8, 0x11, 0x9}]}, @NDTA_NAME={0xf, 0x1, '/dev/nvram\x00'}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x800}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x6}, @NDTA_THRESH3={0x8, 0x4, 0x7}, @NDTA_PARMS={0x14, 0x6, 0x0, 0x1, [@NDTPA_MCAST_PROBES={0x8}, @NDTPA_QUEUE_LEN={0x8, 0x8, 0xc702}]}, @NDTA_THRESH1={0x8, 0x2, 0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x8050}, 0x8080) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:49 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0xa0, 0x3, 0xff, 0x40}, {0x200, 0x3f, 0x7, 0x9}, {0x1, 0x40, 0x0, 0x9}, {0x1, 0x1f, 0x1, 0x7fffffff}, {0x80, 0x9, 0x2, 0xffff}, {0x8, 0xff, 0x1, 0x3}, {0x0, 0x5, 0x6, 0x2d2e}, {0x7, 0x2, 0xf9, 0x18}]}) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:49 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:50 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:50 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x60000, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000140)={0x3, @default, r2}) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:50 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) [ 292.519964][ T9621] Unknown ioctl 35298 [ 292.567843][ T9621] Unknown ioctl 35298 23:22:50 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) read$dsp(r2, &(0x7f0000000180)=""/255, 0xff) ioctl$FIONREAD(r1, 0x5412, &(0x7f00000000c0)) clock_settime(0x7, &(0x7f0000000000)={0x0, 0x989680}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e20, 0x8, @empty, 0x3}, {0xa, 0x4e23, 0x82, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x40, [0x38d4, 0x62, 0x7, 0x9, 0x2, 0x1, 0x1c0000, 0xffffffff]}, 0x5c) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$KDSKBLED(r3, 0x4b65, 0xa8) 23:22:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, 0x0) 23:22:50 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x64ac44, 0x0) mq_timedsend(r0, &(0x7f00000010c0)="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", 0x106b, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, 0x0) 23:22:50 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getpeername$tipc(r1, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:22:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, 0x0) 23:22:51 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:51 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000000)) [ 293.471366][ T9645] FAULT_INJECTION: forcing a failure. [ 293.471366][ T9645] name failslab, interval 1, probability 0, space 0, times 1 [ 293.489292][ T9645] CPU: 1 PID: 9645 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 293.498622][ T9645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.509253][ T9645] Call Trace: [ 293.512651][ T9645] dump_stack+0x1c9/0x220 [ 293.518018][ T9645] should_fail+0x8b7/0x9e0 [ 293.524757][ T9645] __should_failslab+0x1f6/0x290 [ 293.530340][ T9645] should_failslab+0x29/0x70 [ 293.535380][ T9645] kmem_cache_alloc+0xd0/0xd70 [ 293.540387][ T9645] ? __anon_vma_prepare+0xa5/0xae0 [ 293.546549][ T9645] ? kmsan_get_metadata+0x11d/0x180 [ 293.551839][ T9645] __anon_vma_prepare+0xa5/0xae0 [ 293.557182][ T9645] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.564636][ T9645] ? __module_address+0x68/0x600 [ 293.571609][ T9645] ? kmsan_get_metadata+0x11d/0x180 [ 293.578989][ T9645] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 293.587257][ T9645] do_huge_pmd_anonymous_page+0x505/0x2a10 [ 293.594293][ T9645] ? is_module_text_address+0x4d/0x2a0 [ 293.600221][ T9645] ? kmsan_get_metadata+0x4f/0x180 [ 293.606049][ T9645] ? kmsan_set_origin_checked+0x95/0xf0 [ 293.612726][ T9645] ? kmsan_get_metadata+0x11d/0x180 [ 293.619312][ T9645] handle_mm_fault+0x483f/0x9fe0 [ 293.625684][ T9645] do_user_addr_fault+0xb74/0x1600 [ 293.631044][ T9645] do_page_fault+0x1ba/0x840 [ 293.635847][ T9645] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 293.643362][ T9645] ? page_fault+0x3c/0x60 [ 293.647938][ T9645] page_fault+0x4e/0x60 [ 293.652207][ T9645] RIP: 0010:__get_user_1+0x1f/0x30 [ 293.657418][ T9645] Code: ff 5b 5d c3 cc cc cc cc cc cc cc 65 48 8b 14 25 00 7d 01 00 48 3b 82 d0 1a 00 00 0f 83 ad 00 00 00 48 19 d2 48 21 d0 0f 1f 00 <0f> b6 10 31 c0 0f 1f 00 c3 0f 1f 84 00 00 00 00 00 48 83 c0 01 0f [ 293.677604][ T9645] RSP: 0018:ffffba9d0579fb38 EFLAGS: 00010202 [ 293.683904][ T9645] RAX: 0000000020000080 RBX: ffffba9d0579fb40 RCX: ffffba9d01951000 [ 293.692519][ T9645] RDX: ffffffffffffffff RSI: 0000000000000036 RDI: 0000000000000037 [ 293.700747][ T9645] RBP: ffffba9d0579fc50 R08: ffffeadb0000000f R09: ffffa0682fffb000 [ 293.709063][ T9645] R10: 0000000000000004 R11: 00000000ffffffff R12: ffffa0680ca7d400 [ 293.717789][ T9645] R13: 0000000000000000 R14: ffffa0681ac42858 R15: 0000000000005412 [ 293.726220][ T9645] ? tty_ioctl+0x1e7e/0x2f00 [ 293.730975][ T9645] ? kmsan_get_metadata+0x11d/0x180 [ 293.736221][ T9645] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 293.742258][ T9645] tty_compat_ioctl+0x7a1/0x1830 [ 293.747279][ T9645] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.753472][ T9645] ? security_file_ioctl+0x1a8/0x200 [ 293.758905][ T9645] ? kmsan_get_metadata+0x11d/0x180 [ 293.764461][ T9645] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 293.770550][ T9645] ? tty_poll+0x4b0/0x4b0 [ 293.775074][ T9645] __se_compat_sys_ioctl+0x57c/0xed0 [ 293.780420][ T9645] ? kmsan_get_metadata+0x4f/0x180 [ 293.785715][ T9645] ? kmsan_get_metadata+0x11d/0x180 [ 293.791047][ T9645] __ia32_compat_sys_ioctl+0x4a/0x70 [ 293.796731][ T9645] ? compat_ptr_ioctl+0x150/0x150 [ 293.802150][ T9645] do_fast_syscall_32+0x3bf/0x6d0 [ 293.807269][ T9645] entry_SYSENTER_compat+0x68/0x77 [ 293.812737][ T9645] RIP: 0023:0xf7f49dd9 [ 293.816891][ T9645] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 293.837830][ T9645] RSP: 002b:00000000f5d440cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 293.846309][ T9645] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005412 [ 293.854785][ T9645] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 293.863219][ T9645] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 23:22:51 executing program 2 (fault-call:2 fault-nth:0): openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) [ 293.871575][ T9645] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 293.879963][ T9645] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:22:52 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xffffffffffffff17, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x2004c844}, 0x20080) socketpair(0x22, 0x4, 0x400, &(0x7f0000000180)={0xffffffffffffffff}) r4 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x8) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000100)={0x8, 0x2}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r6, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3b}]}, 0x34}, 0x1, 0x0, 0x0, 0x884}, 0x4000) 23:22:52 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r1 = epoll_create1(0x0) fcntl$setsig(r1, 0xa, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$BLKBSZSET(r2, 0x40041271, &(0x7f0000000040)=0xffffb4b0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f00000000c0)={{0x2, 0x0, @descriptor="035bdf67375c980c"}}) setresuid(0xffffffffffffffff, r4, 0x0) ioprio_set$uid(0x3, r4, 0x8) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000000)={0x1, 0x7f}) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:22:52 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000000)) [ 295.006017][ T9658] IPVS: ftp: loaded support on port[0] = 21 23:22:52 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7d, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r5, 0x2, 0x4, 0x9, 0x40, 0x6}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r6, 0xffc0}, 0x8) 23:22:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xe00, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0xd, 0x26, 0x9, 0x1a, 0x2, 0x7fff, 0x3, 0x31, 0x1}) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) mq_open(&(0x7f00000000c0)='\x00\xad\x10% \x11\x02\xb6lY0\xab?\xae\xfa\xe8}\xa5\xebf\x0f}\x87`\xfekA\xb9d\xb3\x93NFh\x8920c\xe20<\xdeR\x06\xc8\x06c,\xda_\xcb\x91\xdeY2H\xe8C\xad.\xd1\xd9S\x1c\xbc\xf3\nk{\x95uq%\xb5\x17\x02\x1bK\xa4\x88\xc1\xc5\xca\x11#lm\xec\x80c\x0e\x0f\x04)\xc5\x17\xc9R\xd7\xb9\xe8\xcc\xe7I1\"\x1c\xb8\xce\a\xf4]\xf9\xb7\xdc%S\xaaD\x15\x1fjg\x978\xea\xaa\xc8\xad\x96\xcc\xc2\xe1\xceiD\t\xda\xb4\xbea\xaetd/\xacS\x1es#\xe8\xc37\x14', 0x2, 0x40, &(0x7f0000000040)={0x1, 0x1, 0x2, 0x3}) 23:22:53 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000000)) 23:22:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2200, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000040)={0x4, 0x68b}) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:53 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc0fc4111, &(0x7f00000000c0)={0xffff, [0x2000000, 0x7f, 0x9f89], [{0x3, 0x6d9f210e, 0x1, 0x1, 0x1}, {0x8, 0x6, 0x0, 0x0, 0x0, 0x1}, {0x101, 0x30, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x7f80, 0x0, 0x1, 0x0, 0x1}, {0x7ad, 0x7}, {0x4, 0x5, 0x0, 0x0, 0x1}, {0x10001, 0x2, 0x0, 0x0, 0x1}, {0xe55, 0x400, 0x1, 0x0, 0x1}, {0x3f, 0x5, 0x1, 0x0, 0x1}, {0x10001, 0xfffffffa, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x8, 0x6, 0x1, 0x0, 0x1}]}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) [ 295.691569][ T9658] chnl_net:caif_netlink_parms(): no params data found 23:22:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000300)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) [ 296.164074][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.171544][ T9658] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.181163][ T9658] device bridge_slave_0 entered promiscuous mode 23:22:53 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r2, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r5, r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r8, r7, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r11, r10, 0x0) getgroups(0xa, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r2, r5, r8, r10, 0xee00]) getgroups(0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0xee01, r12]) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) [ 296.279646][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.287098][ T9658] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.296702][ T9658] device bridge_slave_1 entered promiscuous mode [ 296.404663][ T9658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.467940][ T9658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.569430][ T9658] team0: Port device team_slave_0 added [ 296.598189][ T9658] team0: Port device team_slave_1 added [ 296.669894][ T9658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.677251][ T9658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.704819][ T9658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.764787][ T9658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.772743][ T9658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.803544][ T9658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.915340][ T9658] device hsr_slave_0 entered promiscuous mode [ 297.039707][ T9658] device hsr_slave_1 entered promiscuous mode [ 297.167063][ T9658] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.175813][ T9658] Cannot create hsr debugfs directory [ 297.471069][ T9658] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.510197][ T9658] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 297.552763][ T9658] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 297.605525][ T9658] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 297.822846][ T9658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.855528][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.865163][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.887646][ T9658] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.907643][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.917892][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.927550][ T9367] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.934768][ T9367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.948220][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.978219][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.988501][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.998036][ T9376] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.005322][ T9376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.016695][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.069620][ T9658] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.080283][ T9658] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.107905][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.119129][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.129513][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.140259][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.150547][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.160994][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.170561][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.181347][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.190949][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.265343][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.275368][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.302994][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.310969][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.344070][ T9658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.404047][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.414152][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.473730][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.484204][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.501806][ T9658] device veth0_vlan entered promiscuous mode [ 298.521399][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.532082][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.565792][ T9658] device veth1_vlan entered promiscuous mode [ 298.610360][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.620579][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.653849][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.663207][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.679772][ T9658] device veth0_macvtap entered promiscuous mode [ 298.712556][ T9658] device veth1_macvtap entered promiscuous mode [ 298.767219][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.778167][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.788267][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.799922][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.814974][ T9658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.837700][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.847441][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.856867][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.867062][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.942899][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.953487][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.964067][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.974808][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.988716][ T9658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.008841][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.018880][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:22:57 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) r2 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r3 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) fcntl$lock(r4, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) r5 = openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000140)=0x7) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000280)) ioctl$FIONREAD(r2, 0x5412, &(0x7f00000000c0)) 23:22:57 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3f, 0x642) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7d, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x9, 0x5, 0x204, 0x0, 0x20, 0x9, 0xff, 0x1, r4}, &(0x7f00000000c0)=0x20) 23:22:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000180)) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, 0x0, 0x7, 0x401, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x488200, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x1, 0x800) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}, 0x9}, 0x1c) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)=0x3) 23:22:57 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) 23:22:57 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x490, 0x3f4, 0x200, 0x70bd2a, 0x25dfdbff, {0x6, 0x1, 0x1f, [0x6, 0x7, 0x3ff, 0xfffffffa, 0x6, 0x8, 0x1000, 0xfffffffd, 0x68, 0x9, 0x3, 0xffffff19, 0x8, 0xfffffffb, 0x9, 0x9, 0x40, 0x7b, 0x0, 0x1f, 0xfa1, 0x1000, 0x264, 0x5, 0x2, 0x8, 0x6, 0x7, 0x3, 0xdc, 0x10001, 0x7fff, 0x81, 0x1, 0x1, 0x48e, 0x4, 0x9, 0x69e7, 0x0, 0x8, 0x10000, 0x8001, 0xfff, 0x5, 0x7fff, 0xff, 0x6, 0x4, 0x12, 0x3, 0x1, 0x20, 0x4, 0x6, 0x80000001, 0x9, 0x81, 0x0, 0x0, 0x28ee, 0x3, 0xa, 0x5], [0xbc, 0x101, 0x20000000, 0xfffffffa, 0x80, 0x10001, 0xcd51, 0xffffff7f, 0x20, 0x85f5, 0x8, 0x0, 0x8, 0x5, 0x9, 0x6e, 0x6, 0x1, 0x1f, 0x2, 0x8, 0x3, 0x3, 0x1, 0x1ee2, 0x9d1, 0x0, 0xffffffff, 0x5, 0x2, 0x100, 0x8000, 0x4a394ae6, 0x7f, 0x400, 0x101, 0x6, 0x40, 0xfffffff8, 0x3, 0x3ff, 0x81, 0x200, 0x3, 0x0, 0x1, 0x1, 0xfff, 0x10001, 0x0, 0x7f, 0xfffffffa, 0x4, 0x151, 0x7, 0x5, 0x401, 0xfffffffe, 0x3, 0x1ff, 0x7, 0x8, 0x9, 0xa8], [0x2, 0x7fff, 0x6, 0xc0000000, 0x1, 0x2, 0x7fff, 0x6, 0x256, 0x3f, 0x9, 0x40, 0x0, 0x101, 0x7ff, 0x400, 0x4, 0xc6f3, 0x7ff, 0x20, 0x101, 0x6, 0xffff, 0x2, 0xfff, 0x4, 0x81, 0x5, 0x9, 0x1, 0xfff, 0x26d4, 0x4, 0xfffc0000, 0x401, 0xfa400000, 0x81, 0x56, 0x140000, 0x0, 0x5, 0x4, 0x4, 0x1f, 0x1, 0x81, 0xfffffff9, 0x6, 0x200, 0x2, 0x0, 0x2, 0x5, 0x1, 0x9, 0x0, 0x6, 0x8, 0x4, 0x7, 0x5, 0x33, 0x2, 0x3f], [0x7, 0x1, 0x200, 0x1aa, 0x4, 0xd7, 0x6, 0xffff, 0x7, 0x8000, 0xddf4, 0xe2, 0x10000, 0x0, 0x1, 0xfffff3d3, 0xc5, 0x95a2, 0x8000, 0xfffffffd, 0xffff, 0x6, 0x5, 0x80000001, 0x5, 0xd85, 0x0, 0x99da, 0x4, 0x6, 0x6, 0x3, 0x8, 0x9, 0x871, 0xffffc1ed, 0x3f, 0x0, 0x4000, 0x101, 0x6c, 0x1200000, 0x10000, 0x200, 0xcb, 0x400, 0x38000000, 0x9, 0xd80e, 0x5e, 0xafc06bcf, 0x2, 0xd70, 0x19, 0x80000001, 0x0, 0x200, 0x2, 0x0, 0xcdbc, 0xffc, 0x3, 0x81, 0xee2b], 0x6d, ['/dev/nvram\x00', 'md5sum\x00', 'vmnet1\x00', '/dev/nvram\x00', '/dev/nvram\x00', '/dev/nvram\x00', '}#^em1wlan1ppp1.\x00', 'wlan0\x00', '/dev/nvram\x00', 'em0vboxnet1wlan0\x00']}, ["", "", "", "", "", "", "", ""]}, 0x490}}, 0x8000) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x10002000}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) 23:22:57 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f00000000c0)="448e5a062a3c634e1fefa5ebb33197b566df6120e832b32f7bfbefc9c3c8f80dd76697824fca11df58c90a71a05f20bee3d2e58a6c1df6a75a0144e3cba24461c7495807060475ef7e32896e389a9d5c5f3968bde4cea3091e445c9f1084084f302ee9f7392624613ca0369a30aea7655a8dc2997b4a6245151addfe8475a1d197ce8599aa6535a598ba0000deea5bc67a6caf331838e1908500a37a1847c2ed17168565823e12157aa612fdcbf30e73573e53169c", 0xb5, r0}, 0x64) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:57 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000140)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) openat$ttyprintk(0xffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0xa000, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) r6 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x10041, 0x0) ioctl$FIONREAD(r6, 0x5412, &(0x7f0000000100)) 23:22:58 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x500, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) [ 300.470824][ T9944] [U] ^@ 23:22:58 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01464ba, &(0x7f0000000000)={0xf65, 0x0, 0xd428, 0xb0b0b0b0}) 23:22:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) fstat(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f00000013c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001380)={&(0x7f0000001440)=ANY=[@ANYBLOB="cc1100002500080027bd7000fedbdf2505000000040000003b10708004006f000c008600030000000000000008006600", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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"], 0x11cc}, 0x1, 0x0, 0x0, 0x11}, 0x50) 23:22:58 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x90) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000040)=0x7ff) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:58 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x180, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2, 0x0, 0x8001}, [@CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xf}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_NAT_SRC={0x60, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, [], 0x19}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}]}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x50}]}, @CTA_TUPLE_MASTER={0x64, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x35}}}}]}, @CTA_TUPLE_REPLY={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x1c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x4}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x3}]}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x33}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x4000001) r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x50002, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x4, 0x44000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000340)=0x3a) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x206200, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) 23:22:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) r3 = dup(r0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) dup2(r4, r5) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000000)) openat$ttyprintk(0xffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x20000, 0x0) 23:22:58 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 23:22:58 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x4, 0x1, 0x3}, 0x7}}, 0x18) 23:22:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:59 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000440)={0x0, 0x0, 0x400}) ptrace(0x4207, r0) ptrace$setregset(0x4205, r0, 0x202, &(0x7f00000014c0)={0x0}) syz_open_procfs(r0, &(0x7f0000000140)='net/ip_tables_targets\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f0000000300)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000000)="30ce54f503c6824a8a8736f99fe9f66d1600785d381b33f6ef2cd315063c86577b502bcdfb154ca06a3f84cf459a238f752d45ca17b19e85e37eb80cba2c7258230453bf44803f62216eb87c462386bf6d", 0x51, r2}, 0x64) r3 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x200400, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x7d, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r6, 0x95, "db7631b5e147e12d4b72a3159cfd3688519d4e0230ad676ed305c80ed46e8eb97b70a699c3a455f6def8a6fdb2f9ee0abe566636cb60337741fb400cd0d2384dd288bc6082d604c36d82903cf2338015326e246ce728ed8bddbe3925eaaf3d5bbd87bdcacf36230890cb1a87c06e6359b998bbba6b96474d7337b0b263d7bb502fe9fc5361de8d2c8d6be32d19a9d37edb92aaf849"}, &(0x7f0000000280)=0x9d) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:22:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f00000000c0)={0x0, 0x94, 0xaf, r2, 0x0, &(0x7f0000000040)={0x980907, 0x7, [], @string=&(0x7f0000000000)=0x5}}) ioctl$KDSETMODE(r3, 0x4b3a, 0x0) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:59 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb107002e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c000100000000c3ca4c68740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x15, r2, 0x1, 0x7f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x84, 0x3, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_NAT_SRC={0x60, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010100}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_LABELS_MASK={0x10, 0x17, [0x2, 0xffff, 0x0]}]}, 0x84}, 0x1, 0x0, 0x0, 0x80d0}, 0x4000021) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) 23:22:59 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3f8b) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000140)) 23:22:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc92cdf8e4037ead1, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x8, 0x40, 0xff, 0xfff, 0x3, 0x6, 0x1, 0x16b, 0x40, 0x1ab, 0xb6, 0xf001, 0x38, 0x2, 0x6, 0x406, 0x6}, [{0x60000000, 0x6, 0x9, 0x6, 0x1000, 0x1, 0x1, 0x1}], "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"}, 0x1078) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:22:59 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000000)) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000080)={0x8001, 0xec, 0xcbc, 0x5, 0x3}) 23:22:59 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000380)=r2) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7d, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r3, 0x0, 0x20}, 0xc) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000300)='nod\x00v$\x00\xd2\x89Y\x15\xbe\xa26g\x9f\xbd\xc5 LI\xd3\xb7\x0e\x82.\xc3-Y\xf4\xd3\xac\bMf\x9c\xb76{\xf4\xd5\x1d\xd9/N\x1a\xdc\x1e&\x86Mx4E4\x81t\xcd\xea\xa5\xa8/j;5@?\xe8\xb8\xb7Ta\x00\xa8O\xa9V_', &(0x7f0000000240)="26ad937c4f5f3dbbde5e53c533f240e74badc46fbccc4d8ca743bac904c3f8cfbf509a3ccf6e04a6f8edd9b2f95710087fbaf500", 0x34) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x200000) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x84000, 0x0) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f00000001c0)={0x9, 0x1, 0x2}) finit_module(r4, &(0x7f0000000280)='nod\x00v$\x00\xd2\x89Y\x15\xbe\xa26g\x9f\xbd\xc5 LI\xd3\xb7\x0e\x82.\xc3-\xd2^\xd3\xa9\bMf\x9c\xb76{\xf4\xd5\x1d\xd9/N\x1a\xdc\x1e&\x86Mx4E4\x81t\xcd\xea\xa5\xa8/j;5@?