[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.22' (ECDSA) to the list of known hosts. 2020/07/18 09:18:22 fuzzer started 2020/07/18 09:18:22 dialing manager at 10.128.0.26:41463 2020/07/18 09:18:23 syscalls: 2944 2020/07/18 09:18:23 code coverage: enabled 2020/07/18 09:18:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 09:18:23 extra coverage: enabled 2020/07/18 09:18:23 setuid sandbox: enabled 2020/07/18 09:18:23 namespace sandbox: enabled 2020/07/18 09:18:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 09:18:23 fault injection: enabled 2020/07/18 09:18:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 09:18:23 net packet injection: enabled 2020/07/18 09:18:23 net device setup: enabled 2020/07/18 09:18:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 09:18:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 09:18:23 USB emulation: /dev/raw-gadget does not exist 09:22:22 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) syzkaller login: [ 385.338319][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 385.647670][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 385.920132][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.928320][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.938478][ T8498] device bridge_slave_0 entered promiscuous mode [ 385.995815][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.003071][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.013671][ T8498] device bridge_slave_1 entered promiscuous mode [ 386.087394][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.102378][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 386.165877][ T8498] team0: Port device team_slave_0 added [ 386.177233][ T8498] team0: Port device team_slave_1 added [ 386.234886][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.241950][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.268093][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.313973][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.321015][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.347299][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.572389][ T8498] device hsr_slave_0 entered promiscuous mode [ 386.825819][ T8498] device hsr_slave_1 entered promiscuous mode [ 387.196310][ T8498] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 387.321908][ T8498] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 387.431994][ T8498] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 387.652071][ T8498] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 388.012182][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.052082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 388.061726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.091079][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.120781][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 388.130216][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.139729][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.147047][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.204022][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 388.213306][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 388.223239][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 388.232610][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.239919][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.251012][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 388.261891][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 388.272750][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 388.283342][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 388.293529][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 388.304051][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 388.334467][ T8498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 388.345250][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 388.402618][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.470715][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 388.480698][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 388.490438][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.500801][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 388.510459][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.520151][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 388.527874][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.535593][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 388.545554][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 388.558335][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 388.573210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 388.582275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.622309][ T8498] device veth0_vlan entered promiscuous mode [ 388.638439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.647817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.679326][ T8498] device veth1_vlan entered promiscuous mode [ 388.762788][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 388.773914][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 388.783504][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 388.793763][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 388.810635][ T8498] device veth0_macvtap entered promiscuous mode [ 388.831298][ T8498] device veth1_macvtap entered promiscuous mode [ 388.880037][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.892194][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 388.902576][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 388.911862][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 388.921811][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 388.945117][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.955010][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 388.965276][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:22:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) unshare(0x8000400) r1 = getpgid(0x0) r2 = pidfd_open(r1, 0x0) pidfd_getfd(r2, r0, 0x0) 09:22:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, 0x0, 0x0) 09:22:27 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f00000001c0)={{0x0, 0x3}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 09:22:27 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x3, 0x0, 0x1, 0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:22:28 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000f, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000000c0)=[{&(0x7f00008f9f09)=""/244, 0xf4}, {&(0x7f0000000040)=""/52, 0x34}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1, 0x0) 09:22:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x14}, {0xc}, {0x6, 0x1, 0x4}]}) [ 391.088285][ T32] audit: type=1326 audit(1595064148.338:2): auid=0 uid=0 gid=0 ses=5 subj==unconfined pid=8732 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:22:28 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x15c, r2, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x40010}, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000380)=0x80, 0x4) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) signalfd4(0xffffffffffffffff, &(0x7f0000000400)={[0x7f81]}, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x5, 0xc7f}, &(0x7f0000000500)=0x90) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={r3, 0x1}, &(0x7f0000000580)=0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000600)={0x3, 0x2, 0x0, 0x2, 0x5, 0x5}) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f00000006c0)=0x8) dup(r5) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='net/dev_mcast\x00') getsockopt$packet_buf(r6, 0x107, 0x16, &(0x7f0000000740)=""/251, &(0x7f0000000840)=0xfb) [ 391.774155][ T8737] IPVS: ftp: loaded support on port[0] = 21 [ 391.875975][ T32] audit: type=1326 audit(1595064149.128:3): auid=0 uid=0 gid=0 ses=5 subj==unconfined pid=8732 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:22:29 executing program 0: socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000e20f000012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r4 = accept$alg(r3, 0x0, 0x0) dup(r4) sendmmsg$alg(r4, &(0x7f0000000200), 0x0, 0x0) [ 392.064758][ T8737] chnl_net:caif_netlink_parms(): no params data found [ 392.245350][ T8855] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.293292][ T8737] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.300513][ T8737] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.332195][ T8737] device bridge_slave_0 entered promiscuous mode [ 392.344409][ T8865] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.379145][ T8737] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.386557][ T8737] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.395843][ T8737] device bridge_slave_1 entered promiscuous mode 09:22:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x4c042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) semop(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/158) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000000)) dup(0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) [ 392.509944][ T8737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.562840][ T8737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.687151][ T8737] team0: Port device team_slave_0 added [ 392.726277][ T8737] team0: Port device team_slave_1 added 09:22:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x14f) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000600)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1={0xff, 0x1, [0x6]}, 0x0, 0x0, 0xfffe}, {@in, 0x0, 0x6c}, @in6=@loopback, {0xffffffffffffffff}, {0x0, 0x0, 0x400000000000}, {}, 0x0, 0x0, 0xa, 0x1, 0x0, 0x28}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r5, 0x2, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1f, 0x13, "5a3ca8082763b2355d0be00a320932a88e262292d64430f4ac6836"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf001}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x804) [ 392.823708][ T8737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.830758][ T8737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.856962][ T8737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.925624][ T8737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.932821][ T8737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.959003][ T8737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:22:30 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x20000a) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x128700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r5, 0x8008330e, &(0x7f0000000140)) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000100)={0x2, 0x100, 0x6, {0x3, 0x0, 0x2, 0x1}}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc1004111, &(0x7f00000001c0)={0x4, [0x9, 0xe4, 0xfff], [{0xc1, 0x560, 0x1, 0x0, 0x1, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x7f, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x20004, 0x1, 0x1}, {0xee, 0x1ff, 0x0, 0x0, 0x1}, {0x8, 0x800, 0x0, 0x0, 0x1, 0x1}, {0x8000, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x8, 0x3, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}, {0x97a, 0x935, 0x1, 0x1, 0x0, 0x1}, {0x80, 0x6, 0x0, 0x0, 0x1}, {0x9, 0xfff, 0x1, 0x0, 0x1, 0x1}], 0x4}) r6 = open(&(0x7f00000002c0)='./file0\x00', 0x577902, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r6, 0xa5ba85aaa5f40e9d}, 0x10) sendfile(r2, r0, 0x0, 0x80001d00c0d0) [ 393.159052][ T8737] device hsr_slave_0 entered promiscuous mode [ 393.209065][ T8737] device hsr_slave_1 entered promiscuous mode [ 393.242852][ T8737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.251598][ T8737] Cannot create hsr debugfs directory [ 393.658096][ T8737] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 393.718879][ T8737] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 393.763854][ T8737] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 393.847379][ T8737] netdevsim netdevsim1 netdevsim3: renamed from eth3 09:22:31 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x20000a) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x128700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r5, 0x8008330e, &(0x7f0000000140)) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000100)={0x2, 0x100, 0x6, {0x3, 0x0, 0x2, 0x1}}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc1004111, &(0x7f00000001c0)={0x4, [0x9, 0xe4, 0xfff], [{0xc1, 0x560, 0x1, 0x0, 0x1, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x7f, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x20004, 0x1, 0x1}, {0xee, 0x1ff, 0x0, 0x0, 0x1}, {0x8, 0x800, 0x0, 0x0, 0x1, 0x1}, {0x8000, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x8, 0x3, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}, {0x97a, 0x935, 0x1, 0x1, 0x0, 0x1}, {0x80, 0x6, 0x0, 0x0, 0x1}, {0x9, 0xfff, 0x1, 0x0, 0x1, 0x1}], 0x4}) r6 = open(&(0x7f00000002c0)='./file0\x00', 0x577902, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r6, 0xa5ba85aaa5f40e9d}, 0x10) sendfile(r2, r0, 0x0, 0x80001d00c0d0) [ 394.184361][ T8737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.225140][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.234600][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.259813][ T8737] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.298187][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.308396][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.317695][ T8654] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.324964][ T8654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.408989][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.418115][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.428046][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.437808][ T8654] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.445078][ T8654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.453955][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.464586][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.475221][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.485586][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.495642][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 394.506155][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.516355][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 394.525850][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.535343][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.544873][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.558563][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.679883][ T8737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.814057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.823805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.832045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.839723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.850167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.892183][ T8737] device veth0_vlan entered promiscuous mode [ 394.928378][ T8737] device veth1_vlan entered promiscuous mode 09:22:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x69}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v2={0x5, 0x3, 0x10, 0x3e3, 0x49, "427257cfd1c8d59c31b787fdb157dcac4e382288138f8214955949949ec3cc3b180f65558a1af515a74d03516cd9cd7c7817191e16f8b5a2c5598d73cd5d67f8b5d6b63890d686f781"}, 0x52, 0x0) [ 394.958869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 394.968619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.978802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.042179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.051623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.060470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.126978][ T8737] device veth0_macvtap entered promiscuous mode [ 395.138246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.148657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.175247][ T8737] device veth1_macvtap entered promiscuous mode [ 395.215932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.265688][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.276241][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.299408][ T8737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.335050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.345404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.452143][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.462745][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.476481][ T8737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.485228][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.495412][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:22:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup3(r2, r1, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)={0xff}) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x300000d, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) munlockall() 09:22:33 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x300000001, 0x9, 0x0) r0 = pkey_alloc(0x0, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240008c4}, 0x40081) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r0) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x64, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0xc81176470fda9569}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x64}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, r6, 0x228, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x42}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x7}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x40040000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) [ 396.078605][ T8979] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:22:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup3(r2, r1, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)={0xff}) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x300000d, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) munlockall() 09:22:34 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) exit(0x0) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4880000010000580000000000000000000000000d3223ab2617d1faa41359a1b59a194f6b72b7008b6ecfb53e4aca1db34fcd733f8503fd883679783b385714ef171406e5469c578e02c48481a878674dd89065fb3295c8a542ddf1e58b321f6d7e2d8d9ace8e6c8bb37b05d8c9971143a9d1c27323aea9b5b8d98ccff03ff3dee093bae6d", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x9c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x9c}}, 0x800) 09:22:34 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x300000001, 0x9, 0x0) r0 = pkey_alloc(0x0, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240008c4}, 0x40081) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r0) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x64, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0xc81176470fda9569}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x64}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, r6, 0x228, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x42}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x7}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x40040000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 09:22:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2300, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000080)={0x1, 0x0, [0x34f0, 0x200, 0x6, 0xfffffff8, 0x6, 0x0, 0x1, 0xfffffffb]}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:22:35 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x300000001, 0x9, 0x0) r0 = pkey_alloc(0x0, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240008c4}, 0x40081) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r0) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x64, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0xc81176470fda9569}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x64}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, r6, 0x228, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x42}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x7}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x40040000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 09:22:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r2, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r3 = socket(0x21, 0x3, 0x1) r4 = gettid() process_vm_writev(r4, &(0x7f0000000280)=[{&(0x7f0000000440)=""/257, 0x101}], 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/118, 0x76}, {&(0x7f0000000200)=""/7, 0x7}], 0x2, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000100)='net/ip_tables_names\x00') ioctl$UI_DEV_DESTROY(r2, 0x5502) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)='memory.events\x00', &(0x7f00000000c0)='./file0\x00', r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syncfs(r7) getsockopt(r3, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 