\xe8\xb8\xb7Ta\x00\xa8O\xa9V_', 0x1) prctl$PR_GET_FP_MODE(0x2e) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f00000000c0)=""/248) openat$misdntimer(0xffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x121283, 0x0) 23:22:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) close(r2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getdents(r3, &(0x7f00000000c0)=""/233, 0xe9) 23:23:00 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r5, r4, 0x0) openat$dsp(0xffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x108002, 0x0) r6 = geteuid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x20884, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@dont_hash='dont_hash'}, {@dont_appraise='dont_appraise'}, {@audit='audit'}, {@fowner_eq={'fowner', 0x3d, r6}}, {@audit='audit'}, {@smackfshat={'smackfshat', 0x3d, '/dev/nvram\x00'}}]}}) 23:23:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f00000000c0)={0x0, 0x420, 0xffffff00, r0, 0x0, &(0x7f0000000040)={0x990a6a, 0x3, [], @ptr=0xee8}}) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x15, &(0x7f00000000c0)) ptrace(0x10, r4) ptrace$setregset(0x4205, r4, 0x202, &(0x7f00000014c0)={0x0}) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x15, &(0x7f00000000c0)) ptrace(0x10, r5) ptrace$setregset(0x4205, r5, 0x202, &(0x7f00000014c0)={0x0}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r6, 0x5412, &(0x7f0000000080)) kcmp(r4, r5, 0x4, r0, r6) 23:23:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x31000019}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x70bd28, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macvlan0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000005}, 0x4001) 23:23:00 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0xc100, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x40, 0x9, 0x1000, 0x9, 0x4, "8745f1861036e100000000000000cc00"}) r1 = getgid() ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d0d, &(0x7f0000000480)) setregid(r1, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x680280, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe4) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb107002e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c000100000000c3ca4c68740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="d00800002800ff4d09ff5200000000000000fff72be4706ce5317956998e1e647bf96aabdc9b3212916506348bdbe9eab225688acdab22c1", @ANYRES32=r5], 0x2}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb107002e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c000100000000c3ca4c68740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff4d09ff5200000000000000fff7", @ANYRES32=r7], 0x2}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x44}, 0x1, 0x0, 0x0, 0x8080}, 0x4004) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0xff, 0x3, {0x3, 0x0, 0x4c, 0x0, 0x8}, 0x45c}) 23:23:00 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r3, 0x0) ioprio_get$uid(0x0, r3) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000018000c042abd70000edcdf251d010200150001000400006000010000a3c0dc24769a66b3000000001500010002000060070200002b2ef7e7da59b7300100000015000100000000e006000000858bc9dc1fcca4f70000000015006d6b165f29299ff33956d4270200040000000502000004c8934c1e22827305000000"], 0x74}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) 23:23:00 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x9d543e122648c9f5, 0x2, {}, {0x4, 0xc, 0xd6, 0x9, 0x8, 0xfb, "5dc143a8"}, 0x3, 0x2, @offset=0x8, 0x20, 0x0, r2}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) read(r4, &(0x7f0000000180)=""/98, 0x62) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000040)) 23:23:00 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000)=0xfffffffe, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000180)) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4008641a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[0x0, 0x9]}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockname$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r1, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="540000001d00000226bd7000fbdbdf250a000000", @ANYRES32=r4, @ANYBLOB="000012090a000100aaaaaaaaaa0c00000a9cbb9a502c3eea1caa18000100ffffffffffff00000a5f47091b23264feebb00000a000200000100000010000000000000d008000900fbffffff"], 0x54}, 0x1, 0x0, 0x0, 0x8004}, 0x4008080) 23:23:00 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r0}, 0x10) 23:23:01 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x181020, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000000)) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1000, 0x80000) sysfs$3(0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000180)) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) r5 = dup3(r3, 0xffffffffffffffff, 0x0) bind$rxrpc(r5, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0xfffffff8, @private0={0xfc, 0x0, [], 0x1f}, 0x1be3}}, 0x24) ioctl$KDDISABIO(r1, 0x4b37) 23:23:01 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) splice(r3, &(0x7f0000000100)=0x9, r0, &(0x7f0000000180)=0x2, 0x9, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000200)={0x980000, 0x80000000, 0x8, r0, 0x0, &(0x7f00000001c0)={0x990a6e, 0x80000000, [], @ptr=0x100}}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x7d, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000240)={r7, 0x1}, 0x8) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$VIDIOC_QBUF(r1, 0xc044560f, &(0x7f0000000000)={0x80000000, 0x3, 0x4, 0x70000, 0xfffffffa, {0x77359400}, {0x4, 0xc, 0x4, 0x1, 0x15, 0x3, "c4cabae7"}, 0x1f, 0x2, @offset=0x4c8, 0x39, 0x0, r2}) ioctl$SOUND_MIXER_READ_RECMASK(r8, 0x80044dfd, &(0x7f00000000c0)) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r9, 0x5412, &(0x7f0000000080)) 23:23:01 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x14000, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 23:23:01 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) connect$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, @any, 0x8}, 0xa) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f00000000c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) 23:23:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x80, @private2, 0xffff}, @in6={0xa, 0x4e24, 0x3, @mcast2}, @in6={0xa, 0x4e23, 0x200, @remote, 0x7}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}], 0x64) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:02 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x40) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @private=0xa010101}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x4d0001, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:23:02 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80201, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40044149, &(0x7f0000000040)=0x80) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x1) 23:23:02 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x2556, 0x1, 0x5}}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0000008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000000c1402002cbd7000ffffff7f000000000300000008003d00050004000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9, 0x284800) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) 23:23:02 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x0, 0x808, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008801}, 0x4000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:23:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r1) r2 = request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='\x00', r1) request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='/dev/nvram\x00', r2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000280)={0xfffeffff, 0x9, 0x2}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 23:23:02 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000010000000008000000000000097100000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000020000003f00000007000000000000000200000000000000010000000000000004000000000000000000000000000000000000002000"/256]) 23:23:03 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:03 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x8202, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f00000000c0)={0xd, 0x80000000}) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000040)) 23:23:03 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x1f, 0x2, 0x2e, 0x100}) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/168}) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r3, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000180)=0xfffffffb) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40800}, 0x20000005) 23:23:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x3]}, &(0x7f0000000040)=0x6) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:03 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0x1, 0x9, 0x101, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFCTH_TUPLE={0x48, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20044080}, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', r4}) 23:23:03 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) recvfrom$rxrpc(r0, &(0x7f00000000c0)=""/107, 0x6b, 0x40000002, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0xc6}}, 0x24) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000000)) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x40, 0xa0140) sendmsg$key(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x2, 0x13, 0x64, 0x2, 0x20, 0x0, 0x70bd28, 0x25dfdbfb, [@sadb_x_filter={0x5, 0x1a, @in6=@remote, @in=@broadcast, 0x10, 0x1c, 0x4}, @sadb_x_sec_ctx={0xa, 0x18, 0x41, 0x6, 0x48, "cacbb3bb2a11a4c3e8b9435b9fd7d4f0390dd02ae25b5ac09576f9199648605cb1c0f33c3a1b52054429f03b4f889238019690c9895f15eed4bb79221c77c5b3dc818f7dd684ce34"}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d5}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e22, 0x7ff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7}, @in6={0xa, 0x4e23, 0x9, @loopback, 0x5}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @multicast1}}]}, 0x100}}, 0x0) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20800, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x7d, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000001c0)={r7, 0x2f, "9a61cae75e7895c868b8bf4001464522fae5ba485dda8fdaaaa0ea5278a22142e8812383a01030ca90b6a195f775a4"}, &(0x7f0000000200)=0x37) ioctl$sock_rose_SIOCRSCLRRT(r6, 0x89e4) 23:23:03 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="971923b4176788ce1813d8e307233ce627b68662deec8cdebdc2391e9d46f260e37441974ad5e4aa6b44420df20f54e85d27838c89d8a2ccbba90a40e1f5701ce3dfc57b544c7b1117e4fd25d1b36ec379c079d693b3b23394b1975a1bb1574b6163864420691fb9390d6a2b41c727bbf0f595a3e6afdde6d89a851f17ddce3a040c5cab1d22a3fd3ce499d1b005d3e84b624d543d8815c3133b03ba573eb1319a2372db71fde720214ac8f8c7d457cdb3f016565a843e311aee4de01c82d2bd4f8d8a36e2fed2687b9ed8afbe7b220b474253af0acf5ab68dd9b225e0736e22b81bb4f635d167f2bb2245665f4b899dabcbac78d409803358df3d2a19442f558baf9f4aaa4ca89a9383973943512597671ac46c834f9256261b90a9066f858aa151a846a8171f1ec90d873f012b9f770be8c92236aaf0be8132824bd3b58c4eb0484049d67b5c", 0x147}], 0x1) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0xffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x808, 0x5, {r2, r3/1000+60000}, {0x7, 0x2, 0xd3, 0xff, 0x7, 0x1, "c99cad38"}, 0x7, 0x3, @fd, 0x6, 0x0, r4}) r6 = openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x301500, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r7, 0x5412, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[r6, r7]}, 0x2) 23:23:03 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x218, r3, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9d}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x71e07115}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xad8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6051}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc327}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @empty, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x571}}}}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x38}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe802}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xca1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x4040000}, 0x4) 23:23:04 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x51002415, 0x200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:04 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x15, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$setregset(0x4205, r2, 0x202, &(0x7f00000014c0)={0x0}) setpriority(0xcde3ebd55a9b306c, r2, 0x2985) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) read$midi(r3, &(0x7f00000000c0)=""/185, 0xb9) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x2, 0xfffffffffffffffe}, {}, {}]}, 0xe0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={r6, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000000cc0)={0x1, 0xb, 0x0, 0x3}, &(0x7f0000000d00)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x5, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xed, 0x0, 0x0, 0x0, 0x8001}, [@map={0x18, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x39, 0x72, &(0x7f0000000280)=""/114, 0x41100, 0x8, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x1, 0x5, 0x3, 0x5}, 0x10, r7}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x19, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffbab, 0x0, 0x0, 0x0, 0x10000}, [@ldst={0x1, 0x2, 0x6, 0x3, 0x7, 0xffffffffffffffe0, 0x4}, @call={0x85, 0x0, 0x0, 0x74}, @map={0x18, 0x1}, @ldst={0x1, 0x2, 0x2, 0x0, 0x4, 0x18, 0x10}]}, &(0x7f0000000180)='GPL\x00', 0x24, 0x9, &(0x7f00000001c0)=""/9, 0x41000, 0x4, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0xb, 0x800, 0x3ff}, 0x10, r7, r0}, 0x74) 23:23:04 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{0x0, 0x100000, 0xc, 0x98, 0x5, 0x42, 0x3, 0x3, 0x0, 0x3f, 0x7, 0xbb}, {0x3000, 0x6002, 0xc, 0xff, 0x9, 0x0, 0x1f, 0x80, 0x4, 0x1, 0xa0, 0x4}, {0x4, 0x6000, 0xf, 0x9, 0x18, 0x6, 0x1, 0x5, 0xc, 0x8, 0x58}, {0x5000, 0x0, 0xd, 0xff, 0x7, 0x1f, 0x9, 0x8, 0x76, 0x0, 0x80, 0x6}, {0x10000, 0x4, 0x0, 0x4, 0x9, 0x2, 0x7f, 0x8, 0x4, 0xff, 0xfd}, {0x6000, 0x5000, 0xf, 0x6, 0x7, 0x3f, 0x9, 0x0, 0x20, 0xf0, 0x6}, {0xf000, 0xf000, 0x0, 0x1f, 0x4, 0x9e, 0x6, 0x0, 0xff, 0x40, 0x9, 0x3}, {0x3000, 0x4, 0x3, 0x1f, 0x7, 0x0, 0x4, 0x5, 0x3, 0xc0, 0x85, 0x55}, {0x6000, 0xde}, {0x1000, 0x800}, 0x0, 0x0, 0x3000, 0x8, 0x9, 0x800, 0x0, [0x200, 0x3, 0x8000, 0x9]}) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x480401, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r3, 0x5412, &(0x7f00000000c0)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000040)) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c4, 0x31c, 0x434, 0x148, 0x254, 0x254, 0x4fc, 0x4fc, 0x4fc, 0x4fc, 0x4fc, 0x6, &(0x7f0000000540), {[{{@uncond, 0x0, 0x118, 0x148, 0x0, {}, [@common=@srh={{0x2c, 'srh\x00'}, {0xa6, 0x7, 0x2, 0x9, 0xffff, 0x220, 0x20}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x3449, 0x2, 0x1, [0x1, 0x3, 0xfff9, 0x8, 0x200, 0xfffb, 0x2, 0xbbe3, 0x8000, 0x3, 0x5, 0xff, 0x1, 0x79, 0x9, 0x1], 0x4}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x7, 0x200, 0x3, 0x2}}}, {{@uncond, 0x0, 0xc8, 0x10c, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x15, "e973", 0x1}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@rand_addr=0x64010101, @ipv4=@dev={0xac, 0x14, 0x14, 0x35}, 0x34, 0x25, 0x3}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd4, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d4, 0x4d2], 0x4, 0x0, 0x4}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@empty, 0x2f, 0x0, 0xea0f}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x620) 23:23:04 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000300)) getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 306.840327][T10133] Unknown ioctl 1094233732 23:23:04 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) [ 306.888319][T10135] Unknown ioctl 1094233732 23:23:04 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x202800, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:04 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000180)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, 0xc, 0xffffffff, 0x1, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default, @default, @default]}) ioctl$TIOCSCTTY(r1, 0x540e, 0x7fff) sendto$inet(r0, &(0x7f0000000000)="d7a7db1b9f8d780fd5fc731d01dfd867d1643cf6f510e0759585a7da0419f0546001f22684b5282699bc58ff4bb77520ee6d5d70f401132bc9cb00902f2a1b22d5ba292aa622e0bfafed23553d5550e0eb72bc8a1b4cd1289fcd06724274fc", 0x5f, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:23:04 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x145180, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:04 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'io'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'rdma'}, {0x2d, 'io'}, {0x2d, 'rdma'}, {0x2b, 'memory'}, {0x2d, 'rdma'}]}, 0x2f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$UI_SET_SWBIT(r5, 0x4004556d, 0xa) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r6, 0x5412, &(0x7f0000000080)) 23:23:05 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xa3903, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x6, 0x4) ioctl$KDADDIO(r0, 0x4b34, 0x3) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)={0xd, 0x1}) 23:23:05 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:05 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="e9e268e589c1eeaecd41", 0xa}, {&(0x7f00000000c0)="7d746a711ba02d4d2f4754ab945499650b8bf0a7d5e94c3316ec327856a90b1f17210b1470053e333dd1fd75e5c5dd58fa958a8ca5db794468b24df95d47f1e36777207cf3d553d013b5744354a650d75469f7bdd4e2714eacf0f3", 0x5b}, {&(0x7f0000000180)="5c070ecaa3e9267bebb42894b4f0114a2fb91706c2a7eb89d2d41927063f7be26ca2c41a90c66fa36abf69e403fcf2d43c7da13381dd8812e5e24e49c1c626576b730922fa0e56419fc78ec15e14dcc33b277d79bdfb3151b61b3a4a1014c70d032d9241cb275ad0f831db469823489fe0fb81b4e4173296c6e5a1278b21a960ee363e82c329b7b6bbdee27b4a1190f5beff97047923aa24b5350f29877b", 0x9e}], 0x3) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000240)=0x1, 0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000002c0)={0x7fff, 0x2daf, 0x8, {0x0, 0x80}, 0x77bc, 0x9}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000000)={@none, 0x1800000}) 23:23:05 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000000c0)="5ef0e10e3ae0c7f2f07a97c4bfb2bb07ad4112b51842a2d0bf5e759bbb6d8cf62b89402677c11c396334b37ced3cd0cb010ea63893329e5e9506708a9e62caafc4a0e1fb4e2a08fcfde2b65a9d988e57623b0d752a1f2b6b3ab6998a491b56421edecd375bcafdd4f8874f058ac8fa6060f9de3345bf4186517442d36dd9c474d92ab6d49356026941057628b3f59606c6e63f758c39ef13eb97ec5d5766a3aed667c6536d8f39f7a0644e677e9ad142a3445608c7b84fa27185744047a18af1b47f1e4e8786fc476b771a0d6265eb9b4373d8") ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000040)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x1000, 0x9, [0xff81, 0xbe20, 0x8001, 0x401, 0x8], 0x8001}) 23:23:05 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x8) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_GET_KEEPCAPS(0x7) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:05 executing program 1: openat$vfio(0xffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x8000, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0x1000, 0x2) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80206433, &(0x7f0000000000)=""/127) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x2) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:23:05 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, {0x2, 0x4e21, @broadcast}, 0x181, 0x0, 0x0, 0x0, 0xfff8, 0x0, 0x3f, 0x5, 0x404}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) unshare(0x2040400) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2, 0x4008}, {r4, 0x4100}], 0x2, 0x0, 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000180)={0xbc, 0x5, "85e95dfe00b4638da80e3b2288d739bc47a6c2f85f90cce347d80689936e8b71020000001675ff3fe4a9d5e9b6d8b9c481d50fdcfc54115e4344ee7766f5d23a1f7bf85aeddfeccc651c4ae88a6cc2b0706308544d6ab95dc4cc23d759dd3b17130263a6a34224267d1c6f2c2f021ed9cafd775481782921f2c657832059d06d8fff64538a37db465d1cc869a21cc8e6ea611fef6ece0838a2d1f77767ac2b2ab5c93c7dc04b25bcc6bf3f462a847d926ce30c47"}, 0x4) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @private=0xa010102}, {0x2, 0x4e23, @broadcast}, 0x4, 0x0, 0x0, 0x0, 0x1ff, &(0x7f00000000c0)='veth0\x00', 0x1, 0x2, 0x5}) 23:23:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) alarm(0x5) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7d, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r5, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r6, 0x2}, &(0x7f0000000180)=0x8) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'veth1_vlan\x00', {0x2, 0x4e23, @private=0xa010102}}) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f00000001c0)={0x1, 0x1}, 0x2) 23:23:05 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) openat$ion(0xffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x10101, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:06 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:23:06 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000880)={0x7}, 0x7) syz_mount_image$hfs(&(0x7f0000000340)='hfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="636f646527f3706167653d6e6f6e65"]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000040)={0xa, {0x8, 0xdb}}, 0xa) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000000)={0xd, 0x9}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000300)) bind(r3, &(0x7f0000000180)=@in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast1}, 0x5}, 0x80) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) 23:23:06 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:06 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000300)) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)={0x72, 0xfffffff7}) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000001c0)={0x5, 0x1, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}, r4}}, 0x30) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) [ 308.726434][T10205] hfs: unable to parse mount options [ 308.854105][T10205] hfs: unable to parse mount options 23:23:06 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x109302, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:06 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vimc2(0xffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x1600af2b87df1886, 0x0) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$snapshot(0xffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x840800, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x1, 0x0, r2}) 23:23:06 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7d, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r5, 0x58, 0x0, 0x9, 0xfffffff9, 0x9}, &(0x7f0000000040)=0x14) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x7d, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r8, 0xfffffff8}, &(0x7f0000000180)=0xffd9) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) clone3(&(0x7f0000000540)={0x200000, &(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0), {0x17}, &(0x7f0000000300)=""/206, 0xce, &(0x7f0000000400)=""/213, &(0x7f0000000500)=[0x0], 0x1}, 0x58) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r10, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1, 0x1f, 0xa0, 0x8, 0x0, 0x3, 0xa000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0xa4, 0x3ff}, 0x14002, 0x1, 0x34e3, 0x2, 0x9, 0x800, 0xd77}, r9, 0x9, r10, 0x2) 23:23:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) r3 = dup(r0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) dup2(r4, r5) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000000)) openat$ttyprintk(0xffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x20000, 0x0) 23:23:07 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = pidfd_getfd(r0, r0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:23:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040}, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0x2) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc00c64b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000280)={r3, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0]}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)={0x34, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r6, 0x800, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'wg1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) 23:23:07 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x422001, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="a06f3dd2e85da994c1c87c2a59ba3e3cc2cb04fbba29102244e794147bb7bb15fb11e6365a349e2220a0cdd1290f513b8b865f1a7c5824dac1e17d99420af6bb44d07309fb1cfbc77dfaa61ceaf62d095023093d5bee35e1301a3d33b535a65c483c87b46bd44a61c30f1be1368dcc24885d070b69b8a79d24dd2078f2cd3da1805eb04512d4fcd2796fa2aec7be45", 0x8f}], 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000200)=0x7f1, 0x4) 23:23:07 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x2100c0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000005700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x24280040}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x5614, 0x30, 0x4, 0x70bd25, 0x25dfdbfe, {}, [{0x26a4, 0x1, [@m_connmark={0x10a4, 0x10, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x61b800, 0xffffffffffffffff, 0x400, 0x5}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffff000, 0x0, 0x6, 0x7f, 0x7}, 0x16a}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xffffff1b, 0x4, 0x3, 0x401}, 0x12c}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x4, 0x1, 0x3, 0x4}, 0x4}}]}, {0x1004, 0x6, "37f72d68e812b6127b50eedf5196888904ab672f870319d7723db509ea829b39a07a0d809e960c3365e06c7ec51d7356428798d6b3ca05adf69b456c6da808c4e6a3c9b222dcbaa2a1fbc6f5ad161fff787c094b4d20243d75fbb21bc588e3aaac9096822ea658cb399f67708559ddbdca38387d09c222d8d99bbfc33522ca2eb65f9722dd193d42189ccd1c5fc3defae56f8006fc438f5f2dc2ffff990fda091c7eeed4e2fc1e82256547bc603cbf99c0438b892cc50f6c828308aac33329567c08f80a21b31e5fbbc0097d61a20298aca0eab88c24b09eedb8d8649e794c6b63068318b54014b222b4b81311035db8df7a4faff59dc74311d1dd6e53928045676f75711f580e795175e97822804c4c2e8fd1a775138df9c809f89cc4dae619b08025836d8bf4b5b9f8830642c54babd0fb593b77c68812e3ecf31ac79d5d3cdf893d9e7a0edb5979d999c67b8932b83be3579a924b004337a6ea1f5718a4630c53c72eb4932755d165eb04ae98291df34f0c618c62fa86352ebaa9cbe0331d2fe8975fb3fcf87b8b4ecb962bad5bb23426ca1cf6d1885ec752004efe9aaa5359ea898171156821a3ca44703e0db55bed584f18a59f553db05e4e645e96fd31566a088ef8f367f30b95122d23f199bd9dca67ca620e15154fff9d9aa187500a2121c743245bba5de1ba5b34cdb7a0c5fdbebb831b7bdaa124a944f877a7dd532137a72ad8a882f8d94fd28cfc9cd4ff942582e727b647c4589201da3008bbcee79a50f20cb267b5985561151a2bf94355616a05b5d305be7307ce75fffa2ec8c3b84b6262666c8b27f506f250a9fe1bed500d4796730b4aa6bbf049d6782c6ab0684c40ac495e7c9325853bb6dfa1a80f74824f32ce6a9993876fd58749d2ca9700d0abf899966066a2ac7fc63f3676a4c7bf4b2ab8a9ef17d0bb383e34714256fed8edf9b17429598e47ad641e9923cf6235d6a29552de1c55e509f921b762eb83db7ebefd6a8fdd17ced4bd3c54c8698fe712511acc418eca59484fee1f4f1c34ec45e4a0502eb11d1bfc5e80823679a128c387b3bbe720e1b9f443a7c1bd44ec939d7f3afdff066b65a43436419e97adc0d4f0e814057be1fa95bf25f250088d30a49a45160384620f627c32a1686fd153dd16bc50556e71baff8e67965d4ad97a2045ca8527722c1adf795cb20d43126841ff29a97d5c04645985d0ef668a63c12da0a4ec5cbf903413c923c55afa8110c1543a4227858cc24a169cf8522835f7efdb26832392178eb29bd2f5a2c6f13c477280ab794c59bc731d247b15ffe166395a051222c8b09737c170ecad26ae986b38f9f4abd044ae9fc50981a6769791ea6ac9eb2444085993a1223eabb1f8e567e1b9849fbd97c19ab4f15984b101ee9b0e4a96588f5a6085f5aba05475e751e3176cff1880b16c1a9609d3db20022299d9efd55eb16452f802f803ae159404383dd478ae5d55cfc43b326798089f3cb8c858dc1f9b8e0e1d8758e2901a6f5793b3b05b660221fdb1eacd3cc28a36157738d119320fcaa587b72e2d941b065c959b206ba9d0b724918757b0d445ea3d41e9822182cd2f9160f659d0838b0d4ae9e3e76845efc06a641c85f2adf44a731c74bcf0db7ce7a1dd7510e04eb4933aadc2e0e4f72a618c8dadc99bb85b11539eaede0bd36e524c0c1d1c3f69660d29fcac654fb8deb9fa6eafeddb9c1572ee45b4967588d15580647e67b2911bf9e7c3b8d5637eabb4dde0dd73ecd6ab81a3dd007719ea426a1787d9ea67fd4c704c1853b73aae294b929eb966edf7524ed44a948b9658a7c85fd138302da33e56d8c42f2ccef1b3976d4c1aba5aef32f012c336a76355c62c298d008ffad027f0b18dd394996beaf5d65e0ba7a7ffc407b43b3403df0d841e1e5c316c03b563b3fa9c2af3b83a14c9bee92f78ec7180aea3dbd0991f7215365b59c8c9f5478106be2d2afe889d64c7c55085e8a9d811bcb2e52ffaeaeda7ff23e797bded617e48278ad8c5115e4d36e72f440b6d2a272eb4807748075724454105ea5fd7decbc35353c7575c68d8d3acd1dc0c82c9cc273bc9a198c20f4812cdc3917548d51d2534427ff7befb1494a0960177b9dbc612e9c2e93cf8f6953a6679b2d316b3c7e8c9155dacf06644fedd35ac54ff67dfb2a9a61d66da025fc082530fa51413a5ebb90d438937669d556724dabad6a43bcf40428e1b5012fa0d2b0f6f59650ce71758f37dba4721ed87c6dd7f5a13acd2168bc0d86aed29c54a7acb09acfb1de715ebcba8331c5fbef038b465054823b8864cd38cff52699e67c1c0e23227010585e7e1b048477dc7e5fb978b3061fde7bdbf8685061d232b73e44ca96879c447684f65958a60ed0fa4b00eb4d380789793bf605bf2f82029f2be9e5e71a0893084c34fa0e2f2d80f49d7c85d9a341cc809053dd6e9da29976933a22bac900ed717111eb00addb1d0b377e94983223d1f9142a8fe6fd23ae2b57115a7e1c56d6e00bfaca2ce34235722c713424d8c71c41a8677f468805fb9910afb51ebbd667508af560b6d1eb8bc592f3241ea422a8693306da4b91109bc1dbae68c8c4bf19d2393f917f299fcc6d7ee08835b2f108e8bf4596b97a5898b040fa0c7e757601c1e2edf771218167457e93432f7a44e6bbb5f7f573e8bc3281ec171e493a98679904a7cff5af106010cb3dc7a3d2159f218491e88149d0daaf073fc26860189ed994b921b1f72071802d1f0f451683dccfca483687497e50b2d00e27bb789e42b922fea53132c0ceae7dced174ae32137d45f93e9c054080f6aa29f9252e2b62287372f3b5e873ef05cbab98bd584a1ca89fc40199bf785b0f49a0ea736e4a185471b1a6d10ce2071cae5b521140ced9b228136f4aa2658699928b2731a2c5735186e4ecf50d158326563e707d3b58a8eb0d150eecd7c67cb891cc0a889c05f4fbad6af6562b5269d5cb4bb5d4668110487e67d3510e82f362d50a0dc990ff6f958a052065bfdea886939bbf5c74f3712c6c44c45521577d7f7abf9da460b493924c9a3098ea4291890439c2bbb37e556bad3d997506ceb132c1b2235df4909704b0cc6d9d0358a9471cdf2563a33d39f795a23fd0848385293cddb9df06e4f53b7c84cb784d456d544e266e7c3db416a7866bbeaa67dcb73aca8be203e4ce8a61fb50fdb303d1bed0a012ecff44fca74e10dbc365881b2b2d4a963220499cc091aee91ca7989072960024ee228ae7c3545a7770d6531f71330694327c19d3c715f722219e78235a24061854da836f4613b554438a97968c266078e9497e18ca19fcf825bcc7f4d1a42736544cbc7e0f09262d51f389d98db0e715b9d23b3d612c333894c69344051fe4193ee680bd31180d095ba86bbb77b92648ba7b32dc43fc21cd0b9630ad1d0062aece41c7091dd6a926d5d1a976146d276cf2976add508e9b3ebcb314c33c301359f7e64f0d89465a5775d7f5ac08fa41195d9ae9a50f1ce58d135161fbc903cc700d2413eda0bb2361f8b4248fc7497b5c7f9914a55d2b5f46616dcac7ed7268823fb42983f01f03d3e24793ee80c600728b5d07d3d64bf7428dba9609ab583c59eb48a4165c8ae9e5706625e95352a437e066c0cda0e642ffb8a3a711bdfef1d808e0ae2d510d1f35be26eef91a044dff4d8305e597b986a90a2bfe869c57d1f93631938ac169edfe81e53512f41b4511b9c296c4c270cacd0e5ee580f62c1c39270aa104ff994fa283372c29dd97ab0b4ad1bc041ec7fce9fe58cdfee1cde7a6b5e5c3dbb7511130b9e36cbd65bedc7d276a47bc04bb31af8d0124135bdfb8ed3169188b15cee66e8fcb461826014a211398d5be93135b7abd35b69e22ac95f065d28e5ad16b61a9d244a8df7b43b35a147dd8a78ffd45640ae2f6b608cb833e0823176a00fa68e8cb682c8bfaaf349be03454b098a0db7170e5903d359d9525e63e8a31db6bee3713124e1b32e825f628e23da941c90fb55dcdab934d918912a41e2ad7652742019a10805e5c888ad3dbfdbf389f5c6e1ce8c208add9ca273afe827fad23b8955a1e924729a3e6fe04197fde542c6042faa62a75a7b90440334434ba5a191ce83ba3516e56b3fcb05eb540ee682af6cb6140fb6a764de3bfffd5de40f217c41c307495ef4a254246d0e0340e9df5b44946ed81d83e519cf530b9d3d846c52ae8939306daa1d432f562cf7c9689b758f77b25231f5b380a1a8917944616c6a01ca72328e12e5748e5406b98aed25703386d4012f1c5efdde2819bdb76e68e29142b35a4591b23302875d572f067f8ac3925abe02b68bc1df92c722f41ee06e30841596681a93776a6e2c0cfe3895eb0e90198850e171eff58331a4cdfde54753af869824d62dcc8edf8bbb8b37802b47da36f64d87dc0c50aba97f571af47a32040548cb08963da4cb287f66655f92afb2314b4abf271e030d95ccd963adf0645b350cc13c90a5d3c209a04f25b406c1ca0ef4a732c55a5c4c93f537e4f753a2c89882ff4748a9be2fd72dbb3e8bb9e7d265c631c8ba1f74b7d1273bec007d3a2db3c1294dc59a6beaf0350a8aab78ff7e6f27887d0cde07c2c7d60719612f70b8ab2515cfce2d315656ac39854deb38a0b0fe127d2fc4effab263f7466237833f240acc05784cc5b09ebd3978ba1bfc8a12c69c7a4eadc2d69deee0e1636df0ac8f0f1f8417a063f0cb547dde4f1626db5770ff4a455cd671cb55f2ac4f4b06acb464154895ad2597ca0e2f45fcb99e935db6038563e5ff6f62bc322c4727bad391b9be0d32cf550eafefcb61a501314a125f4b9e616f90022e1123831c1d7621e3552cfdedaa7d669cb8a66d803debb93810c5f616a837fe03eb4dc5782927db6b17f98dfa4d089a0b6fe8c1d9be347154b90ddce4ea1d6d18ff288e79140e88bb8a39cb062900b64fcf0c7eb204ade4905b1ca4dd099d9f2e3cdaac1c7afcbab3850df4bcd8e3f216d5bd8ac8cde584c761cd7aad0a2d2eb33abc5b028fae3fea0ef3b5d25431fdfdf24dd6a1a7ccf217428eb21f47a0d14edc42a5cb69a536ba8070b9be7d04efcd67567b56f3e5a3fec004d205b948f56a10b6ea4851e0980ee683e5bfd3b0dd2b5642181c83d2dbade380744573d53f54827d97288efc52eea347b6b8666d5cc692c3b1b60ab9149193704acf11621d31a30eacd0d58646e07b7adf15ccdebd0f2d4ab86f2bae8fa934369eede32dae0a69b68bb5d3ed71515ce7f3c2a488c2ba8f23cef1bf045ed1b99ed6994bf9b21a6389dd3b0cc23ab91fc1a31989b545ed7e65872128c63fd3054960e9093795832832ba6e1660e3f15198ac4ab1cba73f7d628fb2de440bae5bb8d34e182477e74dbab5dd6a957e07c6a915236b3a055c6f784714e96114061bd7add4460c032438df4d54dcd57fb3408f544c8a3290065866ee1ecbe7145e43fd7d98c540cbc5d581b7aac6ab90c91490d3ff360f9ea1a39603d581f291972163b3a9aecd6341229da450a0c2f6e679e9f8c10b2473fd8efa38b324180f188a1e95647b3d0b4ba673261fa7b64924b11887ea33022e72af825dc2f6b1ddb7e0c6bf3bec3eaa1202d9990476d762f3bf7ccb4b127af8bd39aeb24554674b2755e14ad9c214ea7eecbc6af5ab9395178fc7d0a5ef5aa8a2e6c52fde6c56d59905be2313aa8ce457100282a5974aaa950003370b666fd34e2996b2f85ad098f3b747ae5482b0cf938d43dab9dab9b022a7e8b22057b330e7d00e937312dbea3714a38e0040d9520584fef15c"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_mirred={0xc0, 0x10, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x93, 0x6, "f93f4c1c92d938742b084061dc73503f33c6a1585ad3908944dd13696a0b73a122ca19054bb50929831e4033286d3e2899caaea38fc0c43bc58692ecca6901541af61cd65184467434c23f2151cf7a3bd0d74042a756ef6f0c9ab1471fda7d419e7275afc0252988d996e2080d8b4bb092950465b3375114e4d3f0f1679b11a1c972ad5426f4decb9ff01a3815793d"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_mpls={0x68, 0x4, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x1}]}, {0x33, 0x6, "71b761ad2633f6523e86d37af3a0a45b393db51b0e52399bacb2a91832c13352a51381f499c7f77738ab7c15ded103"}, {0xc}, {0xc, 0x8, {0x0, 0x4}}}}, @m_connmark={0x1c8, 0x14, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x40, 0x5e0, 0x2, 0x4, 0x1}, 0xffff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x6, 0x20000000, 0x1, 0x67f}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x400, 0x7, 0x10000000, 0x1f, 0xf5c0}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x7ff, 0x3, 0x93, 0x2}, 0x6d4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0xffff8000, 0x8, 0x9, 0x57}, 0xfffa}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0xffffffff, 0x1, 0x5, 0x87a3}, 0x400}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x4, 0x8, 0x1, 0x800}, 0xc1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xcd5a, 0x7fff, 0xffffffffffffffff, 0x46, 0x3}, 0x1}}]}, {0xb5, 0x6, "b85ef84ae12ba79a84de458729b906ac2938ad56aad7e58e913b15db562ce14925eb18d97ff9c60ca3bb81c264e1020d595f50f7f15275a8d398bcf71a7607a6dd9d660d8a979dceb8e157a53a09fd8de71dd70c5564ab0f83c3f83d474421638370d6cceb424504f58e9601a0537cd8f3c7732c7ee30d5c46efa4f16a2d5cfa7e9c0cbccf3eac7fa0469a06dc59abc4e6163be44dd020be5f663fca4d9b40b3150975adf73959dc5256a3e7c9a5c70959"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_gact={0x108, 0x18, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x7, 0x5, 0x1, 0x8e23}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x781}}]}, {0xb6, 0x6, "2edd77d2fa67246fd3ce75a1cb1f488ea39cbbe4cc9f480f426f51028e6c0eafdabb65704c465879ab9c0adcb4a0c9bb634ad542e45d2b41572f954dd2c65d95223cc72478377371072dfadceb3ba1a4c2208306be528e07252f68f486c51f55c4366cb2a7c2f9852abee7b7915963fe1edb6a9a7a5a34d54574ce9e5d3a5949dc98ba6f2f20bdf60c065bd11ad01420830c765a072dfc421216d89ad6dc74ba9075fda336d13b1abff99b7dd25c3a93089a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_csum={0x104, 0x11, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x18000000, 0x9, 0x10000000, 0x0, 0x6}, 0xd}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x80, 0x8, 0x3, 0x8, 0x81}, 0x62}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x1e0, 0x2, 0x0, 0x45}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x1, 0x4, 0xfffffff7, 0xa80}, 0xa}}]}, {0x65, 0x6, "68f1ee750ca4fc93841e38ae83abd8a6f274269295d03c7c231234abe7d2f617957a1214692abb84f42332dd7035c02f07d06e984f711da69687ae66c11fb9be850393a5d725b7f2b2c00fa9514048ef4f89909c1fb34b7f3e7568a6d123aad6c1"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_pedit={0xea4, 0x2, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0xfffffff9, 0x200, 0x8, 0x8, 0x62}, 0x1f, 0x6b}, [{0xfffff001, 0xd1, 0x5, 0x1ff, 0x6, 0x9}, {0x7, 0x88c, 0x9, 0x9, 0x10000, 0x80000001}, {0x6, 0x4e, 0x80000001, 0x1000, 0x99f}, {0xac, 0x10000, 0xffffff01, 0x1bfb1598, 0x6, 0x101}, {0x6, 0x1, 0x2, 0x7, 0xffff, 0x5}, {0x2, 0x14047b3b, 0x80000000, 0x7f, 0xfe1, 0x2}, {0xc854, 0x5001, 0xfffffffb, 0xffff, 0xfffffe00, 0x422}, {0x40, 0x7fff, 0x4, 0x80000000}, {0x80, 0xffffff01, 0x2, 0x6, 0x4, 0xf622}, {0x7f, 0x4, 0x401, 0x32dfb841, 0xffff, 0x6}, {0x8, 0xfe29, 0x6, 0x8, 0x7fffffff, 0x1}, {0x37, 0xcc2c, 0x1, 0x3ff, 0x18, 0x886}, {0xfffffffb, 0x6, 0x7, 0x73ee, 0x9, 0x7}, {0xfffff047, 0x80000000, 0x6, 0x3b0faa9f, 0x1f}, {0x4, 0x1, 0x1, 0xdaf, 0xfffffffd, 0x1000}, {0xcbf, 0x6, 0x101, 0x80, 0xacf, 0x101}, {0x1000, 0x10000, 0x7, 0x81, 0x9, 0x3f}, {0x3, 0x80000001, 0x9, 0x500, 0x2, 0xaa60}, {0x4, 0x7ff, 0x3, 0x1c2, 0xbb, 0x7}, {0x3, 0x6, 0x9, 0x1, 0x7, 0x9}, {0x3, 0x80000000, 0xffffffff, 0x81, 0x5, 0xfffffff9}, {0x5, 0x8, 0x7, 0x8, 0x5, 0x1000}, {0xe00, 0x495, 0x200, 0x3f, 0x5, 0x13b8}, {0x0, 0x9, 0x101, 0x1000, 0x8, 0x81}, {0x6, 0x0, 0x8, 0x100, 0x6}, {0x6, 0x3, 0x6e4, 0x8e, 0x0, 0x4b7}, {0x8001, 0x3, 0x6, 0x1ff, 0x9, 0x3ff}, {0x8001, 0x7f, 0x0, 0x8, 0xfffffc00, 0x6}, {0x1, 0x80000001, 0x6, 0x5, 0x1, 0x298e}, {0x0, 0x9, 0x10000, 0x80, 0x10000, 0xfffffffd}, {0x9, 0x0, 0x1, 0x7, 0x5, 0xeb}, {0x1, 0x200, 0x800, 0x8, 0x2, 0x5}, {0xc34f, 0x9, 0x5, 0xfffffff7, 0x10000, 0x1}, {0x1, 0x2, 0xfff, 0x101, 0x6a8, 0xfffffff9}, {0x4, 0x0, 0x7, 0x5302, 0x4, 0x1}, {0x1, 0x1, 0xfffffff7, 0x8000}, {0x4cfa, 0x1, 0xa1, 0x5a, 0x4047, 0x9}, {0x4, 0xfffffff9, 0x5, 0x1f, 0x1, 0x9}, {0xffff, 0x3ff, 0x1, 0x3c4, 0x9, 0x77}, {0x80000000, 0x8, 0x2, 0x0, 0x7ff, 0x55}, {0x3ff, 0xfd0e, 0x3, 0x3, 0xb3e, 0x2}, {0x8, 0x401, 0x8dd3, 0x2, 0x4, 0x1}, {0x5dd96c9e, 0x8001, 0x1, 0x5, 0x1, 0x8}, {0x2, 0x38, 0x61, 0x3, 0x2, 0x3}, {0x800, 0x6, 0x1, 0x101e1a4b, 0x40, 0x79}, {0x8, 0x0, 0x0, 0xfe}, {0x2, 0x81, 0x8, 0x9, 0x8, 0xabe}, {0x5, 0xe, 0x1, 0x8, 0x9, 0x40}, {0xfffffff9, 0x8, 0x6, 0x80, 0x9, 0x400}, {0x5, 0x5, 0x5, 0x3, 0x2, 0xffff}, {0x0, 0x1, 0x88c, 0xf4, 0x3, 0x20}, {0x9, 0x9, 0x2, 0xffffffff, 0x8, 0x2}, {0x1, 0x2, 0x1000, 0x80, 0xd9}, {0x6, 0x6, 0x2, 0xfffffc01, 0x3, 0x2}, {0x8, 0x2, 0x7, 0xb9e3, 0x8000, 0x1}, {0x3f, 0x4, 0x0, 0x7f, 0x8, 0xd234}, {0x5, 0xff, 0xffffffff, 0x2, 0x7, 0x3}, {0x7ff, 0xbf, 0x7, 0x4, 0xffffe6a3, 0x6}, {0x0, 0x2, 0x3, 0x0, 0x5bb5, 0x1}, {0x0, 0x80000001, 0x100, 0x10001, 0x3ff, 0x80000000}, {0x20, 0x404, 0x0, 0x3, 0x8000, 0x7}, {0x0, 0x3, 0x8, 0x7, 0xfffffff7, 0xe6}, {0x0, 0x80000000, 0x4, 0x8, 0x5, 0x1}, {0x7, 0x4, 0x8, 0x2, 0x1, 0x9}, {0x0, 0x100, 0x0, 0x0, 0x4, 0xffff}, {0x200, 0x1, 0x5, 0x9, 0x0, 0x8}, {0xaf, 0x10001, 0xfff, 0x0, 0x6, 0x6de}, {0x0, 0x7, 0x2, 0x5, 0x2, 0xd1}, {0x8, 0x9, 0x0, 0x6, 0x4, 0x4}, {0x5, 0x0, 0x1032d149, 0x10001, 0x8, 0x4}, {0x4, 0x5, 0x2b2, 0x3f, 0x317, 0x157}, {0x8, 0x5, 0x336, 0x43847374, 0x8, 0x444c}, {0x2, 0x6, 0x10000, 0x106, 0x6, 0x1000}, {0x400, 0x10001, 0x1f, 0x401, 0x3, 0xb92}, {0xf32e, 0x6, 0x6, 0x8, 0x1, 0x3}, {0x2, 0x6, 0x1, 0xae, 0x4, 0x5}, {0x800, 0x8, 0x5, 0x7f, 0x3ff8000}, {0x2, 0x1, 0x8, 0x7ff, 0x1, 0xd832}, {0x2, 0x3, 0x8, 0x3, 0xf9f, 0x5}, {0x4, 0x4, 0x7fff, 0x4, 0x40, 0x254}, {0x7fffffff, 0x0, 0x8, 0xff, 0x20, 0x1}, {0x8, 0x6, 0x1, 0x8, 0x9a67, 0x1}, {0x6, 0x8, 0xf0000000, 0xffffffff, 0xc140, 0x80}, {0x20b, 0x40, 0x2, 0x0, 0xf8, 0x4}, {0x8, 0x7, 0x80000001, 0x5, 0x4be, 0x6}, {0x5, 0x7, 0x5, 0xffffffff, 0x80000001, 0x46}, {0x3ff, 0x0, 0x7593, 0xc00, 0xfff, 0x9}, {0x7fffffff, 0x800, 0x9, 0x6, 0x4, 0x3}, {0x214, 0x4, 0x8, 0x5, 0x3, 0xffff8000}, {0x8, 0xfffffffa, 0x9, 0x9, 0x6, 0x6}, {0x7, 0x1, 0x3, 0x2, 0x6d42, 0x1ff}, {0x5, 0xfffff637, 0x5, 0x4, 0x10000, 0xec8}, {0xffffffe9, 0x200, 0xfffffeff, 0x9, 0x7, 0x4}, {0x2, 0x4, 0x1f, 0x2916, 0x2c, 0x9}, {0x401, 0x3, 0x2, 0x612a, 0x6, 0x70c}, {0x28, 0xa2, 0x7824bed2, 0x8d, 0x8, 0x8}, {0x4, 0x4, 0x8000000, 0x4, 0x9, 0x5}, {0x6, 0x2, 0xfff, 0x5, 0xcb, 0x80000000}, {0x20, 0x1, 0x7, 0x6, 0x1}, {0xe3, 0x30, 0x8000, 0x1, 0x5, 0x4}, {0x2, 0x649d, 0x100, 0xfffffffb, 0x101, 0x3}, {0x10000, 0x5, 0x0, 0x5, 0x81}, {0x3, 0x1, 0x4, 0xa, 0x4, 0x5}, {0x7, 0xffff, 0x2, 0x34d, 0x5, 0x2}, {0xffff, 0x400, 0x80000000, 0x3, 0x3, 0x1}, {0x6, 0x5, 0x5, 0x2, 0x9, 0x101}, {0x2, 0x8, 0x0, 0x0, 0x3, 0x6}, {0x8, 0xfffffffd, 0x200, 0xfffeffff}, {0x6, 0x5, 0x364, 0x9, 0x2, 0xa070017d}, {0x80, 0x9, 0x2f, 0x2, 0x3, 0x3}, {0x1, 0x0, 0x8, 0x6, 0x3, 0x3}, {0x4a9ad96, 0x8, 0x6, 0x6, 0x5, 0x800}, {0xfff, 0xfffffc01, 0x5, 0x9, 0x8, 0x1}, {0xffffff81, 0xffffffff, 0x9, 0x9, 0x1c0ed9b8, 0x800}, {0x1000, 0xfffffffe, 0x1ff, 0x5e8, 0x2, 0x5}, {0x0, 0x6, 0x7fffffff, 0x3, 0x7ff, 0x6}, {0x78c2, 0xffffffff, 0x0, 0x6, 0x3, 0x4}, {0x9, 0x8, 0x2, 0x9, 0x7ff, 0x400}, {0x0, 0xd5fc, 0x4, 0x4, 0x3, 0x3}, {0x48, 0xfffffffd, 0x6, 0x2, 0x7fffffff, 0x9}, {0x1, 0x618c9bdc, 0xd7fb, 0x3f, 0x5, 0x100}, {0x5, 0x5, 0x8, 0xf9, 0x4, 0x5}, {0x7, 0x1, 0x8, 0x8c52, 0x0, 0xffffff7f}, {0x101, 0x9, 0xfffffff7, 0x40, 0x6, 0x5}, {0x5, 0xc110, 0x101, 0x7ff, 0x7f, 0x1fc4d22b}, {0x6, 0xffffffff, 0x9, 0xffffffc0, 0xfa, 0x8e2}, {0xffff, 0x3e, 0x0, 0x4, 0x2118, 0x3}, {0x1000, 0x246, 0x900, 0x1, 0xa000, 0x6}], [{0x5}, {0x4}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x9247dcd8b6828198}, {0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {}, {}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x5}, {0x2}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {}, {0x5, 0x1}, {}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x4}, {0x5}, {0x7}, {0x3}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x2}, {0x5}, {0x4, 0x1}, {}, {}, {0x4, 0x1}, {0x5}, {0x6, 0x20c12acb2feadc00}, {}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {}, {0x4}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x1}, {0x5}, {0x3, 0x1}, {0x5}, {0x1}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x3}, {0x1}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x4}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}]}}]}, {0x58, 0x6, "1791e3aa57aa20e506cdcf6a85f087241f382436d592c2359cffb5ca4540be7d11cf10314065dd3b484c486ec2a8d0241d48b0d37520bfc39c7be39ff27cef8f2045efee0cdae56264e93e34b4df9a0c5a177d36"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ipt={0x100, 0x14, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0xffff}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0xab, 0x6, "ca7a6b5418cd2813a8cbeb2fdae4dae1a283447d36819aa61e2b9f72e8324792f184a138bc34e8cdd0872b1f3b47657c169b8f685bca2102537f85dd18c7d65235e1883158f42fd9fb98a61e1ae546273e10242558f9bea51d8f1f7256a6595418273d854481ad2a124ea0f2101ec99d8a0e84aa4e7fc65dd946be7bc048f8a064853eebd247603f7a0cddfd7b6a998347844b8e0d8f5240ddf052ee236078e26e24d072545b47"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_tunnel_key={0x15c, 0x1a, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @empty}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @remote}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x5, 0x5, 0xecbe, 0xffff04d3}, 0x2}}]}, {0xf1, 0x6, "1a820546186357e78cc43218e8a9829244fdb4672603cb9a4e8187d6921dc31c0f7e9ecfb424285ab37573f218b0b086f1080c247500308c8f400d75288f87a889f1242fe5b45eaec48f6ef1bb257ec8c7303471ea13278f672b60926bf48a873a0ef289701715308c48678ae3fd185d3ccf827b5a114e360babb4d5c37f564d0d506f3395acbf0dbc56449e656cc3fecf4f61471f7b1f607cafa12d7d7976265dc4f6cd90c2342f2eebce0e6d66c09efc528584e5d6c10cac462a26e53241e23931d7d00374cc6f693196720d9a785f381932580039f24c181908b506342f4acbb6b7b26b8fa3baa55631e84b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x1414, 0x1, [@m_police={0xd94, 0x3, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xd4c, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x80000000}], [@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x3, 0x80000001, 0x0, 0x200, 0x5, 0x1, 0x1, 0x7fff, 0x36, 0x5, 0x1, 0x1, 0x0, 0x5, 0x7fffffff, 0x7ff, 0x7ff, 0xff, 0xea9d, 0xfffffffb, 0x7, 0x7, 0xd3, 0x81, 0x101, 0x1, 0x1, 0x4, 0x7ff, 0x1, 0x3, 0x5, 0x5, 0x3, 0x20, 0x5, 0x7, 0x80000000, 0x7f, 0x7, 0xa4f2, 0x336d, 0xff, 0x7, 0x10001, 0x1, 0x3, 0x3, 0x9, 0x4, 0x7, 0xfffff000, 0xffff, 0xfffffffb, 0x1, 0x9, 0x7fff, 0x8, 0x90000, 0xff, 0xe6, 0x7fffffff, 0x3, 0x9, 0x7, 0x9, 0x0, 0x7ff, 0x2, 0x6, 0x3, 0x6, 0x8000, 0x4, 0x0, 0x5, 0xe3b, 0x5, 0x2, 0x55, 0xfffffffb, 0xe366, 0x1, 0x0, 0x5, 0x1, 0x6, 0x2, 0xffffffff, 0x40, 0x401, 0x384b32ab, 0x10001, 0x7fff, 0x10000, 0x6, 0x400, 0x7, 0x7, 0x3, 0x100, 0xc623, 0x6, 0x5b37d76d, 0x2, 0x0, 0x1f, 0x2ee, 0x5, 0x6d662d12, 0x800, 0x4, 0x7ff, 0x8, 0x10000, 0x0, 0x5, 0xff, 0x8001, 0x40, 0x6, 0xfff, 0x81, 0x400, 0x1, 0x0, 0x7f, 0x2, 0x7, 0x7fff, 0x6, 0x18, 0xd5d, 0x0, 0xa203, 0x3, 0x6, 0x8c91053, 0x101, 0x1, 0x3, 0x9, 0x10000, 0x2, 0xfffffffa, 0xffff, 0x2, 0x7ccd, 0xffff, 0x2, 0x9, 0x480, 0x3, 0xff, 0x8001, 0x6, 0x4, 0x80000000, 0x2, 0x965, 0x0, 0x597, 0x4, 0x3f, 0x3, 0x2dd, 0x1, 0x3ff, 0x1f, 0xfffffff8, 0x3, 0x85b, 0x7a, 0x200, 0x1, 0x5c009d67, 0x1f, 0xfffffff7, 0xbbd6, 0x6, 0x8001, 0x9, 0x800, 0x6, 0x2, 0xa, 0x5, 0x0, 0x44c, 0x1, 0x8, 0x45, 0x8, 0x0, 0x7, 0x1, 0x2, 0x8d7, 0x10001, 0x1, 0xfffffffc, 0x80, 0x4, 0x7, 0x4, 0x8001, 0x8, 0x1, 0x3, 0x6, 0x101, 0x875, 0x1000, 0x80, 0x1, 0x2, 0x2, 0x8a, 0x9, 0x3, 0x5, 0x0, 0xfffffff8, 0x3, 0x0, 0x1, 0x1000, 0x2, 0x6, 0xb, 0x9, 0x1f, 0x1f, 0x8a, 0x0, 0x1, 0x1, 0x8, 0x0, 0x19, 0x1, 0x2, 0x100, 0x3ff, 0x8, 0xa0e, 0x7fff, 0x2, 0x3, 0x200, 0x7, 0xfffffffd, 0x3, 0x800, 0x2]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x88}, @TCA_POLICE_RATE64={0xc, 0x8, 0x10001}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}], [@TCA_POLICE_RATE={0x404, 0x2, [0x80000001, 0x5, 0x2, 0x2, 0x5, 0x6952, 0x5, 0x67a, 0x7fff, 0x0, 0xfffffffd, 0x8, 0x200, 0x7fffffff, 0xfffffffa, 0x7, 0x1, 0x1, 0x200, 0x1f, 0x401, 0x4, 0x8001, 0x7, 0x9, 0x0, 0x1f, 0x6, 0x8, 0x7, 0x3, 0x8, 0x3, 0x7, 0x4, 0x8, 0x309d, 0x3a, 0x1f, 0x8, 0x28, 0x0, 0x9, 0x4, 0xfb0, 0xffffffff, 0x1000, 0x6, 0x0, 0x4, 0xee26, 0x1, 0x8, 0x7, 0x8, 0x9, 0xde, 0x0, 0x1, 0x400, 0x4, 0x6, 0xb8, 0x7, 0x8000, 0x0, 0xffffffff, 0xc5, 0x3f, 0x7, 0x5, 0xcb0, 0x2a6, 0xfffff5de, 0x9, 0x100, 0x8166, 0x6c, 0x7f, 0xfff, 0x8, 0x7, 0x200, 0x4, 0x9, 0x0, 0x6, 0x82, 0x1ff, 0x10001, 0x1, 0x1, 0x2, 0x1, 0x3, 0x3, 0x1, 0x0, 0x4, 0x1, 0x6, 0x7ff, 0x8, 0x10001, 0x7f, 0xd7, 0x100, 0x9, 0x7, 0x3, 0x4, 0x7, 0x1, 0x8c4c, 0x11, 0x4, 0x10000, 0x8, 0x200, 0x2, 0x5, 0xffff, 0x8, 0x5a, 0xf26, 0x8, 0x7, 0x1a6, 0x8, 0x1, 0x8, 0x6, 0x1, 0xffff8b74, 0x7, 0x8, 0x2, 0xad, 0x0, 0x4, 0x7, 0x1, 0x67d2, 0x1, 0xff, 0x40, 0x7, 0x8, 0xe9bc, 0x33, 0x4, 0x0, 0xd24f, 0x98, 0xbb, 0x7fff, 0x80000001, 0x7fffffff, 0x8, 0x10000, 0x9, 0x7ff, 0x100, 0x9, 0x5, 0x6, 0x2, 0x8, 0x48a, 0x9, 0x3, 0x0, 0x3ff, 0x8, 0xfff, 0x5, 0x2e, 0x6c, 0x7, 0x0, 0x7, 0x9, 0x6, 0x6, 0xcd1, 0x8, 0xfff, 0xbb2d, 0xf95e, 0x80, 0x379c36d4, 0x1ff, 0x2f5, 0x200, 0x5, 0x8, 0x96, 0xfff, 0x5, 0x2, 0x3ff, 0x6, 0x400, 0x0, 0x7fffffff, 0xc9a2, 0x4, 0x1000, 0x1, 0x5, 0x7, 0xfffffffb, 0x4, 0x7, 0xfffffff7, 0x5, 0x5, 0x20, 0x49, 0x6d, 0x9, 0xc33d, 0x1, 0xe3e, 0xffffffff, 0x6, 0x0, 0x365, 0xff, 0x0, 0x8001, 0xaa8e, 0x5, 0x3, 0x8, 0xffffff23, 0x8, 0x9, 0xffff8001, 0x1, 0x4, 0x100, 0x6, 0x2, 0x4, 0x3ff, 0x200, 0x56b3, 0x5, 0x10001, 0x8797, 0xff, 0x6, 0x4e, 0x3f, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7fffffff, 0x0, 0x6, 0x1, 0x3, {0xff, 0x0, 0x6, 0x32, 0x20, 0x2}, {0x81, 0x0, 0x1c, 0x800, 0x5, 0x7fff}, 0x0, 0xaab, 0xb05c}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x100000001}], [@TCA_POLICE_RATE64={0xc, 0x8, 0xff}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x22}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x4, 0x3, 0x9, 0x4, {0x9, 0x3, 0x0, 0x6, 0x400, 0x1}, {0xff, 0x2, 0x9, 0x4, 0x4e1, 0x3f}, 0x8001, 0x3, 0x1}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80000001, 0x7, 0x7, 0x2, 0x9b4e, {0x12, 0x1, 0x5, 0x1, 0x7b3f, 0x10001}, {0x5, 0x1, 0x1, 0x1, 0x4, 0x2}, 0x80000001, 0x1ff, 0x9a}}, @TCA_POLICE_RATE={0x404, 0x2, [0x800, 0x5, 0x0, 0xff, 0x4, 0x1000, 0x40, 0x7, 0x9, 0xdc1, 0x6, 0xea, 0x90, 0x3, 0x7, 0x19, 0x1, 0xfffffffe, 0x800, 0x4, 0xfffffffd, 0xb7, 0x2, 0x2f, 0x8, 0x9, 0x80000001, 0x1, 0x101, 0x3, 0x86, 0x4, 0xe3c, 0x900, 0x3, 0x8000, 0xe, 0x3, 0x9fb, 0x1000, 0x9, 0x2, 0x6, 0xfffffffd, 0x7fff, 0x3ff, 0x8, 0x9, 0x4400, 0x0, 0x1, 0x8001, 0x40, 0xfffffddb, 0x80000001, 0x1d, 0xd17, 0x4, 0x7fffffff, 0x7, 0x100, 0x7, 0x401, 0x0, 0x9, 0xfffffeff, 0x1ff, 0xffffffff, 0x0, 0x8001, 0x200, 0x1ff, 0x7fff, 0x8, 0x6, 0x9, 0x0, 0x2, 0xc77f, 0xff, 0x7, 0x10001, 0x401, 0x800, 0xffff, 0x0, 0x4, 0x8, 0x0, 0x1, 0xdf, 0x5, 0x5, 0x1000, 0x4, 0x2, 0x1000, 0x4d8e, 0x20, 0x8000, 0x2ba, 0x7, 0x4, 0x5, 0x4, 0x8, 0xff, 0xffffffe1, 0x5, 0x4, 0x4, 0x7, 0xfffffff8, 0x8366, 0x1, 0x7ff, 0xfffffffa, 0xed9, 0x80, 0x5ec6, 0x8, 0x7ff, 0x3, 0x1, 0x0, 0x401, 0x8, 0x200, 0x401, 0x10000, 0x4, 0x9, 0x7f, 0x8, 0x40, 0x0, 0x8, 0x1, 0x4, 0x1, 0x8000, 0xc61, 0x4, 0x1f, 0x6, 0x2, 0x4, 0x9, 0x5, 0x0, 0xfffff603, 0x8, 0x7, 0x8f, 0x625, 0x0, 0x8, 0x80000001, 0x4f19, 0x2, 0x1, 0x4, 0x1, 0x9f8, 0x40, 0x1000, 0x7, 0x5, 0x9, 0xffffffff, 0x8, 0x7, 0x3f, 0x80000000, 0x7ff, 0x6e, 0x10000, 0x20, 0x2, 0x3, 0x2, 0x8, 0x8000, 0x3, 0x3, 0x3, 0xffffc125, 0x2, 0x7, 0x8, 0x1000, 0x3ff, 0x2, 0x2, 0x80000001, 0x8, 0x8, 0x6, 0x5, 0xe, 0xffffffe1, 0x2, 0x5, 0x1, 0x4, 0x5, 0x8001, 0x8, 0xb1, 0x197, 0x8, 0x4a4, 0x1f, 0x19c4, 0x40, 0x4e13, 0x8, 0x2a4e, 0x8, 0x8, 0x1, 0x0, 0x7ff, 0x40, 0x3ed3, 0x2, 0x0, 0x7ff, 0xffff, 0x7, 0x81, 0x20, 0x200, 0x0, 0xb, 0x80000001, 0x4, 0x3, 0x100, 0x352f, 0x401, 0x6, 0x0, 0x391, 0x0, 0xe001, 0x80, 0x0, 0xfffffffb, 0x80, 0xe006, 0x4f, 0x0, 0x6, 0x9, 0x4]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x400}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}]]}, {0x1e, 0x6, "f4621a03d104ead3cfa6e82f148c553c847cf8a2b4dae825582a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ctinfo={0x5c, 0x14, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0xff80}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1}]}, {0x1d, 0x6, "f83c85cc92a801bba420af5662e8173542fc2eeeb3e71dcb74"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ipt={0xc8, 0x16, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0xffffffe6}]}, {0x95, 0x6, "fcd67cf71d7bf2eab9cc927d3672b200b82bd89a064d4e65eaa2a55f5dd7e5f6b849595229044b609f4ebd595c6beb1a71c8abc3cce1e41afed2d9f46f572b36734e583bb3b16f1fae4c9edac217dccbbf48d8124bfd565c82a340ae1ca2f33b9d2d3656fb616603edc9ab88500b5f5966c0d125deaa03861cf53e998880ca89794ddbedb15fd02b9196c9c11b8440ff8a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_ife={0x144, 0x2, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xa0, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x40, 0x401, 0x6, 0x8, 0x3}, 0x1}}, @TCA_IFE_METALST={0x3c, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0xbcf}, @IFE_META_PRIO={0x8, 0x3, @val=0x9c}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x6}, @IFE_META_PRIO={0x8, 0x3, @val=0x1a1}, @IFE_META_TCINDEX={0x6, 0x5, @val=0xffd8}, @IFE_META_PRIO={0x8}]}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @TCA_IFE_TYPE={0x6, 0x5, 0x85}, @TCA_IFE_TYPE={0x6, 0x5, 0x7}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_TYPE={0x6, 0x5, 0x3}, @TCA_IFE_SMAC={0xa, 0x4, @remote}]}, {0x7e, 0x6, "d4f464cbc9dee9e902d067993fd30c1d89eefa296d5827b2b98eda312a35dbc8ce4571b1e673aec92e9680ba5ca12d1b79941175b27aee94b010bcad3140606a32a6b0611ee4f7d23c28327be03158b48e015887838cb71ab4f5b3dc4133ae7f780aaccbb94b1bb209a896f91cb54dd028ac16127a735dbfafeb"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbedit={0x138, 0x17, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x2}]}, {0xf9, 0x6, "ec798cd01834972790ada389e5f32d329085ca5e4ae39bab50444603192ab352c8924dc036b5f85bb1ae93337a23ed0bf063e26a81988e9a0111c98de39a5489156c1f34c9c33f6d1106a8cbb8b2feb0beba422d18a5b68cc1e767b70e98434e34dd2f006d7e3d5d930e4d1026e4b775aacd9be0084e1631678fe3653c125e3f1642cbc84ffa4aa59b69b77e8ac4411ea77b8274aaabfeddc7e48c9901e15ff5ad1e53ef5cf64d80fae99cfb1f24164070ef93a554726d5a20d608627981009b1c6def7d3b54c851311a243aac937ac6f4d980a3ff2364f301b05ce174d7e8c12e4853930b66ffa15a9497206e8198057f0550c4db"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0x1a8, 0x17, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x401, 0x2, 0x1f, 0xee6}, @empty, @multicast2, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0xfffffc01, 0x20000000, 0x101, 0x8}, @multicast1, @multicast1, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7fff, 0x0, 0x20000000, 0x1, 0x8}, @local, @loopback, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1ff, 0xfffffff8, 0x20000000, 0x1, 0x6}, @dev={0xac, 0x14, 0x14, 0x1a}, @multicast1, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xe2d, 0xffff5f33, 0x4, 0xffffffff, 0x20}, @remote, @private=0xa010102, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x80000001, 0x20000000, 0x7, 0x8}, @multicast1, @local, 0xffffff00, 0x1}}]}, {0x90, 