09:22:35 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1001, &(0x7f0000000080)=0x0) r2 = socket(0x200040000000015, 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt(r2, 0x114, 0x271a, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0x1849061a155ba8bb) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 09:22:35 executing program 1: removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', '\x00'}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x102, 0x6}, 0x8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) 09:22:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) accept$alg(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000000)=0x3, 0x4) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) getpid() r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x112200, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000200)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x8, @empty, 0x4}, {0xa, 0x4e20, 0x2, @local, 0x6}, 0x401, [0x6, 0x7, 0x3, 0x4, 0x10001, 0xf800000, 0x49]}, 0x5c) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000080)) 09:22:36 executing program 0: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0000ce91", @ANYRES16=0x0, @ANYBLOB="000000000000429d30f5e7db69f31c07013179e0fbf81b65a560042e3c71000800000000000000"], 0x3}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0xf000000, 0x3, 0x5, r1, 0x0, &(0x7f00000001c0)={0xc88d81, 0x20, [], @p_u8=&(0x7f0000000180)}}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000140)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000300)) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80600, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0x2}], 0x2c) ioctl(r0, 0x8b19, &(0x7f0000000040)) 09:22:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/2341], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = dup(r7) write$UHID_DESTROY(r8, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r8, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r8, 0xaead) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001840)=@newqdisc={0x440, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xffff, 0xffe0}, {0x8, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x414, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x7fe4d07f936b81b1}, @TCA_TBF_RTAB={0x404, 0x2, [0xffff4045, 0x9, 0x0, 0x95, 0xfffffffb, 0x0, 0x1, 0x2, 0xffffffff, 0x7fffffff, 0xf83f, 0x9, 0x1, 0x2, 0x7, 0xc83, 0x800, 0x3, 0x2, 0xc43b625, 0x5, 0x1, 0x80000000, 0x6, 0x3, 0x40, 0xfffff800, 0x400, 0x400, 0x4000007, 0x6095, 0x575, 0x9, 0xe3, 0x80, 0x2, 0x200, 0x1, 0x6, 0x5, 0x6e, 0x8000, 0x81, 0x20, 0xffffffff, 0x200, 0x18000, 0x1, 0x8ebc, 0x82f, 0x8, 0x8, 0x1f, 0x30000, 0x8, 0x0, 0x5, 0x8, 0x5, 0x7f4, 0xee, 0x2, 0x3, 0x8001, 0x80000001, 0x80000001, 0x7ff, 0xffffffc0, 0x651e, 0x2, 0x800, 0x23e7ae02, 0xffffffe1, 0x0, 0x8, 0x2, 0x800, 0x6, 0x7, 0x1, 0xfffffffc, 0x8, 0x1, 0x3ff, 0x55, 0x8, 0x401, 0x4, 0x27, 0x8, 0xfffffff8, 0x1, 0x10000, 0x6, 0xfff, 0x6, 0x2, 0x70000, 0x7, 0x8000, 0x8, 0x6, 0x8, 0x2, 0x22b, 0x3705, 0x8, 0x6, 0x0, 0x80000000, 0x4f5b3f62, 0x89d40000, 0x9, 0x1ff, 0x0, 0x452b, 0x7, 0x7f, 0x172b, 0x5, 0x5, 0x191, 0x3, 0x0, 0xffff, 0x40, 0x0, 0x9c, 0x8, 0x226f, 0x0, 0x4, 0xa87, 0x0, 0x90000, 0x10001, 0x9, 0x1, 0x401, 0x8, 0x3, 0x1, 0x5, 0xffffff80, 0x200, 0x9, 0x9, 0x80000000, 0x1, 0x81, 0x8a9, 0x7, 0x9, 0x8000, 0x5b, 0x7fff, 0x5, 0x6, 0x2, 0x7ff, 0x10000, 0x8, 0x3, 0x7, 0x2, 0x3, 0x2, 0x5, 0xbb5, 0x8000, 0x7, 0x80000000, 0x5, 0x400, 0x3, 0x8001, 0x5, 0x40, 0x10001, 0x4, 0x3f, 0x1, 0x9, 0xf6c1, 0x101, 0xfffffe00, 0x3, 0x401, 0x31, 0x100, 0x506, 0xe1b, 0x24, 0x7ff, 0xfffffe2d, 0x9, 0x7ff, 0xffffff79, 0x400, 0x9, 0xef, 0x80000000, 0x4, 0x7e, 0x0, 0x20, 0xa0, 0x3375957a, 0xfffffffd, 0x4, 0x2, 0x4f, 0x2, 0xff, 0x3, 0x1, 0x40, 0x7, 0x1, 0xff, 0x8, 0x8001, 0x8000, 0x200, 0xd3, 0xffffffff, 0x7fffffff, 0x185, 0xfbe, 0x5, 0x5, 0x10000, 0x0, 0x7b1, 0x1, 0x18, 0xfff, 0x0, 0x4, 0xf0, 0x8000, 0x0, 0xc91c, 0x0, 0x1f, 0x80, 0x80000001, 0x6, 0x7, 0x9, 0x8001, 0x7, 0x4, 0x8, 0x3, 0x5b]}]}}]}, 0x440}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a00270d000000000000000000000000264e55b26b28148c884025b416611a4a08248969a80b783494bed7e766c86eb20c58ac7e60497780ac6aa5b92eca8ff46431f6a2196b0245349488753f3e9ce345baf22da4335b1ad47128b51b7ef61360ae42fd744cf694be783c8d3baf643c12137cdb8d8b288117cbe23d19a4bb3f11281aa067eaa28fe1e14151a1f9082a3f31226634c972fc30e6814df76033422ff0eaf98ecf74baefde7b", @ANYRES32=r6, @ANYBLOB="000000000000ffff00000000"], 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'gretap0\x00', &(0x7f00000000c0)={'gre0\x00', r6, 0x7801, 0x7800, 0x95, 0x0, {{0x7, 0x4, 0x0, 0x20, 0x1c, 0x66, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast2, {[@timestamp={0x44, 0x8, 0xe1, 0x0, 0x4, [0x0]}]}}}}}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x68, 0x13, 0x200, 0x70bd2c, 0x25dfdbff, {0x26, 0x3, 0x8, 0x2, {0x4e23, 0x4e22, [0x3f, 0x1, 0x3d9, 0x524], [0x3ff, 0x4, 0x5, 0xb34], r9, [0xf386, 0x40]}, 0x4, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x1c, 0x1, "11ec8e4b2b7b173d2f6c964e5ed6b31d486321e2de4c1257"}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 399.254251][ T9045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:22:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000009500810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010065727370616e0000180002800400120006000200000000000800040000000000"], 0x48}}, 0x0) 09:22:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x60040880}, 0x20000010) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r3 = accept$alg(r1, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f00000000c0)=0x106) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) [ 399.741432][ T9055] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 09:22:37 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000082a0b4e970fc0758b79efe3041f8199a6fe5cd8dc71ac03a135fa5a1e78a51b09f8b282c2c4732c139d8d9e7bfaaaa8718124537ed421f7e18938"], 0x24}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYRESHEX=r2], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ff6cb1ffffff0000000009008ff936667cf6f800086866736300000000080002595fb8d25baf33e1"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100"], 0x94}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 400.113020][ T9063] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.143596][ T9063] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.190769][ T9064] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.216318][ T9064] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:22:37 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="9b51000014", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="e1a87d2b6e38c2fad1065b2a"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 400.486764][ T9069] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.507485][ T9070] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 09:22:37 executing program 0: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/80) 09:22:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x800}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x34}}, 0x0) [ 400.807061][ T9078] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.817262][ T9078] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.838997][ C1] hrtimer: interrupt took 95498 ns [ 401.093469][ T9078] team0: Port device veth3 added 09:22:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000000240)) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0xc6, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_IFNAME={0x14, 0x3, 'vcan0\x00'}]}, 0x5c}}, 0x0) 09:22:38 executing program 0: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/80) [ 401.359871][ T9091] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 401.369795][ T9091] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 401.617385][ T9091] team0: Port device veth5 added 09:22:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) pread64(r2, &(0x7f0000002780)=""/102400, 0x19000, 0x0) 09:22:39 executing program 1: r0 = socket$inet(0x2b, 0x5, 0x7) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000740), 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r1, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x6, @private0, 0x3, 0x3}, 0x80) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-neon\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r6, 0x800c5012, &(0x7f0000000180)) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000040)={0x9c0000, 0xfffff3b5, 0x8000, r0, 0x0, &(0x7f0000000000)={0xa00904, 0x0, [], @value64=0x100080000}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0xc0505350, &(0x7f0000000080)={{0x96, 0x7}, {0x1f, 0x61}, 0x1c3bd916, 0x3, 0x6b}) 09:22:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) write(r0, &(0x7f0000000180)="3dbb22bd8f368c", 0x7) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) write$rfkill(r2, &(0x7f00000001c0)={0xff, 0x2, 0x0, 0x0, 0x1}, 0x8) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000080)=0x4, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x8, 0x0, 0x2024, 0xe7, 0x7, 0x0, 0x97ed}) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) socket$pppoe(0x18, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 09:22:39 executing program 0: socket$inet(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0x5, 0x4, 0x1, 0xfffffffd, 0x7fff, 0x10001, 0x93f, 0x676]}) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x1c, r7, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)={0x2bc, r7, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x2a8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*!!\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lo\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-!{!@-@-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xef9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x186}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc9}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x8a, 0x5, "0f56e6add053d20d2e136aa17a9f912dd4b939dfd962f6ca885a25033ed14d7a8560090f765139b89999c550aed97ddd65cf927548fe68a5ba047f739c6c5cf9c88657fc118f1c15b26e1a0c069db5058660920a1b2938fb1bec60e580a78a289eadc4dcece070f5df407c659f09b3814b94f109870ab7cf10b40fd4d6df571568cf6cd36d3b"}, @ETHTOOL_A_BITSET_BITS={0x180, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xdc{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}]}, {0x4}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '.})%,[!-&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[#/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hhf\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lo\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lo\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lo\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lo\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lo\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hhf\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hhf\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-!{!@-@-\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '))\xdb\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lo\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hhf\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hhf\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffc01}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hhf\x00'}]}]}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x90}, 0x800) setsockopt$inet_mreqn(r1, 0x0, 0x7, &(0x7f0000000180)={@multicast1, @loopback, r3}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000000803760000000000"], 0x28}}, 0x0) 09:22:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x5e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) epoll_create(0x2) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$netlink(0x10, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x9d0000, 0x8000, 0x1fe, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a091d, 0xfff, [], @string=&(0x7f0000000140)=0x53}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = dup(0xffffffffffffffff) write$UHID_DESTROY(r6, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r6, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x17, &(0x7f0000000280)=0x1, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 09:22:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0xfbfffffffffffffc, @local, 'vxcan1\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'ip_vti0\x00'}}, 0x1e) dup2(r1, r2) 09:22:40 executing program 1: socket(0x11, 0xa, 0x0) 09:22:40 executing program 1: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000008", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000004000480"], 0x18}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="d651311e02210600000000000000000000003a918faf000001002a790df1c3b934f1275e5d1445295b1b2b615924fd44132f6832485b75292f26e4f7c87b9d4cae687a52ec6e9e0443"], 0xa) close(r1) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000680011"], 0x1}}, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) write$UHID_DESTROY(r5, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r5, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101401, 0x0) splice(r2, 0x0, r1, 0x0, 0x80000006, 0x0) 09:22:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet(r3, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="ce"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PORT_SELF={0xe0, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xdc, 0x2, '\x00\xa8\xd9,\xfa\xab\x15\x02E@=:A\x82\xd0>@\x1a\xbf\x9a4\xa7\x89\x14zv:\x97\x10\x9af$\xb6!\xe2/Y{\x0e\xe32`>+\x81\x04\x00\x96\t\x1d\xfc%\tV\xbf\xa6\x19tc\xac`9Y\xc4\v\f\x04@\xce\x8d\x13w\xa4\xcd\x05\xdbD\x9e\xcd\r\x1a\xd8\xbb\xed{f}\xa7x\x0f\x19\xc3\xfdV\x1aD\'\xc3\xab8\x98\xa9\xa7\"2\x12\xcdUB\xabH}\xbd\x13{\xcb\\\xcacn\x7f+\xc6\xde\x19Q\xa3\xf6\x86}\x9c\x12\xe8\xc2\xaa\xcc\xc0\xf3mj\xbc\xffKa\x1fr\x9al.f\xd6\xb1\xbdE\xa7\xc3D\\\x9f2;\xa4aF\x1f\xb6M\xff\x0e+\x91\x87v\x83a\xafnoB\xa7\x04o\x86^\'\xe7F\x8b9F\xe5\t\xdd\x83d\x9f\xb8k\xe5P\xbaH\xd1<\x8c\xad\xcb\nU\x94\x7f\xb7\xaf\x18G\xe0'}]}, @IFLA_MASTER={0x8}]}, 0x108}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = accept4(r3, &(0x7f00000001c0)=@caif=@dgm, &(0x7f00000000c0)=0x80, 0x800) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r7, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r9 = accept$alg(r8, 0x0, 0x0) dup(r9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r7, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0xfca3b8bdba8e994f) [ 403.482201][ T9144] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 403.610885][ T9150] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:22:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3f}]}}}]}, 0x44}}, 0x0) 09:22:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet(r3, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) [ 404.088884][ T9160] batman_adv: Cannot find parent device 09:22:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet(r3, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet(r3, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x80000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x35, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) accept$alg(r1, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f00000000c0)=0x10001) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x1, 0x5]) 09:22:42 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xa) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x428, 0x3f3, 0x2, 0x70bd26, 0x25dfdbfe, {0x3, 0x1, 0x8, [0x6, 0x4, 0xffffffff, 0x10000, 0xc0, 0x4, 0x85b8, 0x7, 0x5, 0xfffffffa, 0x0, 0x8, 0x7, 0x7ff, 0xfff, 0x0, 0x56, 0x3f, 0x2d2, 0x9, 0x5, 0xd228, 0xad76, 0x5, 0x1, 0x2a8, 0x400, 0x4, 0x1, 0x8001, 0x10000, 0x5, 0x3, 0x2, 0x8, 0x9, 0xfffffff7, 0xffff0001, 0x1, 0x10001, 0x6, 0x80000000, 0x7fffffff, 0x8, 0x2cfc, 0x3, 0x6, 0x5, 0x1, 0x4, 0x7, 0xb32, 0x8, 0x9d16, 0x8, 0x7, 0xfffffff8, 0x3329, 0x1, 0xffffffe1, 0x8000, 0x6d5, 0xc54, 0x3ff], [0xffffff18, 0x8f, 0x1, 0x2, 0x5, 0xd6d, 0x101, 0x3, 0x3, 0x3, 0x7fffffff, 0x5, 0x1ff, 0x1, 0x6, 0x8, 0xff, 0xfffffffc, 0x20, 0x9, 0x2, 0x0, 0x954, 0xf, 0x400, 0x6, 0x7, 0x6, 0x3ff, 0x7, 0x0, 0x3, 0x90, 0x2, 0x7, 0x9, 0x7fff, 0x1, 0x3, 0x9, 0x1, 0x33a, 0xc843, 0xfffffffb, 0x4, 0x5, 0x9, 0x2, 0x198, 0x4, 0xdd, 0x7fffffff, 0x2000, 0x1f, 0x3, 0x1, 0x81, 0xe86, 0x4, 0x4, 0x3, 0x5, 0x6, 0x80], [0x9, 0x5, 0x6, 0x9, 0x7, 0x3, 0x4, 0x8, 0x3f, 0x101, 0x7ff, 0x800, 0xd3e, 0x0, 0x800, 0x8, 0x3, 0x6, 0x8, 0x1000, 0x8001, 0x4, 0x6, 0x9, 0x7, 0x7, 0x0, 0x4, 0x3, 0x6, 0x4, 0x0, 0x20, 0x400, 0x2, 0x1f, 0x1, 0x800, 0x1, 0x5, 0x0, 0x8, 0x0, 0x8001, 0x7, 0x80000, 0x3f, 0xffff, 0x1, 0x1, 0xfffffffc, 0x1, 0x75, 0x7ff, 0x8, 0x6, 0xfffffffd, 0xffff, 0x2, 0xfffffffe, 0x0, 0x6, 0x6, 0x9], [0xff, 0xa4, 0x6, 0x5, 0x80000001, 0x7, 0x4, 0x0, 0x2, 0xfffffffd, 0x7, 0xb804, 0x81, 0x1, 0x1ff, 0x9, 0x5, 0xde90, 0x0, 0xff, 0x20, 0x2, 0x0, 0x8, 0x800, 0x1, 0x7f, 0x5, 0x5, 0x8, 0x3, 0x10001, 0x80000000, 0x0, 0x7, 0x7, 0xff, 0x6, 0xfffffffc, 0x4, 0x38, 0x1, 0x2, 0xaef, 0x2, 0x7, 0x1, 0x3, 0x7, 0x2, 0x7fff, 0x7, 0x8, 0x7, 0x7, 0xfff, 0xfffffffc, 0x4, 0x5, 0xc17, 0x5, 0x2, 0xdd2, 0x3], 0x6, ['/{-\x91-', '\x00']}, [""]}, 0x428}, 0x1, 0x0, 0x0, 0x4060090}, 0x80) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x220082, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40040d0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000680)) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000800)={0x3, 0x0, 0x4, 0x0, 0xd2f, {r2, r3/1000+60000}, {0x4, 0xc, 0x7f, 0xc8, 0xa3, 0x7, "c3eaaa3d"}, 0x10000, 0x2, @planes=&(0x7f00000007c0)={0x116, 0xfecd, @userptr=0xff}, 0xcf, 0x0, r0}) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000880)={0x100000000, 0x5, 0x5, 0x0, 0x0, [{{r1}, 0x7}, {{r0}, 0x9}, {{}, 0xff}, {{r4}, 0x8}, {{r5}, 0x6}]}) r6 = openat2(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x8040, 0x1e0, 0x5}, 0x18) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000009c0)={0x9}, 0x4) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00') r8 = accept4(0xffffffffffffffff, &(0x7f0000000a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x80, 0x80800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000bc0)={'ip6_vti0\x00', &(0x7f0000000b40)={'syztnl0\x00', 0x0, 0x4, 0xd4, 0x5, 0x4, 0x4046555850696470, @remote, @private2={0xfc, 0x2, [], 0x1}, 0x20, 0x8000, 0x8000, 0x1ff}}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000cc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x48, r7, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1ff, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x48}, 0x1, 0x0, 0x0, 0x8095}, 0x20) sendmsg$TIPC_NL_PEER_REMOVE(r8, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0xac, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb88}]}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x1) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/btrfs-control\x00', 0x400100, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r11, 0x29, 0xd3, &(0x7f0000000ec0)={{0xa, 0x4e21, 0x9, @empty, 0x4}, {0xa, 0x4e24, 0x5, @mcast2, 0x100}, 0x5, [0x0, 0x10000, 0x5, 0x1, 0x3, 0x9, 0x1, 0xdc]}, 0x5c) recvfrom$inet6(r0, &(0x7f0000000f40)=""/8, 0x8, 0x40010000, &(0x7f0000000f80)={0xa, 0x4e22, 0x2, @private2, 0x3}, 0x1c) setsockopt$CAIFSO_REQ_PARAM(r8, 0x116, 0x80, &(0x7f0000000fc0)="e8ec69d3427706a3dc3e64fe442f77e11bf0dae3f2441841584e7f093845cf34", 0x20) 09:22:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) 09:22:42 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) open_by_handle_at(r2, &(0x7f00000000c0)={0x6f, 0x0, "0e4c971df6be89e0965e9facd2e49567bb3a7b90e41ae1dc69423aad1309ff60adfdf11ddf41c54d84250b75d43f56e8b12cb4298d0f224a71977ae70d85f4393e6bbe319d8136b0063ead599870eca9998d9aad1548d13b2eaf4f3fd1e9b4fc51402c0899e2f1"}, 0x500) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_GET_IRQCHIP(r6, 0xc208ae62, &(0x7f0000000340)) 09:22:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) [ 405.681238][ T9189] IPVS: ftp: loaded support on port[0] = 21 09:22:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x210, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a74220076502000000eaff000080810f274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274ee096d74c92bad7e34bd5522d45d436c2442eac2d224609aba9e6f64b0000d8f966881e6d6e00000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca"], 0x14f) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000007c0)=0x104008, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x240440, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1ad115a96100000000000000000000002000"], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000340)}, {&(0x7f0000000340)="2c2bc6bd6d6c710db4ae4969dce8dfeccc6a2a0770720be2c81fed15e0b436", 