0x6, "ee7bc2705909cd8be28e95b40b35b7436424c02eaea776cf717ceabe6ec7abcee682e0bae513a6b4267f2cd4635fb9c21a1d8341c1332f63e51d78236db6fde6c79e1570be14dbaa8f58dfaed8b219eec12e22b1d03ef2a4460f78a0c7ca02e188cfa3a7efa1f099a4bcbd757c6bd57fe4e7dcc51d699e75f5e609d9a5260196543aa0561db07f6fcc5eedf0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_ct={0x134, 0x1e, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @empty}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @remote}]}, {0xee, 0x6, "5d92949584d6198bc8f825a5840689ff8e040cff5efc8cc46b2f9252d5fcce85d4a6aab75df1480f770328b8659d82fa6ae6d3240fe944095f88d2dca76a245d76075525089d4952e52df9e253db41776a54bd4682db85892d4909ca9cedb31209f75992193c3f61105dad5f559e67e1b19ac64bd4fac6010642b4d80afbe2308f7163411c279601fb3bcfe711329ed7370f359cd092c2622a3b9fad4587f59e91e2691d327bde65fc845da335b9148647a79c939b44626936f31818c63e455851e056408420be6326512968e5e2af6616fb367141d4073621ec9eb023cf86668c38be60c46557e5ebcc"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}, {0x52c, 0x1, [@m_xt={0x11c, 0x15, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0xe2, 0x6, "3a7e4eec59b099b376bebdbc6ce994d5fb22d0e1f6555787cd5c20266002d0a9b46ccc246d961b0329b2bd93ca24099c34c4178918146945780e3fcc80c143ff7a0675bdce580d6473d6033ff21441742f3f7a5067f3203e88410e4554cfce9224426ebe0717e8d3d688014bd53d78cbac4bd1d0a0668205f5b77c8a78d609de611fd91aea555853fc87a0733c11945f697b1c5926cb832e6e3aa80c037644e08270f87416f7723fa1846335f1fc56cb9838e186a97968f8840515e9c4a926bb915a6d994bf23b0b1da53d8983c08460c1ab19021355e75c7c682a806028"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x158, 0x13, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xb8, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x7f, 0x20000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x1ff, 0x4a51ecb0c4b33bd8, 0xb79, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x0, 0xffffffffffffffff, 0xa46, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1b34, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1084, 0xffffffffffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x232e, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0xea8, 0x20000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x1, 0x10000000, 0x8, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x3, 0x7, 0x14, 0x7fff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x1, 0x10000007, 0x9, 0x2}}]}, {0x76, 0x6, "02246d57ee91f06ffd76172c6adbc096fb2743dbc7bb871a49234bd7caeae45eaa9d25b7ff501e4a79c0243a261029b37986541c1a798ef978c887f12501df8d8f0729315b2fe397862401bcf9ca2a54a03c5cf4dc567575d98d3436e33e148cfd76d452a15aa75082be8b541f5d0c0c3af0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}, @m_tunnel_key={0x160, 0xa, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private1}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @loopback}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x7}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, {0xf5, 0x6, "ccb99030d02dc9c35d2d83deaf5d20508af90c896cbe9823af032e779e3bd014604fde5cdf0e91324af153e6f7e08d402dd62858b61e420d38e998ece42ae09c705f93faae96ad86f9d7b1cb9c6bb0fe3a99c22338ef45ca8473898ac4ef71be6983eaecc8568112b632b769e5cb60d3d08bffd65b2e31b3d7ee22e7e13475806982646968f556cda310b87f9de368953ef04f6d7655497e08116e1cc5f606dd21a375409c5855c312a286a5e3916668fee550e81af6798d92838cd79858026512e73f2895095957d600b32ef8ea1c63fe7de4f275914f36a4200d80ee3360355954514f7886b6d9d73e967c0aa9e8ba66"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_police={0x8c, 0x8, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0xcc, 0x6, 0x8, 0x2, 0x1, {0x0, 0x2, 0x1ff, 0x1, 0x8}, {0x8, 0x0, 0x400, 0x3, 0x3ff}, 0x2, 0x10000, 0x8}}]]}, {0x18, 0x6, "54d9656b6dfa0dec7816980aac7005abd788bf78"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x6}}}}, @m_ct={0xc8, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x4}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_MARK={0x8, 0x5, 0x4d4c}, @TCA_CT_ACTION={0x6, 0x3, 0x11}, @TCA_CT_ACTION={0x6, 0x3, 0x4}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e24}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e22}, @TCA_CT_MARK={0x8, 0x5, 0x9}, @TCA_CT_ACTION={0x6, 0x3, 0x10}]}, {0x58, 0x6, "9a6359751a9c4881f7125ea83bc119f10de91d1b57f47ef5dd1dfdebc6c7adf4144397add9fd647d0466edc213f6f957ccf0efe35ad894200205aa734cd4e3922e8f3278981909e2a181abf7fa6862b8893fa3e0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, {0x234, 0x1, [@m_bpf={0x1a0, 0x15, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xa8, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x9, 0x3a, 0x4, 0x6}, {0x7ff, 0x0, 0x2, 0x8000}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}, @TCA_ACT_BPF_OPS={0x54, 0x4, [{0x3f, 0x8, 0x1, 0x7}, {0x7, 0x1, 0x70, 0x2}, {0x7, 0x40, 0x0, 0x200}, {0x3f, 0x8, 0x20, 0x9}, {0x3, 0x5, 0x0, 0x9}, {0xef, 0xa0, 0x9, 0x4}, {0xf79, 0x0, 0x48}, {0xfff9, 0x20, 0x5, 0x1}, {0x2, 0x46, 0x80, 0xac}, {0x5, 0x7f, 0x2a, 0x5aca}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xd4, 0x6, "0a294622fa912e2095ad3f5eebcb91c6626b6fbb919764f4dc4cab33b24713681f0e3535db7a348b54fa8628ecd7205c190a222be1c768fded771652d91ef5b3dd789da46829cd3c4619dd94d3fd64d4eb18d99305587f11a3de4ff77a7c06cf1ca607679f0aa693835f5b7151d66a0de70f03e62cd8fc950358011c24b4ca6f95270134092acf08cbb960ad533583ccaee978f6b15a2b6f1dcf507a7b20c9d01ee877f87a24a0c46f46e1a6fc81d09f736bb32992f73e61e08f037ab8937c0a6383b5455a362f2e97000e7db2fcdf7f"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_bpf={0x90, 0x14, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0xffff, 0x800, 0x8, 0xfff}}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x6, 0x7, 0x7, 0xe, 0xc61c}}]}, {0x25, 0x6, "68a565aba0337f0c4ee64f10e4b5920f4ab6c9a971bd48a0d7b3015176382b0109"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x13e8, 0x1, [@m_ct={0x110, 0x18, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}]}, {0xdd, 0x6, "1a2b6a95296ecbb49d1f9179984cb6042e6f20f8d0cfb3a2222753b109d9c57d74acf1de0e97d3fd0017f8bf9ea98d0c49dc39dbae1ed6778eea47dc8533c82dce5ffcddd2b5efb94dce2ba93dd43ee6341774ecc51e3060d1200a1355c1dc5a85ec67a923cf4cf554973ad102d443566b732bcc227de4f673743cbcf7e8bae43d982ff87fbb459378f273ceabce9ac4ae2de3938e6ed08123d5ac2138650254ac94b3ffac8528803e6a29653908a67963518c3c753ccbf48f4aed52f72902c7d8a41ac549502f68ab23209b277070f4ae75cc578f6c64ac7d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_csum={0x168, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x7ff, 0x3, 0x3, 0x5}, 0x36}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x101, 0xffff8001, 0x5, 0x2, 0x800}, 0x1b}}]}, {0x101, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_mpls={0xf4, 0x1e, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x88be}, @TCA_MPLS_TC={0x5, 0x6, 0x3}]}, {0xb7, 0x6, "e7f95314649af742c38b30406eef47d2c144987bfb16dba6b667cedc32e0040a8b0dffc66fde1fe914b1fef839ae5b23eb35659080939263bc31ea644eb54c948403d907e4a0d4048884b4dae9695fcc25fb0cf2e75bc34444203399d61f9eaa2628534b0dc6224aa3565f20e3509b321805fa34eec492930aea9c0df5e443eebc80ad509bb492ace74175bad771b1c251cdb8b4764bc712b5067ff90725be97ef3e623b19516da738ff0c8871b4b48427ef64"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbedit={0x1078, 0x1e, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x6}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x1f, 0x398, 0x8, 0x3}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x0, 0xf}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x3}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x5}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0xfeff}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0xd}}]}, {0x1004, 0x6, "eb076981bfe780d54c152d69c935bfe4ce68d298d6d1c0f2dab3b3f61ad42774d9399871b946f27b9af5fced163e7ba5457f57b02b005a69d86ff9dc0b68b54e876f80ffc81d189b8142d9e98468535ccb7ba73a8e48a1cef3e007761019b9d2d7b4a839eb5d259d1d1e311ee840a48c7971e2d73330865624fa995144e34a8eb219bc849366585dd6819486b4c5339df09f2ee778dfcd3fbb1a5e3e54ed871ca259dc96076feef09275385bbcbd8d883ea786fede1b6b369d79fdc2c5571e3675d657222260e88ed73922a0769612d8ea29e8ede9f2daeea8a7d234f9745beaef7cc1ceeec6185fd9f5c5fe2453e3eac385ecbf2e7468a1aa6379bfadd84b628d8ef597677fe10fe0d799659a2eef0c2a67027f5d659de8a328480d6ed4c0cce495d7b0b8c0e572f0d3ec62513dbf5cda69ba2c041c022465fe44b23aabc37f7e4d64f8843088df1eb258633cd88eb15b7a56dcc20c6139cf1b18f9872e8f7cb017886e5cd8ebf72d13c457114331bfcc0ba36ccb7f670f3a2b131661d6fc243ac90d9669e017c7cbded10b03063418476790074ca61b5fdcd089ba444cb471002cb980542018cc4b438c13f2d9157781881b58364189bdb7d0c049bc10232fab1277bd96b6ae9126159faa03e4a6f110df7a271028aed3f24ecbc4ed40b7fd62e157a12b5acc802685c3f51abc58192214a9497387ca1a81d7a71cdb2c522e61d03307b91e0333fbe546e9fba248fc3b097ac325f910702ddca505b1e0f7ae3d124be92f05c026a922fb649b69e95cd97adedf021e9d7eca2f275c3284a92c836e48292ebd54beb334626915a3e43d107bbda21508df1e0a9505b491036a7ab8c4fc16c343e2ae4efc84e22e46135de482b05e3f1ccbc5aae109df2c38b70af9657d5cb3befa010536192a55dd7b42a4927a3996c44aef37c5bbdd73b954bc87c867592564419da1b5b90d2298a980eda76647c8f6ee0bad53ba9c2cacacec2c29c207b55bdea6dbe8efa889619d9ca18ee9abed1d0dd38bc067e38d4e72590bcc640e8e6985855486d4808a20dea89d90c8cf81f999879b85c418e2a2d9fb72ffaab0b961785d90ba3363da69b591d6e7ce11222454a1acf9a70c4119d8bed3922c9d230e88e7a94f7c1c9cc4b8e1d8250034dc09f469ce7c56f5d8f754d8d99b49cda61b7e7674902e4bb0156f6db1702e769d975ffe222df41041610671cc05132522f618bff5a3faa0e2811094e1bb44597b612b85d6960af2b6ef13f8f3bc33681e258fbb9897435a1ceb959274b3918179b5e2600049e853d5185cfa90098bff691fa468a19028f7b5016ab036dea42966869d11b8baae413cb1145a987516c31fb3ed1c1f72abccdf5e6b79f8cf968e861d6b18d2efff517f8685d766ae24528b04e4d8b15ccb6be9c166bac09cd4b0b4a9c86155de4019cc3f92ded456111cef99c5e5ca2798b7f2f7195b838e57e0f1421f2f2e5003ef73fd9861a34da564c7d1b57ab74ca4abf0e70be99e4dba3dc5d2e17a357414695c54c21ac32fc72c8ea88a1bee927171b2301077ec82e4bc557135004e1bad0a780344d03de477e794a1ca5ae36916efb38a5e417b47c9381e3267459c9ba9ac80da304da72ca5735f3c87d5a8d2faa65c9f4bec72d29b3687bba359ebc0f375dfc6181901bcddc03fcd74969463b3fef6b9566c764daba107493daefda744bafb207b227432f4686d4835ec0d3d9cdd88500ff9dd48d355e0eb7998fd2851d705976865de752c494c801f704eeb19542efac92a6ae0e8bb17d5f41c9e6d393f243e7ded8227f5f915f6466a170eeb63b175bf7f863b9ed912dea5733984c4c5639ee3458445950d3bcfe9fa181df98d50109a39f08cf89281d5a4413b1e2f31f9634016b5025b48a64a5736000af59f8a3bfc5fab8bfe4925282f25a0b2aa53138b2c837696339d1dcdcec5ba817f87732e941ab80cf69a0ce94277548a7558098c4931d4a7e4ed47a719109418b8457139bc0873a861817c54a55552fec8d29eb0782588bba04151053217ea1a0ba48b4e34ca892f337b579ecc96c38974f460fd2b23728973cd981f093352f847273b0bb55ddeb98c70c999ce0b82182f53cc9b4803b510b1f27b6fa6123040836ec39a29dc1970f7a6ff2fe01fba373eef6d8af55933f5e052dabb3e96acc665ef418eeeb4cc27515b80b207ff24c64f2815c6d058f49cfebe8d00fac5e6e551a323cf17db151bd31b2aa7e8bbea176e7914d6e800e815df849766ad569d078a19f35f1d01b289b210f26facac144123c1de1c19d0b6bca8eee3eb0dfa4d39699d4b2de7af11ce7724df3cfcfc16be70f2840c9037685d70bd6bc264fac3f83566401475e77f8fe4a9bf28214f85a982159a33537f373ad5f02a066f93e7c3707a03af2764a86d77f5b286058033972484a7cf1e72ae0017c81c22f9afffda79277fbe3ea66a3bc292ffff65a5cffba5c8016b595d89842cecac516e76de7dbf8cf21888bbd5504638ae1fc992d223b66235dcb42b99f631377373c575836d3535a9c3f76ba7df96e89b18693c3df081610fbdb163e7c18fbea4b59e153cc1a4d77824bfada1c8f2dfa90799f7ed37bd563b8b34f6514164209c491836a6036b9d73dd0053e1d1d0f65a8c824cc3d746ae57714da029a883c70739d9c4bb00a4d5379e9b9f0c5596bbcc885f477f11fecd3b2f736bf5a6dbb3f4c837141a104bc1031f4680c461f0f29310039f19f22a2fc9812b2ae9dad78af4175f225a7a480c509693ff0a3683fb18592c0f46921783062f329dfbdb0a95c2814cc002b21f98b23bead67ea59a24b15f994d3a753382b3c8f0134d4e290939190ff9be87411601bd74cc06eb05a94052a6c075a6505d3c6a3e10777692983ee137b3acdec841b069a63d5bcd7288d5400a89fef7629532d4e669f41bac2e08a44cbc358518bc6dc41a8f1d7431585773c1212d6c147072c12874bd52ba6d4e5019c93871a680f065684d6748e7644f7c69d26ee4f2d92769373449c223aab298222f1229c6883d462619c77b03037a0e38fe8a0b29b99c08f6903b0b1324bcc74d452cd0b5219c530b8887c9c1065adc84212c89895f97ec1f2f95a3e588594066a1a6a30b1d8ee782ddb49cebcafaa0c473637d3c262969674abcb32566e626547948b03062b1eddf436c7300ead2bf7e637e73a5a4a443735234ef6306e715595c4570db739728af6fa232f8e9325b6995a3419cdb49543cab06dbdb30b0afe68e84e521540c64cfe67def6b451f44616a4bd1626f10cfdb553e73958fabcfef0a63771fe154717b51a5b7adac2e6d4a1cb7da4d1928c622a4144960dea9c6e9a09eedf80689fb7dfec5048b688c18e2ecedeed4db5da5900244987f5bd815f2ec40a31a9c9c1fd4df13dfaabfc31cd56020948ad645eeaa0ddb5739a8b8192375bf2fe2a2de5bb597582deabd2c55bf3b7de926f0acd14a5cc9ece95e5072132a259826fd3d98400100669a4014dc8d2a78ed52638fdb88ac853764f203d3657f74075374c5c409749f526ef1ef466dd38b467d6c912459d5e94726f4b309d49873ca34a9c3eac337b324e2f616ebb5734f709fa5f4c253994a7abdec00927dc310ec4dec72dd5447e28ad7f489dcbf2c219b6927843e02cbc288842ec66b04641d6b6915abfaa55afad99746ef441d2a7f96fad2aa4484c99fcec0e7c63e6708a3f8f14fd79d92288f19f3a03050875f46ef4a3571c70bf474589cca49c4cc8fcab52f854403e2ebcfb721559be39ef1e4a2394c708388c9fac00eb2640fd80ae53851f79b607ec7810caf911b793b51e1d39f556306d073ea129b390e451ff7ad236a1756151fb1a5b05039dbb945810f18714e6674cc89c324104cd8370b9f533e758faab5f55027893bde013cd1ef8a9dc1ef7cbb55447fb3772ab93d8b9aa440681abf9dace09eab4e81d1372b0021fd2acc96e31a59db99ac3b377c8c5b165a8d2e8d77a008353544b78dc405e0414d127756da2710fa07f0bd1ade5607dc52fe1a1564826e3ec27357ee44ce83d7c20f0d581e4dd9495de07f5c48a0629b5b0a92fb59b426fb98b8f3422fd30a4940d43ba4144898046b49a35016df0b446843579941ae89e3df9dbb0eab2e18602c2540542058215e6446cc258bed026903848ebdecd42e80a86c3c1fae2b8fe5335179bdbd049211e2ea59580519d93fd9da2950e0049678767b2851f0320ce681ffc7bce6186449250c294ecda6862529b40e6d3b54e0696de3d468ae972b34dd15bb7e54c3d0a76131f3f825b1901e6d3f9f4a3253ad726971a38078790983cb3114eb0af975cc87099ef4e462509948fa6764d6e41abf75d9c117c4a6044969be1d0a1523253f9928488bf2447ae894c2d73b5f4ec76368f9e00488b2e14e5abe903f6e396cb665b72661c2dd424e0b6cd2f81b5601fe2b53f66a11bcefd23a01fe544ff3fea1b885b885c0f3e4f6972d4718f85b2b22db5fd3800f4301a7ae90c8959b0c7011680e642713104c83c942d03bfa7a52fbf6ab351042b66d9963d62ed341b574fd418f327a86b7cf88d68229174fe594ac04821baadf6460c9890e4bf15cd578ee1540c5ec1e80fcc2160644ca9fd2e71b6a7ba70cedbe8b295f752591f5044ea0772047e340b87d6385d4b01bfd1c45dd56f34d6d33769264bec3a3a61ba53dbf0ea27fe99f70262ceee2872a0bbb9f261dc0e4583a6571680a9661dc315fa83ed0c2b2f82364fa43bff969d2ff654baf7a7829855de2cf17a9833f9390a4cd7ada93b21d8f225622b6747e2deb4fd71704e6885e8cc3ff3f78d802b51275329aaa678a73f66dd24a60688e76f4572833e56f137d8ba03431090e84213f08563213997ab2d6172053a5c9a52c18094a3384bffca9f697e70f92d79aee88d4c4b0db75077eb1a551c8a3f6d2888768b00cb534d2624e9101105d11263d5fe8e900f6a8d33289eba9c90de0a78c9fe5b8588cd04e711b36e129e7565a6423c1314c6236a033f9f0288faded3311662384f70db43ff60fd09eb1b5ff916d20902d27c8b04b52870db56c3ee81484abb11db43b36f4701bac57a72cb59e6e426f04c432460fb2ffc08b9b1c18039c3012c81622a42b608f4f98d7587a78bd95d00dace16e714e36ee013c5749ce71e63e1737eb7e132b9699a62153cb5f8826611c5e21a3da6dc1dc5c473ae03cd89a2d34a8746b7f4e1afbb63c097d73a4991a96c25c2efa05c20589c8f3e14ae36f076bbe2bf39d0364b7657a113508136584bfafebab21be8638e5f37b64d0b64589d2f003d2e0183aa0788cc9a24a217b850968926eba92553287993da4291f998b0bc460ca28e2768b925759d576439810f72167f0f8628167b9ab6bb79155df75bc27f79747e2e966898c65dcc075c6db21c587402fc6addf597433df16e153b53d32aae45a2bb6e8d63f7b89d9715924a032f4012312f0186f6dad70803e412a8b6f40da53fc718ae9ea1041aaf8a07fb240366a886c190db21dab089675dadaae639f2edba4c5c952c000faefea1724fe25da6b68b29cbcc59404dbf66b43c687391f06fb14d3324466dd9bbc6e38426c046a2764a2b3143f76357250730ae4c9113b85b357e8911d334c3374db883d814652de112d26bbda1cee8f62f3623c9bc496740aad8185785ecb7e1ae22b77247d578e46d7850debd8f458183f78a4b9efd7a5ec4533896491a7c1c56927efbd1e5dda7cfef996df3821fe018e4ce3447ce16399eef968774b8205a61929a325"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}, 0x5614}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000040) 23:23:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:07 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)={0x0, "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"}) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:07 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) r5 = socket(0x29, 0x6, 0x4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r6, 0x5412, &(0x7f0000000080)) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r7, 0x5412, &(0x7f0000000080)) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r8, 0x5412, &(0x7f0000000080)) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r10, 0x5412, &(0x7f0000000080)) sendmsg$netlink(r0, &(0x7f0000001680)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc, &(0x7f00000015c0)=[{&(0x7f0000000140)={0x121c, 0x2d, 0x200, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0x57, 0x0, 0x0, @fd}, @nested={0x120, 0x33, 0x0, 0x1, [@typed={0xc, 0x7e, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x56, 0x0, 0x0, @uid}, @typed={0x14, 0x5b, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x2c}}, @generic="d0dd27aafbf71d096be1871ea50ef498f7beb5f455c14cbe0261564efcb44c92f4ba783380a840fa93717a7d1e72159fbcbf0a6d1458ad0830a515685009a6551cfcfe13c19a29ad809ca83a1fd5bf2fc13fcaa2936ee25323fe374ba5ac9cbc3d7839ee2a08b3979c164346f2372554822d3e278f5c22dc0042e18846cee5f4d1fad67800d1ad743ecf2f0c19173f4362883a3b83205686fdf187d5462fa6947e6a8932195eb7e3c48fc553451089d06559f7e52c2f174228281a97d10f8f9971c23c9ce9c0e51aaa0006fa3c720c4aac578699a9dfb58b169d4dc070a620deb74aa440178f0958cdf297b72a412e46b8eef576"]}, @generic="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", @generic="2fa3c42ba17e910476c70caf8bca2feb8258b3ec5fe7cc15e8b8fc2761688627b15b72d3075354eed53573ac72adf4bbb20a86129ca60429a76cd35da296287c1188978e", @generic="07bd3b77a66c60a73f684c53a3836299c5b01440298beee67f3153276905c3fdaa41640a2f13bea2bd264f57df9d7a23e59f6cb97a2bfee6d0db40b77360f5c72da82b4259d6b5445a5cbaedc3424de9d5e93ac8ef7c95ae15782e5bfbc270aaff107e8caaa867b95ad322d23f80f41d50532c90c1612faf230f9f8fd891667cdd200b4226c90e011267017216d3ff8283b0739853011174bf5eebe232"]}, 0x121c}, {&(0x7f0000001380)={0x1c8, 0x3e, 0x2, 0x70bd28, 0x25dfdbff, "", [@generic="e70aa82b3cd1b6f61677c171fec2b8395996f72ecf3a59b3c0ab2e7a84df79f22bc6d21324243025d27e2fb2cc0ce62d9f0b9ed41bf6149f3d50de5deb1910c13b9417ecca6f3784a5fdf69563f551c69ed3abf2139407c9800ec268bf8ff3aee99c4ace24c14b5836c60bc08b439c0a7397bcd1973239a321715f9db0d82091aecb2156fb79ad61984be6b5ae789fe06243fcab9c18224700ff19e6d41e922d1c76e293f00af736885bf6de72866c29ce1fa46398fa0a00208ef1f4bac6162ef2e9ba846bc0a6046bec02a8ed7350d463b12746a4e9", @typed={0xc, 0x19, 0x0, 0x0, @u64=0x6}, @generic="261bea924906e6952cc5e05f7cd245a5b025a8ef7f0cd6fe4e2692339fca954c6a280473e8ed55cb6cb7eb3d91db05604b6aa851779d2cca71c96c404304bc350bf3539f560de30e7e9103162730683f242f0dbe0f99e633358682d3318ed96b1d89644151fe9040a499275719e0297bb348c12237e187563c65e05a7dddc4f34cd9c2afc7a65b0897a298722f8d48730a9239dfc7de978a", @typed={0x8, 0x32, 0x0, 0x0, @fd}, @typed={0x14, 0xf, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x89, 0x0, 0x0, @uid}, @typed={0xc, 0x52, 0x0, 0x0, @u64=0x1ac}, @typed={0xc, 0x22, 0x0, 0x0, @u64}]}, 0x1c8}, {&(0x7f0000001580)={0x10, 0x2d, 0x2, 0x70bd27, 0x25dfdbfb}, 0x10}], 0x3, &(0x7f0000001600)=[@rights={{0x30, 0x1, 0x1, [r3, r4, r5, r6, r7, 0xffffffffffffffff, r1, r1, r8]}}, @rights={{0x14, 0x1, 0x1, [r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r9, r10, r2]}}], 0x5c, 0x20000000}, 0x8) syz_open_pts(r2, 0x6800) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) [ 310.310371][T10253] IPVS: ftp: loaded support on port[0] = 21 23:23:08 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x15, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:08 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x100, r2, 0x220, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67c80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x76b1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd97a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7617}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x84) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) 23:23:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b", 0x9f, r1) keyctl$read(0xb, r2, &(0x7f00000004c0)=""/158, 0x9e) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b", 0x9f, r3) keyctl$read(0xb, r4, &(0x7f00000004c0)=""/158, 0x9e) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r5) r6 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="91884c0f149408ac86429019ffe699d61b0de76121940008e0b0e403b947e6f3ed69de0635fd6570ae7190eaccd86f47", 0x30, r5) keyctl$dh_compute(0x17, &(0x7f0000000280)={r2, r4, r6}, &(0x7f00000002c0)=""/209, 0xd1, &(0x7f0000001400)={&(0x7f00000003c0)={'xcbc-aes-neon\x00'}, &(0x7f0000000400)="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", 0x1000}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001480)='nl80211\x00') r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb107002e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c000100000000c3ca4c68740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001500)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="0000002587d74c0f69b27b9218dd46a256f700000080000000fdff0000", @ANYRES32], 0x2}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000014c0)={&(0x7f00000018c0)=ANY=[@ANYBLOB="4400000052e6615688a243decc33c3d2dd14b6d6fb93fb0dd00a5ae986add0d8e2132f46f16aad29b12dcefcceab5433ca87b95d89deae46a604d879b4f5078764f2ea5dcb917aa78f82be44c9b0e8066ffb529eb7e0dcb37cfbafdb76d8bc9b207e8804df6ed9dbd321f862aa000060073f8bbe25ac48ec1cbfa673bc66d4a9d92c", @ANYRES16=r7, @ANYBLOB="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", @ANYRES32, @ANYBLOB="08000500090000000c009900050000000200000008000500040000000c0099000300000003000000"], 0x44}, 0x1, 0x0, 0x0, 0x40085}, 0x24040014) r9 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r9, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000015c0)=ANY=[@ANYBLOB="54000000010a010400000000000000000240000000000c00044000000000000000010900010073797a30000000000c00044000000000000000060900010073797a31000000000800024000000001ecb66b2724c4a08f6594e0f0bb99a74fdaa55091da9cb89745c7779a698c7542e77e57668cd7859f1d1b6bf53e8426ac6c943c33efa3c58df5b1801ca5c90f01bc975254c300248542814cdf3448394d1eba507686569093e046ac5d86cbe2f931000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x2000c000}, 0x8081) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) [ 311.216123][T10253] chnl_net:caif_netlink_parms(): no params data found [ 311.552444][T10253] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.559945][T10253] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.570023][T10253] device bridge_slave_0 entered promiscuous mode [ 311.622469][T10253] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.629692][T10253] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.639463][T10253] device bridge_slave_1 entered promiscuous mode [ 311.728984][T10253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.750286][T10253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.806747][T10253] team0: Port device team_slave_0 added [ 311.818855][T10253] team0: Port device team_slave_1 added [ 311.872821][T10253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.879889][T10253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.906239][T10253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.925212][T10253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.932375][T10253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.962316][T10253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.079082][T10253] device hsr_slave_0 entered promiscuous mode [ 312.113100][T10253] device hsr_slave_1 entered promiscuous mode [ 312.172348][T10253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.180064][T10253] Cannot create hsr debugfs directory [ 312.481285][T10253] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 312.543934][T10253] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 312.658675][T10253] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 312.711130][T10253] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 313.028555][T10253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.064031][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.073455][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.095482][T10253] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.133144][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.143222][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.152723][ T9367] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.159940][ T9367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.234047][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.243395][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.253642][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.263435][ T9367] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.270902][ T9367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.279932][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.291089][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.302102][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.312687][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.323238][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.333979][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.351629][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.361717][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.372134][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.392253][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.401970][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.422408][T10253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.515355][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.526193][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.565968][T10253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.627116][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 313.637372][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.697975][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.708121][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.723345][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.732537][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.765228][T10253] device veth0_vlan entered promiscuous mode [ 313.797372][T10253] device veth1_vlan entered promiscuous mode [ 313.860810][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 313.870686][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 313.880513][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.890681][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.933188][T10253] device veth0_macvtap entered promiscuous mode [ 313.955366][T10253] device veth1_macvtap entered promiscuous mode [ 314.001174][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.012228][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.022281][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.032826][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.042798][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.053358][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.067665][T10253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.078034][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.087578][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.096957][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.107326][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.132387][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.143001][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.154320][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.165000][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.175117][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.185715][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.199716][T10253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.208432][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.219220][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) r3 = dup(r0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) dup2(r4, r5) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000000)) openat$ttyprintk(0xffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x20000, 0x0) 23:23:12 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$KDSKBLED(r0, 0x4b65, 0x1f) 23:23:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x80000001, 0x101000) ioctl$TIOCNOTTY(r1, 0x5422) r2 = openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8300, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000000)) 23:23:12 executing program 1: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x20000, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7d, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e22, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x8}}}, 0x84) 23:23:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x7, 0x0, 0x100, 0x1, 0xb, "55ff6fbddb6a095f2caf1b2123293770226ddf"}) 23:23:12 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000000)) 23:23:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) r3 = dup(r0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) dup2(r4, r5) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000000)) openat$ttyprintk(0xffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x20000, 0x0) 23:23:12 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x101800, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="147bf77636d1c060e3772b2cabe291a5000000", @ANYRES16=r2, @ANYBLOB="110700000000000000000400000d"], 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r3, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000000300)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001680)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@private}}, &(0x7f0000001780)=0xe4) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb107002e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c000100000000c3ca4c68740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff4d09ff5200000000000000fff7", @ANYRES32=r7], 0x2}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000017c0)={'batadv0\x00', r7}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000018c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)={0x5c, r3, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x43175650}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xffff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1b}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3f}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20004080) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r9, 0x5412, &(0x7f0000000080)) 23:23:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:13 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40080, 0x0) 23:23:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) r3 = dup(r0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) dup2(r4, r5) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000000)) 23:23:13 executing program 0: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0xd, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x400c8000) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000300)={0x20, 0xb, 0x4, 0x200000, 0x4, {0x0, 0x2710}, {0x4, 0x2, 0x40, 0x4, 0x7, 0xe4, "0e4fb60b"}, 0x0, 0x2, @offset=0x300, 0x81, 0x0, 0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000140)="e6b2783a89fba71a39524efa6510826ebbeacc632e47a9d91108963a39bc52336835731983b34af83340bb92c76bf6c1a0e6541407d21eeece47b229b43497c47007fc95c4e120f580f149d69997f6815b621821d9335d17c0e132b250f6760aeddae37d2a91ffaed0715599ea98533f33a99bb58295971214ddc55ca58248dab02125766689681ec23896dd2d014c240d80f24a12d97b9c1e96481be3000b4eb4199423999666cfcffac6148c9adebc") ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x220001, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000280)={0x9, 0xfffc, 0x80, 0x5, 0x5, 0x7}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc01c64b9, &(0x7f0000000100)={&(0x7f0000000040)=[0x7, 0x1, 0xffffffff, 0xfffffffc, 0x4, 0x2, 0xc81a], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x1, 0xb0b0b0b0}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000380)={0x714}) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000240)=0x1, 0x4) 23:23:13 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x6, 0x0, 0xffffb6db, "60274c2b2242e569d2f0ef6c2eb844f954e92a9d0286f347c015154ceab60a28"}) 23:23:13 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000000, 0x4000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xfffffffffffffffd, 0x4, 0x1, r2}) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) r3 = dup(r0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) dup2(r4, r5) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000040), 0x8) 23:23:13 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000200)) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xec, 0x0, 0x9, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x10000}, @NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}, @NFCTH_TUPLE={0x94, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x345}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xec}}, 0x40) 23:23:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) dup(r0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) dup2(r3, r4) 23:23:14 executing program 1: openat$urandom(0xffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x28042, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) 23:23:14 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x60082, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x244900, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x8) r3 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f00000000c0)={{0x2, 0x0, @descriptor="183bbdf1601971b9"}}) 23:23:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x31b8, 0xd, 0xa, 0x0, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x3198, 0x3, 0x0, 0x1, [{0x14a4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xee, 0x6, 0x1, 0x0, "f900cbdf7f0e4c792b92d0e6144245027d9b56745205b213a860e4f8ba74b89b5ed8c654d1931122464326bb043dbc7654d6bd29b9ddef5e06332594a541743c74e335d871725960bbdf008535644b3b7ceb41095f4cfb9d84d836d8d550a56566aad202d82495c2faa3b66a28688c8173e97d53ac654ea8b7423bc11498fe9d0a91b72bb518ad363647e25200e87e26c8a198c1bd3419b2defc4bd80ed2245f13551dd69fb241bac1495c56f367822dbecc6a15321f568c823d49db5d1d4ce690cca3bd02ec5580d9809e405bc80ee4b7f0594096a9d26890b9269ca07fe81290933b9a346dd8b9dd04"}, @NFTA_SET_ELEM_KEY={0x2f4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xe2, 0x1, "7e508d1d2da9d3dd114a5e7f1ce42778b730f02616d12fcedbc987e1a859492bf4ca28702b52b620412cc77ff400854eeeed8f86437e637d9359598120fb018ba84888d5bc601c92e32981edab7cc81995268beb17291b5ba33987905f169beac193bd16a98d8db0ef3195c565a2bc15a7a6b2ff3b45a14e5f5b6d69bb9cbdcef51451f8e259550a8b19b09ad4e7204cf039d42a586e6ae075c9cdef1c39adacafd2c52c3bfe8042cf3ca70acd2c7a09ef2a6aa723f8d5b02e6dd264182ca748736f21ba36ee945d7413824f01e88d69ad0b886595ed1128ee4427aca033"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1a, 0x1, "5d0066715e21045fab345412e1e700b979d4c4e023df"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xeb, 0x1, "21b8fda16b1a02563d50e12ec368286410adeb16fe59a3aff8ec970fd43ee76a7bf73544f32af3aa5e6440c6a65fd26817e97cd89542ad6d5239c386708dd50e2dfc0c3407d6f1be6cf84634a10d1073dd9a292b29d21fc1579f676b791ae7f84b918a02801818052819130ad693e86c937879ae30cdae2d2c27115e39cdafb863085625179baf23cfe9fb1efde9a5bdd36ea6ee2c83cfc1da7ff1402d5923971d461f8e1663f351f2f6ed508b747ef4caa860849d9b198a4af23e130e09bf9c1305e85d03abe06ad9c92ea53597459d86a1233790902508f41d5a90b9325ca1b86be3d07b994d"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY_END={0x10b0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x3e, 0x1, "bea5ddc6728124739a8b2db5438d5a32818d2249b5cd04087f90f5960febc9991e3b64c9995fb48f3e353f7bc7e0863b4c0942178cdafcaf12bd"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff9}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x23, 0x1, "2f0ddf95f96318f37f1a409814e4dde58354efee855981131c0dc699ea1a6b"}]}]}, {0x1508, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x208, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x9e, 0x1, "a3e843f840976dd7eec41f1bac5bab40c7f6171e31db5b6144e47640013663dd0780656691198b99f4943d7ec84a6be139b0828e6b35f512920b5daca087ab81b4c09433fd07ecc5b6260b3ffb74ffd760cfbc61f735e6345f7912a99f3ce40c78a247c58b689906fdec004a9209d6e593112c311b972b654244c14c9ca15a9f2ea6b1da03fccd28af75d897ff700743ccbd89f308a9c65aeb01"}, @NFTA_DATA_VALUE={0xce, 0x1, "1e9afb4fc26b0864741b2d26e1d9ba97e789b98ff6a8088871f4c413d8811ca2c49905c80533e5d84f8c016cf8523e03796a570d69119a1a2ac2e99d9692241a23823ac22cb03361180aac766d4a2b0aa534d664bde47ab679ac042db1281b86c2c6afcb3de4b63330dd20b05414f16605f78298aaddbc7f416024652eb3a78d6821c9729c6c1e2c0b1968d0973cbdc5baf7ac87d4a748fb398047d07a312520d9279fe2b30d60ec8f05787bf7df209214376644f2e5981e08cef15351fdaa4666012e1970ce6da7d8ba"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x1160, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2e, 0x1, "13381a7ead504447d023a7a66c4cbc1f4be994f19536a47914b540505dc0744af607379358a6826f1908"}, @NFTA_DATA_VALUE={0xf2, 0x1, "ceddaba17858f813a936c9a91c400bccac046fa1728c60501c7da8ab4c507161dbcd57f4ce0ca9c14cd57c59f1fe876185b9db78a9241a5560140461234d6ef69f072293485c531c3a7ecdb8bf67d65f14753aa894f1cf83bc06212f872ca5f9581a35a2e9ffcd3f9caad1489462e0d10a63b227507b8c8ec46e6e154c520ae978a0a816d39fa7a14445ed70bd719e0b5dfcc5a1e86311de559389a7fdbe49a9b34c29e91c36e271282679c47b5830a6dc60bd86e227e99daefd3d723c7d1f5ff4cb2fb28b4efa71fd951cc6c6b27f880dd93a7cea0ff6d1872c2e96ea3b431960084bad890bfce5cf7ba45c6600"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_KEY_END={0x188, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x20, 0x1, "a7960403ba7e6673b9b6fc9d6defce861f03a16824886f9b8a108fe6"}, @NFTA_DATA_VALUE={0x92, 0x1, "7078aff2d0e8d719b362ddc1670e5503c67d6ee178831662d3593459c90883ceb48cc9c714a50ad00f042526c9f6ade296a9a2898e156a8af415eecc6cd21b2677d2ecf9014f7fd19f369e0f45ceff5e4bb2275047ced7f9ec8812910786b02823e15fe091822c689699a89132dec84b5612740cb41b38dd2f13447214221f70a47520039106c12316533a7f202a"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}]}, {0x7c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x6c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}]}, {0x384, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_KEY={0xd8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xad, 0x1, "2b95a489f45ad727213d80783106d7d5d8b2e17a61a158379d8c28db31ddff54c7ad9bfae9a300f9ba3118b3d1abf4256c3db0b971b9e47a5c5eb7ded73201bda7f50b7c13b7b723a5b80b8c8391b9575f643330bba29846430b332459cb5e9c7438d0b6162805868428ee27fe4e8f0b4cd8bd668a7c9484aabfb121ff2f5098a303911c6db0e4177e70f78a026eac6a5110cb722979e08ded7b3375730bf898c85cc5db62e7538771"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2c7ae6c75d7a17af}]}]}, @NFTA_SET_ELEM_KEY_END={0xe4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4e06}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x400}, @NFTA_SET_ELEM_KEY_END={0x17c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x9d, 0x1, "d4cbb3cccb3164ecc3df834cc1dd8a01b26b822287d593a24dc068ab39867023734a167af2f6832bbc6ace52c1a2261f0bf58fb743aa08acfb0f93361d43f075166271131e673c4cf2baf800af334d018618b0b05ba84b10150359c29c8d1bd275065784855fcd63c628134506099faf9ed29dd56136af62a452a6dbf985ee28f0d6945c9408d07d8a7b0139cb45f60d18f432fe8a326a859e"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}]}, {0x3e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x5f, 0x6, 0x1, 0x0, "af71c95857171baafe39f84b7d051be36a17f738887eeb4a23c45633d2992e309317340604e24058fd55fd489f9ae588c47114e85777fabc0f4c8caaa996fbecf6a913e6ee717c2841ac6df9da0ee7226aff9e292209a7717c23d6"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_DATA={0x36c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xbe, 0x1, "baacf5bc8f1d923afb26bbf8e17d6f76cc7c5feb0b7c1df8c05aa8dec578a66b264452817af67b841d0a0fc1dd213df1f6b6719afeca1eb99db598d0f56197bcdeac2c4a01f395644337c7a27b0d40c7bf69398a45836dd54b321b336ee8555cdd9a5e50ada1f10f2ad0916b341232cfccb235966c5babc215a3ae75929cfc10002448c5b8ab52d500a2988f46cb92c5eb3c3960c6a57c2cfc91d00c15800cae4f750ade295f58199f37dbaa743a0e5f6b37dbf0b797b86eae4f"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x50, 0x1, "0e1ebe3ba43871aa5e735e0a39b8b5ede034abe8a53ec38cb56723aa87a75407282992ccfa6c244ab72ffa04ced914310981d78b3baa5908f9679520272825aafc218077ba5ce7c3b03b7efe"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xb5, 0x1, "cb23c4173a183156413d6e56f103f0bc6ad9dd2c782b11d107e2a51e323f5bfe689c7d6a8479c7ce9af1ded9be4e8142c5f6bbd48df06f8524fd22c8a48f3f588792b87132b51486cf2a9d080dd913496fcbd9a5e27291131e1f181edaad9898af3ef9d8782898fddf86f46d5fb7e937df3993e25a5d16d101463523b21b683620f1b3eaeba9034600154d5a01d66d1a1a86445f96772f97de4e52aa7a26e34beb34144de13610b537fa0b4e6dc0d66c80"}, @NFTA_DATA_VALUE={0x68, 0x1, "17ca5ee2cf7b99e1c4eddf94f6a7cf197f62f597e7d6a4fa45bd5a611b60fe929db030b96fdc8b4c5784c5d41aa436676ca5efd8531f8ca0f1d80e30441a5ac76abd58075e3b1f0aceef2535a8202ddb02e1db8c9b1aac1036f51ea43e0db59c4e6150fe"}, @NFTA_DATA_VALUE={0x77, 0x1, "dc74dbf796e4ae86a0b29b7fcafc3aaa95e77e5e19dd0b0661945ae7fe1540abfe800157fbc5bab7403091b1faeb1cf2e6e2651224c43f576196d11b3fa8e0fba56145018d34a6b7cd94abbbd7be98bdf703b183cbfe99a078153a39f27cd47419995a87d6891263d2524ba3becab8ac2bcfdd"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x20}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x31b8}, 0x1, 0x0, 0x0, 0x44005}, 0x20040000) 23:23:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) dup(r0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, r4) 23:23:14 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb107002e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c000100000000c3ca4c68740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0xe346, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x6, 0xfffffffffffffff9, 0x0, 0x1f, 0x2, 0x0, 0x0, 0xfffffffffffffffe], 0x0, 0x35b097}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYRESDEC=r5], 0x2}, 0x1, 0x0, 0x0, 0x4048800}, 0xc010) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[], 0x170}, 0x1, 0x0, 0x0, 0x44}, 0x20000000) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FIONREAD(r6, 0x5412, &(0x7f0000000080)) 23:23:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:14 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb107002e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c000100000000c3ca4c68740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff4d09ff5200000000000000fff7", @ANYRES32=r3], 0x2}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040326bd7000fcdbdf250800000008000300", @ANYRES32=0x0, @ANYBLOB="08000500050000000c00990001000000030000001400040876657468310000000000000000000000080005000a0000000c00990000000000ffffffff08000300", @ANYRES32=r3, @ANYBLOB="0800010002000000"], 0x68}, 0x1, 0x0, 0x0, 0x14}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', r3}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x24, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000200), &(0x7f0000000240)=0x8) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x300, 0x70bd2d, 0x10, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8840}, 0x10) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)) ioctl$FIONREAD(r8, 0x5412, &(0x7f0000000080)) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000000c0)={0x3b, 0x2, [], [@ra, @pad1, @enc_lim={0x4, 0x1, 0x6}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x20) [ 316.892940][T10567] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:23:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) dup(r0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) dup2(r3, 0xffffffffffffffff) 23:23:14 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:15 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20302, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:15 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x200) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x2, 0x101, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x12}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 23:23:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) dup(r0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) dup2(r3, 0xffffffffffffffff) 23:23:15 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x15, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$setregset(0x4205, r2, 0x202, &(0x7f00000014c0)={0x0}) prlimit64(r2, 0x7, 0x0, &(0x7f0000000040)) writev(r1, &(0x7f0000000140), 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @loopback}, {0x1}, 0x10, {0x2, 0x4e22, @local}, 'team_slave_0\x00'}) sched_yield() 23:23:15 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000300)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e20, @multicast1}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000300)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@mcast2, 0x28, r3}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000040)={0x0, 0x3, 0x8001, 0x6, 0x5, 0x2, 0x1}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) 23:23:15 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000040)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2d63, 0x8c040) 23:23:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) dup(r0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) dup2(r3, 0xffffffffffffffff) 23:23:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vbi(&(0x7f0000001600)='/dev/vbi#\x00', 0x3, 0x2) write(r1, &(0x7f0000000000), 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000001640)={0x7, @sliced}) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:15 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x4) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3) write$P9_RLERROR(r0, &(0x7f00000000c0)={0x14, 0x7, 0x2, {0xb, '/dev/nvram\x00'}}, 0x14) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 23:23:15 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000000)) 23:23:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f00000000c0)={0xff, 0x6, 0x4, 0x100, 0x2, {}, {0x5, 0x8, 0x7, 0x0, 0x5, 0x8, "be8812c7"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x5, 0x4000, @mem_offset=0x4, 0x1}, 0x1, 0x0, r0}) write$P9_RVERSION(r1, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x3, 0x8, '9P2000.L'}, 0x15) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000040)) 23:23:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) dup(r0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, r4) 23:23:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x44, 0x1, 0x4, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFULA_CFG_MODE={0xa, 0x2, {0x20, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x6, 0x1}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x3}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x25d}]}, 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x20001) 23:23:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) socket(0x22, 0xa, 0x80000001) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000200)={0x8, 0x2, 0x4, 0x0, 0x6, {}, {0x5, 0x4, 0x3f, 0xfb, 0x6, 0x5b, "31b4b8bd"}, 0x6, 0x2, @planes=&(0x7f00000001c0)={0x5, 0x8, @userptr=0x3}, 0xffc00000, 0x0, r1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000300)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x280, 0x81, 0x4}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000340)={r5, 0x1}, 0x8) accept4$llc(r2, 0x0, &(0x7f0000000280), 0x50875998f5e6aebc) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="64000000040a030000000000020000000700000808000540fffffffe480004801400030076657468315f6d616376746170000000140003006e7230000000000000000000000000001400030077673200000000000000000000000000080002402704765b"], 0x64}, 0x1, 0x0, 0x0, 0x2}, 0x4040000) 23:23:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) dup(r0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(0xffffffffffffffff, r3) 23:23:16 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) rmdir(&(0x7f0000000000)='./file0\x00') 23:23:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) dup(r0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(0xffffffffffffffff, r3) 23:23:17 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x410000, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r2, 0x800448d2, &(0x7f0000000000)) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000000c0)={0x8}, 0x4) getpeername$tipc(r1, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) 23:23:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) dup(r0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(0xffffffffffffffff, r3) 23:23:17 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x17) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r2, r3) 23:23:17 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$VT_RELDISP(r1, 0x5605) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:17 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r2, r3) 23:23:17 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x48442, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) setsockopt$ax25_int(r2, 0x101, 0x4, &(0x7f0000000100)=0x4, 0x4) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000140)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000003000073014300000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r2, 0x0, 0xb, &(0x7f0000000040)='/dev/nvram\x00', r5}, 0x30) 23:23:17 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r2) 23:23:17 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r4, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb107002e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c000100000000c3ca4c68740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d00800002800ff4d09ff5200000000000000fff7", @ANYBLOB="cf01d6dd9b14f0fc9d04ee23aafc9a17a59146d86cb6a9216725200f23719f1572cbd9cde9cdbc53302b7daa86599d2d45f2d1d97f1f7c"], 0x2}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, &(0x7f0000000300)) ioctl$sock_proto_private(r7, 0x89e3, &(0x7f0000000280)="9764166355f349d3180556cf86a6e466f90c3d21c9b3ea95264f") sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r4, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x800}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x200}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xb8e3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000084}, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000040)) 23:23:18 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r2) 23:23:18 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @loopback}, 0xc) 23:23:18 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 23:23:18 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) close(r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket(0xf, 0x800, 0x8) sendmsg$NFNL_MSG_CTHELPER_DEL(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x9, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7d, &(0x7f0000000000)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8006, 0x4, 0x100, r6}, 0x10) r7 = openat$dlm_monitor(0xffffff9c, &(0x7f0000007980)='/dev/dlm-monitor\x00', 0x8800, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x7d, &(0x7f0000000000)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000079c0)={r10, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x40, 0x8, 0x0, 0x8, 0x81, 0x3f}, &(0x7f0000007a80)=0x9c) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) 23:23:18 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 23:23:18 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000000)=0xff800000, 0x4) 23:23:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 23:23:19 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x80) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000180)={0x101, 0x3, 0x4, 0x1000000, 0x0, {0x0, 0x2710}, {0x4, 0x2, 0x3f, 0x77, 0x3, 0x4, "cc21826b"}, 0x4, 0x1, @planes=&(0x7f0000000100)={0x80000000, 0x4, @userptr=0x7fff, 0x7}, 0xfffffff7, 0x0, 0xffffffffffffffff}) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000200)=0x8) sendfile(r0, r1, &(0x7f0000000040)=0x7, 0x9) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) setsockopt$inet6_dccp_int(r5, 0x21, 0xb, &(0x7f00000000c0)=0x8, 0x4) fsetxattr$security_ima(r2, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="040209000000000000001a4b3267b0"], 0xf, 0x2) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) 23:23:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 23:23:19 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x52000, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 23:23:19 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)="ed4fb207c652031e342286074091f1544ff790ef4307ac7904b64b7cf692591c74f33dd6b2918b", 0x27, r1}, 0x64) 23:23:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(0xffffffffffffffff, r0) 23:23:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(0xffffffffffffffff, r0) 23:23:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(0xffffffffffffffff, r0) 23:23:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) 23:23:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) 