0x1f}, {&(0x7f0000000a00)="bd42d85395aa5c9d19ac66e67014c41f6208c02602ead3733a16f8aeec771d97836d8dff5f9a99a294118a803fced368d8b68d46e70a9dd8d02b6621b1de135e0d18c019da99285e27cc2b01f9f5fd3d559c956a4b3167b6811580e2ec8dc1af4dadec2d981d523f7cf698fad12c35c96abecdcc6b1d4772eb7da089b986eafb5ef6ec7839c0243fce0e5d2eab79f6e6caca515c05f152a7d4a56d1faedcc1c329ba3ed8", 0xa4}], 0x3, 0x0, 0x0, 0x8801}, {&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c5183696021ec1644", 0x42}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3a2cbf9d74a83a864984f06b035616e89f615a26db886d84c36c4bdfe6cd27c33defc5bc884d7500b065ed28e116d2221a079bd1ff4e876eb9b3a37dec35dda8b7a8d46df3e2c6d820eb690f1421bc55233737f74bb360ea2c9b8b8a2f845e17e398b6596cfbce2d896d5a37dcc2e1296e39c80e5c4c21baa93a6", 0xf5}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f9b5e61374973", 0xc7}, {&(0x7f0000000040)="d916635847119179f09b5c3dd9a51c0ea1acec4c4ef415a1cad2343343b9f3f8855c0aeb8c4c55c10e", 0x29}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {0x0}], 0x7, &(0x7f0000000f40)=ANY=[@ANYBLOB="1c000000000000000100000002000000030008767c5a2d37c7b5120b4855fa96d13ad501fe1540c54b42e28632f456944309e77ccfc80357cc12dfdbcf6af7ecf2ce880460d3d12a41c6213f4dda6bca8eefddf28f77394f4e7f29f972cf411354450037ade512bfa2b75d9100"/121, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=r0, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000f95e5d0613b5eaf36d948be1102e993cf73959d2c025"], 0xa0, 0x28000}], 0x2, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="d940", 0x60) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 09:22:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) [ 406.327750][ C1] sd 0:0:1:0: [sg0] tag#5414 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.338403][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB: Test Unit Ready [ 406.343775][ T9189] chnl_net:caif_netlink_parms(): no params data found [ 406.345094][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.361727][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.371650][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.381512][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.391384][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.401270][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.411161][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.421052][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.430945][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.441472][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.451290][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.461107][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.470915][ C1] sd 0:0:1:0: [sg0] tag#5414 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.781065][ T9316] sg_write: process 100 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 406.810917][ T9189] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.818203][ T9189] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.914174][ T9189] device bridge_slave_0 entered promiscuous mode [ 406.953215][ T9189] bridge0: port 2(bridge_slave_1) entered blocking state 09:22:44 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) [ 406.960494][ T9189] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.969786][ T9189] device bridge_slave_1 entered promiscuous mode 09:22:44 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a605faa0000430291000000390009", 0x1f}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x40000000001e, 0x1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = accept$alg(r4, 0x0, 0x0) r8 = dup(r7) write$UHID_DESTROY(r8, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r8, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, 0x140e, 0x200, 0x70bd2c, 0x25df5bfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004804}, 0x24040840) r9 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000280)={0x6, 0xb, 0x2, "b1761b886af80c516dc90be2d7afac014a3a84a78b626ae06f596dbbd8bba075", 0x43564548}) [ 407.213232][ T9189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 407.269546][ T9189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 407.403599][ T9189] team0: Port device team_slave_0 added 09:22:44 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x15e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_int(r4, 0x107, 0x11, &(0x7f0000000040)=0x69, 0x4) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 407.451319][ T9189] team0: Port device team_slave_1 added 09:22:44 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) [ 407.644060][ T9189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 407.651267][ T9189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.677338][ T9189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 09:22:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xe11, 0x18201) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) write$UHID_DESTROY(r6, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r6, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_misc(r6, &(0x7f0000000080)={'syz0', "8481cdabc6198bb91cc6272395f155f67fcd49e3b8e5c94fcd8263b159079c5eb61fd1788c321658c18c00f79a27b900a77a169ba4e85cae3e50abfa880d6ea4f6547f13b554d1e71e24919b2717afc780a78900a106812b98010f6002"}, 0x61) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 407.815174][ T9189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 407.822378][ T9189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.848752][ T9189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 408.108082][ T9189] device hsr_slave_0 entered promiscuous mode [ 408.150869][ T9189] device hsr_slave_1 entered promiscuous mode [ 408.207550][ T9189] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 408.215223][ T9189] Cannot create hsr debugfs directory [ 408.603964][ T9189] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 408.645750][ T9189] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 408.705354][ T9189] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 408.781709][ T9189] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 409.069143][ T9189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 409.114666][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 409.124811][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.158411][ T9189] 8021q: adding VLAN 0 to HW filter on device team0 [ 409.184484][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 409.194487][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.203932][ T9115] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.211219][ T9115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.282291][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 409.291960][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 409.301786][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.311151][ T9115] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.318434][ T9115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.327426][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 409.338264][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 409.349067][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.359523][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.369671][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 409.380303][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.390520][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 409.400107][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.424967][ T9189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 409.438697][ T9189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.490486][ T9189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.574305][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.584133][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.594289][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.604076][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.611840][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.619584][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.629637][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.639632][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.649173][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.676152][ T9189] device veth0_vlan entered promiscuous mode [ 409.699688][ T9189] device veth1_vlan entered promiscuous mode [ 409.753852][ T9189] device veth0_macvtap entered promiscuous mode [ 409.771236][ T9189] device veth1_macvtap entered promiscuous mode [ 409.785802][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.794933][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.803834][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 409.813811][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 409.823970][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.833683][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.843463][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.882103][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.893822][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.903807][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.914337][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.928461][ T9189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.943868][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.953292][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 409.963667][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.979981][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.990692][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.000875][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.011485][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.025205][ T9189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 410.033471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.043453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:22:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x9c0000, 0xfffff11e, 0x9bc, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a0902, 0x1f, [], @value=0x1f}}) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'veth0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup2(r5, r5) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = pidfd_getfd(r4, r3, 0x0) write$P9_RRENAME(r7, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) 09:22:47 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0e12910000", @ANYRES16=r6, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB="080069000000000005003d0005000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="301f9400", @ANYRES16=r6, @ANYBLOB="000225bd7000fddbdf251c00000008000300", @ANYRES32=r3, @ANYBLOB="0c00990001000000ffffffff0800010002000000"], 0x30}, 0x1, 0x0, 0x0, 0x8c090}, 0x10044044) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r2, 0x0, &(0x7f0000000000)) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x62043, 0x0) 09:22:48 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0e12910000", @ANYRES16=r6, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB="080069000000000005003d0005000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="301f9400", @ANYRES16=r6, @ANYBLOB="000225bd7000fddbdf251c00000008000300", @ANYRES32=r3, @ANYBLOB="0c00990001000000ffffffff0800010002000000"], 0x30}, 0x1, 0x0, 0x0, 0x8c090}, 0x10044044) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000300)={0x3, 0x3}) r5 = dup(r2) write$UHID_DESTROY(r5, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r5, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x118, r7, 0x300, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x138f0f0a}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 09:22:48 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0e12910000", @ANYRES16=r6, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB="080069000000000005003d0005000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="301f9400", @ANYRES16=r6, @ANYBLOB="000225bd7000fddbdf251c00000008000300", @ANYRES32=r3, @ANYBLOB="0c00990001000000ffffffff0800010002000000"], 0x30}, 0x1, 0x0, 0x0, 0x8c090}, 0x10044044) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:48 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0e12910000", @ANYRES16=r6, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB="080069000000000005003d0005000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="301f9400", @ANYRES16=r6, @ANYBLOB="000225bd7000fddbdf251c00000008000300", @ANYRES32=r3, @ANYBLOB="0c00990001000000ffffffff0800010002000000"], 0x30}, 0x1, 0x0, 0x0, 0x8c090}, 0x10044044) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:49 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0e12910000", @ANYRES16=r5, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="080069000000000005003d0005000000"], 0x2c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000300)={0x3, 0x3}) r5 = dup(r2) write$UHID_DESTROY(r5, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r5, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x118, r7, 0x300, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x138f0f0a}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 09:22:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:49 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:49 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') socket$tipc(0x1e, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:50 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:50 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x4) socket$nl_generic(0x10, 0x3, 0x10) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xf}, {0xffff, 0xffff}, {0x3}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00%'], 0x38}}, 0x0) 09:22:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:50 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x4) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:50 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r4 = socket$inet(0x2, 0x5, 0x0) connect$unix(r4, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x1d, 0x19d, &(0x7f0000000600)="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"}) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:50 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:51 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:51 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r4 = socket$inet(0x2, 0x5, 0x0) connect$unix(r4, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x1d, 0x19d, &(0x7f0000000600)="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"}) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:51 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:51 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:51 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r4 = socket$inet(0x2, 0x5, 0x0) connect$unix(r4, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x1d, 0x19d, &(0x7f0000000600)="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"}) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x100000000000012) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:52 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x100000000000012) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:52 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:52 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r4 = socket$inet(0x2, 0x5, 0x0) connect$unix(r4, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x1d, 0x19d, &(0x7f0000000600)="7e4020fc3cde624001fb01eff0d591e13cd866608b16e7e3d35039ec0981e1f3dd74f35dd440ae888511bdebef66b08edf1ec41d7ec74b026628aa8420896f9ae06e0e6803a88fae6077c889060e865155e05f57eec7e1bbbbfc789f44c8fb38cf871d337e32638feef00e4b7973fe16c7b08afb6285bd34a0453b727d2437445b68d7ac93a029e261feb26aee9bf159d32cd397819be69a89fc812c3f16c26171c4c5413816ed2ec8094803f4a9bc942f5b12ab97507ecc75e93ad29081b6e7f68e737de393628d8f6a338acba06d10188afa94b0fda3dc77bdc43f2b1e72388de0b03736fd0d73f019b3a2a7ff8d021ef30324b2820a274e15ef1951c82146e6da6c06c01f6c5b2a6b6cf74d4a4d308861e8de725bf164336c079d819df7c2fa221cb103aa4250fccd86def8e61e99a072935edb8df70da38ea4eb86d220087b1327b380f51d66317db7e3958a189b5afe9c0d9ad406f0174d3115106abafa77282c4d0bc301930193a970f2651720f0adf1eb249a0624cfd4a4855aa84d88e06cd916c1b6de53f3e6ba5e8fa92193f6b719a8b875b9fc706e7b4e6ca2d88b37044f69e6d519c3599f3b7d81e9795c20d6d731829309ad52e69742d4a519492ffb23571c0a04762ddadd5c55c2b1c20c1ef6960b82d48f5efde63e50f0ab38b9d9202158cc82d3f3d50cf19d3bacd9fe5639fd0765be7e057bb0f041b6cd4dcc24a1d1984a16f67e92c97b7613c527c20ef991733e4ee11de0a6a533fd85721588826397ac764c62432bf906a8f535e8dce8444b61953b409c9d0843cc510843447a1259cc7ce0691a6c379ff0a27a959b4db0c96ae7d302ab210b4cd25f97db7afbd8ecfc1408ec193c22eaa24cf6d3de88b764f2a6d4e43a80b2f1d459f494e40ac52bd3238b368cc094ec0a362da7a58a58de0cb8447c9d6adbe7fe440201041f1c504823197338f7825df3f42e6b975c3d30c790d4bfd23f80467d2249e43d095664e523f79e613210b5d2bbe0f9b9f786ddd93fa4bb694d5a808d060d2ae4ca8a373564358d1067d5d9424a7e658d71a2bc3e660bd075024b085f9d1e9dc3987114f59486874e7fa599fd4afca8dfd0382217168cdfb86559fd2cfbbbb5358bdd25d6ccdd4c516a7245a10e9dfc101c32613b89ee0a2682561878e1831698141e4158d58555f33e4507d0ce6ffb46682c9464f3cbf65933bd00c136895401a20dd036c6113e6ea36e559a02e8f8c3596d34dd614875f3b6bebfe2644619ef8f8c61a643a3a26a187999106df9672842e65322e0c61ada7746670c12b241ce580b4dfc73eac13381006600999e009d12b9f057393b67a54d08ed17ee6b5697e56700315b9168694232e55e9d12f6d6282df16a09f2cc42e68cb8035a9c4dd2d0b83dbb2c328b76c8dd04a220fcc4438c83fff031d4a3085fd478b2cd82"}) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x100000000000012) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:52 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:52 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:52 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r4 = socket$inet(0x2, 0x5, 0x0) connect$unix(r4, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:53 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r2, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:53 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r2, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:53 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) socket$inet(0x2, 0x5, 0x0) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:53 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r2, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:53 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:54 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:54 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:54 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:54 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:54 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:54 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:55 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:55 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:55 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:55 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:55 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:55 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:56 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:56 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:56 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:56 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r1, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 09:22:56 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:56 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r1, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 09:22:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:56 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r1, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 09:22:56 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:57 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:57 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:57 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10004000}, 0xc009) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:58 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:58 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:58 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:58 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a742200765389a6b2d948d6272ecb4f63adb415ccdfe80812d274014ae40b8ae4f2aee18fcde75e16a61fd043f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:58 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:59 executing program 2: mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:59 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:22:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:59 executing program 2: mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:59 executing program 2: mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:22:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:22:59 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:00 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:00 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x80}, 0x8) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:00 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:00 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:00 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:00 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:01 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d734"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:01 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:01 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d734"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:01 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:01 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d734"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:01 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x15c, r0, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xd6f}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x11}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x14}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x12}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x5}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8003) r1 = openat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x82, 0x2}, 0x18) write$P9_RLERROR(r1, &(0x7f0000000300)={0xe, 0x7, 0x2, {0x5, 'IPVS\x00'}}, 0xe) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2400c1d0}, 0x20000010) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000500)={0x7, 'macvlan1\x00', {0x40}, 0x9bc4}) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x20, 0x7, 0x2, @local, @local, 0x10, 0x80, 0x8, 0xd9}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000800)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000900)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x78, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xf1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5d37, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc0000}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x20040801) ioctl$FITHAW(r1, 0xc0045878) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x70, r6, 0x4, 0x7, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffffffff7fff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x70}, 0x1, 0x0, 0x0, 0xc050}, 0x4008820) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000ac0)=0xffffffffffffffff, 0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x1c, r7, 0x200, 0x70bd26, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000c40)=0x9) 09:23:02 executing program 0: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:02 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:02 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:02 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:02 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:02 executing program 0: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) [ 425.570764][ T9760] IPVS: ftp: loaded support on port[0] = 21 09:23:03 executing program 0: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:03 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d1"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 426.299708][ T9760] chnl_net:caif_netlink_parms(): no params data found [ 426.545468][ T9760] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.552927][ T9760] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.562801][ T9760] device bridge_slave_0 entered promiscuous mode [ 426.605542][ T9760] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.612918][ T9760] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.647390][ T9760] device bridge_slave_1 entered promiscuous mode [ 426.731820][ T9760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 426.770890][ T9760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 426.861961][ T9760] team0: Port device team_slave_0 added [ 426.876022][ T9760] team0: Port device team_slave_1 added [ 426.940614][ T9760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 426.947792][ T9760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 426.975332][ T9760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.025614][ T9760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.032674][ T9760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.059223][ T9760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 427.230925][ T9760] device hsr_slave_0 entered promiscuous mode [ 427.276881][ T9760] device hsr_slave_1 entered promiscuous mode [ 427.363222][ T9760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 427.370976][ T9760] Cannot create hsr debugfs directory [ 427.737950][ T9760] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 427.804448][ T9760] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 427.870696][ T9760] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 427.923999][ T9760] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 428.168085][ T9760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 428.216395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 428.225431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 428.244133][ T9760] 8021q: adding VLAN 0 to HW filter on device team0 [ 428.273133][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 428.283638][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 428.292979][ T3236] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.300269][ T3236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 428.371546][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 428.382220][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 428.392312][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 428.401739][ T3236] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.408994][ T3236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.418082][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 428.428974][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 428.439907][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 428.450531][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 428.460898][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 428.471559][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 428.481921][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 428.491742][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 428.515944][ T9760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 428.530049][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 428.583898][ T9760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 428.670788][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 428.681455][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 428.691694][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 428.701324][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 428.710640][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 428.721834][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 428.731699][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 428.741347][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.749107][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.766433][ T9760] device veth0_vlan entered promiscuous mode [ 428.789542][ T9760] device veth1_vlan entered promiscuous mode [ 428.854022][ T9760] device veth0_macvtap entered promiscuous mode [ 428.869535][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 428.880023][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 428.900124][ T9760] device veth1_macvtap entered promiscuous mode [ 428.929466][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 428.939525][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 428.962522][ T9760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 428.974342][ T9760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.984344][ T9760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 428.994877][ T9760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.004827][ T9760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 429.015407][ T9760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.029670][ T9760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 429.041954][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 429.052049][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 429.089049][ T9760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 429.115777][ T9760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.125830][ T9760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 429.136412][ T9760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.146428][ T9760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 429.156988][ T9760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.171052][ T9760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 429.179018][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 429.189155][ T3236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:23:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x4) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) keyctl$chown(0x1d, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, 0x0, 0x0, 0x0) socket(0x1f, 0x80000, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x800, 0x4e21, 0x5, 0xa, 0x0, 0x80, 0x33}, {0x0, 0x80f, 0x9, 0x8001, 0x1, 0x1a7d, 0xffffffffffffffff, 0x6}, {0x20, 0x9, 0x6, 0x8}, 0x248, 0x6e6bbd, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d3, 0x6c}, 0xa, @in=@multicast2, 0x0, 0x2, 0x2, 0x1, 0x2, 0x8, 0x21}}, 0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 09:23:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:06 executing program 0: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:06 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d1"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:07 executing program 0: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:07 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d1"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x0) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x4) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) keyctl$chown(0x1d, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, 0x0, 0x0, 0x0) socket(0x1f, 0x80000, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x800, 0x4e21, 0x5, 0xa, 0x0, 0x80, 0x33}, {0x0, 0x80f, 0x9, 0x8001, 0x1, 0x1a7d, 0xffffffffffffffff, 0x6}, {0x20, 0x9, 0x6, 0x8}, 0x248, 0x6e6bbd, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d3, 0x6c}, 0xa, @in=@multicast2, 0x0, 0x2, 0x2, 0x1, 0x2, 0x8, 0x21}}, 0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 09:23:07 executing program 0: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:07 executing program 0: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:07 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff84"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x0) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:08 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:08 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff84"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:08 executing program 3: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/258) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x2ff1d87b1750c69e) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) accept$alg(r3, 0x0, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0xa0080, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0xc15c2, 0x0) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f00000003c0), r7, r1}}, 0x18) kcmp(r2, 0xffffffffffffffff, 0x0, r3, r0) 09:23:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x0) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:08 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:08 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff84"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:09 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:09 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff8407"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:09 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:09 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff8407"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) r7 = socket$inet(0x2, 0x6, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r8}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r8, 0x80}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r8, 0x0, 0x3, 0x1f, 0xff, 0x80}, &(0x7f0000000280)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006400270dadf818f54729e94000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000000000000b0001"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000020280)=@delchain={0x9444, 0x65, 0x100, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0x6}, {0x1, 0xfff3}, {0x7, 0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x93e4, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2, 0xfff2}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x29, 0x6}, {0xdd, 0x7, 0x21c}, 0xc, 0x9, 0x8}}, @TCA_RSVP_ACT={0x7c68, 0x6, [@m_mirred={0x150, 0x4, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x80, 0xe6d9, 0x7, 0x9, 0x1000}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x8, 0xffffffffffffffff, 0x0, 0x4}, 0x2}}]}, {0xe1, 0x6, "56276970fd411bad4e8254a6e88ece97ea7dabeed81da827967903974edaad19fc9cef479fa0ec00ad206ddb36300b27e589c3e9e8a3ff80d5a0ba7ed6043d5cb6926686d587d29db43b16a69a18d3a63e3063d02703d22c390533d7e7b369459b4e8c384bcb3b36eac10b09cc0d8640b4293980ab6ba287fd68cae87d619dcf47e20b445f228de8d7065eaac55af9f3848d0f928cf4246945a91d498b60fe47ce975bdba1a9d2523d163468a7ab3e770bd6e6b8a840151e78204ba43550d20a6b7d3ae9315239c1fb227fdae8cd692e26dda5621fd46b4f4fcc1d5b16"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x4, 0x9f08ba8a82450077}}}}, @m_ct={0x103c, 0x9, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_bpf={0x164, 0x16, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xb8, 0x2, 0x7, 0x8000, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x0, 0xfb, 0x4, 0x7f}, {0xa3d0, 0x80, 0x5, 0xffff}, {0x7db, 0x40, 0x40, 0x1}, {0x3ff, 0x5, 0xbd, 0x7}, {0x5, 0x8, 0x0, 0x2}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r5}]}, {0xcd, 0x6, "ef7916c96071a183d9ccb22fe34769195fbf36ca63cd39a91cb5161703112f92bf1d322ff1c80bf1ff7ebcac38a5c9be485598586c110be08f88bb85b95f543cfa7d14c7fb9b74259bbbb0ac82760c365c458ac9875d09cf30bf1d47e17d5ba4041e8c7bfb46c441a38dd14e4d7d9b28fba1b3abf49116b0413151c6060cce87dcc86aa6535f7fa276e05eb4bd8a38a9e502914d903b96f5d19420d09e075c8043fe48db5bebb8540f9830dde6bc37ebac0bb93097270368a2b6398d4c46b5624d268e2550da761454"}, {0xc}, {0xc, 0x8, {0x1, 0x4}}}}, @m_sample={0x150, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x5}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1000}]}, {0xfc, 0x6, "e159c11dad74bac5321a758edaf6f0695a26a07f02856ba3a69923b36d430e4a7b11c42b29688a8a31edefbc171cfe06bbdd02794b047074089ef3828931f65c727db026bce708031dd7c2bab5b35b37ceefa1b72a4ee0cb6b1f571c10a678ee1e63abc426a0c054663229501e862f3da27647aa5c363524cd4e53f5532abc711398f247824cab7d3360a71d00997e18ea7489fb309686cde7ac01f3e4f140df8ae479b4302d9dae341143e634db1f3ec8a6a3a47b15052be651430416e223b3d8dcee1c6f4942f0f620fb3a30b8e925998d3cf8568e4a76e84109454258f430fb13c5421e7d8aa4319acb83f48ce039f3e6077c5f44c971"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_pedit={0x3ab4, 0x12, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x3a84, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x64, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x1, 0x81, 0x20000000, 0xfffffff7, 0x10001}, 0x4, 0x5, [{0x80000000, 0x5, 0x1, 0x2d9d, 0x9}]}, [{0x2, 0xffffffff, 0x2, 0x4, 0x1, 0x2}, {0x37e4, 0x7, 0xfffff801, 0x9254, 0x4, 0x5}, {0x4, 0x5, 0x900, 0x6, 0x800, 0x95}, {0x0, 0x400, 0x7, 0xffffe026, 0x7, 0x3f}, {0x1bc, 0x2, 0x3ff, 0x1f, 0x8, 0x1f}, {0x6, 0xffff5a36, 0x751, 0x9, 0x200, 0x81}, {0x8, 0x2, 0x80000000, 0x20, 0x1000, 0x2}, {0x7, 0x33, 0x7fffffff, 0x2, 0x0, 0x2}, {0x7ff, 0x2, 0x4, 0x14000, 0x5, 0x3a69}, {0x80, 0xc08, 0x8, 0x3, 0x6, 0x3}, {0x4, 0x10000, 0xffff, 0x0, 0x1}, {0x5, 0x8, 0x101, 0xfffffffb, 0x80000000, 0x101}, {0x40, 0xffffffff, 0x6, 0x401, 0x6, 0x1c00}, {0xffff, 0x20c, 0x8, 0x7fff, 0x1, 0x6}, {0x7fff, 0x1000, 0xf04, 0x3, 0x1, 0x7}, {0xc2e, 0xfff, 0xd6, 0xf1e, 0x0, 0x5}, {0x1, 0x3, 0xfffffff7, 0x3, 0xfff, 0xfffffffa}, {0xffffff80, 0x0, 0x6, 0xedb, 0x5, 0xfffffffc}, {0x8, 0x8, 0x6, 0xf964, 0x3f, 0x7}, {0x6, 0x100, 0x3, 0x5, 0x6, 0x2ec1}, {0x5, 0x883b8a7, 0x5, 0x20, 0x5, 0x8}, {0x5, 0x6e49, 0x7f, 0x1, 0x2, 0x401}, {0x1f, 0x4, 0x1, 0x3, 0x7, 0x8}, {0x400, 0x1ff, 0x0, 0x3, 0xff, 0x6}, {0x81, 0x4, 0x9d9, 0x8, 0x1df, 0x8}, {0xfffffffb, 0x6396, 0x4, 0x0, 0xd}, {0xffff8001, 0x8, 0x4, 0xff, 0xfffffff7, 0x8}, {0x401, 0x401, 0x7fffffff, 0x9, 0x0, 0xffffffff}, {0x6, 0x7, 0x80000000, 0x9, 0x7, 0x7}, {0xb24, 0x2, 0x0, 0x800, 0x81, 0x800}, {0xffffffff, 0x4, 0xfff, 0x2, 0x2, 0x10000}, {0x80000001, 0xd7b, 0x5, 0xb2a, 0x0, 0x4}, {0x6, 0x9, 0x1, 0x5, 0x682, 0xffff}, {0x5, 0x5, 0x4, 0xff, 0x7, 0xfffffffb}, {0x8, 0x80000001, 0x81, 0xdf48, 0x1ff, 0xad}, {0xfffffe6a, 0x6, 0x10000000, 0x401, 0x0, 0xfffffffa}, {0xffff, 0x10001, 0x2, 0x8, 0x3, 0x7}, {0x1, 0x1, 0x5, 0xfffffff8, 0xffffffff, 0x2}, {0x0, 0x21, 0xd25, 0x6, 0x1, 0x364}, {0x4, 0x5, 0x4, 0x3f, 0x3, 0x8}, {0x1, 0xffffff01, 0xff, 0x4, 0x0, 0x5}, {0x800, 0x1ff, 0xf34b, 0x5, 0x7, 0x8}, {0x0, 0x800, 0xfffffffa, 0xffffff00, 0x80000001, 0x7}, {0xfffffffa, 0x1, 0x1380, 0x1ff, 0xffffff9f, 0x2}, {0x9, 0x1600, 0x49, 0x9, 0x85, 0x2}, {0xbba2, 0x8, 0x100, 0x8, 0x2, 0x4}, {0x7ff, 0x8000000, 0x3, 0x773, 0x1f, 0x2862}, {0x2, 0x7, 0x8, 0x1, 0xda18, 0x40}, {0x2, 0x1, 0x1, 0x20, 0x3f, 0xffffffff}, {0x8, 0x2, 0x32, 0x8000, 0x0, 0x5}, {0xffffffff, 0x19e4, 0x5, 0x5, 0x4248, 0x80}, {0x8, 0x3, 0x80, 0x33c, 0xe0, 0x4}, {0x4, 0x1, 0x3aab, 0x1f, 0x6283482, 0x80000000}, {0xfffffe00, 0x7fffffff, 0x1, 0x4, 0x0, 0x6}, {0xffffffaf, 0x0, 0x8, 0x10001, 0x5, 0x8}, {0x3, 0x3, 0xffff, 0x5, 0x3, 0x5}, {0x9, 0x2, 0x9, 0x101, 0xfffffff8, 0x1}, {0x2, 0x4, 0xc0, 0x8, 0x5987, 0x20}, {0x80000001, 0x9, 0x3f, 0x400, 0x9, 0x5}, {0x2, 0x9, 0x0, 0x10001, 0x7f, 0x9}, {0xffff238c, 0x2, 0x8, 0x6, 0x5, 0x1}, {0x5, 0x9, 0x342, 0x2, 0x8, 0x4}, {0x8, 0x555, 0x8, 0x400, 0x6, 0x1}, {0x7f, 0x0, 0x20, 0x9, 0x0, 0x1}, {0x3, 0x3ff, 0x4, 0x0, 0xbc92, 0xfff}, {0xffffffff, 0x401, 0x5, 0xff, 0x6, 0x1}, {0x4, 0x8000, 0x2, 0x3, 0x1, 0x1000}, {0x0, 0x1000, 0x68b, 0x7fffffff, 0x80000000, 0x4}, {0x9, 0x6, 0x4, 0x0, 0xdd4}, {0x9, 0x8adb, 0x9, 0x401, 0xb04273, 0xffc9}, {0x1, 0x2, 0x7, 0x9fbe, 0x10001, 0x9}, {0x7fffffff, 0xfffff001, 0x2, 0x1c, 0x1, 0x4cab}, {0x2d, 0xc1d0, 0x7ff, 0x0, 0x80000000, 0x6}, {0x0, 0x3ff, 0x4, 0x3, 0x6, 0x8}, {0x2, 0xf820, 0x1, 0x6, 0xdd, 0x72}, {0x4, 0xfff, 0x4, 0x200, 0x6, 0xc9e}, {0x4, 0x7, 0x2, 0x7, 0x0, 0x5}, {0x2, 0x3, 0x1000, 0x80, 0x2, 0x9}, {0x6, 0x5, 0xf14, 0x1, 0x7f, 0x20}, {0x40, 0x1ff, 0x9, 0x631, 0x7, 0x1000}, {0x97f6, 0x9, 0x7, 0x80000000, 0x8, 0x401}, {0x7, 0xffff0001, 0xd, 0x3f, 0xfff, 0x7}, {0x90, 0x3a, 0x5, 0x0, 0x3, 0x8001}, {0x2, 0x8001, 0x7, 0xffff, 0x40, 0x7ff}, {0x4, 0xe48, 0x5, 0xbe53, 0x1, 0x66d4}, {0x1000, 0x800, 0x8, 0x800, 0xe9, 0x10001}, {0x6, 0x28000000, 0x1, 0x0, 0xfffffffd, 0x5d}, {0x9, 0x2, 0x0, 0x3ff, 0x13d5986a, 0x4}, {0x3, 0x1, 0x800, 0xaa, 0x1, 0x2}, {0x0, 0xc1e, 0xdad, 0x9, 0x7, 0x4}, {0x8001, 0x9, 0x2, 0x5, 0x9, 0x81}, {0x8, 0x0, 0x2, 0x6, 0x0, 0x1}, {0xff, 0x4, 0x5, 0x8, 0x400, 0x1}, {0x10001, 0x5, 0x0, 0x10000, 0x7, 0x1f}, {0x3cf, 0xa17, 0xfffffffd, 0x50, 0x2, 0x7}, {0x4, 0xfffffffb, 0x3, 0xf2ad, 0x8, 0xdc3e}, {0x6571, 0x4000000, 0x5, 0xfffffff9, 0xf0000000, 0x7}, {0x1, 0x1, 0x9, 0x2, 0xffffffff, 0x2}, {0x40, 0xfff, 0xfffffff9, 0xbb0e, 0x400, 0x6}, {0x8001, 0x1, 0x7fff, 0x6, 0x8000, 0x8}, {0x0, 0x0, 0x80, 0x4, 0xc3, 0x9}, {0x8000, 0x3, 0x1ff, 0x0, 0x7fff}, {0x9, 0xb8a, 0x9, 0x4, 0xf5}, {0x4, 0x45, 0x4, 0x1f, 0x401, 0x20}, {0x3, 0xb972, 0x6, 0x9, 0x1f, 0x7f}, {0x40, 0x10001, 0x6, 0x7, 0x80000000, 0x1}, {0x2, 0x8, 0x7fff, 0x0, 0x8, 0x7}, {0x2, 0x3a, 0x5, 0xffff, 0x3f, 0x3}, {0x9, 0x0, 0x400, 0x10001, 0x7, 0x6}, {0x80000001, 0x0, 0x7fffffff, 0xc8b, 0x100, 0x6}, {0xf8, 0x1, 0x3fe00, 0x4e638f17, 0x40, 0x1f}, {0x0, 0x80000001, 0x20, 0x2, 0x0, 0x4}, {0xdbf, 0x8, 0x1, 0x8, 0x1000, 0x7fffffff}, {0x80, 0x8, 0x0, 0x4, 0x6, 0x6c000000}, {0x1, 0x3f, 0x9, 0x9, 0xa2e4}, {0x7fffffff, 0x3, 0x9, 0xfda, 0x9, 0x101}, {0x2, 0xffff8001, 0x800, 0x7, 0x1, 0x7}, {0xffff, 0x4, 0x3, 0x0, 0x0, 0x98a}, {0x2, 0xff, 0x5eae, 0x7, 0x0, 0x8000}, {0x7, 0x1f, 0x8, 0xfffffc00, 0xffffffff, 0x4}, {0x8, 0xf0, 0x232a, 0x0, 0x81, 0x7}, {0x3e, 0x0, 0x0, 0x3, 0x1f, 0xedf}, {0x1000, 0x2, 0x80000000, 0x8000, 0xf6e9, 0x4}, {0xe6c, 0x6, 0x49a, 0x8, 0x80, 0xffff}, {0x800, 0x1ff, 0x8, 0x4, 0x0, 0x6}, {0x1, 0x7, 0xfffffffe, 0xee, 0x7fff, 0xff}, {0x5000000, 0x40, 