23:23:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) 23:23:21 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)={0x0, "7bbb1afd604d32f64f5d1d8952b1a7caf149359c9f308c83fee47b5047b0d0e1173500b3a4780a54b7bd88141d3c7cf6343f832f66ce69975e5573a01e68bbe79e43811e0c8570941a92d04994d11a98a566ad41e41c0a067a0468ab998a3ca82150e0ffdbc3ed06b9ed4c0b4a9a6d33f2160240820aadc706d0e3b04bcf0b674db3efeda411b0f618b1059125916fc94b5781de8d46cc4d534b2435d400deaf51ecf1795619289c8d947f97cd28855f848a3a7e2a8c45dd27f7a98e0341c257425eda864eb0d3db2c6f0045b2042ff81f1f8b2a8a14976230dfb492e1593c11f8e3293d88a0a435921948bbcde13bc3533168c4f3b6cd121c3578821eb5b57c5d897e34fc34ba99abf837068b9fee176b1dc1c6f68aee157657730bdf3d9384acf152cfd4339dc892a3bbe95d616b749f44d9e093e2666e09205ab6402de6013d653f0ee784f90fec2b1afd2559d3088eedbf628068b28131cc6fb9cbc3a29ce4df75ebaadd887b69df969b385f9f894be95eff7549679e5910d2252c85bd29d9cf6d6ac8373c15d73fa6b5831065924b52141aa585e7f8e9786bb7680be70ceaff47821b53093fddf4bb6108bd5d884413b46ea3afd367d94f60839388529682c872ce93a54401f223088fc55d76617a63fea85777bf2416b8f55f5f2e5c53d3e10108c3cd1e8e1e75b0289cdc7637d976decf5a7396d23ee23d51f929d071"}) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:21 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7d, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r5, 0x58, 0x0, 0x9, 0xfffffff9, 0x9}, &(0x7f0000000040)=0x14) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x7d, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r8, 0xfffffff8}, &(0x7f0000000180)=0xffd9) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) clone3(&(0x7f0000000540)={0x200000, &(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0), {0x17}, &(0x7f0000000300)=""/206, 0xce, &(0x7f0000000400)=""/213, &(0x7f0000000500)=[0x0], 0x1}, 0x58) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r10, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1, 0x1f, 0xa0, 0x8, 0x0, 0x3, 0xa000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0xa4, 0x3ff}, 0x14002, 0x1, 0x34e3, 0x2, 0x9, 0x800, 0xd77}, r9, 0x9, r10, 0x2) 23:23:22 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) r2 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r3 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) fcntl$lock(r4, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) r5 = openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000140)=0x7) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000280)) ioctl$FIONREAD(r2, 0x5412, &(0x7f00000000c0)) 23:23:22 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) r2 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r3 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) fcntl$lock(r4, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) r5 = openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000140)=0x7) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000280)) ioctl$FIONREAD(r2, 0x5412, &(0x7f00000000c0)) 23:23:22 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) r2 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r3 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) fcntl$lock(r4, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) r5 = openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000140)=0x7) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000280)) ioctl$FIONREAD(r2, 0x5412, &(0x7f00000000c0)) 23:23:22 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r2 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) fcntl$lock(r3, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) r4 = openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000140)=0x7) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r5, 0x5405, &(0x7f0000000280)) 23:23:22 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r2 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) fcntl$lock(r3, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) r4 = openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000140)=0x7) syz_open_dev$tty20(0xc, 0x4, 0x1) 23:23:23 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r2 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) fcntl$lock(r3, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) r4 = openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000140)=0x7) 23:23:23 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r2 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) fcntl$lock(r3, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) 23:23:23 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xffffffffffffff17, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x2004c844}, 0x20080) socketpair(0x22, 0x4, 0x400, &(0x7f0000000180)={0xffffffffffffffff}) r4 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x8) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000100)={0x8, 0x2}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r6, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3b}]}, 0x34}, 0x1, 0x0, 0x0, 0x884}, 0x4000) 23:23:23 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r2 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) fcntl$lock(r3, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:24 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r2 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r3, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:24 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r2 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) [ 326.858914][T10763] IPVS: ftp: loaded support on port[0] = 21 23:23:24 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r2 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:24 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r2 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000300)=0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:25 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000300)=0x3) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r2, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) [ 327.516999][T10763] chnl_net:caif_netlink_parms(): no params data found 23:23:25 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) dup(0xffffffffffffffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r1, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x707, 0x300) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x1, 0x6, 0x1, 0x4, 0x3, 0x6, 0x1, 0x216, 0x40, 0x38d, 0x2, 0x101, 0x38, 0x1, 0x4, 0x7, 0x1f}, [{0x4, 0xfff, 0xfff, 0x4, 0x0, 0x5, 0x3, 0x8}, {0x60000000, 0x10000, 0x9, 0x63f, 0x1, 0x7, 0x544c, 0x401}], "bebea0bcf904e76d18527008ce85996742f0d97cdb4967ea0cf61feb7c0123dcf2c5d75eec0c20fe93d1d28e", [[], [], [], []]}, 0x4dc) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000340)={&(0x7f0000000240)="9539e2b784145b2fdaf682260cb9ee5bc188ae107a7081cbe7173c1357b43d72d817afbc041ea5557e946f6b056bfbceafce71c638852198a8760d27eed8f8022d0569f0d2e80f007ef63126c8be132c82d60be4ff2a9a4776277abffa544c7302d1e5221cc125800e238d4c8c95bdcc365450a8085a2cf64e85ab9bb4aaf33bfa72d84112b4ef02a6ed5ee8c21c53344b40678ba2c53f9946fc8abfd3f980d147795d81aca10724bb4a479252eb229308c383dfe0405e1e17e4120a016f43c371211ebbb06af7d2916eac0dc05fe8164ddad1f4c82b6901bd2ade996c55cb5639749b5fe713b67ce6e3aa6c21", 0xed, 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000380)={&(0x7f0000000140)="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", 0xfc, r2}) r3 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x24008854}, 0x10) 23:23:25 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000200)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r1, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) [ 328.034983][T10763] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.042332][T10763] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.052199][T10763] device bridge_slave_0 entered promiscuous mode [ 328.177552][T10763] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.185252][T10763] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.195416][T10763] device bridge_slave_1 entered promiscuous mode 23:23:25 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getpeername$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000180)=0x6e) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x100, 0x9, {0x77359400}, {0x1, 0x2, 0x0, 0x1, 0x5, 0xf8, "a083100f"}, 0x4, 0x1, @userptr=0x7, 0x18, 0x0, r1}) ioctl$SOUND_MIXER_READ_RECMASK(r3, 0x80044dfd, &(0x7f0000000080)) 23:23:26 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x18c40) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r1, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) [ 328.420865][T10763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.533501][T10763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.689972][T10763] team0: Port device team_slave_0 added [ 328.739626][T10763] team0: Port device team_slave_1 added [ 328.890378][T10763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.898750][T10763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.925468][T10763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.075635][T10763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.082695][T10763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.111282][T10763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.367256][T10763] device hsr_slave_0 entered promiscuous mode [ 329.415627][T10763] device hsr_slave_1 entered promiscuous mode [ 329.455713][T10763] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.463446][T10763] Cannot create hsr debugfs directory [ 329.881649][T10763] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 329.969289][T10763] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 330.012417][T10763] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 330.075942][T10763] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 330.397601][T10763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.441778][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.451060][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.483239][T10763] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.514078][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.524354][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.534968][ T3552] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.542178][ T3552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.585461][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.594632][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.605356][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.614641][ T3552] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.621945][ T3552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.678951][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.708580][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.764988][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.775781][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.786796][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.797442][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.853656][T10763] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.864697][T10763] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.906462][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.916541][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.926236][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.937410][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.947389][ T9376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.975639][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.039539][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.048446][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.095405][T10763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.309660][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.319833][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.425922][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.436371][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.479527][T10763] device veth0_vlan entered promiscuous mode [ 331.488396][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.497983][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.547208][T10763] device veth1_vlan entered promiscuous mode [ 331.671739][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.682085][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.703992][T10763] device veth0_macvtap entered promiscuous mode [ 331.746496][T10763] device veth1_macvtap entered promiscuous mode [ 331.824231][T10763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.835215][T10763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.845333][T10763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.856074][T10763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.866063][T10763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.876617][T10763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.886603][T10763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.897162][T10763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.910842][T10763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.919563][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.929981][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.939565][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.949811][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.161279][T10763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.172701][T10763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.184250][T10763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.194998][T10763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.207206][T10763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.219656][T10763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.229732][T10763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.240383][T10763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.255314][T10763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.269648][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.279819][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:30 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 23:23:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000000)={0x1, 0x1, [0x9, 0x4, 0x9, 0xa0, 0x9, 0xfff, 0x4, 0x20]}) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:30 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r1, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:30 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f0000000000)) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000180)={0x2, 0x7, 0x4, 0x100000, 0x20, {}, {0x1, 0x8, 0x8, 0x0, 0x6, 0xff, "fce3e2aa"}, 0x1, 0x4, @fd=r4, 0x701e, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000000100)={0x0, 0x0, 0x10000, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r5, 0x40086436, &(0x7f0000000200)={r6, 0xfffff38a}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r8, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r9, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SOUND_PCM_READ_CHANNELS(r7, 0x80045006, &(0x7f00000000c0)) 23:23:31 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r1, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000040)) 23:23:31 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f00000000c0)) ioctl$int_out(r1, 0x2, &(0x7f0000000000)) 23:23:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 23:23:31 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getflags(r0, 0x408) dup2(r0, r1) 23:23:31 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000000c0)={0x0, 0x6, 0xfffffff8, r1, 0x0, &(0x7f0000000040)={0x9b090d, 0x6, [], @p_u16=&(0x7f0000000000)=0x7fff}}) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x5) 23:23:31 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000280)={"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"}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x42800) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000000)={0x0, 0x2, 0xf3}) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = openat$audio1(0xffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0xa4200, 0x0) ioctl(r4, 0x7, &(0x7f0000000100)="ddb550ac6fe83d3f0d4d94b30d36f79d1d332acae66c800f61223b5cd7aaf533f27ebbadbfada4519c8c84ccf4843b8bd187a293a3fb13fe52fc0cdb80c07121cd8deb239a6db923f63310af2ccde824788c992009a64aa3cf46d96d403f21daf7e8ee685ec856e3020549949460c6e6e8f4bc07f29d32f1f9e9af3c4ffe0c21da24e1c54fcf6339b19eb0216217cf08cc2e8ee42297e212a0fe7e3ae51d96a8d837d3db7db6e15009b89326bbd67baab175f0f1140bd0422bc10054fa14194e69b5ec1a9f699485215654b51e40656094b05a182f804916bacbff94f47c1ff1179f5933010754be14aa2d75382ebf69ba8c2e896ff3") 23:23:32 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x204400, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r0, r1) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x100800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', r4}) 23:23:32 executing program 0: r0 = getpid() r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000001c0)={0x3, 0x0, [{}, {}, {}]}) rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x202, &(0x7f00000014c0)={0x0}) tkill(r0, 0x2e) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x2f, 0x18000) 23:23:32 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:32 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x6, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x800) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) write$char_usb(r2, &(0x7f00000000c0)="411e8687a57949806cacda1822e69fa7f73086a8d24615d2f7feb1e46f584683b1d41d62abd79ff97ab203ff5dbd51030cd6871e284f26c7f67b3529f8f9f39b95d456045e6a17b37ec95bdf90ee2e4cf87c8ad5d89b9e78d8cc64bb03d2b38fda7853", 0x63) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) ioctl$TIOCGPKT(r5, 0x80045438, &(0x7f00000001c0)) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000040)=r4) dup2(r0, r1) openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x8b00, 0x0) 23:23:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:32 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0xd07, 0x0, 0x0, {0xa, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000000) 23:23:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x9, 0x4, 0x9, 0x4, 0x2}}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f00000000c0)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:33 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:33 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x1f, 0x7, 0xc4, &(0x7f00000000c0)}) r3 = dup2(r1, r0) getdents(r3, &(0x7f0000000000)=""/182, 0xb6) 23:23:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7819, 0x500) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x1f}) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x7, 0x82082) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) 23:23:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:33 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000040)=0x3) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 23:23:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) keyctl$revoke(0x3, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:34 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:34 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x23) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x2, 0x7e}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) dup2(r0, r1) 23:23:34 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000200)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000380)={0xfffffff, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9b090d, 0x1, [], @string=&(0x7f0000000300)=0x23}}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000240)={0x3, 0xb, 0x4, 0x40000, 0x7, {0x0, 0xea60}, {0x1, 0x1, 0x7, 0x0, 0x2, 0x0, "647bacd5"}, 0xe2, 0x3, @fd=r4, 0xaf71, 0x0, r5}) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f00000002c0)="ba24354f5642539d5ec6f7ee4afd7683e3f29e07cf5399e552f0605078a6c9f67f93b8495ba5e5ecd69ba9351bcc8a3e5813d3b3e28872") writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r4, 0x80045505, &(0x7f0000000180)) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000000)) r7 = openat$cachefiles(0xffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x100400, 0x0) recvfrom$unix(r7, &(0x7f00000000c0)=""/61, 0x99, 0x2000, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 23:23:34 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:34 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendto$rxrpc(r0, &(0x7f0000000300)="1fcb02b912feb8731c22d09eb0913786e1a489f193dd84cbc9eb83011e325ed4b727e59c4d5e1c9c82edb5f49f330bef2a81158bbd639f9d7287aac726da578b4ea86677dbe199ac7f902ac75371d8154d9043bdc7078dd8d8b698eb6c6e97d443de8a043dd19850bfc38b063685a231cad1a79590deb3e1e392bbaddc1204a214c74b56a695f38d2f2fa2a22584fb710547ae0b35b08a593a23a868686f1ec89741b083e4873032dced0670fddea13f678a505c9b70c3d140074e1a7b23afb0235bf9a270cd29ec47d1ccd80a1d7c07", 0xd0, 0x4000000, &(0x7f0000000400)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x4b}}, 0x24) r1 = openat$nullb(0xffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000002c0)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup2(r2, r3) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000240)={0x6c, 0x0, &(0x7f0000000140)=[@register_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000080)={@fda={0x66646185, 0x2, 0x2, 0x4}, @fda={0x66646185, 0x1, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/108, 0x6c, 0x2, 0x28}}, &(0x7f0000000100)={0x0, 0x1c, 0x38}}, 0x440}, @register_looper, @request_death], 0x47, 0x0, &(0x7f00000001c0)="809bbe34b722ca15255aafd14ba51607973af19009f1d9a712733fab3bc45935220a704229c1346d3a9b6d30ae2b2d2a77755950e8d1bdb09f5fb15eddce0215b2b55df385f84a"}) 23:23:34 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:34 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x56, 0x5, 0xfff, 0x4, 0x1}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) 23:23:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x6, 0xfffffff7}) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x1}, 0x3}}, 0x10) dup2(r0, r1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a45320, &(0x7f0000000180)={{0x20, 0x1f}, 'port1\x00', 0xe9, 0xc0020, 0x6, 0x7, 0xff, 0x1, 0x7, 0x0, 0x1, 0x20}) 23:23:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x0, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:35 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000500)={0x3, 0x1, 0x5, 0x18, 0xb5, &(0x7f00000000c0)}) openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x941, 0x0) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000040)) 23:23:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, '\x00', 0x4}, 0x18) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x0, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000000)={0x7, 0x0, [], {0x0, @bt={0x79d7, 0x168e, 0x1, 0x1, 0x9, 0x0, 0xcd, 0x81, 0x0, 0x7, 0x8, 0x81, 0x68c0, 0x9, 0xc, 0x8, {0x6, 0x9}, 0xc0, 0x40}}}) 23:23:35 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x50804, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x7) 23:23:35 executing program 0: mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x1, &(0x7f00000000c0)={[{@index_on='index=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@fsname={'fsname', 0x3d, '\'.]