0x4, 0x8de, 0x7, 0x4}, {0x4, 0xe283, 0x7f, 0x401, 0x200, 0x1}], [{0x5}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x1}, {}, {0x2, 0x1}, {0x4}, {0x7, 0x1}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x3}, {0x3}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x5}, {}, {0x5}, {0x4}, {0x2}, {0x2}, {0x4, 0x1}, {}, {0x4}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1d0e74f096ff40a5}, {0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x2}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x5}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x3}, {0x3, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0xdd737b9322dee0cc, 0x1}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x3}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x1}, {0x4, 0x1}, {0x5}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x3}, {0x5}, {0x0, 0x1}, {0x5}, {0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x1, 0x0, 0x3, 0x2, 0x7}, 0x7, 0x20, [{0xff, 0x0, 0x6, 0x2, 0x9, 0x5}, {0x9, 0xfffffffa, 0x8c72, 0x1000, 0x5, 0xd000}, {0x9, 0xffffffff, 0xc44f, 0x7fffffff, 0x7, 0xffff8001}]}, [{0x1, 0x7f5f, 0x2, 0x6, 0x800, 0x7f}, {0x4, 0x7, 0x8, 0x5, 0xffffffff, 0x81b9}, {0x7fffffff, 0x401, 0x200, 0x40, 0x80000000, 0xb8b1}, {0x20, 0x101, 0x0, 0x2, 0x4, 0x2}, {0x3, 0x2, 0x1ff, 0xffffffff, 0x10000, 0x7f}, {0x5, 0xfff, 0x4, 0x3, 0x6}, {0xf21a, 0x1e, 0x8001, 0x3a, 0xfff, 0x4}, {0x60a, 0x100, 0x9, 0x1, 0x2, 0x9}, {0x10001, 0x5, 0x3f, 0x2, 0x9872, 0x8}, {0x28000, 0xeb9, 0x8, 0x1000, 0x1, 0x7}, {0x80000001, 0x1, 0x20, 0x2, 0x2, 0x7}, {0x8000, 0x3, 0x2, 0x4, 0x0, 0x9}, {0x1000, 0x9, 0x8, 0x8, 0x9, 0x1}, {0xffffcc65, 0x8, 0x3, 0x0, 0x5, 0x376fa724}, {0x5, 0x7, 0x1, 0x3, 0x7, 0x4}, {0x101, 0xbb, 0x7f, 0x19, 0x401, 0x45}, {0xf9, 0x1, 0x7, 0x969, 0x7, 0x6}, {0x8, 0x2f, 0x401, 0x6, 0x3, 0x3}, {0x7f, 0x6, 0x10000, 0x1f, 0x8, 0x4}, {0x8001, 0x0, 0xea, 0x7, 0x5, 0x7}, {0x101, 0x0, 0x9, 0x8, 0x9, 0x80}, {0x5, 0x7, 0x1, 0x1f, 0x0, 0x2}, {0xf3, 0x0, 0x28, 0x4, 0xffff, 0x1}, {0x7, 0x4, 0x6, 0x1, 0xffffffff, 0x8000}, {0xb2, 0x8, 0x2, 0x6, 0x200}, {0x6, 0x200020, 0x3, 0x1000, 0x5c5fefac, 0x5}, {0x7, 0x1, 0x9, 0x4, 0x3e1, 0x100}, {0x800, 0x0, 0x8, 0x10000, 0x8, 0x1f}, {0x5, 0x100, 0x3, 0x7, 0x5, 0xfffffffa}, {0x9, 0x848, 0x5, 0x0, 0x80}, {0x3, 0x0, 0x6, 0x4, 0x8, 0x874}, {0xfffffff7, 0x19, 0x80000001, 0x40, 0xff, 0x7fffffff}, {0x5, 0x200, 0x6, 0x4, 0x9, 0x8d45}, {0x6, 0x0, 0x4, 0x401, 0x9, 0x2}, {0x8, 0x3, 0x7ff, 0x3, 0x10001, 0x7}, {0xed4, 0x2, 0x800, 0x9, 0x7, 0x2}, {0x2, 0x8f8e, 0x5, 0xfff, 0xfffffc01, 0x401}, {0x3, 0x80, 0x0, 0x10001, 0x8, 0x400}, {0x1, 0x6, 0x9, 0xffffffff, 0x3, 0xbd6}, {0x447bad11, 0x200, 0xfff, 0x1, 0xbbe, 0x1ff}, {0x4, 0x10001, 0x2, 0x1, 0x3ff, 0x8}, {0x2, 0x0, 0x101, 0x6, 0x9, 0x1}, {0x9, 0x6c, 0x8, 0x3ff, 0x20, 0x1}, {0x0, 0x6, 0x60, 0xfff, 0x2, 0x9}, {0xfffffffd, 0x3, 0x1, 0x80000001, 0x2, 0x1}, {0x3, 0x80000000, 0x1ff, 0x1, 0x3, 0x8}, {0xfffffffe, 0x0, 0x5, 0x4, 0x139, 0xe039}, {0x9, 0x400000, 0x25, 0xffff, 0x6e754f53, 0x6}, {0x9, 0xc24, 0x80000001, 0x1ff, 0xff, 0xa52c}, {0x6, 0xfdb, 0x4, 0x6, 0x400, 0x1}, {0x0, 0x401, 0x7, 0xcc, 0x5, 0x57}, {0x770, 0x1000, 0x10000, 0xad23, 0x7fffffff, 0x8}, {0xffff0000, 0x80, 0x9, 0x6, 0xcbf4, 0x1}, {0x8, 0x6, 0x8, 0x2, 0x9, 0xffffff86}, {0x80000000, 0x8001, 0x20, 0x6, 0x0, 0xffff}, {0x3, 0x3, 0x2, 0x8, 0xfffffe01, 0x3c8d6188}, {0x5, 0x28cc283f, 0x80, 0x100, 0x7fff, 0x1}, {0x8001, 0x4, 0x20000, 0x5, 0x8, 0x4}, {0x10000, 0x3, 0x6, 0x6, 0x2, 0x3}, {0x4, 0x6, 0x3b5, 0x0, 0x7, 0x7fffffff}, {0x7, 0x3, 0x7, 0x4, 0x0, 0x7f}, {0x74f, 0x80000000, 0x2, 0x6, 0x7fffffff}, {0x7f, 0x7, 0x9a80, 0x114, 0xe8c6, 0x5}, {0x0, 0x5, 0x10001, 0x101, 0x7fffffff, 0xfffffe00}, {0x101, 0x57c, 0x2, 0x4, 0x4e, 0xd8c}, {0x1ff, 0x9, 0x8, 0x3, 0xec, 0x1}, {0x19b, 0x100, 0x4, 0x6, 0x5, 0x1}, {0x6, 0x3, 0xffffffff, 0x5, 0x0, 0x4}, {0x7, 0x5, 0x3, 0x0, 0x5}, {0xd8, 0x5, 0x3ff, 0x0, 0xa28000, 0x9}, {0x9, 0x4, 0x6, 0xc3, 0xb7, 0x3f}, {0x87, 0x5, 0x4, 0xc00000, 0x5, 0xa19b}, {0x400, 0x0, 0x7fff, 0x2, 0x9, 0x3}, {0x3, 0x80, 0x0, 0x6, 0x6}, {0x7, 0x28000, 0x401, 0x8, 0x3, 0x9e}, {0x4, 0xf052, 0x9, 0x7f, 0x1, 0x80000001}, {0x7, 0xffffff3e, 0x2, 0x7, 0x80000001, 0x385}, {0x8001, 0x3, 0xb61, 0x1000, 0x0, 0x9}, {0x6, 0x8, 0x5, 0x10001, 0x3, 0x5}, {0x7, 0x0, 0x8d42, 0x35}, {0x0, 0x5c6d, 0x5, 0x5, 0x1e}, {0x1, 0xed, 0x80000001, 0x4, 0x1f, 0x7}, {0xfffffff8, 0x3, 0x8, 0x81, 0x1, 0x4bb}, {0x2, 0x0, 0x8, 0x7, 0x3ff, 0x6}, {0x4, 0xeb67, 0x800, 0x6, 0x6, 0x4}, {0x0, 0x5, 0x197, 0x7ff, 0x8b}, {0x9, 0x10001, 0x1f, 0x0, 0x2, 0xc42}, {0x230, 0xa62a, 0x9, 0x7, 0x5, 0x2}, {0x4, 0x8, 0x8, 0x9, 0x3ff, 0x9}, {0xffff, 0x9, 0x8, 0x0, 0xfffffffe, 0x800}, {0x8, 0x7, 0x631, 0x400, 0x20, 0x6}, {0x507, 0x4, 0x1, 0x0, 0x1, 0xb191}, {0x80, 0x8001, 0x4, 0x5, 0x5, 0x6}, {0xfffffffd, 0x7f, 0x7fffffff, 0x5, 0x8, 0x6c}, {0x3ff, 0x7, 0x1ff, 0x8a, 0x171320, 0x3}, {0x6, 0x6, 0x5, 0xfffffffc, 0x0, 0x7}, {0x28cf42d3, 0x20, 0x57c9a924, 0x8, 0x3a, 0xaa53}, {0x100, 0xaf, 0x80, 0x2, 0x400, 0x8}, {0xffffff81, 0x7, 0x7, 0x2, 0x80, 0xa8}, {0x7, 0x2, 0x9e000000, 0x1, 0x41, 0x47}, {0x5, 0x2, 0x8, 0xd1c5, 0x9, 0x7}, {0x1822ee98, 0x7, 0x2, 0x800, 0x7, 0x200}, {0x5, 0x10000, 0xb6c, 0x5, 0x3, 0x9}, {0x48, 0x1, 0x0, 0x0, 0x40, 0x10000000}, {0x100, 0x9, 0x0, 0x9, 0x4, 0x101}, {0x6, 0x4, 0x7, 0x3ff, 0x8001, 0x2717}, {0x9, 0x0, 0x8, 0xb07a, 0x9, 0xcc}, {0x0, 0x3, 0x1, 0x1f, 0x6, 0xba34bdde}, {0x9, 0xc0000, 0x0, 0x8e, 0x6, 0x4}, {0x81, 0x2, 0x4, 0xc2, 0xcdb, 0x1f}, {0x5, 0x1ff, 0x10001, 0x7ff, 0x30e4, 0xffff}, {0x1, 0x3, 0x4, 0x3, 0x8, 0x2}, {0x8, 0x0, 0x3, 0x0, 0x1, 0xb576}, {0x80000001, 0x5, 0x8, 0x9, 0x5470, 0x6}, {0x0, 0x3, 0x6, 0x1, 0x1, 0x2}, {0x3, 0xef05, 0xe000000, 0x97c1, 0x1, 0x1}, {0x8, 0x4, 0xffff7fff, 0x8001, 0x7f, 0x81}, {0xffff, 0x40, 0x7, 0x6, 0x7, 0x8}, {0x7, 0xffff8001, 0x75, 0x1c8, 0x7fff}, {0x3, 0xd, 0x8000, 0xffffffff, 0x3ff, 0x9b60}, {0x4, 0xa25, 0x0, 0x20, 0x16, 0x9}, {0x63, 0xfffffff8, 0x2f10, 0x0, 0x3, 0xfffffffb}, {0x0, 0x2, 0x0, 0x8, 0x100, 0x3}, {0x1f, 0x6, 0x1000, 0x1f, 0x0, 0x3}, {0x80000001, 0x0, 0x3, 0x3, 0x1f}, {0x1000, 0x100, 0x1000, 0x8, 0xa6, 0x1e5}, {0x7086, 0x706a, 0x7, 0x0, 0x8, 0x7fff}, {0xab, 0x4, 0xfff, 0xfd4f, 0x401, 0xc8}], [{0x5}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x5}, {0x2, 0xe26b6eb1c9ee8cfe}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {}, {0x4}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x6, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x1}, {0x1}, {0x1}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x1}, {0x4}, {0x1, 0x2}, {0x1, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {}, {0x0, 0x1}, {0x5}, {}, {0x3}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x4}, {0x2}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x7, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {}, {0x1, 0x1}, {0x3}, {0x4}, {0x0, 0x1}, {0x1}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x2}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x3}, {0x3}, {0x3}, {0x2, 0x1}, {0x6}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x5}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x50, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x5c, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS={0xe80, 0x2, {{{0x5, 0x80000001, 0x6, 0x1000, 0x800}, 0x80, 0xf1, [{0x2, 0x9, 0x0, 0x5, 0x4, 0x2}, {0xbd, 0x8, 0x100, 0x6, 0x800, 0x8}, {0x8, 0x101, 0xff, 0x4, 0x4a6, 0xfffffffe}, {0x4, 0x1, 0x2, 0x1d79dd14, 0x7, 0xbd1}]}, [{0x81, 0x0, 0xff, 0x200, 0x7f, 0x8001}, {0x2, 0x7f, 0x3, 0x73, 0x3, 0x40}, {0x1, 0x3, 0x81, 0x5, 0x7ff, 0x5}, {0x2, 0x8, 0x8, 0x400}, {0x7ff, 0x9, 0xfffffffa, 0x401, 0x80, 0x2}, {0x6, 0x1, 0x4, 0xfffffffa, 0x5, 0xfffffff7}, {0x6702e65b, 0x0, 0x5, 0x5b8, 0x6, 0x1}, {0x7ebbcd2c, 0x68, 0x6, 0x1, 0x80000000, 0x1}, {0x10001, 0x4, 0xffff0000, 0x7e75f11, 0x2}, {0x3, 0x80000001, 0x7, 0x9, 0x6, 0x800}, {0x6, 0x8001, 0x80000001, 0x40, 0xffffff81}, {0x2, 0x9, 0x7f, 0x6, 0x5, 0x3}, {0x9, 0x9, 0x6, 0x1, 0xb73, 0x81}, {0x0, 0x4abb, 0x7fff, 0x0, 0x0, 0x7ff}, {0x35e6, 0x8, 0x969, 0x0, 0x3, 0x721}, {0x200, 0x1ff, 0xfffffff7, 0x10001, 0x1, 0x7ff}, {0x5d78, 0x1, 0x5, 0x81, 0x9, 0x6}, {0x2, 0x0, 0x41e, 0x1, 0x101, 0x101}, {0x6, 0x7, 0x4, 0xbf7, 0x0, 0xfff}, {0x4, 0x7, 0x5104, 0x9, 0x6, 0x6}, {0x1, 0x1, 0x8001, 0x7, 0x6, 0x8}, {0xffff, 0x8, 0x1000, 0xfcc, 0x2, 0x6}, {0x4, 0x2106, 0xb2, 0x7ff, 0x20, 0x7fff}, {0x0, 0x854, 0x0, 0x8, 0x6, 0x1}, {0x3, 0x5, 0x803, 0x10000, 0x7, 0x10000}, {0x8, 0x5fd6, 0x9, 0x80, 0x401, 0x1f}, {0x9, 0x6, 0x7fff, 0x1, 0x4, 0x5}, {0xffffffc0, 0xa1, 0x0, 0x1, 0x401, 0x1}, {0x3, 0x3f, 0x7f, 0x8, 0xffff, 0x9}, {0x4, 0x1, 0x0, 0x0, 0x3, 0x8}, {0x3, 0x9, 0x0, 0x1ff, 0x1000, 0x7f}, {0x2c4, 0x7fff, 0x6, 0xffffffff, 0x7d, 0x40}, {0x3f, 0xc3ef, 0x1, 0x5, 0x1, 0x20}, {0x1b8, 0x4, 0x4, 0x3, 0x9, 0x4}, {0x1, 0x1, 0x4, 0x8, 0x9, 0x2}, {0x800, 0x6, 0x0, 0x4, 0xc7c1, 0x4}, {0x101, 0x400, 0x1, 0x7, 0x18e8}, {0xffffffff, 0x40, 0x10000, 0xc5e, 0x3ff, 0x10000}, {0x1, 0xfffff001, 0x400, 0x2, 0x80000000, 0x6}, {0x8000, 0xfffffffd, 0xffff, 0x1000, 0x7f, 0x9}, {0x2, 0x4, 0x100, 0x8000, 0x200, 0x4002}, {0xd2, 0x10000, 0x2, 0x1, 0x40, 0x81}, {0x80000000, 0x6, 0xffffff81, 0x13, 0x3, 0x2}, {0x8, 0x3ff, 0x8e, 0x6, 0xffff7fff, 0x1f}, {0xd9, 0xd14, 0x2, 0x679df3ea, 0x5, 0x380}, {0x312, 0x6, 0x3, 0x1, 0x6, 0x1}, {0x7ff, 0x8, 0x80000000, 0xd7, 0x5, 0x1}, {0x9, 0x81, 0x7f, 0x8, 0x868, 0x8001}, {0x1ff, 0x28, 0xffff, 0x8, 0x80, 0x80000000}, {0x0, 0x2, 0x8, 0x5, 0x8, 0x40}, {0x4, 0xd0a, 0x8f8, 0x8, 0x20, 0x6}, {0x1099e7dd, 0xa57e, 0x8000, 0x7, 0x1ff, 0x101}, {0x4, 0x7ff, 0x3, 0x8b, 0xffffff37, 0x8000}, {0x10000, 0x0, 0xc9d7, 0x6, 0xfffffff7, 0x3}, {0x5, 0x5, 0xfffff728, 0xffff, 0x3, 0x4}, {0x42f, 0xffffff89, 0x49, 0x1000000, 0x7f, 0x2}, {0xff, 0x8, 0xe9, 0x6, 0xfff, 0x9}, {0x7fffffff, 0x2, 0xffffffff, 0x7, 0x2, 0x5}, {0x8, 0x517, 0xbd, 0xffffffff, 0x3ff}, {0x884a, 0x2, 0xfffffffd, 0xa4, 0x9, 0x8001}, {0x1, 0xb16, 0x9, 0x80000000, 0x8001, 0x1000}, {0x5, 0x7ff, 0x1, 0x8, 0x10001, 0x1440}, {0x9, 0x80, 0x8, 0x6, 0x101, 0x7f}, {0xa, 0x200, 0x6, 0x4, 0x20, 0x2}, {0xffffffff, 0x80000001, 0x1, 0xfffffffb, 0x8000, 0x800}, {0x0, 0x8, 0x8a, 0xffffffff, 0x8, 0x9}, {0x800, 0xffff14cd, 0x72, 0x2, 0x2, 0x2}, {0x141, 0x9, 0x9, 0x1, 0x5, 0x9}, {0x3, 0x9, 0x2, 0x5, 0x80000001, 0x831}, {0x5, 0x0, 0x2, 0x3, 0x0, 0x70}, {0x2, 0x80, 0x0, 0x5, 0x9, 0x7fff}, {0x2, 0x74, 0x8, 0xb4, 0x4}, {0x100, 0x54, 0x1, 0x8000, 0x5, 0x7}, {0x2, 0x7ff, 0x9e6, 0xfff, 0x5, 0x400}, {0x3, 0x7fffffff, 0x20, 0x1f, 0x7b8}, {0x2, 0x7f, 0x1, 0x10000, 0xffffffff, 0x7fff}, {0x5, 0x7, 0x4, 0x5, 0x1, 0x2}, {0x4, 0x8, 0x1000, 0x2, 0x9d, 0x8}, {0x1, 0x8, 0xfff, 0x80, 0x4, 0x1}, {0x4, 0x80000001, 0x80000000, 0x1ff, 0xff, 0x7fff}, {0xfffffffb, 0x3, 0x747afbfa, 0x2, 0x7, 0xf8}, {0x1d38, 0xfff, 0x4, 0x0, 0xfffffc01, 0x3}, {0x1a5b, 0x80000001, 0x81, 0x5, 0x4, 0x3ff}, {0x7, 0x0, 0x80, 0x2, 0x10001}, {0x5, 0xff, 0x9, 0x2, 0xbc, 0x60ae}, {0x5, 0xec, 0x1000, 0x0, 0xfffffff7, 0x7fffffff}, {0x778, 0xa68, 0x3ff, 0x6, 0xd9, 0xa879}, {0x8, 0x7f, 0x3, 0x13a, 0x3ffc0000, 0x7}, {0x4, 0x7fff, 0x3, 0x7fff, 0x3, 0xfffffff9}, {0x9, 0x80, 0x1, 0x6, 0x1f, 0x754}, {0x9, 0x10001, 0x9, 0xfffff0c7, 0x800, 0xff}, {0x3, 0x7, 0x9, 0x1ff, 0x401, 0x7}, {0x8, 0xffffffff, 0x800, 0x1, 0x0, 0x5}, {0x1, 0x1, 0x6, 0x1f, 0x1, 0x1b4c}, {0x1, 0x1f, 0x3, 0x2, 0x2, 0x5c92a3c2}, {0xfffffeff, 0x0, 0x852d, 0x6, 0x6, 0x7}, {0x7, 0x1, 0xc1, 0x8, 0x304d, 0x5}, {0x9, 0x1, 0xfffffffb, 0x753, 0x2, 0x2}, {0x7, 0xffff3927, 0x7, 0x1, 0x80, 0xfff}, {0xd11c, 0x40, 0x80, 0x2, 0x2}, {0xaae5, 0x1, 0x8fb, 0x100, 0x91d5, 0x2}, {0x6, 0xfffffffe, 0x40, 0x3, 0x0, 0x1f}, {0x9, 0xec5, 0x800000, 0x7fff, 0xfbc, 0x50}, {0x3000000, 0x4, 0x0, 0x8001, 0x10000, 0xffff}, {0x4, 0x81, 0x5, 0xd65, 0x5442, 0x2}, {0x8000, 0x7, 0x7, 0x10000, 0xf386, 0x3f}, {0x80000000, 0xd919, 0x4, 0x8, 0x1, 0x1000}, {0x7, 0x9, 0xc6, 0x80, 0x5, 0x8}, {0x4, 0xffff, 0xfffffffc, 0x36c, 0x33f3, 0x2}, {0xe713, 0x800, 0x0, 0xff, 0xd6a7, 0x1}, {0x5, 0x1f, 0x4010000, 0x7, 0x10001, 0x9}, {0x7, 0x101, 0x9, 0x7ff, 0x800, 0x1}, {0x9, 0x3, 0x1, 0x3, 0x1, 0x9}, {0x2000000, 0x7, 0xf7, 0x0, 0x2, 0xffff0001}, {0x4, 0x8000, 0x1, 0x20, 0x6, 0x200000}, {0x8, 0xfff, 0x2, 0x8001, 0x10000, 0x5}, {0x5, 0x1c000, 0x5, 0x2d, 0x7d, 0x10000}, {0x0, 0x2f3, 0x80, 0x6, 0x2077, 0x4f}, {0x1ce8, 0x80, 0x0, 0x3f, 0xdf5c, 0x200}, {0x4, 0xfffffffc, 0x4, 0x3, 0x1fa1a9bb}, {0xfffffb65, 0x80, 0x9, 0x1000, 0x8, 0x1}, {0x73ba, 0x3ff, 0x6, 0x1525, 0x9, 0x7}, {0x7, 0x2, 0xfffffbff, 0x4, 0x0, 0x7f}, {0x84d, 0x4, 0x3e4, 0x7f, 0x2, 0x6000000}, {0x4, 0x1, 0x40, 0xffffffff, 0x6}, {0x0, 0x7, 0xff, 0x3, 0x1000000, 0x1}, {0x200, 0x0, 0x7fffffff, 0x9, 0x80, 0x8}, {0x6, 0x1d2dac86, 0xeb09, 0x3, 0x0, 0x7}], [{0x5, 0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {}, {0x5}, {0x3}, {0x0, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {}, {0x4}, {0x4}, {0x5}, {0x5, 0x1}, {0x5}, {0x1}, {0x2, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x1, 0x1}, {0xa}, {0x0, 0x156791178b7a7d8b}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {}, {0x5}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0xf94f8807b74b83cf, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x4}, {0x3, 0x3}, {0x5}, {0x4}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x3}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x4}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x4}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x2}, {0x3}, {0x1}, {0x2}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x2}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x4}, {0x8, 0x1}, {0x5, 0x1}, {0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x2, 0x4, 0x8, 0x7, 0x2}, 0x5, 0x6, [{0x800, 0x2000000, 0x4, 0x6, 0x3d, 0xffff}, {0xffffffff, 0x3f, 0x0, 0xe74, 0x8, 0x4}]}, [{0x8, 0x7f, 0x4ba2, 0x7, 0x5, 0x4}, {0x1f, 0x1, 0x10000, 0x2, 0x6, 0x4}, {0x1ffe, 0x8, 0x5, 0x5, 0x4, 0x81}, {0x81, 0x1ff, 0x8, 0x800, 0x0, 0x40}, {0x94, 0x3ff, 0x3, 0x8000, 0xffffffff, 0x80}, {0xfffffffc, 0x10001, 0x80000000, 0x5, 0xe97cc697, 0x401}, {0x1, 0x8196, 0xffffffff, 0x2, 0x2, 0x6586}, {0x3, 0x1000, 0x5, 0x101, 0xb12b, 0x6}, {0x9, 0x10000, 0x3f, 0xfff, 0x8, 0xc5}, {0x8, 0x6, 0x800, 0x20, 0x1b0, 0xc0000}, {0x4, 0x101, 0x200, 0x5, 0x1, 0xff}, {0x7f, 0xff, 0x4, 0x3, 0x3, 0x25}, {0x4, 0xfffff800, 0xfff, 0x8, 0x4, 0xffff}, {0x6, 0xd28d, 0x3, 0x6, 0x4, 0xc2}, {0x0, 0x7fff, 0x7fffffff, 0x58a, 0xf440, 0x88}, {0x65, 0xfff, 0x8, 0x80000000, 0xdc, 0x5}, {0x298d, 0x4, 0x3, 0x9, 0x9e3d, 0x8000}, {0x9, 0x40, 0x8, 0x80, 0x6, 0x1}, {0x6, 0x5, 0x3, 0x1, 0x7fffffff, 0x4}, {0xf79, 0x8, 0x1, 0x40, 0xead, 0x2d}, {0x7, 0x7, 0x2, 0x9df8, 0x81, 0x200}, {0x400, 0x5, 0x3a, 0x6, 0x1a, 0x3}, {0xe8, 0xfffffff7, 0x0, 0x3ff, 0x9, 0x7}, {0x8, 0x4, 0x2, 0x2, 0x81, 0x2}, {0x9, 0xff, 0x2, 0x5, 0x3, 0x9}, {0x7fffffff, 0x6, 0x1ff, 0x6362, 0x1, 0x1e}, {0x8d, 0x7f, 0x1, 0x401}, {0x1b5, 0x1000, 0xfffffff9, 0x26e80000, 0x4, 0x5}, {0x2, 0xabdd, 0x81, 0x13, 0x29, 0xffffff6f}, {0x8001, 0xfff, 0x5, 0x8, 0x2, 0x2}, {0x5, 0x1000, 0x10001, 0x800, 0x1, 0x1f}, {0xa0, 0xd, 0x1, 0x4, 0x2, 0x5}, {0x5, 0x1f, 0x3, 0x2, 0x2, 0xfff}, {0x1, 0x9, 0x3, 0x8, 0x1, 0x89}, {0xfff, 0x400, 0xfffffff9, 0x9, 0x80, 0x9}, {0x2, 0x5, 0x3, 0x9, 0x7f, 0x3}, {0x5, 0xa5, 0xfffffffb, 0x6, 0x5, 0x60e7}, {0x2, 0xff, 0x8, 0x101, 0x40, 0x1}, {0x4, 0x7, 0x3f, 0x9, 0x2, 0x80}, {0x3ff, 0x5, 0x10001, 0xcd940000, 0x146, 0x7}, {0x1, 0x67f, 0x6, 0x3, 0x6, 0x8001}, {0x80000000, 0xcd, 0x400, 0x10100000, 0x400, 0x3}, {0x3ff, 0x4, 0x8, 0x5, 0x4, 0x800}, {0x6, 0x3, 0x0, 0xb470, 0xfffff001, 0x2}, {0x3, 0x0, 0xffff, 0xffffffff, 0x8, 0x140}, {0x4, 0xb0c, 0x10000, 0xfffffc01, 0x6, 0x6}, {0xa622, 0x8001, 0x7, 0x80000000, 0x5, 0x8}, {0x7cb, 0x9, 0x0, 0xffffffff, 0x83, 0x6}, {0xffff, 0xffff0001, 0xffffff57, 0x40, 0x9, 0x5f651ef9}, {0x8, 0x5, 0x6, 0x5, 0x200, 0x40}, {0x5, 0x4, 0x1ff, 0x100, 0x56f, 0x800}, {0x1, 0x2, 0xfffffffe, 0x8, 0xb72, 0x1}, {0x80, 0x5, 0x80000001, 0x3, 0x73b, 0x7fffffff}, {0x9, 0x1, 0x5, 0x8, 0xf700, 0x3}, {0x2, 0x1, 0x0, 0x3580000, 0x7, 0x3}, {0x2038, 0x5, 0x0, 0x5, 0x5b, 0x4}, {0x3, 0x81, 0x1ff, 0x78, 0x3, 0x1}, {0x7fff, 0xfffffffc, 0x9ae38af, 0xffffffe1, 0x6, 0x80000001}, {0x1000, 0x3, 0x6, 0x40, 0x0, 0x4d3}, {0x3f, 0x7, 0x771, 0xfffff65b, 0xcb, 0xfffffffe}, {0x4, 0x1c9, 0x4, 0x3ff, 0x8e9e, 0xc3e6}, {0x9, 0x1, 0x2, 0x9, 0x2, 0x4c}, {0x8, 0x7, 0x7f, 0x80000001, 0x200, 0x4}, {0x8000, 0x2, 0x6, 0xc5, 0x1, 0x7}, {0xfffffffc, 0x40, 0x6802, 0x80000001, 0x2, 0x61}, {0x101, 0x1f, 0x0, 0x7, 0x7ff, 0x2}, {0x1, 0x8, 0xffff, 0x8, 0x7fff, 0x8}, {0x8, 0x7a08, 0x9, 0xe58, 0x76fd, 0x80000001}, {0x6, 0xd63, 0x0, 0x9093, 0x6, 0xffff}, {0x5de, 0x3f, 0x9, 0x7f, 0x0, 0xff}, {0xf35f, 0x7ff, 0x4, 0x101, 0x938, 0x5}, {0x0, 0x5, 0x1ff, 0x4, 0xe4f, 0xff}, {0x2, 0x0, 0x3, 0x9, 0x8001, 0x9}, {0x9, 0x0, 0x0, 0x9, 0x8001, 0x3}, {0x3, 0x3, 0x2, 0x1, 0x7fffffff, 0x5}, {0x2, 0x0, 0x1, 0x101, 0x6f, 0x7}, {0x1, 0xffffffff, 0x7, 0x7, 0x5, 0x7fff}, {0x3a7f69f6, 0x7, 0x81, 0x8, 0xc3, 0x6}, {0x80000001, 0x72, 0x3, 0x5, 0x25, 0x80}, {0x40, 0x2, 0x10000, 0xffffffc0, 0x8}, {0x50e, 0x1, 0x1, 0xfffffffb, 0x5, 0x457}, {0xffff, 0x8001, 0x4d77, 0x0, 0x0, 0x6}, {0x3ff, 0x395a, 0x2, 0xe4, 0x1ff, 0x9}, {0x8, 0x6, 0x0, 0x10000, 0x1ff}, {0x10000, 0x5, 0x1f, 0x9, 0x2}, {0xc, 0x5, 0x5, 0x4, 0x2, 0xf180}, {0x2, 0x9, 0x7, 0x100, 0xbf6, 0xaf744eb9}, {0x80000001, 0xbf0, 0x4, 0xfffffffb, 0x8, 0x80}, {0x2a, 0x2, 0x6, 0x2d, 0xe697, 0x4}, {0x4, 0x10001, 0x3, 0x61430a68, 0x5, 0x3}, {0x8001, 0x68e, 0x8, 0x1f, 0x6, 0x8000}, {0x80000000, 0x9, 0xfef, 0x401, 0x8, 0x9}, {0xffff2328, 0x3ff, 0x0, 0x1, 0x0, 0xfffffe01}, {0x0, 0xffffffff, 0x80000001, 0x9, 0x6, 0x7}, {0x6, 0xffffff2f, 0x9, 0x743, 0x0, 0x40}, {0x100, 0x8, 0xded, 0x2, 0x7f, 0xffff0001}, {0x6, 0x400, 0x8, 0x4, 0xf74e, 0x5}, {0x1f8, 0x4, 0x4, 0x5, 0x200, 0x4}, {0x2, 0x6, 0xef1e, 0x3ff, 0xffffffff, 0x101}, {0x7f, 0x7403, 0x5, 0x6, 0x7, 0x9}, {0x40, 0xaa, 0x5, 0x1f, 0x80, 0x3ff}, {0x1, 0x101, 0x8001, 0x101, 0x3, 0x400}, {0x7fff, 0x689, 0x6, 0x81, 0x10001, 0x2}, {0x2f9, 0x9, 0x5, 0x6, 0x8}, {0x9, 0x3, 0x3, 0x6, 0x3, 0x20}, {0x7, 0x1000, 0x1f, 0x9, 0x7}, {0x10a0, 0x7, 0x9, 0x3, 0x1}, {0x1, 0xf2, 0xfffffffc, 0x1, 0x7fff, 0x6}, {0x7, 0xaf, 0x3, 0x7fffffff, 0x1f, 0x3}, {0xfff, 0xfffffff8, 0x255ef101, 0x7, 0x5, 0x2}, {0xd7, 0x3, 0x0, 0x9, 0x200000, 0x8}, {0x7, 0x0, 0x1000, 0xfffffffb, 0x8, 0x7}, {0x6, 0x6, 0x149067dd, 0x4, 0x9a, 0x73}, {0x1, 0x20, 0xfffffe78, 0x20, 0x2, 0xfffffbff}, {0x3, 0x22fb0350, 0x2, 0x3, 0x5, 0x58}, {0xffff0000, 0xa9, 0x2, 0x4, 0xfffffff8, 0x6}, {0x80000001, 0x2, 0x400, 0x80000001, 0xe157, 0x80000000}, {0x5, 0x9, 0xd241, 0x4, 0x29, 0x18000000}, {0x3, 0x1, 0xc00, 0x9, 0x7, 0x1}, {0x80, 0x2, 0x5d, 0x8001, 0x6}, {0x3ff, 0x5, 0x8001, 0xbb08, 0x200, 0x7}, {0x7, 0xff, 0x9, 0x7, 0x9, 0x3}, {0x10001, 0x9, 0x6a9, 0x0, 0x2, 0x3}, {0x3, 0x5, 0x4, 0xae, 0x6}, {0x4, 0x9, 0x46, 0x490bc1a8, 0x1f, 0x2}, {0x0, 0x9735, 0x6, 0xfff, 0xad6, 0x80000001}, {0x101, 0xffff08f0, 0x7, 0x1, 0x10001, 0x101}, {0x4, 0x1, 0x7, 0x6, 0x4, 0xfffffffc}], [{0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x4}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x2}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {}, {}, {0x3}, {0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x7da1a41a5dd5876, 0x1}, {}, {0x1}, {0x1}, {0x3, 0x1}, {0x3}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x4, 0x10ac67a89b5d3d9d}, {0x5}, {0x4}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x4, 0x1}, {0x0, 0x3266d5ee7b51438e}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x2, 0x796f148ca9ed4f77}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x3}, {0x3}, {0x2}, {0x1, 0xc5e231c061c912d1}, {0x3, 0x1}, {0x5}, {0x2}, {0x5}, {0x3, 0x1}, {0xdd0f0a1843d8ad7a, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {}, {0x2}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x66bacc837e6c21cf, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4}, {0x4}, {}, {0x4, 0x1}, {}, {}, {0x1}, {0x5}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}], 0x1}}]}, {0x6, 0x6, "817d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_pedit={0x2d70, 0x16, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2ca8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x94, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x401, 0x800, 0x4, 0x0, 0x5}, 0x2, 0x6, [{0x1118, 0x9, 0x9, 0x0, 0x1}, {0x0, 0x6, 0x6, 0x6, 0x8bd, 0xffff}, {0x8, 0x1ff, 0x3, 0x3, 0x7, 0x9}]}, [{0x10040000, 0x3, 0x2, 0x8, 0x8, 0x40}, {0x5988, 0xfffffffc, 0x3ff, 0x8, 0x3d, 0xd}, {0x5, 0x81, 0xfffffffc, 0x800, 0x8, 0x9}, {0x9, 0x100, 0xfff, 0x101, 0x3ff, 0x40}, {0x6, 0x8000, 0x7, 0x4, 0x7, 0x2}, {0x8, 0x6, 0x1ff, 0x9, 0x3, 0x7}, {0x6, 0xee, 0xb3c, 0x9, 0x6a9f, 0x1f}, {0x6, 0x81, 0x1ff, 0x2}, {0x7, 0x4, 0x81, 0x4, 0x10001, 0x90}, {0x7, 0x421, 0x8, 0x1, 0x7f, 0xffff}, {0x1ff, 0x4, 0x0, 0xa3f2, 0x40, 0x40}, {0x0, 0x80000001, 0x0, 0x0, 0x6, 0x1}, {0x80000000, 0x6, 0x81, 0x6, 0x30000, 0x100}, {0x10000, 0x0, 0x10000, 0x81, 0x5, 0x3}, {0x9, 0x0, 0x2, 0x20, 0x1ff, 0x40}, {0x2, 0x7f, 0x7f, 0x517800, 0x3, 0x7}, {0x3, 0xfa, 0x7fff, 0x3, 0x0, 0x3}, {0x4, 0x800, 0x4, 0x384, 0x7fffffff, 0x4}, {0x3ff, 0x8, 0xe31, 0x8, 0x3, 0x5a004754}, {0x2, 0x10000, 0xffffff34, 0x1, 0x7fffffff, 0x1}, {0x0, 0x3, 0x81, 0x46, 0xfffffffb, 0x2}, {0x10001, 0x101, 0x800, 0x8000, 0x200, 0x6}, {0x9, 0x7fffffff, 0xffffffff, 0x9, 0x6, 0x4326b123}, {0x9, 0x10001, 0x3, 0x8, 0xaa9, 0x401}, {0x14, 0x6, 0x7, 0x9, 0x100, 0x101}, {0x5, 0x1, 0x1, 0x5, 0x100, 0x6}, {0x1000, 0x2, 0x3cd0f9a6, 0x8, 0x2, 0x200}, {0x5, 0x9, 0x20, 0x0, 0x1, 0x8}, {0x5, 0x4, 0x8, 0xdd, 0x1, 0x6}, {0xf35f, 0x6, 0x5, 0xddc0, 0x4, 0x5fc}, {0x8, 0x6, 0x8054, 0x7, 0x400, 0x7}, {0x0, 0x3, 0x80000001, 0x0, 0x9, 0x3}, {0x9, 0x3afd, 0x7f, 0x2, 0x4, 0x8}, {0x2, 0x9, 0x200, 0x6, 0x8, 0x8}, {0x1494ea0e, 0x9c, 0x20, 0x800, 0x0, 0x5}, {0x4, 0x101, 0xfffffae3, 0x5, 0x978a, 0x800}, {0x3, 0x38000, 0x2, 0x143c408, 0x1, 0x8}, {0x7, 0x4, 0x3, 0x2, 0xef1}, {0x6, 0x7, 0x100, 0x0, 0x7, 0x4}, {0x5, 0x1, 0xff, 0x10001, 0x1f, 0x578}, {0x5, 0x9, 0x6, 0x16c, 0x4, 0xfffffffa}, {0x6, 0x9, 0xff, 0x3ed, 0x5, 0x5}, {0x1, 0x5, 0x2, 0xa1, 0x800, 0x6476}, {0xfffffff8, 0x3, 0x8000, 0x920e, 0x2f9, 0xb4}, {0x0, 0xbfa, 0x1000, 0x0, 0x7, 0x8}, {0x5, 0x59, 0x73, 0x401, 0xff, 0x7}, {0x8, 0x5, 0x2, 0x80, 0x5, 0x333}, {0x3, 0x4, 0x2, 0x7, 0x1}, {0x7ff, 0x7, 0x7, 0x0, 0x40, 0x2}, {0x20, 0x80000001, 0x6, 0xfffffffb, 0x8, 0x7cc6}, {0x67, 0x4, 0x5ac2, 0x5, 0x1, 0x7}, {0x8, 0x9, 0x7, 0x3, 0xfffffff7, 0xff}, {0x6, 0x6, 0x7fff, 0x4, 0x5, 0x202000}, {0x1, 0x5, 0x9, 0x8000, 0x81, 0xc30}, {0x8000, 0x1, 0x4, 0x7, 0xe31, 0xd07}, {0x9, 0x55a, 0x81, 0x0, 0x8, 0x9}, {0x9, 0x50c, 0x7b6, 0x80000000, 0x2, 0xc1a}, {0x7, 0x5, 0x1, 0x10001, 0x7, 0xfffffffc}, {0x1, 0x7, 0x1000, 0x4, 0x80000001, 0xff}, {0x80000000, 0x2, 0x101, 0xd3a3, 0x4, 0x7}, {0xffffffff, 0xb3cb, 0xff, 0x7fffffff, 0x6, 0x64f0}, {0x4, 0x4, 0x7, 0x4, 0x8, 0x3}, {0x9, 0x10000, 0x77, 0x4, 0x5, 0x3}, {0x5, 0x10000, 0x5, 0x5, 0x10001, 0x7}, {0x1f, 0x3, 0x100, 0x80000001, 0x5, 0xd7e}, {0x9, 0x1, 0x5, 0xffff, 0x81, 0x80000001}, {0x1f, 0x40, 0x37b, 0x8, 0x8000, 0x5}, {0x2, 0xfffffff9, 0x9, 0xfffffc00, 0x8, 0x5}, {0x4, 0x20, 0x8, 0x4c, 0xbe6, 0x7}, {0x7, 0x10000, 0x4, 0x3ff, 0x0, 0x6222}, {0x8, 0x4, 0x101, 0xeae, 0x7, 0x6}, {0x8001, 0x7, 0xdb, 0x1ff, 0x1, 0x9}, {0x9, 0x1, 0x6, 0x3, 0x101, 0x100}, {0xfffffff7, 0x2, 0x917637ef, 0x10001, 0x3f, 0x7}, {0x200, 0xca, 0x40, 0x9ed, 0x1000, 0xcc8f}, {0xdb26, 0x4, 0x9, 0x9, 0x3, 0xfffffffb}, {0x80000000, 0xce0, 0x9, 0xfffffff7, 0x10000, 0x10000}, {0x101, 0x80, 0x7, 0x8, 0x3ef6, 0x7}, {0x8, 0xffffffff, 0x5, 0x80, 0xffffffff, 0x217cad8}, {0x8000, 0x9, 0x7, 0x3, 0x2, 0x7}, {0x7f, 0x1, 0x0, 0x2, 0x3, 0x87}, {0x1ff, 0x0, 0x27f, 0xda73, 0x1, 0x5}, {0x2, 0x9, 0x1, 0xfffffff9, 0x7, 0x400}, {0x602b, 0x26, 0x8, 0x7f095259, 0x9, 0x4}, {0x2, 0x100, 0x5, 0x6, 0x7185}, {0xe62, 0x1, 0x5, 0xfde8, 0x7f28be6e, 0x1}, {0x1ff, 0x5, 0x2, 0x9, 0x0, 0x200}, {0xb25f, 0x7fffffff, 0x2, 0x3, 0x3, 0x4}, {0x254385d7, 0x7ff, 0x9, 0x9, 0x0, 0x6}, {0x5, 0x8000, 0x4, 0x5, 0x81, 0x1f}, {0x1, 0x4135, 0x6, 0x9, 0x8, 0x3bbf7f0d}, {0x1, 0x10001, 0x401, 0x40, 0x81, 0x4}, {0xfffffffc, 0x8, 0x3, 0x81, 0x1, 0x4}, {0x7c00000, 0x7, 0x3f, 0x10001, 0x35, 0x6}, {0x8, 0x99, 0x9, 0x101, 0x8, 0x5d11}, {0x5, 0x8000, 0x200, 0x4, 0x3, 0x2}, {0x7fffffff, 0x5, 0x1, 0xfffffffb, 0x3, 0x1}, {0x5, 0x9, 0x2, 0x6, 0x3, 0x5}, {0x9, 0x3, 0x4ed4, 0x3, 0x1, 0xfffffffa}, {0x7, 0x3f, 0x7fff, 0x2, 0x7fffffff, 0xfffffffc}, {0x7fff, 0x7, 0x0, 0x8, 0x8, 0x6}, {0x9, 0x20, 0x7, 0x6a, 0xade2, 0x200}, {0x5, 0x5, 0xfffffff7, 0x2, 0x1, 0x7c981e84}, {0x4, 0x9e, 0xf006, 0x6, 0x9, 0xb2f}, {0x0, 0x2, 0x2, 0x0, 0xffff, 0x76db27dd}, {0x4, 0xe0d167e0, 0x9, 0x80, 0x0, 0x5}, {0xffffffff, 0x8103, 0xec47, 0x1, 0x9, 0x609}, {0x10000, 0x80, 0x101, 0xb3, 0x6, 0x1}, {0x13, 0x4, 0x2, 0x3, 0x1, 0x5}, {0x10000, 0x2, 0x1, 0x9, 0x3, 0x4}, {0xad, 0x1, 0x6, 0x0, 0x400000, 0xffff}, {0x1000, 0x4, 0x4, 0x80, 0x9, 0x8}, {0x5, 0xc5, 0xfffffff9, 0x200, 0xead7, 0xfff}, {0x4a, 0x1, 0x200, 0x6, 0x1, 0xa647}, {0x4, 0x80000000, 0x101, 0x0, 0x10001, 0xfffffff7}, {0x7fff, 0xf3, 0x20, 0x4, 0x0, 0x1000}, {0x6, 0x9, 0x1, 0x80, 0x7, 0x3}, {0x4, 0x6c7, 0x0, 0x3, 0x81, 0x400}, {0x7ce9, 0x2, 0x4, 0x8, 0x5, 0x6}, {0x10001, 0x0, 0x99d0, 0x20, 0xc63, 0x400}, {0x5, 0x5, 0x81, 0x1, 0x6, 0x7}, {0x3, 0xfffffffa, 0x9, 0x8, 0x8001, 0x5}, {0x5, 0x3f, 0x734f9ae7, 0x0, 0x240, 0x2}, {0x4, 0x0, 0x200, 0x7, 0xef6, 0x7}, {0x9, 0x2, 0x22f, 0xad, 0x8, 0x83b7}, {0x1ff, 0xffffff01, 0x10001, 0xfffff800, 0x2, 0x9}, {0x2, 0x4, 0x2, 0x2d5, 0xff, 0x8}, {0x9, 0x9, 0x8, 0x0, 0x8001, 0x800}], [{0x1}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x5}, {0x5}, {0x1}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x2}, {0x2, 0x1}, {0x4}, {}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x2}, {}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x1}, {0x3}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x2}, {0x1}, {}, {0x4}, {0x1}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x2}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {}, {0x5, 0x1}, {0x5}, {0x1}, {}, {0x1}, {0x5}, {0x5}, {0x2}, {0x4}, {0x0, 0x1}, {}, {0x4}, {0x3, 0x1}, {0x2}, {0x5, 0xbe10e4799d2c9f47}, {0x2, 0x1}, {0x5}, {}, {0x3}, {0x2, 0x1}, {}, {}, {0x1, 0x1}, {0x5}, {0x727253687ca62da5}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0xe92072868461bcdd}, {}, {0x4}, {0x4, 0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x5}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x6}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x1, 0x1}, {0x3}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x2}, {0x5}]}}, @TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{0x1ff, 0x3, 0xffffffffdffffffe, 0x8, 0x40}, 0x2, 0x0, [{0x6a6, 0x100, 0x1000, 0xd8c, 0xfff, 0x4}, {0xfff, 0xe5, 0x8, 0x8, 0x1}, {0x7, 0x7ff, 0x8, 0x6, 0x1f, 0x200}, {0xfff, 0x3, 0x9, 0x80000000, 0x5, 0x81}, {0x80000000, 0x2, 0x2, 0x6, 0x2, 0xc16f}, {0x1, 0x0, 0x0, 0x3ff, 0x3bb, 0x8}]}, [{0x9, 0xfffffffd, 0x4, 0x8, 0x7, 0xffffffc0}, {0x2f2, 0x4, 0x7, 0x80, 0xffffffff}, {0x7fff, 0x6, 0x3ff, 0x3, 0x80000000, 0x3}, {0x0, 0x0, 0x7, 0x7, 0x7, 0x5}, {0xd27, 0x3, 0x3, 0x1ff, 0x10000}, {0x1000, 0x4, 0x3f, 0x90000000, 0x8, 0x6}, {0x74, 0x40, 0x4, 0x9, 0x1ff, 0x6}, {0xfffffffb, 0x1, 0x54b, 0x9, 0x1, 0x2}, {0xfffffff7, 0x6ecc000, 0x0, 0x3, 0xf1bb, 0x8}, {0x1, 0x7, 0x1ea, 0x1, 0x7ff, 0x6}, {0x0, 0x5, 0x7ff, 0x2, 0x3, 0xfffffffb}, {0x5, 0x20000000, 0x7, 0x800, 0x750, 0x1716}, {0x80010, 0x80, 0x2, 0x10001, 0x400, 0x5}, {0x7, 0x4, 0x5, 0x80000000, 0x1000, 0x7fffffff}, {0x1, 0x7, 0x3, 0x1, 0x9}, {0xffffea1c, 0x7f, 0x9, 0x7f, 0x9, 0x7fff}, {0x7fffffff, 0x0, 0xd83e, 0x7, 0xfffffffe, 0x3}, {0x1ff, 0xa35, 0x0, 0x3, 0x20}, {0x40, 0x6, 0xf1e7, 0xffffffff, 0x5, 0x8}, {0x89, 0x3, 0xfbc3, 0x4a, 0x6, 0x12000}, {0x8000, 0x6, 0x2, 0x8, 0x7fff, 0x1000}, {0x7, 0x9, 0x3, 0x8, 0x6, 0x7}, {0x2, 0x6, 0x3, 0x2, 0x6}, {0x4, 0x51, 0xe64d, 0x6b1, 0x3f, 0x2}, {0x2, 0xffffffff, 0x3, 0x7fff, 0xe8, 0xfff}, {0x78, 0x3f, 0xdb, 0x8, 0xffff, 0x5}, {0x1302e35e, 0x8, 0x3, 0x7, 0x80000001, 0x2}, {0x0, 0x7, 0x5, 0xfffffffa, 0x9, 0x3}, {0x1ff, 0x7e4, 0x6, 0x3, 0x81, 0x7}, {0x401, 0x0, 0x6, 0xe78a, 0x4, 0xfffffffa}, {0x4, 0x9b7, 0x5, 0x4d, 0x1, 0x8}, {0x3, 0x0, 0x3, 0x5, 0xffff37ef, 0x2}, {0x2, 0x81, 0x9, 0x4, 0xc2fa}, {0x401, 0x6, 0x401, 0x1a, 0x4e, 0x1}, {0x8, 0x3, 0x728207f1, 0x101, 0x5, 0xfffffffe}, {0x9, 0x1ff, 0x9, 0x8, 0x4, 0x401}, {0xfffffff8, 0x6308, 0xd6f5, 0x4, 0x0, 0x80000001}, {0xfffffff8, 0x3, 0x80000001, 0x6b75fffb, 0x4845, 0x8}, {0xd01, 0x1800000, 0x0, 0x3, 0x5a, 0x400}, {0x3d, 0x9, 0x1, 0xb8, 0x6, 0xf9d}, {0x1, 0x3, 0x401, 0x5, 0x1, 0x1}, {0x5, 0x2, 0xc585000, 0x3, 0x1, 0x9}, {0x0, 0x81, 0x7, 0x5, 0x2, 0x2}, {0x7, 0x800, 0x0, 0x800, 0xffff, 0xb7a9}, {0x821, 0x1, 0x9, 0x6, 0x1, 0x3}, {0x2, 0x1, 0x4, 0x200, 0x1, 0x58447bfa}, {0x7ff, 0xd058, 0x7fff, 0x6, 0x20, 0xe2}, {0x5, 0x8, 0x20000000, 0xbc19, 0x80000001, 0x6}, {0x81, 0x5, 0x5, 0x1, 0x80000001, 0x8}, {0x6, 0x651, 0x80, 0x0, 0x700, 0x8}, {0x5, 0x1, 0x4, 0xffffffff, 0x99, 0x7358}, {0x458b3d, 0x1, 0x7, 0xaf8, 0x10000, 0x7}, {0x2a, 0x5, 0x0, 0x1, 0x0, 0x7}, {0x6, 0xfff, 0x4, 0x25b, 0xfe26}, {0x2, 0x3, 0x5, 0x8000, 0x5}, {0x0, 0x1, 0x8001, 0x10001, 0x0, 0x5}, {0x10000, 0x5, 0x4, 0x6, 0xfffff3ee, 0x80008000}, {0x8, 0xa6a, 0xff, 0x80000001, 0x20, 0x81}, {0x0, 0x80000000, 0x0, 0x0, 0x9, 0x80}, {0xb089, 0x8f, 0x7, 0x0, 0x1cf, 0xfffffffe}, {0x6, 0x4, 0x0, 0x4f1c, 0x2, 0x1}, {0x1, 0xffffff91, 0x6, 0x3, 0x6, 0x7}, {0x5, 0x7fff, 0x7, 0x40000, 0x4, 0x6528}, {0x79, 0x0, 0xfff, 0x3, 0x2, 0x80000000}, {0x1ff, 0x9, 0x3, 0x2, 0x1bc4, 0x7}, {0x3, 0x9, 0xd35, 0x1, 0x7, 0x6}, {0x8, 0x3f, 0x80, 0x7, 0xf5122a01, 0x80000001}, {0x2, 0x1, 0x3, 0x800, 0xb2, 0x20}, {0x7, 0xe5, 0x3, 0x80, 0xfa90, 0x6}, {0x9, 0xd8fe, 0x3, 0x3c2, 0x7, 0x1}, {0x8, 0x71a669e7, 0x8, 0x2, 0x3, 0x4}, {0x5, 0x3ff, 0x3c8f, 0xfffff800, 0x100, 0x2}, {0x200, 0x80, 0x10000, 0x8000, 0x0, 0xb4}, {0x7, 0x5, 0xf3, 0xfffffff8, 0x400, 0x8000}, {0x7, 0x6, 0x6, 0xfffffffa, 0xffffffff, 0x9}, {0x6, 0x2, 0x0, 0xfffffffb, 0x10001, 0x200}, {0x4, 0x5, 0x3, 0x1}, {0x4, 0x401, 0x8, 0x3, 0xba6, 0xebbe}, {0x5, 0x4, 0x1, 0x6, 0x7fffffff, 0x80000000}, {0x3, 0x4, 0x9, 0x10000, 0x200, 0x8000}, {0x8, 0x3, 0x22e, 0x6c9f, 0x401, 0x5}, {0xfffffffd, 0x6, 0xfffffffe, 0xea, 0x3}, {0x7f, 0x5, 0x40, 0x80000000, 0x1000, 0xf0ac}, {0x6, 0x1, 0x7, 0x4, 0x9, 0xbb58}, {0x1, 0x1, 0x9abc, 0x1f, 0x1841, 0x2}, {0xffffff80, 0x5eecdecf, 0x4, 0x1, 0x6f83, 0x1}, {0xa45, 0x3, 0x7ff, 0x7441, 0x6, 0x8}, {0x20, 0x3, 0x9b61, 0x3, 0x4cff}, {0x6d, 0x4, 0x401, 0x4, 0x5, 0x2}, {0x9, 0x8, 0x6, 0x1, 0x1, 0x2373386b}, {0x3, 0x6, 0xffffffff, 0x5, 0x6, 0x9}, {0x5d, 0x5, 0x5, 0x5, 0x7, 0xfff}, {0xde, 0x9, 0x3, 0x1, 0x5e47, 0xffff}, {0x7f, 0xffff8a79, 0x4, 0x6, 0x1000, 0xffffffff}, {0xd5, 0x80000001, 0x9, 0x1, 0xf5, 0xffff}, {0x9, 0x0, 0xe2, 0x8, 0x8, 0x7}, {0xd18, 0x5, 0x400, 0xffffffff, 0x0, 0x2}, {0x761, 0xfffffeff, 0xfffff801, 0xc034, 0x59a7, 0x100}, {0x10001, 0x5, 0x1, 0x8, 0x200, 0x7}, {0x80000001, 0x708, 0x7, 0xffffffff, 0x7ff, 0x4}, {0x9, 0xd4c, 0x6, 0x9, 0x101, 0x138f}, {0xffffffff, 0x1, 0x13d8607f, 0x885, 0x1, 0x6}, {0x2, 0xfffffffc, 0x0, 0x8, 0x800, 0x40}, {0x4a, 0x7, 0xb9c7, 0xff, 0x9}, {0xffffffff, 0x3f, 0x8, 0x8, 0x7, 0xde}, {0x0, 0xfff, 0x2, 0x3, 0x400, 0xc1}, {0x2, 0x94fb, 0x2f8, 0x8ce1, 0x8, 0x5}, {0x7fff, 0x2, 0x0, 0x6, 0x3ff, 0x80}, {0x2, 0x0, 0x8001, 0xb660, 0x6, 0x2}, {0x9, 0x4, 0xfffffa40, 0x1ff, 0x400, 0x2}, {0x53569b7d, 0x7, 0x400, 0x76f85eb7, 0x9, 0x7}, {0xfffffad9, 0x932, 0x800, 0x4, 0x9, 0x10001}, {0x7fff, 0x8, 0x3, 0x3ff, 0x8}, {0x0, 0x4, 0x80, 0x2, 0x1, 0x1f}, {0x3, 0x0, 0x3, 0x1ff, 0x0, 0x7f800000}, {0x4, 0x7ff, 0x2, 0x800, 0xffff, 0x400}, {0x2, 0x101, 0x10001, 0x7fff, 0x1, 0x7f}, {0x0, 0x1, 0x0, 0x80, 0x0, 0xec7c}, {0x2, 0x200, 0x6, 0x7, 0x3, 0xd6b}, {0x2, 0x32d, 0x10001, 0xffffff00, 0x5349, 0x1}, {0x10001, 0x4, 0x8, 0x2, 0x6, 0xfffffffe}, {0xe63e, 0x2, 0x8, 0x3, 0x4, 0x10000}, {0x6, 0x80000000, 0x0, 0x4, 0x80}, {0x8, 0x10001, 0x5, 0xfff, 0x80000000, 0xd4}, {0xffff, 0xffff9318, 0x1334, 0x4, 0x0, 0x80000001}, {0x1f, 0x3, 0x5, 0x4, 0xfffffffa, 0x9}, {0x1, 0x5, 0xff, 0x9, 0x5}, {0x80000001, 0x7ff, 0x0, 0x9, 0x8dc}], [{0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x0, 0x4fe702ddd7a76361}, {0x6}, {0x0, 0x1}, {}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x1, 0x1}, {0x1}, {0x4}, {0x1, 0x1}, {0x2}, {}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x2}, {0x2}, {0x2}, {0x2, 0x1}, {0x4}, {}, {0x3}, {0x1, 0x1}, {}, {0x4}, {0x4}, {0x0, 0x1}, {0x2}, {}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0xd, 0x1}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0x1}, {0x3}, {0x4}, {0x4, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x1, 0x2}, {0x3}, {0x5}, {0x4}, {0x4, 0x1}, {0x3}, {0x1, 0x1}, {}, {0x3}, {0x2}, {0x5}, {0x1}, {0x4}, {0x1}, {0x0, 0x1}, {}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x2}, {0x3}, {0x3, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0x3, 0x2, 0xffffffffffffffff, 0x8, 0xec82}, 0x3f, 0x86, [{0x8, 0x4, 0x100, 0x7, 0x7, 0x4}, {0x3, 0x400, 0x0, 0x5, 0x8, 0xcca}, {0x1, 0x6, 0xead7d76, 0x3, 0x40, 0x1}, {0x1, 0x9, 0x8001, 0x7, 0x10000, 0x4}, {0x40, 0xfffffffe, 0xdc25, 0x7f, 0x5, 0x4}, {0x7fff, 0x3ff, 0x5, 0x2, 0x5, 0x8}, {0x1, 0x0, 0x5, 0x7, 0xcc, 0x5e}, {0x355, 0xc8e, 0x883, 0x6, 0x83, 0x81}, {0x9, 0x72, 0xc0000000, 0x81, 0x76c, 0xfffff851}]}, [{0xfff, 0x8, 0xfffff712, 0x7, 0x8, 0x6}, {0x9, 0xfff, 0x6, 0x8001, 0x2, 0xfffffffa}, {0x2, 0x3, 0x3, 0x8, 0xff, 0x5}, {0x3, 0x3, 0x8001, 0x9, 0x6, 0x30}, {0x40, 0x3f, 0x200, 0xe3c, 0x4, 0x8}, {0xfffffffe, 0xfff, 0x3ff, 0x9, 0x80, 0xfcf}, {0x3000000, 0x7ff, 0x87, 0x9, 0xff, 0x8}, {0x8, 0x81, 0x6af8, 0x7fffffff, 0x3, 0x7ff}, {0x7f, 0x2, 0xfff, 0x7ff, 0x1, 0x2}, {0x6, 0x200, 0x0, 0x27a, 0xa5, 0x3}, {0x7, 0x4, 0x2, 0x5, 0x1f, 0x2}, {0x3, 0x4e7, 0x1, 0xce8, 0x8, 0x5c}, {0x80000001, 0x3, 0x20, 0x1f, 0xfffeffff, 0xff}, {0x18, 0x8, 0x3, 0x80, 0xfffffffe, 0x6}, {0xff, 0xffffff8d, 0x6, 0x2, 0x6, 0x5}, {0x5, 0x4, 0x6, 0x2, 0x12, 0x7}, {0x10000, 0x2, 0x401, 0x2, 0x200, 0x5}, {0xf75, 0x975d, 0x2, 0x5, 0x0, 0x9}, {0x3ff, 0xc8c, 0x80000000, 0x7, 0x28, 0x3}, {0x6, 0xff, 0x8, 0x96f2, 0x10001, 0xfffffff7}, {0x8, 0x7, 0x84, 0x7, 0x8001, 0x6}, {0xfffffe01, 0x7fffffff, 0x0, 0x189b, 0x10001, 0x101}, {0x6, 0xe00000, 0x2, 0x4000, 0x0, 0xfffffeff}, {0x7fff, 0xffffff65, 0x6, 0x5, 0x800, 0x28c2}, {0x800, 0x5ebc, 0x38, 0x2, 0x1f, 0x7}, {0x135fe5d4, 0x0, 0x1, 0x0, 0x4, 0x1}, {0x400000, 0x800, 0x5, 0x562, 0x7dfd, 0xfffffff7}, {0x4, 0x10000, 0x3ff, 0x2, 0x10000, 0x4}, {0x80000000, 0x400, 0xc098, 0x7, 0x3f, 0x7}, {0x7fff, 0x800, 0x9, 0x3, 0x9, 0x401}, {0x8e39, 0x5, 0xfe0000, 0x17f, 0x2, 0xffff}, {0x3, 0x1, 0x3, 0x8000, 0xfffffeff, 0xfffffbff}, {0x6, 0x1, 0x7, 0x5, 0x8001, 0x7e9eba1e}, {0x400, 0x1f, 0xcb, 0x7, 0x8, 0x75}, {0x81, 0xfffffff7, 0xff, 0x7fff, 0x2}, {0x900000, 0x0, 0x10000, 0x2fcf50cd, 0x5}, {0x5, 0x9, 0x9bf, 0x10001, 0x1e7}, {0x1ff, 0x1, 0x2, 0x18d0, 0x8, 0x6eda}, {0x1, 0x57, 0x4, 0x5, 0xbe34, 0xfff}, {0x5, 0x34d, 0x10000, 0x7f, 0xbc, 0x3ff}, {0x5, 0xcef, 0x3, 0x20, 0x4, 0x3}, {0x1, 0x28000000, 0x7, 0x8, 0xb9, 0x2}, {0x8, 0x1ff, 0x8, 0x0, 0x3, 0x1}, {0x0, 0xfffffffd, 0x10000, 0x81, 0x0, 0x6}, {0x9, 0x8, 0xfffffffe, 0x200, 0x8, 0xb6}, {0x3, 0xffff, 0xc83, 0x1, 0x7, 0xffffffff}, {0x9, 0x3, 0x1000, 0xfffffffa, 0x2, 0x9}, {0x20, 0x40, 0x5, 0x1, 0x20, 0x65a4affa}, {0x3, 0x1, 0x10001, 0x4, 0xdf8, 0x7}, {0x8, 0x3, 0x3, 0xffffffe0, 0x7fff, 0x2}, {0x1, 0x6, 0x2, 0x8, 0x10000, 0x4}, {0x7, 0x3, 0x7, 0x800000, 0xac93, 0x6}, {0x1f, 0x1, 0x820, 0x10000, 0x0, 0xffffffc0}, {0x9, 0x4, 0x3, 0x0, 0x20, 0x4}, {0x9, 0xfffffffc, 0xff, 0x5, 0x100, 0x4}, {0x20, 0x3, 0x904, 0x27b, 0x0, 0x9}, {0x2, 0xc11f, 0x50, 0x4, 0x100, 0x4}, {0xff, 0x9, 0xfffff800, 0x9, 0xbc3, 0xff}, {0x1, 0xdddf, 0xe40, 0xfffffff9, 0x1, 0x2}, {0x3, 0x5, 0x5, 0x3, 0x400, 0x8}, {0x81, 0x400, 0x1, 0x8, 0x7, 0x318a1539}, {0x40, 0x1, 0x9, 0x1000, 0x6, 0x4}, {0x4, 0x0, 0x8, 0x0, 0x401, 0x8}, {0x0, 0x40, 0x10000, 0x198d, 0xd8, 0x7e9}, {0x7, 0x6, 0x90, 0x8, 0x9d, 0xbeb2}, {0x401, 0x9, 0x401, 0x2, 0x81, 0xff}, {0x800, 0x2, 0xce, 0x8001, 0x8, 0xde28}, {0xd876, 0x5, 0x293, 0x401, 0x0, 0x12c2}, {0x6, 0x0, 0x6, 0xff, 0xbc4, 0x1d}, {0x7, 0x7, 0x0, 0xf9f0, 0x7fff, 0x4}, {0x3, 0xd2, 0x4, 0x2457, 0x5, 0x6}, {0x1, 0x2, 0x9, 0x8001, 0x7, 0x2}, {0x82, 0xbd, 0x25, 0xfff, 0x5, 0x7}, {0x4, 0xa831, 0x9, 0x4, 0xf67, 0x401}, {0x8001, 0x40, 0xf64, 0x7f, 0x40, 0x9}, {0x4, 0x4, 0x0, 0x3a, 0x3, 0x5}, {0x2, 0x80, 0xb0, 0x6, 0x80000000, 0x4}, {0x1000, 0x7, 0x5, 0xf5, 0x1, 0xc}, {0x6, 0x6fcb04f2, 0x40, 0x0, 0x3b99, 0x40}, {0x42a, 0x4, 0x6, 0x6, 0x9, 0x1ee}, {0x1, 0x6, 0x800, 0xb8, 0x0, 0x5}, {0x2, 0x0, 0x3, 0x7f, 0x380000, 0x100}, {0x80, 0x7, 0x3, 0x0, 0x6, 0xfff}, {0x0, 0x7, 0x1, 0x2, 0x73, 0x3}, {0x4, 0x6, 0x80000000, 0xe9, 0x57f, 0x10001}, {0x0, 0x4, 0x6b, 0x8df, 0x284, 0x8}, {0x4, 0x10001, 0x2, 0x7, 0x9, 0x81}, {0x101, 0x2, 0xc0d, 0xcdb, 0x77b90f1e, 0x8000}, {0x10000, 0x4, 0x8, 0x4000, 0x7, 0x2}, {0x3, 0x1ff, 0x4, 0xffb8, 0x5, 0x3}, {0x1, 0x8, 0x6, 0xb0, 0xffffffff, 0x6}, {0xfffffffa, 0xfffffcc7, 0xffffff59, 0x3, 0x7, 0x1ff}, {0x8, 0x3, 0x5, 0x0, 0x76, 0x80}, {0x80, 0x4, 0xf1, 0xffff, 0x2, 0x81}, {0x2, 0x3, 0x6, 0x3, 0x0, 0x3fa7}, {0x3, 0x3f, 0xfffffff9, 0x3, 0x3, 0x7}, {0x7, 0x41, 0xfbc, 0x47, 0x361, 0x80000000}, {0x1ff, 0xafbb, 0x7fffffff, 0x7, 0x10771465, 0x16b}, {0x5, 0x0, 0xffffffff, 0xfffffbff, 0xa9a, 0x4}, {0x6, 0xed8, 0x100, 0x6, 0x6, 0x1}, {0x8, 0x1ec, 0x3, 0x37, 0x3, 0x9}, {0x7, 0x2e03e0f5, 0xfffffffb, 0x0, 0x2, 0xd8d}, {0xfffffffc, 0x7, 0x7, 0x8, 0x80000000, 0x80000001}, {0x6f7924f6, 0x2, 0x5c17e394, 0x10001, 0x20, 0x7f}, {0x3, 0x3c52, 0xde, 0x3, 0x8, 0x7ff}, {0x5, 0x183, 0x7, 0x9, 0x6, 0x3}, {0x9, 0xcfe, 0x487, 0x3, 0x0, 0x1f}, {0x5, 0x8, 0x200, 0x7ff, 0xff, 0xffffffff}, {0x6c0, 0x7, 0x3, 0x7cc6, 0x7ff, 0x800}, {0x8, 0x7ff, 0x6, 0x1, 0x9, 0xffffff01}, {0x6, 0x80, 0x5, 0x0, 0x262, 0xa34e}, {0x7, 0x1, 0x8000, 0x4, 0x8, 0xfffffff9}, {0x8, 0x5, 0x20633dac, 0xfffffff7, 0x1, 0x6}, {0xbfd9, 0xffffffff, 0x4, 0x7, 0x2, 0x8}, {0x6, 0x1, 0x7, 0x9, 0x9}, {0x2, 0x5, 0x83d, 0x400, 0xf6f, 0x2}, {0x4c97cc1f, 0x2, 0x80000000, 0x400, 0xfc96, 0x1000000}, {0x7b6c, 0x10000, 0x6, 0x3, 0x7, 0xfffffc00}, {0x800, 0x6f2b, 0x7f800, 0xcab, 0x0, 0x81}, {0x8, 0x80000000, 0x1, 0x2, 0x2, 0x9}, {0xec63, 0x1, 0x0, 0x10001, 0x9, 0x10001}, {0x8, 0x3, 0x0, 0x1, 0xbe, 0x1}, {0x800, 0x7, 0x7, 0x0, 0x7}, {0x3, 0x8, 0x0, 0xd98, 0x4, 0x9}, {0x6, 0x1, 0x81, 0xda, 0x6, 0xaf2}, {0x2d, 0x80, 0x0, 0xb83b, 0x5, 0xfe}, {0x3, 0x8, 0x7fff, 0x9, 0x5, 0x6}, {0x2, 0x7, 0x3, 0x80, 0x9, 0xf9}], [{0x2}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {0xe8f4737a30062276, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x1}, {0x2}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {}, {0x3}, {0x4}, {0x3}, {0xfcfa4d2826a12f1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {}, {}, {0x1}, {0x1, 0x1}, {0x0, 0x4185b8fe2ffa5fd9}, {0x2, 0x1}, {}, {}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x1}, {0x6, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {0xdd4c145e59b4a3c6, 0x1}, {0x2}, {0x5, 0x1}, {}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {}, {0x2}, {0x4, 0x1}, {0x2, 0x57990a59e0ff0381}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x1}, {0x1, 0x1}, {}, {0x5}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x5, 0x1}, {0x5}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x4, 0x1}]}}]}, {0x9d, 0x6, "ef21de723a9ebc624dbaf18aee736dde7c385921b8437bdb747c4d0de9bd8a38b08dfb146219c6cf803537d85f9b4f5b388c6356d242c1dd9b9df56e01ddfd5d98d3c0a218a23b487e3a14e0d70128aa2053ab711c7c5756b252f708b7360bf00e08525a9aa99076d2d61ad5a874f997731ab977059d851954353cae9fbfc5e7c1cd26f1b9b4d7ffc883147294804ef84e538d8f79e109a512"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x6, 0x9}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x8, 0xffff}}, @TCA_RSVP_ACT={0x1718, 0x6, [@m_tunnel_key={0x54, 0x15, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x7d, 0x7, 0x1, 0x24, 0x3f}, 0x2}}]}, {0x6, 0x6, 'j='}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_ife={0x120, 0x1a, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x6, 0x8, 0x5, 0x17, 0x81}}}, @TCA_IFE_TYPE={0x6, 0x5, 0x56}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x6, 0x1f, 0x5, 0x8000, 0x3}, 0x1}}, @TCA_IFE_DMAC={0xa}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x6}]}, @TCA_IFE_SMAC={0xa, 0x4, @random="74c44e33fe9f"}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}]}, {0x79, 0x6, "11ac54fd0e599880e7423c9109f6cdfcca81ac2b83930c0e9156337a3a26b5aaa3a3343d99ab6dec5c525fdbd911faed569450954274414c0f69462290576f2858cbc2dca9fbe802e8ec190f7dbf543b8225a344bb111bcfe86e65da01f04f785088a279811583371e8d856bf9979169296f63a624"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mirred={0x88, 0xa, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0xffffffff, 0x8, 0x100, 0x8000}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x91, 0x7, 0x10000008, 0x3, 0xffffff4f}, 0x1, r6}}]}, {0x1b, 0x6, "cd35e1de6611d53a68c9026c05def3090a2144ff85634c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_connmark={0x10a4, 0xa, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x0, 0x4, 0xc6e2}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x2, 0x3, 0x800, 0x800}, 0x21}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1000, 0x3, 0x0, 0x8, 0x4}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x80, 0x4, 0x10001}, 0x5b}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_nat={0x12c, 0xc, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x8001, 0x2, 0xffffff01, 0x100}, @multicast2, @multicast2, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3ff, 0x100, 0x1, 0x34, 0x7}, @multicast2, @broadcast, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xd49, 0x6, 0x8, 0x200, 0x4}, @private=0xa010102, @private=0xa010102, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x1, 0x2, 0x3, 0x3}, @loopback, @rand_addr=0x64010102, 0xff}}]}, {0x64, 