@'}}, {@appraise_type='appraise_type=imasig'}]}) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs4\x00', 0x2008452, &(0x7f00000001c0)='overlay\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x0, &(0x7f00000002c0)={0x1, 0x2, 0x9, 0x7fffffff}) 23:23:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x2, 0x9, {r2, r3/1000+10000}, {0x4, 0x8, 0x80, 0x4, 0x1, 0x3, "1ac5b483"}, 0x81, 0x2, @planes=&(0x7f0000000040)={0x80000000, 0x0, @mem_offset=0x6, 0xb47c}, 0x8, 0x0, 0xffffffffffffffff}) sendto$inet(r4, &(0x7f0000000100)="aa0c075aed210109baf9b31f271ca612d8a29c83d31029a2ae7f5decf3ae3e06caafaac50f81dba53b5bf693849b1d9485acd1d46573cd3744188dab6106492c41409477963b5aa5c40270aed507c500ddaa7779d4611f4ec2251d34e5c574556592d30cf51a69489d6592e2057f12a6da20c29d195b4e41350494b8058ab015580bbcfcf7f69a3e768827ee924c07e0ede081d9b50a773016fb0d1d453b64b5768eb36a92bfd7cf9f61fe3a22d821594622c28ff2e678ee6d3371", 0xbb, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r6, 0x5412, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000440)="28ec26fd088348ae8c7c587f2c54bb3bef103b8ddbb5acd6cd417e248bb494d4bc411b19ecd78e75c93b4af784fad6476cbc04ab10c7f0358572dd74890ccbf6630f407ec53bf4054d5fdd4f8d24e4506847047ad05b0baebb5b9f4f2b304f4bc54e28adcaf53ef7bcfa47f550e3e4ea", 0x70}], 0x1) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, &(0x7f0000000300)) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x7d, &(0x7f0000000000)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000280)={r10, @in6={{0xa, 0x4e24, 0x3ff, @local, 0x40}}, 0xbb6, 0x31}, &(0x7f0000000340)=0x88) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380)={0x8, 0xcb0, 0x1, 0x8, 0xfffffff7, 0x7, 0x7fff00, 0xa46, r11}, &(0x7f00000003c0)=0x20) fsetxattr(r6, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00', &(0x7f0000000240)='/dev/nvram\x00', 0xb, 0x1) dup2(r0, r5) 23:23:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "1d410673fe1788b8fc9b7ffc6bddae37435e4539"}, 0x15, 0x2) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000100)=[0x3, 0x7f]) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) 23:23:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, 0x0) 23:23:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) write$UHID_CREATE2(r1, &(0x7f0000001140)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x76, 0x100, 0x9, 0x3, 0x1, 0x4b0, "b04bd3e1a324da34385183735c8c4582ac1073541be3d0ab2f8ad42c1777f30c8f3b9b1dedfd8c5799fb173c37c2cd041991a8d0517aa45f55e21206b06af585ef82944c2f8035cd67afe5c5f14e43127405e11f3ba31da2952c28321204f600099923309b491cfc8ab47967a13ee23bd52084343324"}}, 0x18e) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x500) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000000c0)=0x2) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x108) setsockopt$inet_buf(r3, 0x0, 0x2e, &(0x7f0000000140)="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", 0x1000) 23:23:36 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) 23:23:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, &(0x7f0000000300)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x7d, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r9, 0x5}, &(0x7f0000000140)=0x8) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r10) 23:23:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, 0x0) 23:23:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregset(0x4205, r1, 0x202, &(0x7f00000014c0)={0x0}) syz_open_procfs(r1, &(0x7f0000000000)='pagemap\x00') ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:36 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x470800, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0x2faacbe0, 0x18, [0x200, 0x4, 0x1, 0x3, 0x1000, 0x400]}) 23:23:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, 0x0) 23:23:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 23:23:37 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x440100, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x2, 0x9, 0x7fffffff}) 23:23:37 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000040)) 23:23:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000300)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x7d, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r3, 0x9, 0x20}, 0xc) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) 23:23:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x7fffffff}) 23:23:37 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x6, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000], [], @local}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000140)=""/68, 0x44}], 0x1, 0xff) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:38 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000000)={0x18, 0x2, 0x100, 0x1}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) prctl$PR_SVE_GET_VL(0x33, 0xc733) 23:23:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x7fffffff}) 23:23:38 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x7fffffff}) 23:23:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r3, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "7d0e2dc258"}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x40000) 23:23:38 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0xe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r2, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x7fff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="26d5c5831217a64fa3f12d8d1cf66e8f25509c3de17ad571028be91b449b3543ec5fb6ee9c409c270c61cf2a9efd59c226be2e0de8c78360b70df524d0ff94ab5c6b58c7b0d36da43494e42f44f227e781fdd792d85706b52a36dc6556631155cc4fba6e0a41120279", 0x69, 0x81}], 0x21190c8, &(0x7f0000000200)=ANY=[@ANYBLOB='nodots,nodouid>\x00\x00\x00\x00', @ANYRESDEC=r2, @ANYBLOB=',smackfshat=eth0system$vboxnet0,\x00']) socketpair(0x22, 0x800, 0x7f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x5, 0x4, 0x4, 0x1ff}, 0x8) 23:23:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x7fffffff}) 23:23:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7d, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x8, 0x0, 0x3, 0x0, 0x3, 0x9, 0xffff7fff, r4}, &(0x7f00000000c0)=0x20) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000000)=[0x4, 0x58a]) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x2}) 23:23:39 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2448c0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x15, &(0x7f00000000c0)) ptrace(0x10, r2) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000706010200000000000000000c070000000900020073797a320000000005000100070000000500010007000000"], 0x38}, 0x1, 0x0, 0x0, 0x24000080}, 0x40) ptrace$setregset(0x4205, r2, 0x202, &(0x7f00000014c0)={0x0}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x40, 0xf0, 0x7, 0x0, 0x1, 0x210, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7f, 0xffffffffffff0001}, 0x2000, 0x1, 0xed8, 0x6, 0x7ff, 0x7fff, 0x4}, r2, 0xffffffffffffffff, r4, 0x9) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000240)={0xa10000, 0x3ff, 0xb, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00901, 0x5, [], @value64}}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r5, 0xc01064ab, &(0x7f0000000100)={0x8000, 0x400, 0x6}) 23:23:39 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) 23:23:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) write$capi20_data(r1, &(0x7f00000000c0)={{0x10, 0x7, 0x5, 0x83, 0x9, 0x6}, 0x4a, "1759685746f1bc43d3db4e42dd25ec3efd1a5648633cb56d0c7268937633b5a7fef805d91ed30a6c471e4e0c3963c67862fbd55b292138e37a5b6e00d1995584bc1003882f5d3079ff0f"}, 0x5c) r2 = open(&(0x7f0000000000)='./file0\x00', 0x24000, 0x12) connect$rose(r2, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:39 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r4, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r6, 0x0) r7 = getegid() getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r11, r10, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="e8030000f5ffffff04000000000000000100000000000000020000000000000001000000000000000000010000000000fffffffffdffffff0200000000000000000000000100000009000000000000005c00000000000000070000000000000000020000000000004a2f0000ff010000feffffffe0ffffff05000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="800000000000000000000000040000000000000003000000000000000b000000ff0f00002f6465762f6e7672616d000000000000000000000000000003000000000000000002000000000000010400000000000003000000090000000200000000000000ff7f0000000000000300000000000000000800000000000084450000000000000300000000000000050000000900000006000000890e00000ff40000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="400000000200000000000000000000000000000000040000000000000200000001000000232d00000000000002000000000000000100000000000000040000000000f1d4b897cb667d32031f58a00000010000000100000309000000e60000000100000000000001000900000000000008000000000000000000008000000000ffff00000000000002000000000000000300000006000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff00a81a00000000000500000000000000080000000000000007000000050000005e776c616e305d0000000000000000000300000000000000b6000000000000003f00000000000000070000000800000004000000000000000101000000000000040000000400000000000000060000000000000000010000000000006d060000ff070000010001000900000001000000", @ANYRES32=r1, @ANYRES32=r4, @ANYBLOB="eea9000001fcffff00000000020000000000000008000000000000000b000000040000002f6465762f6e7672616d0000000000000400000000000000020000000000000002000000000000000600000000000000000200000600000002000000000000003f000000000000000700000000000000ffffffffffffffffc0ffffffffffffff7f000000000000000ab6000000000000200000008000000008000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="ff01000040000000000000000300000000000000010000000000000001000000ff0f00005e000000000000000300000000000000010000000000000001000000000000000100000000000000050000000200000000000000000000000000000000000000ff000000000000000500000000000000000800000000000008000000000000000700000007000000ff0300002000000017000000", @ANYRES32=r8, @ANYRES32=r10, @ANYBLOB="000000002000000000000000010000000000000005000000000000000b000000010000002f6465762f6e7672616d000000000000"], 0x3e8) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:39 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) 23:23:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='+&\x00') ioctl$TCXONC(r0, 0x540a, 0x0) 23:23:40 executing program 1: getuid() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x1, 0x9, 0xc, 0x14f, &(0x7f00000000c0)="36119e79de16bbd32e83793d46bb4f7feb09ddbca509254219f62009ae967756fbf2fda91813b89abcd64ae3c75f28340bdf7568485cb9c80c24b4e64a55684a7e81276db3360f044194d8cc3ac1190024054acbbac07867bd2a61628b07b8967734badcd43b548b20c00bdd38ec1056d3eaed4a0d37007b85acbf10ad209b664ef0abf7a62f7dc3a094fd80b3aec438724503d6db58e354524a09c7c5a30c0cb318abb7450e2b8cb9c7a677755902bd23ba9b716d00d107fdec666f01b1bd5bbb681a3d6f7b5af4d6aa130a4135f4ff25d442e47e4e2935064da6a22bf362d172053995383e77d5c45eef71a6ed550a3392f2c758ecff49d99a8dbd7f844084425c1864e7f0cb2ecfebcb1fecd13ccecebc616da68d0fff07a4f3b6966f1b2eb9d1d18220d5803e77c9c3b4ea172ddf341a951137f18a5729a5484dc8a6f3305231230abd00e2118e8da350e456cdaf54586c49aa12b8db4ecb66e53c361d9aae275f5258543f3981e2544bf18fa91ed657b29519e18653d840f2a5a48427c508dfc7a6d03b04b076a443bf3ddaef9fdbcda6ae91bb7ba9cdcee8b4785d390cb475f68f434521425ed7da5dd44c8bf43757fe5a8c7b66a39e32fff70d344c7df8508ab3ee9c1247fc152b4d641b984f7fdbc68738934f82275928dd20a1b4a3a79b3597c0954aaf765c76d584e1a4100fa5802a2b0134fd47fcdb6f6077f6fdf21c78f7c8a4738dda38053f2c601c36219ee12224cbac795280a622d6a8142da386532cd324bf131e5f44faa100350ac108c4f334852427f3d7cf8b003523e361baa478bb0abc9952a6ab9209f43b22b0f99587c1a7bb00ddbaae7ba8635103c0f3d24a6065e6e75ec809aca08bb509a48be3055b7d975830a2eb03e168e5a511d400caa9d27c43292324ba05cdb832a47d470f028a0311d52a8a8e15a5256e21023b59e4a0c0bc3ea69b2375915d5d11ff41b050bcacde6cbf3965648de30328f133d395e0078664a91038e41e8a1f67e69a97ebef1798f3bc26d96d0082e73f2bd26db7b656f01624d9db8ce5d927e8ab7210efa4ea9dfa80243c7991ee5728bb5dc639568eedc4ed7350c9633419b88e8ee5f899ac717a41a706f0e9bcd79e3bdb509d7ec08224668ae757caa83a01e66ad27bfd59c560c50270ed04d2a70ffb9efd31ab5be986e2497678554056765482fc64bb549534e0642a174a797d7ec95d7d788cd58beca8d99a4de4321fc0216179d87064ed8b527f9f1bbcba6eda750e04dadbbc0e22f357d61a0f4719bfa7e537bc3329a6e87270ec60f8fd0a64c7880510e59b929e797b6fe4e2557ac68e4ce56c9d7c0e88a48bd759932c0b857151990590f52ec1c10a2af40eacb95bdb874cb41b34e0c7574fb4bc0be493fe2e8c6bd3f0a08e3c377c64b45d9f5db4e5d96328325f24bffed95139c5f18e"}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$btrfs_control(0xffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x3e2db9a3b8480d2, 0x0) r3 = openat$ptmx(0xffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x210000, 0x0) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000740)) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f00000005c0)={0x1, 0x8, 0x9, 0x3, 0x6a, "f58744f7e3f20a074ae774c1fba45dd80cb679"}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="400000000408010200000000000000000a000005050203003a00000006010240000600001c0004800800014000ffff1e08000140000000940800014000000002"], 0x40}, 0x1, 0x0, 0x0, 0x200008c0}, 0x40801) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x100) 23:23:40 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) 23:23:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$BLKGETSIZE64(r1, 0x80041272, &(0x7f0000000000)) 23:23:40 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r6, 0x5412, &(0x7f0000000080)) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r7, 0x5412, &(0x7f0000000080)) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r8, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{r1, 0xa971d092f2999202}, {r0, 0x100}, {r2}, {r3, 0xa0}, {r4, 0x4000}, {r5, 0x8020}, {r6, 0x8101}, {r7, 0x1402}, {r8, 0x12}], 0x9, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000100)={[0x5, 0x9]}, 0x8) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r9, 0x5412, &(0x7f0000000080)) 23:23:40 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) 23:23:40 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/138) 23:23:41 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000040)) 23:23:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000000c0)={0x3, 0x814e, 0x0, 'queue1\x00', 0x1f}) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x1, 0x0, 0x7, 0xff, 0x1, "c79f6c92e6ab7b26c47014c146d6e2092f7eb3", 0x5, 0xe7f7}) 23:23:41 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000100)=r2, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000000)) 23:23:41 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000040)) 23:23:41 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000100)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)={0xc, 0x2d7d, 0x200, "80bbc9cb82eae3f68427ac72"}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 23:23:41 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r2 = openat$snapshot(0xffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000180)) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000000c0)={0x3, 0x8001, 0x1, 'queue0\x00', 0x6}) 23:23:41 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000040)) 23:23:42 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000000)) 23:23:42 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101000, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:42 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) 23:23:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7d, &(0x7f0000000000)={r4}, 0x8) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SIOCX25GSUBSCRIP(r5, 0x89e0, &(0x7f0000000140)={'veth0_virt_wifi\x00', 0x5, 0x9}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x6, 0x2, 0x6, 0x6, r4}, 0x10) 23:23:42 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 23:23:42 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x15, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$setregset(0x4205, 0x0, 0x202, &(0x7f00000014c0)={0x0}) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x3e9, 0x4, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x7, 0xffff, 0x0, 0x6}, ["", "", "", "", ""]}, 0x38}}, 0x1) fcntl$addseals(r0, 0x409, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000400)=[{&(0x7f00000000c0)="bd288c4d58b6b588dc60234b69077d254c3f111da3b90b29", 0x18}, {&(0x7f0000000100)="9633147d0e", 0x5}, {&(0x7f0000000740)="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", 0x159}, {&(0x7f0000000680)="6909ef1f969da0ccac85171162bdfbc0ad8cbb6e18b0ab75de95b9f5ef35e1a2007a700c00a91ff42225e58a29bd41e5ec9a450242cf58094dcd7d08f9b233fa9491ba9ed9b0163121a405520db0821325931443cafb6b38c582b17f6a392eb245912ceb715a3ec9c81e05c17517d889fa4a2b077df5680ebb019ce87c5849c62defef76740de4f4027c851d28edcaea90286c762d", 0x95}, {&(0x7f00000002c0)="b10baaaa4f87bbe9a994221082bb70c774a20b105bcc50f7b1396d38cceb33f07a0ac8076f649afb54c12d06a42140fb9bce024ee112b0db229218c8c06021e00685e6f8ec3858024619a57de6b7b51221783fa8bea30841d9ecd098ec847f52f56365b63325ec62310d9606706a3501abe1a456675c07d8973f935776c54785049210fb3f95bd541574c2559bb1dd01f9dbb1c8dac448e89487049faee5819dd986ea84ff9fc6fc6f2f9e2b6b28bbca74230a53469850d313918974ba2e1446a620206903d3326fda3a434a4ed8910b3d2e3f9673a8488dd97b6aaa2fb19fc4f2f75873f541728646df14cc0d22", 0xee}, {&(0x7f00000004c0)="b8652859a08d93f22899b15f203f20861f1e3e1059f125e9d9bf0fb233220dff8eaf4c6287518311b65781ba89d32def00ef64c611542d57d485d7404a1180308c286cc07b8e0c735958611a222fb40c76a0aa8fc467e541f160aa52f22222b5c2eba8099c42665a9b76274db9f9e337a6a15340819fa8e9212cc6ff091a86f19769", 0x82}, {&(0x7f0000000580)="d1ec5fbe515fcce214cb508fd3ca74388b8ac041e8f892d16eef17b88394e8e546c71fc59fb30499257a15a0d940ec753ac548ae1cc6eaa8cbf8de21a0ce4de2074c0689e4afdef296591be90e4ccd33c0354e3931e6c0c0102148fa6dd65e5eb094dd6ae35cf25278ff145b926e43c181044338d777637a7feca47ae2148f175f76087ecfe300281e3097cd68e4788593db7cbb5e7c77bdca0bed8d7ac6752bb380aafc346c699b822e993ee28ad86315a0a7bca3ec5e1c71330f6e698164e0d32d606d3a2fc485ecfa7cacf9e2bd806d8543b6fd209179", 0xd8}], 0x7) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000040)={0x80}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) fanotify_mark(r4, 0x26, 0x1002, r5, &(0x7f0000000180)='./file0\x00') 23:23:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f00000000c0)={0x2, 0xb, 0x4, 0x0, 0x6, {r1, r2/1000+60000}, {0x1, 0x0, 0xb, 0x80, 0x9, 0x7, "7362cfd8"}, 0x6, 0x3, @userptr=0x9, 0x8, 0x0, r0}) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x15, &(0x7f00000000c0)) ptrace(0x10, r4) ptrace$setregset(0x4205, r4, 0x202, &(0x7f00000014c0)={0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000001c0)={{0xa, 0x0, 0x3ff, 0x10001, 'syz0\x00', 0x54}, 0x2, 0x400, 0xff, r4, 0xa, 0x2, 'syz0\x00', &(0x7f0000000140)=['cgroup:md5sum', ',+\'wlan0[eth0\x00', 'wlan0}md5sum\\systemsystemvboxnet0GPL\x00', 'selinux#nodev\x00', 'posix_acl_access\x00', ']!]\x00', '/\x00', ':\x00', ':userGPLselinux\x00', '!c\x00'], 0x7a, [], [0x0, 0x7f, 0x3, 0x8001]}) 23:23:43 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 23:23:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:43 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) fchmod(r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:43 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x151000, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 23:23:43 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000cc0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xff76, @private0={0xfc, 0x0, [], 0x1}, 0x9d3}, {0xa, 0x4e24, 0x1, @ipv4={[], [], @local}, 0x1000}, r1, 0x200}}, 0x48) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyprintk(0xffffff9c, &(0x7f0000000e80)='/dev/ttyprintk\x00', 0x101001, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000e40)) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f0000000dc0)={0x9a0000, 0xffffffff, 0x9000000, r4, 0x0, &(0x7f0000000d80)={0x990afe, 0x1bc, [], @string=&(0x7f0000000d40)=0xfe}}) ioctl$DRM_IOCTL_MODE_RMFB(r5, 0xc00464af, &(0x7f0000000e00)=0x1) r6 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x9f, 0x141000) write$binfmt_elf64(r6, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x35, 0x8f, 0x0, 0x800, 0x2, 0x3, 0x7f, 0xe7, 0x40, 0x132, 0x4, 0x7f, 0x38, 0x2, 0x2, 0x1, 0x2}, [{0x1, 0x1f, 0x7ff, 0x2fa, 0x81, 0x6fd, 0x20, 0x80000000}, {0x7, 0x7, 0x3, 0x7, 0x100, 0x80000001, 0x94, 0x8}], "2bc06b0e3d02ec97fb242becb2c3065dd3ec1b591be385e2fdb3078809491efec449bf5f6c0b6400242a0f1fbdb23e46cdef4de0d06f9b53adea7a27f48992779e935bc3ed8e20c73a7e92f274b9d782f2b64ec14c905958835e565b5750a226c5a7b942e15bad3db93ae2f0d815fce2f18aacb87ff17a19c0b3352fbbbde42cfa14824325fb257c68558b04f41ede5d12a1eb52a940b6492a60d4a533bda794a01e325c55f26c87129cdf1df72017805c5f2b17ae9ecf512045e66adc7c10f00edf9bbfc9b84fecc1386e6dfb935d755513b7abe8c4622672adf92d6ef066821c766ccc33959dcd1cca9b65debe8819704b7f2139", [[], [], [], [], [], [], [], [], [], []]}, 0xba5) 23:23:43 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x10900, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000001c0)={0x8, "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"}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$KDENABIO(r3, 0x4b36) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000000)) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40500, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000100)={@remote, @private}, &(0x7f0000000140)=0x8) 23:23:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 23:23:44 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000300)) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000000)={0x3b, 0xd, [], [@pad1, @enc_lim={0x4, 0x1, 0x1f}, @pad1, @calipso={0x7, 0x58, {0x2, 0x14, 0x7, 0x7ff, [0x1, 0x6b, 0xe0f, 0x3, 0x7ff, 0x8, 0x27, 0x391, 0x3, 0x7fffffff]}}, @enc_lim, @pad1]}, 0x78) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 23:23:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0xf1b, 0x8, 0x7f}) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 23:23:44 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=""/143, &(0x7f0000000000)=[{0x5b, 0xad, 0x80000001, &(0x7f0000000180)=""/173}]}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x98d, 0x1, 0x4}, {0x8, 0x3f, 0x4, 0x747}]}) 23:23:44 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000040)) 23:23:44 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, r2, 0x42b, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'netpci0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4040) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x26001, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r3, 0x5412, &(0x7f00000001c0)) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 23:23:44 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x58, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'geneve1\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000041}, 0x80) 23:23:44 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000040)) [ 347.330756][T11376] tipc: Enabling of bearer rejected, failed to enable media [ 347.412190][T11380] tipc: Enabling of bearer rejected, failed to enable media 23:23:45 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000040)) 23:23:45 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) sendfile(r1, r0, &(0x7f0000000000), 0x4) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r1, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r1, 0x0, 0x0, 0x2040, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x8150000) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000040)={0x8, 0x9c}) 23:23:45 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000)=0x800, 0x4) 23:23:46 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) fchmod(r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 23:23:46 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000000)) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000000c0)={0x7337942597915dc7, 0xe8, "7a0d972a34ced40c706e10e7d8fe1dde3b9a12f46722b4b533bc94e50c65fd3e4fbe55cb8c43dd08e9833e4fc71e44b0a212a4c3d815f6510e43293580b56e6cec7932a7c88a54917f54d1b139c66ce0e6797cc90ec8423ba181c558a04e39963ba67cf27e9092d81157f5891d4c865eb566eaa53d7711b4cbccf8d689233a3b332fb2ae10728db9436d1f7b85c7d6047243881f8e6a72ec6280b72d8849cef88da63aecf1735538f6f373304f7ae8756e04e0401e052033fb3e4985aed1b4e32db264dcee361ce270787e309b8f6193345d98b88a7f43e566710df8b6881fd270e1717b0fc2fe69"}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SIOCRSACCEPT(r3, 0x89e3) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) 23:23:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r1, 0x0, 0x0, 0x3, 0x2000) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0}}) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000000c0)=""/172) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 23:23:47 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x200182) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r2, 0x8}, 0x10) 23:23:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 23:23:47 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:47 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400fe80) [ 349.795745][T11423] IPVS: ftp: loaded support on port[0] = 21 23:23:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_setup(0xd, &(0x7f0000000100)) io_setup(0xb, &(0x7f0000000040)) io_setup(0x8000, &(0x7f0000000080)) io_setup(0xb6, &(0x7f0000000140)) io_setup(0xb, &(0x7f00000001c0)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x4e23, @private=0xa010101}, {0x300, @link_local}, 0x0, {0x2, 0x4e24, @empty}, 'bond_slave_0\x00'}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x301802, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES16=r3, @ANYBLOB="00032cbd7000fcdbdf2504000000080002000200000008000200020000000800010001000000dd2f7e22ffb7d30d2c1970"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r4) 23:23:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='2'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000000)) [ 350.441661][T11423] chnl_net:caif_netlink_parms(): no params data found [ 350.749612][T11423] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.757391][T11423] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.767022][T11423] device bridge_slave_0 entered promiscuous mode [ 350.853164][T11423] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.860479][T11423] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.870883][T11423] device bridge_slave_1 entered promiscuous mode [ 350.948097][T11423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.975144][T11423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.073268][T11423] team0: Port device team_slave_0 added [ 351.095645][T11423] team0: Port device team_slave_1 added [ 351.165131][T11423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.173426][T11423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.201241][T11423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.269193][T11423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.276486][T11423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.302846][T11423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.438761][T11423] device hsr_slave_0 entered promiscuous mode [ 351.502723][T11423] device hsr_slave_1 entered promiscuous mode [ 351.541869][T11423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.549835][T11423] Cannot create hsr debugfs directory [ 351.936319][T11423] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 351.985482][T11423] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 352.043231][T11423] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 352.111780][T11423] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 352.372758][T11423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.431742][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.441116][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.466194][T11423] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.493746][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.503940][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.513402][ T3390] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.520744][ T3390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.542474][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.577019][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.588376][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.597937][ T3390] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.605326][ T3390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.623174][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.661340][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.703456][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.714452][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.747549][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.757986][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.768665][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.779073][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.789005][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.816017][T11423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.830193][T11423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.874664][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.884941][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.895099][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.903092][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.927571][T11423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.073799][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.084961][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.177329][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.188606][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.217891][T11423] device veth0_vlan entered promiscuous mode [ 353.237402][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.246876][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.299907][T11423] device