0x6, "44ad916b55dc5a542fd7a83080536967ef119b55b9d1b5733783e8d19fb9592c797cb39b7625453f243342b945a25d72b0f640d5c3e7ba815d5b7e62f6010a1a796e683c06d5c3431b53cc8a39a65d307d23555ffa28b941c3b77dae96840c93"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_gact={0x110, 0x2, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x602, 0x7}}]}, {0xd6, 0x6, "bf45d0eac35c180b902c25ab0a090e84c178b9f807833bc1f1f6e66bc437f2566360a0b45475a17f2bf3c6e8308425e60ae383f0f9c6d7045e2b9bc5d234c64da5618daca7c348662c88e9e61af8aa481b54c5ca44f0d3727a3da7bcc21433742a11cd4ab5c0688bdc49d25d53443db94e70b1b97b372c2e555c16026aa0e1fcbcbb4b789f92c5dcb09d7efa164eadee416a47dae6101e87ecceaf60cd7a6bd792357ddc66bbd4ae21b68d8c933db4d8e2f87610bc785aeb5b465ac60c6d0b576d0bd799340919c0ca03343f42c03697bcf9"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_ife={0x134, 0x19, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xb4, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x6}]}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_METALST={0x34, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x8, 0x3, @val=0x1f}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x7}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x15}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x5, 0xa774f9c16c1f1a7e, 0x0, 0x2d}, 0x1}}, @TCA_IFE_DMAC={0xa, 0x3, @link_local}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0xd6fb, 0x4, 0x7fffffff, 0x9f80}}}, @TCA_IFE_METALST={0x20, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0x9db0}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x7f}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}]}, {0x5c, 0x6, "0e898c77cdf28a09e3e7f25680fd484dc93cd136f46c416763a6748eed7130fabc1fa6f0c1311484ba3c3e062856fa9243cc6236fa6ccfa70ced71154f129d2baa9d0fa49e145eaf5fa06a5409e9f630b62577a8eedb0728"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_ct={0x104, 0x15, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @TCA_CT_LABELS_MASK={0x14, 0x8, "e4469914d035b4391b35c798d9caca37"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private0={0xfc, 0x0, [], 0x1}}, @TCA_CT_ZONE={0x6, 0x4, 0x1}]}, {0x95, 0x6, "968a51edc03aaf692b1a7cb63391c875d32a65987fe5942e82b1320dfa1d90df78ce026cc277e682b11a63981ac51b5cb65fdd9694a188de7e73af66acb43c55bd264fa22f91039734e307c3e51cc1f5aa5945de9208a8e30c918602a11ec9ad0529bac14e02bae8b47e9d05138cb1c75a651d9e7a07413b6798bac9da895b3559e13223af1d282ff72ae7e15e8248ac4a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x8, 0x1, 0x1}, {0x14, 0x200, 0x1}, 0x4, 0xfe, 0x4}}]}}, @TCA_CHAIN={0x8, 0xb, 0x7f}, @TCA_RATE={0x6, 0x5, {0x23, 0x9}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_XOR={0x8, 0x7, 0xffffff84}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x9444}}, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000300)=0x6) 09:23:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:09 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) [ 432.546122][T10055] __nla_validate_parse: 2 callbacks suppressed [ 432.546152][T10055] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:23:09 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff8407"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:09 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:10 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x336) socket$netlink(0x10, 0x3, 0x14) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r7 = accept$alg(r6, 0x0, 0x0) r8 = dup(r7) write$UHID_DESTROY(r8, &(0x7f0000000080), 0xfffffe9c) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 09:23:10 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r1, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 09:23:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 09:23:10 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 09:23:10 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r1, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 09:23:10 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 09:23:10 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r1, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 09:23:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40), 0x0, 0x0) 09:23:11 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:11 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40), 0x0, 0x0) 09:23:11 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:11 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:12 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:12 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40), 0x0, 0x0) 09:23:12 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000004c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a030000512102618b2000000040010900010073797a3000"/44], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="240000002a00270d1000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000"], 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x3c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x546}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x100}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x8801) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)={0x118, 0x0, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_LABELS_MASK={0x28, 0x17, [0x1000, 0x2, 0x7, 0x4, 0x1, 0x7, 0x6, 0x6bf2, 0x1]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x77}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xe98d}]}, @CTA_LABELS_MASK={0x10, 0x17, [0xfff, 0x687, 0x7b]}, @CTA_ID={0x8}, @CTA_LABELS_MASK={0x14, 0x17, [0x2, 0x6, 0x9, 0x238]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x5}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x3c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x3f}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x6}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x3}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x8}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x8, 0x99}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x7}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3, 0x3}}]}}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x64010101}}}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x814}, 0x4000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) 09:23:12 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) [ 435.069132][ C0] sd 0:0:1:0: [sg0] tag#5438 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.079841][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB: Test Unit Ready [ 435.086585][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.096394][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.106198][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.116039][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.125857][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.135641][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.145435][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.155232][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:23:12 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 435.165028][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.174823][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.184628][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.194423][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.204209][ C0] sd 0:0:1:0: [sg0] tag#5438 CDB[c0]: 00 00 00 00 00 00 00 00 09:23:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) [ 435.258754][T10122] IPVS: ftp: loaded support on port[0] = 21 09:23:12 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) [ 435.312811][T10127] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:23:12 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:13 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:13 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:13 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) [ 437.143902][ C0] sd 0:0:1:0: [sg0] tag#5439 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 437.154514][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB: Test Unit Ready [ 437.161139][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.171132][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.180988][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.190853][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.200717][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.210588][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.220405][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.230214][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.240034][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.249841][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.259649][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.269454][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.279291][ C0] sd 0:0:1:0: [sg0] tag#5439 CDB[c0]: 00 00 00 00 00 00 00 00 [ 437.340165][T10122] IPVS: ftp: loaded support on port[0] = 21 [ 437.556255][T10172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:23:15 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) [ 438.022031][ T920] tipc: TX() has been purged, node left! 09:23:15 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}]}}], 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newtfilter={0x74, 0x2c, 0x800, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x7, 0x10}, {0xffff, 0xf}, {0xa, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0x2}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ICMPV6_TYPE_MASK={0x5, 0x38, 0x1f}, @TCA_FLOWER_KEY_ICMPV4_TYPE={0x5}, @TCA_FLOWER_KEY_SCTP_SRC={0x6}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="007a95ac1ee32b2182000000"], 0x24}}, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@upd={0xf8, 0x12, 0x200, 0x70bd25, 0x25dfdbfe, {{'sha3-224-generic\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x6}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8005}, 0x4000000) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r8}, 0x10) 09:23:15 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:15 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) [ 438.398365][T10204] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 09:23:15 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:16 executing program 0 (fault-call:3 fault-nth:0): r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:16 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 439.184592][T10205] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 439.265217][T10219] FAULT_INJECTION: forcing a failure. [ 439.265217][T10219] name failslab, interval 1, probability 0, space 0, times 1 [ 439.278988][T10219] CPU: 1 PID: 10219 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 439.287721][T10219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.297823][T10219] Call Trace: [ 439.301202][T10219] dump_stack+0x1df/0x240 [ 439.305618][T10219] should_fail+0x8b7/0x9e0 [ 439.310127][T10219] __should_failslab+0x1f6/0x290 [ 439.315137][T10219] should_failslab+0x29/0x70 [ 439.319820][T10219] kmem_cache_alloc+0xd0/0xd70 [ 439.324659][T10219] ? vm_area_dup+0x60/0x1e0 [ 439.329243][T10219] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 439.335130][T10219] ? kmsan_get_metadata+0x11d/0x180 [ 439.340403][T10219] vm_area_dup+0x60/0x1e0 [ 439.344807][T10219] __split_vma+0x1cf/0xb30 [ 439.349303][T10219] ? kmsan_get_metadata+0x11d/0x180 [ 439.354589][T10219] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 439.360461][T10219] split_vma+0x10e/0x170 [ 439.364776][T10219] mlock_fixup+0xac4/0xc40 [ 439.370242][T10219] apply_vma_lock_flags+0x42f/0x6a0 [ 439.375518][T10219] do_mlock+0x916/0xae0 [ 439.379756][T10219] ? kmsan_get_metadata+0x11d/0x180 [ 439.385035][T10219] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 439.391261][T10219] __se_sys_mlock2+0x118/0x150 [ 439.396100][T10219] __x64_sys_mlock2+0x4a/0x70 [ 439.400869][T10219] do_syscall_64+0xb0/0x150 [ 439.405472][T10219] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 439.411411][T10219] RIP: 0033:0x45c1d9 [ 439.415342][T10219] Code: Bad RIP value. [ 439.419448][T10219] RSP: 002b:00007f71d0cacc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000145 [ 439.428101][T10219] RAX: ffffffffffffffda RBX: 000000000001ee40 RCX: 000000000045c1d9 [ 439.436394][T10219] RDX: 0000000000000000 RSI: 0000000000002000 RDI: 0000000020632000 [ 439.444414][T10219] RBP: 00007f71d0cacca0 R08: 0000000000000000 R09: 0000000000000000 [ 439.452433][T10219] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 439.460460][T10219] R13: 0000000000c9fb6f R14: 00007f71d0cad9c0 R15: 000000000078bf0c 09:23:16 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:16 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x5}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x9, 0x3, 0x0, 0x2, 0xffffffffffff8000, 0xff, 0x7fffffff, 0xceab, 0x2, 0x1, 0x101, 0x80, 0xf8, 0x7f, 0x3, 0x10, {0x3, 0x81}, 0x9, 0x7f}}) open(0x0, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') readv(r5, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 09:23:17 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 439.715907][T10231] IPVS: ftp: loaded support on port[0] = 21 09:23:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:17 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:17 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:18 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000763000/0x4000)=nil, 0x4000, 0x0) 09:23:18 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:18 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:18 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:18 executing program 0: r0 = gettid() arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8000) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) [ 441.463512][ T920] tipc: TX() has been purged, node left! 09:23:18 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 442.027850][T10281] IPVS: ftp: loaded support on port[0] = 21 09:23:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="670500dab9d0e10f9f4097971e6799184b73ac2e70c87793add055741defb8bbc14d418bc5c3090ae511602f7d7ed9ee950b757da6b4552c17499c4783261b48de80b9bcf2a1849fd010b68abf4793637047"], 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:23:20 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002bbd7000fedbdf250c0000002c006e800400010004000100040001000400020004000200040002000400010004000200040002000400016db8003700010000000a0006000000000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x2008c045) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:20 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, 0x0}}], 0x1, 0x0) 09:23:20 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, 0x0}}], 0x1, 0x0) [ 443.670530][ T920] tipc: TX() has been purged, node left! [ 443.811297][ T920] tipc: TX() has been purged, node left! 09:23:21 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, 0x0}}], 0x1, 0x0) 09:23:21 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="0a66988997ed2361355c9ccc54a94b12c2db614e53a869ccda90f5941e65a32096799142f56551b55afbea18c499cb5511e3c2f5b7ec35c7d9dc0364e665f77ae4b438aae4089e", 0x47) r4 = accept$alg(r3, 0x0, 0x0) dup(r4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(morus640)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f00000000c0), 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/230, 0xe6}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:21 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)}}], 0x1, 0x0) 09:23:22 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)}}], 0x1, 0x0) 09:23:22 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl0\x00', r7, 0x29, 0x3, 0x2, 0x5, 0x55, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, 0x10, 0x1, 0x7fffffff}}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r8}, 0x14) 09:23:22 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = socket$inet(0x2, 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d22684268e2118040000000000", @ANYRES16, @ANYBLOB="000200422be61a626f569ff92e4928bd7000fbdbdf250c00000000000000040000001400018006f22b6145c3f2dbee950001000a0000000800000000f84b74db0a0777c6089471afe648a0d19922d46493b2a3aefa5730ad7d5fb1db4ab16b48d6fee1f2aef0a9f1ad298d03a6a8915ffd5b9ea9d9e1359b9e00"/137], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x48, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6264}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x91}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50040020}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="08032dbd7000fddbdf25040000000800060013000000080006814000000004000380"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4004005) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x8c, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8001}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x30}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x35}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x66f}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x8c}}, 0x4000080) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="8496a8280b65e3fe2efefe07000000dddf45f80ff7d800000000cda55517a9aead90ada877558340e84c3394a75bbbc56ce9aa1b430fdb56b7", @ANYRES16=r2], 0x1c}, 0x1, 0x50000}, 0x0) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="1c06000000000000000000080009800a000000100000000000000000"], 0x1c}}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)}], 0x1, 0x0) flistxattr(r0, &(0x7f0000000180)=""/56, 0x38) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) [ 445.443587][T10362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.490178][T10368] sch_tbf: burst 6 is lower than device veth7 mtu (1514) ! 09:23:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)}}], 0x1, 0x0) 09:23:22 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 445.642818][T10362] sch_tbf: burst 6 is lower than device veth7 mtu (1514) ! [ 445.663128][T10368] sch_tbf: burst 6 is lower than device veth7 mtu (1514) ! 