veth1_vlan entered promiscuous mode [ 353.418061][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.427757][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 353.437577][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.447942][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.467213][T11423] device veth0_macvtap entered promiscuous mode [ 353.486885][T11423] device veth1_macvtap entered promiscuous mode [ 353.535862][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.548996][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.559038][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.569952][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.580019][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.592591][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.602687][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.614378][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.624830][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.635378][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.649498][T11423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.658902][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.670119][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.680020][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.690369][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.719359][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.731421][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.742252][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.753141][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.764240][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.774799][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.785484][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.796113][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.806146][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.816937][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.831935][T11423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.840985][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.851250][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:52 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 23:23:52 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x1, @loopback}, 0x10) 23:23:52 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x3004022, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport='privport'}, {@dfltgid={'dfltgid'}}, {@access_user='access=user'}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}, {@access_user='access=user'}], [{@euid_gt={'euid>', r3}}, {@subj_role={'subj_role', 0x3d, '-^/trusted}selinux\x01@vboxnet1(vmnet1eth1Alo-)[proctrusted'}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x35, 0x61, 0x62, 0x62, 0x66, 0x31, 0x31], 0x2d, [0x61, 0x31, 0x37, 0x64], 0x2d, [0x62, 0x66, 0x34, 0x62], 0x2d, [0x65, 0x32, 0x30, 0x35], 0x2d, [0x65, 0x66, 0x63, 0x63, 0x65, 0x62, 0x63, 0x62]}}}, {@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$BLKROSET(r4, 0x125d, &(0x7f00000001c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) 23:23:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0x9) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r2) 23:23:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8, 0xf, 0x7fff}]}}}]}, 0x3c}}, 0x0) [ 354.706249][T11682] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 23:23:52 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000800", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 23:23:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/102400, 0x19000}, 0x0) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r6, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRESOCT=r5, @ANYRESHEX=r6], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r5, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)={0x70, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x10}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x70, r5, 0xa21, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x40}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4c000}, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r5, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x1) finit_module(r2, &(0x7f0000000000)='user-lo\x00', 0x0) dup2(r0, r1) 23:23:52 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a~\x00', 0x1c, 0x2c, 0x0, @remote, @local, {[@fragment={0x67}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) 23:23:52 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000000)) 23:23:53 executing program 5: unshare(0x8000400) pipe(&(0x7f0000000040)={0xffffffffffffffff}) recvmsg$kcm(r0, 0x0, 0x0) 23:23:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 23:23:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x50, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) 23:23:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r2) 23:23:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_TOS={0x5}]}}}]}, 0x44}}, 0x0) 23:23:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x1c}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x185, 0x10, 0x0}, 0x3f) 23:23:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) write$binfmt_elf32(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x2, 0x9, 0x4, 0x0, 0x2, 0x6, 0x8000, 0xcb, 0x34, 0x202, 0x8dde, 0x6, 0x20, 0x1, 0xaf27, 0x81, 0x4}, [{0x4, 0xabb2, 0x4, 0x1, 0x8000, 0x6, 0x6, 0xffffffff}, {0x1, 0x80000000, 0x1, 0x3, 0x400, 0x0, 0x512fb538, 0x800}], "d6514c760cec7649d5", [[], [], [], []]}, 0x47d) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 23:23:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000000)={0xdd, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r2) 23:23:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_TOS={0x5}]}}}]}, 0x44}}, 0x0) 23:23:53 executing program 1: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5\xff\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}k\x8b\xe6Hnh#\f:7\xfcNB\xca\x85\xbe\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9\x1d\x91\xa7\xd7\xdf#\xc6\xca\t\x13O;\xa3\xa3\xbe{\xf28\xef\xe0\\\x833x+\fz\x1b:P7~=\xcdJx\xaa\x8f\xa1\xb90a\xa9\xb2DK\x98\x93?\x88Q\xd7\xd6\x1d\xa1\xc6\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\xc0n\xc9\xd7J\x1c$\xc7\x0f\x9c \xf2\'s\x0e\x90\xf2\xcdr\xb8(\x98\x1b\xeb+:\xd9\x194P\xf7-p\xc0\xbaK\xfd3\x80\x15\x13\xfe\x92%\x94HF\x03\xe1B}I\xf7\x8a\xca\\18\\^\x88\x15B\xf0\x88\b\"\xf16\xce\xd8J`\xb1\xe9x\xc3\x00\x84\xac\xcd\xb1\bSE\xc2\xb0z9\xed\x90\xd2\xa3@\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0x10, 0x0, &(0x7f0000000180)) 23:23:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20480, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) dup2(r0, r1) 23:23:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_TOS={0x5}]}}}]}, 0x44}}, 0x0) 23:23:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0xfffffe59) 23:23:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x90, &(0x7f00000001c0)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$rfkill(r4, &(0x7f00000002c0), 0x8) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 23:23:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_TOS={0x5}]}}}]}, 0x44}}, 0x0) 23:23:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x3) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r2) [ 356.851572][T11746] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 356.921910][ T32] audit: type=1804 audit(1590535434.666:13): pid=11747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir716523072/syzkaller.cbl3Uu/141/bus" dev="sda1" ino=15995 res=1 [ 357.059426][ T32] audit: type=1804 audit(1590535434.716:14): pid=11747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir716523072/syzkaller.cbl3Uu/141/bus" dev="sda1" ino=15995 res=1 [ 357.084878][ T32] audit: type=1804 audit(1590535434.726:15): pid=11747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir716523072/syzkaller.cbl3Uu/141/bus" dev="sda1" ino=15995 res=1 23:23:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) listen(r0, 0x0) 23:23:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r2) 23:23:55 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000180)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0xcf2, 0x400, 0x3}) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400200, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$DRM_IOCTL_MODE_ADDFB2(r4, 0xc06464b8, &(0x7f00000000c0)={0x4, 0xfffffff9, 0x7, 0xc875, 0x2, [0x10000, 0xa4a, 0x7fffffff, 0x2e], [0x0, 0x1, 0x7f, 0x9], [0x6, 0x8, 0x9, 0x1c], [0x2, 0x800, 0x0, 0xff]}) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) 23:23:55 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:23:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x18, 0x32, 0xffff, 0x0, 0x0, {}, [{0x4, 0x2}]}, 0x18}}, 0x0) 23:23:55 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@get={0xe0, 0x15, 0x1, 0x0, 0x0, {{'rmd128\x00'}}}, 0xe0}}, 0x0) 23:23:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) 23:23:55 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002240)='tmpfs\x00', &(0x7f0000002280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[{@huge_always={'huge=always', 0x3d, 'selinux'}}]}) 23:23:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0xef, 0x8000, 0x100, 0x1, 0xc, "f24ad263b724512d"}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) r4 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x3, 0x545380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x541c, &(0x7f0000000100)) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) 23:23:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14}}, 0xa8}}, 0x0) [ 358.218424][T11785] tmpfs: Bad value for 'huge' [ 358.304240][T11785] tmpfs: Bad value for 'huge' 23:23:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x29, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 23:23:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000000)=0xc367, 0x4) dup2(r0, r1) 23:23:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) 23:23:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000100)=""/201) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000000c0)) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCCBRK(r4, 0x5428) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:23:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x2, 0x20}) [ 358.731829][T11805] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:56 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x119000, 0x0) dup2(r1, r0) [ 358.851801][T11809] sctp: [Deprecated]: syz-executor.1 (pid 11809) Use of int in maxseg socket option. [ 358.851801][T11809] Use struct sctp_assoc_value instead 23:23:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) [ 358.977452][T11816] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:56 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 23:23:57 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="fe0000020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x9) 23:23:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x29, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 23:23:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x5427) 23:23:57 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 23:23:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x20, 0xc0000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r5, 0x5412, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r6) [ 359.664562][T11839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:57 executing program 1: prctl$PR_SET_MM_EXE_FILE(0x38, 0xd, 0xffffffffffffffff) 23:23:57 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) 23:23:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) fcntl$dupfd(r1, 0x0, r2) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000400)={0xfe, 0x7}) dup2(r0, r1) 23:23:57 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 23:23:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x29, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 23:23:57 executing program 1: unshare(0x24020400) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 23:23:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000000c0)={0x2, 0x5a, 0x2, 0x4, 0x8, "cb7e173f2f0fbed97a519cd3659fd5fb4c41ec", 0x0, 0xa83}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x200080) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @random="a6f4aa77229c"}, 0x10) [ 360.305971][T11859] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 360.368911][T11863] bridge_slave_0: Device is already in use. 23:23:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 23:23:58 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 23:23:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x29, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 23:23:58 executing program 1: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x8150000) 23:23:58 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) [ 360.822406][T11877] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000000)) 23:23:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c5c60004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 23:23:58 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 23:23:58 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) 23:23:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) dup2(r0, r1) 23:23:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) 23:23:59 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @local}, 0x2}}, 0x2e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) readv(r0, &(0x7f00000027c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) 23:23:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60, 0x0, 0x0, 0x500}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 23:23:59 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x10) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r2, &(0x7f0000002940)="02", 0x1}]) 23:23:59 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) ioctl$TIOCSBRK(r0, 0x5427) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = epoll_create(0xfffffffe) dup2(0xffffffffffffffff, r2) 23:23:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60, 0x0, 0x0, 0x500}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 23:23:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) 23:24:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80800, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000040)) 23:24:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60, 0x0, 0x0, 0x500}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 23:24:00 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 23:24:00 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 23:24:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000011000000b7000000000000009500000000000000e3a333a0daf2f73451c0e100006fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000024562700000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ac9613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1971b309235c970b274c867f79904e1fe417ef0965a051bc4773a46c2129fa7f085668e80a6acb13bd8d95fcde37d7db843790bf2902de2c822ba3a74947dbb4b0e5e0aa82026aa04cdba89ff5821acf62d14c8412945c2fae30b6275c404f902"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) 23:24:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60, 0x0, 0x0, 0x500}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 23:24:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101002, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='X', 0x1}], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000040)) bind$phonet(r2, &(0x7f0000000000)={0x23, 0x7, 0x5}, 0x10) 23:24:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) 23:24:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000468000/0x4000)=nil, 0x4000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:24:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) 23:24:00 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000f60000000042e33089754c8107c3cd3923dd4a71c2ff16122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec90400000000000000e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacae0d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f47725390000000000", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, 0x0, 0x0, 0x0) 23:24:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000075c0)={0x2, &(0x7f0000007580)=[{0x87}, {0x6, 0x0, 0x0, 0x50000}]}) 23:24:01 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000468000/0x4000)=nil, 0x4000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:24:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 23:24:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000011000000b7000000000000009500000000000000e3a333a0daf2f73451c0e100006fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000024562700000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ac9613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1971b309235c970b274c867f79904e1fe417ef0965a051bc4773a46c2129fa7f085668e80a6acb13bd8d95fcde37d7db843790bf2902de2c822ba3a74947dbb4b0e5e0aa82026aa04cdba89ff5821acf62d14c8412945c2fae30b6275c404f902"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) 23:24:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000075c0)={0x2, &(0x7f0000007580)=[{0x87}, {0x6, 0x0, 0x0, 0x50000}]}) 23:24:01 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x2000000, 0x0) r0 = open(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/1670, 0x686) 23:24:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{r1, 0x1092}, {r2, 0x4}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={[0x8, 0x6]}, 0x8) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r3) 23:24:01 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000468000/0x4000)=nil, 0x4000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:24:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 23:24:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000075c0)={0x2, &(0x7f0000007580)=[{0x87}, {0x6, 0x0, 0x0, 0x50000}]}) 23:24:01 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x2000000, 0x0) r0 = open(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/1670, 0x686) 23:24:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1) rmdir(&(0x7f0000000080)='./file0\x00') 23:24:02 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000468000/0x4000)=nil, 0x4000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:24:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000075c0)={0x2, &(0x7f0000007580)=[{0x87}, {0x6, 0x0, 0x0, 0x50000}]}) 23:24:02 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x2000000, 0x0) r0 = open(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/1670, 0x686) 23:24:02 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) 23:24:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000080)) ioctl$VT_ACTIVATE(r2, 0x5606, 0x81) dup2(r0, r1) 23:24:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0xec) 23:24:02 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x2000000, 0x0) r0 = open(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/1670, 0x686) 23:24:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=@newqdisc={0x45c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x900]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x22}}}]}}]}, 0x45c}}, 0x0) [ 365.223543][T11998] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 23:24:03 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801}, {0x801, 0x0, 0x7fffffff}]}) 23:24:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0xec) [ 365.318088][T12001] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 23:24:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000040)={0x0, 0x8, 0x9, 0x2, 0x2}) dup2(r0, r1) 23:24:03 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000380)={0x80, 0x4, 0x4, 0x4, 0x8, {0x0, 0xea60}, {0x4, 0x2, 0x20, 0x20, 0x40, 0x1, "2fbfba71"}, 0x401, 0x4, @offset=0x3, 0x5, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) socket$inet6(0xa, 0x802, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000208108a00000400140008001b"], 0x2c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, 0x2, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x801}, 0x100440c4) 23:24:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x15f) 23:24:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0xec) [ 365.808907][ C0] hrtimer: interrupt took 126115 ns [ 365.939691][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:03 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801}, {0x801, 0x0, 0x7fffffff}]}) [ 366.013263][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.023903][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:24:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r3, 0x5412, &(0x7f0000000080)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$FIONREAD(r4, 0x5412, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) dup2(r0, r2) 23:24:04 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x21}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) [ 366.584625][T12024] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 366.603619][T12024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.613231][T12024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:24:04 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801}, {0x801, 0x0, 0x7fffffff}]}) 23:24:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0xec) 23:24:04 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x21}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 23:24:04 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) dup2(0xffffffffffffffff, r1) 23:24:04 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801}, {0x801, 0x0, 0x7fffffff}]}) 23:24:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x25}, {0x6, 0x0, 0x0, 0x7fffffff}]}) [ 367.461951][T12043] ===================================================== [ 367.468959][T12043] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x89a6/0x97a0 [ 367.476348][T12043] CPU: 0 PID: 12043 Comm: syz-executor.3 Not tainted 5.7.0-rc4-syzkaller #0 [ 367.485010][T12043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.495231][T12043] Call Trace: [ 367.498525][T12043] dump_stack+0x1c9/0x220 [ 367.503007][T12043] kmsan_report+0xf7/0x1e0 [ 367.507431][T12043] __msan_warning+0x58/0xa0 [ 367.511946][T12043] ___bpf_prog_run+0x89a6/0x97a0 [ 367.516976][T12043] ? kmsan_internal_set_origin+0x75/0xb0 [ 367.522628][T12043] __bpf_prog_run32+0x101/0x170 [ 367.527564][T12043] ? kmsan_get_metadata+0x4f/0x180 [ 367.532667][T12043] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 367.538567][T12043] ? ___bpf_prog_run+0x97a0/0x97a0 [ 367.543666][T12043] __seccomp_filter+0x59e/0x26f0 [ 367.548621][T12043] ? kmsan_get_metadata+0x11d/0x180 [ 367.553837][T12043] ? kmsan_get_metadata+0x4f/0x180 [ 367.558950][T12043] ? kmsan_get_metadata+0x4f/0x180 [ 367.564063][T12043] __secure_computing+0x1fa/0x380 [ 367.569085][T12043] syscall_trace_enter+0x6eb/0xf60 [ 367.574201][T12043] do_fast_syscall_32+0x27a/0x6d0 [ 367.579227][T12043] entry_SYSENTER_compat+0x68/0x77 [ 367.584467][T12043] RIP: 0023:0xf7fa7dd9 [ 367.588534][T12043] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 367.608142][T12043] RSP: 002b:00000000f5da20c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 367.616585][T12043] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5da20f4 [ 367.624554][T12043] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 367.632605][T12043] RBP: 00000000f5da2168 R08: 0000000000000000 R09: 0000000000000000 [ 367.640748][T12043] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 367.648714][T12043] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 367.657420][T12043] [ 367.659738][T12043] Uninit was stored to memory at: [ 367.664934][T12043] kmsan_internal_chain_origin+0xad/0x130 [ 367.670644][T12043] __msan_chain_origin+0x50/0x90 [ 367.675597][T12043] ___bpf_prog_run+0x6c64/0x97a0 [ 367.680750][T12043] __bpf_prog_run32+0x101/0x170 [ 367.686006][T12043] __seccomp_filter+0x59e/0x26f0 [ 367.691313][T12043] __secure_computing+0x1fa/0x380 [ 367.696540][T12043] syscall_trace_enter+0x6eb/0xf60 [ 367.701642][T12043] do_fast_syscall_32+0x27a/0x6d0 [ 367.706677][T12043] entry_SYSENTER_compat+0x68/0x77 [ 367.711778][T12043] [ 367.714097][T12043] Local variable ----regs@__bpf_prog_run32 created at: [ 367.720953][T12043] __bpf_prog_run32+0x87/0x170 [ 367.725719][T12043] __bpf_prog_run32+0x87/0x170 [ 367.730736][T12043] ===================================================== [ 367.737666][T12043] Disabling lock debugging due to kernel taint [ 367.744009][T12043] Kernel panic - not syncing: panic_on_warn set ... [ 367.750617][T12043] CPU: 0 PID: 12043 Comm: syz-executor.3 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 367.761058][T12043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.771193][T12043] Call Trace: [ 367.774492][T12043] dump_stack+0x1c9/0x220 [ 367.778830][T12043] panic+0x3d5/0xc3e [ 367.782890][T12043] kmsan_report+0x1df/0x1e0 [ 367.787414][T12043] __msan_warning+0x58/0xa0 [ 367.791917][T12043] ___bpf_prog_run+0x89a6/0x97a0 [ 367.796872][T12043] ? kmsan_internal_set_origin+0x75/0xb0 [ 367.802518][T12043] __bpf_prog_run32+0x101/0x170 [ 367.807483][T12043] ? kmsan_get_metadata+0x4f/0x180 [ 367.812603][T12043] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 367.818425][T12043] ? ___bpf_prog_run+0x97a0/0x97a0 [ 367.823531][T12043] __seccomp_filter+0x59e/0x26f0 [ 367.828473][T12043] ? kmsan_get_metadata+0x11d/0x180 [ 367.833919][T12043] ? kmsan_get_metadata+0x4f/0x180 [ 367.839030][T12043] ? kmsan_get_metadata+0x4f/0x180 [ 367.844654][T12043] __secure_computing+0x1fa/0x380 [ 367.849671][T12043] syscall_trace_enter+0x6eb/0xf60 [ 367.854796][T12043] do_fast_syscall_32+0x27a/0x6d0 [ 367.859994][T12043] entry_SYSENTER_compat+0x68/0x77 [ 367.865186][T12043] RIP: 0023:0xf7fa7dd9 [ 367.869520][T12043] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 367.889287][T12043] RSP: 002b:00000000f5da20c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 367.897696][T12043] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5da20f4 [ 367.905828][T12043] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 367.913785][T12043] RBP: 00000000f5da2168 R08: 0000000000000000 R09: 0000000000000000 [ 367.924778][T12043] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 367.933865][T12043] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 367.943252][T12043] Kernel Offset: 0x27200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 367.954871][T12043] Rebooting in 86400 seconds..