09:23:23 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x181000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x3f, 0x1f, 0x28, 0x0, 0x4, 0x7, 0x3, 0x3, 0xff, 0x8, 0xe7, 0x0, 0x5, 0x51}, 0xe) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x109042) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000140)={0x444, r2, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "360c0319c24c0045344c4438b81a8e4565f4740c7f26a6d2aee66f82"}}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "78fcc41295fff9b2f13bb7c8e90bd9060f4dc04da166a02385612a92a99ea0d62e60"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5c5, @local, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfc}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010100}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6624}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x65}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x41f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x174, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf1a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdf}, @TIPC_NLA_NODE_ID={0x18, 0x3, "5bf691315ecaf1d330116ab7a24a2a4e82ed5e9e"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x9f, 0x3, "5cfc69f06aaf96dc17ff38c70c12347eb413b48d017059c46590b23364146e4637d3e248b40cfa011ed20deba89d22c5b62719e9dc80ab0221e83df3aa6c464245dcfcf017f406b77eabaeeb308728977cfa43a52b067bd26e94607902cc67802b60f752bffee675f8a4c2219891bfc1c3d3ea452bce8b637772ef4411033cd97180acc0107a6a25d6b90cd22a43e2efb4eb3cdd7782b07473e049"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "25d60fe92e2d14501cc5e40efb4259a1bc9a786f2d"}}, @TIPC_NLA_NODE_ID={0x14, 0x3, "a7226f023df4e910212ac8684adb44f7"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "2c2e0f218500817e98b0ee22047ceb5bd3bf2551e82566f451eaa3"}}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5a4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x27}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x444}, 0x1, 0x0, 0x0, 0x4084}, 0x4400c) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0xc) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x110) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0x10001, 0x0, 0x5, 0x19, 0x4, "c69afeee738df82bed997f792e56c12b94de335de5f8dedf90570684205c1ac5f31095c3364a9e12f865d7a5eda8b4277c0c3f6e3fb154228f3ab679ce8f8c4d", "487613b1304bb575b2773dfbf6cb0b6ade65b725f2a76cf58f50d30644fd277787bf103f00312df2c8e298bc0be40909229797d1d0dfcfdcc88b1a38a0ace90c", "310dffed5166da0f0a35e4441b8e659949fd2af590d5410a2a6c3624eabd86db", [0xcc7e, 0x1]}) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000900)=0x40) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ion\x00', 0x202, 0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000980)={0x2, r4}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x2002, 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x2000000, 0x50, r7, 0x83000000) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000a00)={{0x2, 0x0, @reserved="55adca2489825ea5badc3604096dce260bf4e073cc682f585c1e95cc2f3ba678"}, 0xe9, 0x0, [], "b695cb2329ba00297f60dc1c8bda15fa70025e66dd737455d3a241c051d1b6f63110ede919d088553938764b4490925b83a1bdaa8cb93d22af5a0db35f07e388b5071820e7d3cfee1d6a85a5d75e913f71758ca45c00c247dcff672bea5476354d75e4846e63e0e0e0272f4b3b17fc398d031af245b75a7c268ce1e1d8b7095f9714c97e0b2e781ceccd2e3e23635472bf172b337271007966bf10b9e2526fe5f504b75bcfdffdf1f2748ebe1bf2f22728dd808f83a343eb1bf9edbee6230e8a72927e7a24da989729a182036395dfa47911ec334b26e55e4bae730ffcc876cf690f5117cd17828a30"}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000bc0)={0xfc4c, 0x0, 0x201a, 0x5, 0xffffffff, 0x5}) 09:23:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{0x0}], 0x1}}], 0x1, 0x0) 09:23:23 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x43c, 0x24, 0xf1d, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x410, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PTAB={0x404, 0x3, [0x3, 0x8, 0x972, 0x2, 0x4, 0xbaa, 0x2000, 0x6, 0x3, 0xa436, 0xfda, 0x6, 0x9, 0x40, 0x7, 0x2, 0x9, 0xb6, 0x8001, 0x6, 0x0, 0x9, 0x3, 0x7, 0x7, 0x89b, 0x400, 0x7, 0x5, 0x2238, 0x10001, 0x3, 0xb1, 0x6, 0x7fffffff, 0x583e0f5e, 0x0, 0x6, 0x200, 0x9, 0xffffffff, 0x2, 0x7f, 0x7c70b1b6, 0x40, 0x20, 0x30d9, 0x69, 0x9, 0x3f, 0xfffffffd, 0x7f, 0x8, 0x9, 0xfffff128, 0x5, 0x0, 0x2, 0x6, 0x20, 0x3ff, 0x1000, 0x1, 0x5, 0x1f, 0x9, 0x200, 0xfffffff8, 0xffffff51, 0x3, 0x0, 0x8, 0x9, 0x3, 0x3, 0x200, 0x1, 0x9, 0x5, 0xfffffe00, 0x5851df41, 0x954, 0x40, 0x4, 0x5, 0x889, 0x80, 0xac0e, 0x442, 0x9, 0x2, 0x7, 0x1f, 0x4, 0x2, 0x1ff, 0x86, 0x0, 0x0, 0x4d2259d, 0xffffffff, 0x2, 0x8, 0x0, 0x8001, 0x2, 0xea6, 0x3, 0x3, 0x81, 0x3, 0x3, 0x8, 0x80000000, 0x7, 0x400, 0xffffffff, 0x2, 0xffff, 0x9933, 0x0, 0x5, 0x7, 0xd99, 0xc69, 0x9, 0x2, 0x3ff, 0x9, 0x401, 0x6a9d, 0xfff, 0x800, 0x8001, 0xa7, 0xe1, 0x7fffffff, 0x8, 0x820, 0xffff, 0xfffffffc, 0x1, 0x1, 0x0, 0x4, 0x4, 0x3, 0x5, 0x60, 0xfaa0, 0x1, 0x7f, 0x4, 0x9, 0x3, 0x7, 0x9, 0x100, 0x3, 0x0, 0x9, 0x40, 0x8, 0x1, 0x81, 0x1f, 0x2, 0x4, 0x5, 0x3, 0x10000, 0x3, 0x9, 0x7e, 0x5, 0xc645, 0x35e0, 0x400, 0x8, 0x6, 0x101, 0x7ff, 0x6, 0xfffffff8, 0x3, 0x401, 0x9, 0x8, 0x7, 0x80000000, 0x2, 0x401, 0x5c0, 0x9, 0x8, 0x40, 0xffffff01, 0x400, 0x3f, 0x8004, 0x3, 0x7, 0x3ff, 0x1ff, 0x3, 0xffffffff, 0xfa43, 0x8, 0x7f73, 0x1, 0x9, 0x3ff, 0x9, 0x9, 0x8001, 0x0, 0x7, 0x7, 0x1, 0x3, 0x1000, 0x9, 0x3f, 0x7ff, 0x919f, 0x3ac, 0x7, 0x5, 0x7fff, 0x1, 0x752b, 0x5, 0x4e1, 0xb79, 0x3, 0x200, 0x7, 0xfffffff7, 0x9b29, 0x2, 0xff, 0x1ff, 0x3, 0x8bc, 0x4, 0x1, 0xffffffff, 0x10001, 0x7, 0x2, 0x7ff, 0x80, 0x8, 0x29, 0x1, 0x3]}]}}]}, 0x43c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000040)={@mcast1, 0x38, r6}) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000340)=[{&(0x7f0000000380)=""/250, 0xfa}, {&(0x7f0000000140)=""/232, 0xe8}, {&(0x7f0000000240)=""/220, 0xdc}], 0x3, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) [ 446.293388][T10396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:23:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{0x0}], 0x1}}], 0x1, 0x0) 09:23:23 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:23 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa40008ea) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 09:23:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{0x0}], 0x1}}], 0x1, 0x0) 09:23:24 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:24 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_DESTROY(r5, &(0x7f00000001c0), 0x4) sendmsg$nl_crypto(r3, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@get={0x118, 0x13, 0x2, 0x70bd26, 0x25dfdbfc, {{'cbc-aes-ce\x00'}, [], [], 0x400}, [{0x8, 0x1, 0x1ff}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x80000000}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x80000001}, {0x8, 0x1, 0x10000}, {0x8, 0x1, 0x3}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000001}, 0x40000) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/107, 0x6b}], 0x1, &(0x7f0000000100)=""/17, 0x11}, 0x2041) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe9c) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0xf000000, 0x3, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x9a091d, 0x5, [], @p_u8=&(0x7f00000003c0)=0x5}}) setsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, &(0x7f0000000480)=0x1, 0x4) 09:23:24 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080), 0x8) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x27) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x82, 0x5, 0x39, 0xff, 0x0, 0xc555, 0x11e112, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x1a60, 0x80000001, 0x8, 0x4, 0x0, 0x6, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a800160069000100e558f03003ac020000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:23:24 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 447.292667][T10419] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 447.833660][T10428] IPVS: ftp: loaded support on port[0] = 21 [ 448.063958][T10422] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 448.363119][T10428] chnl_net:caif_netlink_parms(): no params data found [ 448.732085][T10428] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.739387][T10428] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.750551][T10428] device bridge_slave_0 entered promiscuous mode [ 448.801737][T10428] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.809011][T10428] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.818838][T10428] device bridge_slave_1 entered promiscuous mode [ 448.933122][T10428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 449.013947][T10428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 449.123853][T10428] team0: Port device team_slave_0 added [ 449.164359][T10428] team0: Port device team_slave_1 added [ 449.235501][T10428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 449.242822][T10428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.268955][T10428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 449.325480][T10428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 449.333744][T10428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.359815][T10428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 449.626974][T10428] device hsr_slave_0 entered promiscuous mode [ 449.716756][T10428] device hsr_slave_1 entered promiscuous mode [ 449.839833][T10428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 449.847455][T10428] Cannot create hsr debugfs directory [ 450.282031][T10428] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 450.407728][T10428] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 450.516910][T10428] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 450.572279][T10428] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 450.908309][T10428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 450.961873][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 450.971543][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 451.011829][T10428] 8021q: adding VLAN 0 to HW filter on device team0 [ 451.041592][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 451.051924][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 451.061344][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.068538][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 451.121233][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 451.130538][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 451.140519][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 451.152218][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.159484][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 451.168391][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 451.179328][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 451.190226][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 451.200806][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 451.211075][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 451.221659][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 451.255357][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 451.265628][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 451.275402][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 451.296581][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 451.306286][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 451.334540][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 451.412606][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 451.420363][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 451.456456][T10428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 451.531646][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 451.541768][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 451.613978][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 451.624856][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 451.646829][T10428] device veth0_vlan entered promiscuous mode [ 451.672767][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 451.681896][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 451.697025][T10428] device veth1_vlan entered promiscuous mode [ 451.773781][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 451.783343][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 451.793154][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 451.803014][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 451.826730][T10428] device veth0_macvtap entered promiscuous mode [ 451.872461][T10428] device veth1_macvtap entered promiscuous mode [ 451.923381][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.934842][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.946002][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.956590][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.966543][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.977067][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.987008][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.997529][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.011918][T10428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 452.022923][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 452.032421][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 452.041775][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 452.051927][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 452.087382][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.099570][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.109562][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.120089][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.130028][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.140557][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.150496][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.161018][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.175031][T10428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 452.186901][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 452.197915][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:23:30 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128d"], 0x1c2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x10, &(0x7f0000000180)={0x2c, 0x88, 0x61d7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="7209faa699b22416044a5e16c2818e4a55616629ff005a123acfc7c9423c53e900f81ef3b5d2c0979240865dd8377e76a80bd00da3bddb0b6f69ee9937dfbd05f3b828809fe81bdae117b1382e2a6fc4fe35e8268ef6de33a1beb18047ccc31c5e5d9205c670782ad0385ac8305ce795078a608709aba984e3470db5498a6134c9e3b40dc5167f0a35e8218d406c92", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x100, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="000050e145b706495e71521ca000c6f5fab0a02db6f8560821916a71b22804fb9d3489dfb6a0da4713cd9ba6b08673e4f19b73cd53e6f20e53c429ca0e28d45fde341148f4185272de938036d1d7e5354ce3097dcf4020a58e297ef61f3c00a34762bcbf8f8fcc1ec7673338787c6645c54c28dc108d879d7aa2ed1f05d92393738e27cb15c78c225ca4fc72c0afe6234ddc44db"], &(0x7f0000000100)=0x8) pipe(&(0x7f0000000140)) socket(0x11, 0x800000003, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000, 0x16e0446bff5a5d88) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000300)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffe00, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) 09:23:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)}], 0x1}}], 0x1, 0x0) 09:23:30 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:30 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x11b}], 0x3c, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/cgroups\x00', 0x0, 0x0) accept4$unix(r4, &(0x7f0000000300), &(0x7f0000000380)=0x6e, 0x80000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r6, 0x1}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3468d09541000000", @ANYRES16=r6, @ANYBLOB="000226bd7000fcdbdf25010000000000000001410000001800170000000d000000007564703a73797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4810}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x400}, 0x20040001) waitid(0xbb0482d7abc04a88, r1, &(0x7f0000000040), 0x80000000, &(0x7f00000000c0)) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f000068f000/0x1000)=nil, 0x1000, 0x0) 09:23:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) keyctl$search(0xa, 0x0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000d40)=ANY=[], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cad", 0x83}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4e", 0x7c}, {&(0x7f0000000740)}, {0x0}], 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYBLOB="581931bcf061ce6588d6b7d83a10aad742fdbd680c8ad95cf692621ad16d909503dca0015fcb729351051fab1a5a414017ef7203fe5fb75db4f062a7bb4113f5cc35c6bc56d8f001", @ANYRES32=r7, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x20000000) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, r6, r7, 0x0, 0x2}, 0x8d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) keyctl$chown(0x4, 0x0, r3, r7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) exit(0x0) write$RDMA_USER_CM_CMD_BIND(r9, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r10, 0x30, 0x0, @ib}}, 0x90) [ 453.020309][T10655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:23:30 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)}], 0x1}}], 0x1, 0x0) [ 453.644580][ C1] sd 0:0:1:0: [sg0] tag#5391 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 453.655321][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB: Test Unit Ready [ 453.662074][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.671894][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.681718][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.691543][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.701353][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.706042][T10658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 453.711168][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.711288][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.730273][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.749837][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.749956][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:23:31 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 453.750087][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.750185][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:23:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)}], 0x1}}], 0x1, 0x0) 09:23:31 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r4, 0x4008550d, &(0x7f00000000c0)) r5 = accept$alg(r2, 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000000180), &(0x7f0000000200)=0x4) dup(r5) sendfile(r5, r1, 0x0, 0xffffffffffffa387) 09:23:31 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x13) r3 = fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) write$UHID_DESTROY(r5, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r5, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$can_bcm(r5, &(0x7f0000002500)={&(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, &(0x7f0000002400)=[{&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/72, 0x48}, {&(0x7f0000000340)=""/7, 0x7}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/64, 0x40}], 0x7, &(0x7f0000002480)=""/95, 0x5f}, 0x12000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r7, 0x4008af60, &(0x7f0000000080)={@hyper}) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000040)={0x44, 0x1, 0x7}) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) [ 453.750278][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[c0]: 00 00 00 00 00 00 00 00 [ 454.306903][ T32] audit: type=1804 audit(1595064211.561:4): pid=10699 uid=0 auid=0 ses=5 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/14/file0/bus" dev="ramfs" ino=35227 res=1 [ 454.479519][ T32] audit: type=1804 audit(1595064211.651:5): pid=10699 uid=0 auid=0 ses=5 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/14/file0/bus" dev="ramfs" ino=35236 res=1 09:23:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x4, 0x0, 0x10000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:23:32 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:32 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x62000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_freezer_state(r1, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) rt_sigaction(0x40, &(0x7f0000000500)={&(0x7f0000000480)="44f74cbdd999899999f242a5662667f0430fab2e2ef3400faeca0f8715000000c462ebf5093e2e430ffa944166690000c4c1f950f5c4e25945580a6667f1", 0x0, &(0x7f00000004c0)="43dc08c483f9611b000ffea8548e3768c401e5646d988f497812cc805b4d3564660f38104bc6c4c31d0294c6000000005a0f1c0cd66666460ff1cd", {[0x7]}}, &(0x7f00000005c0)={&(0x7f0000000540)="c481b160edc441f05d39f0420125377d0000f240a46764f30f2de2c403f9620034450fa9c481795a86000001004789bef4220020fa", 0x0, &(0x7f0000000580)="45d9e0c4e27920aacf000000c4e17f707604a365f2460f2c9a16000000c4031d7c2b593e660f3acefe07f2418fc23e400fecf5df66a5dfd8"}, 0x4c, &(0x7f0000000600)) 09:23:32 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:33 executing program 1 (fault-call:6 fault-nth:0): r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:33 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7311000220009b12c31eae7547d5"], 0xff86) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4(r4, &(0x7f0000000140)=@isdn, &(0x7f0000000040)=0x80, 0x800) getsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f00000001c0), &(0x7f0000000280)=0x4) socket$netlink(0x10, 0x3, 0x4) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffd}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200002, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r8, 0xab07, 0x8) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 456.154902][T10731] FAULT_INJECTION: forcing a failure. [ 456.154902][T10731] name failslab, interval 1, probability 0, space 0, times 0 [ 456.167812][T10731] CPU: 1 PID: 10731 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 456.176538][T10731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.186662][T10731] Call Trace: [ 456.190065][T10731] dump_stack+0x1df/0x240 [ 456.194478][T10731] should_fail+0x8b7/0x9e0 [ 456.198991][T10731] __should_failslab+0x1f6/0x290 [ 456.203991][T10731] should_failslab+0x29/0x70 [ 456.208658][T10731] kmem_cache_alloc_trace+0xf3/0xd70 [ 456.214025][T10731] ? sctp_association_new+0x149/0x3410 [ 456.219550][T10731] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 456.225423][T10731] ? kmsan_get_metadata+0x11d/0x180 [ 456.230696][T10731] sctp_association_new+0x149/0x3410 [ 456.236048][T10731] ? kmsan_get_metadata+0x4f/0x180 [ 456.241261][T10731] sctp_connect_new_asoc+0x595/0xc10 [ 456.246649][T10731] sctp_sendmsg+0x2c61/0x4ef0 [ 456.251395][T10731] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 456.257304][T10731] ? kmsan_get_metadata+0x11d/0x180 [ 456.262585][T10731] ? udp_cmsg_send+0x5d0/0x5d0 [ 456.267418][T10731] ? sctp_getsockopt+0x19b50/0x19b50 [ 456.272777][T10731] inet_sendmsg+0x2d8/0x2e0 [ 456.277373][T10731] ? inet_send_prepare+0x600/0x600 [ 456.282560][T10731] ____sys_sendmsg+0x10e2/0x1400 [ 456.287584][T10731] __sys_sendmmsg+0x60e/0xd80 [ 456.292356][T10731] ? vfs_write+0x12bb/0x1480 [ 456.297009][T10731] ? kmsan_get_metadata+0x11d/0x180 [ 456.302272][T10731] ? kmsan_get_metadata+0x11d/0x180 [ 456.307532][T10731] ? kmsan_set_origin_checked+0x95/0xf0 [ 456.313153][T10731] ? kmsan_get_metadata+0x11d/0x180 [ 456.318415][T10731] ? kmsan_get_metadata+0x11d/0x180 [ 456.323684][T10731] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 456.329559][T10731] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 456.335783][T10731] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 456.341763][T10731] __se_sys_sendmmsg+0xbd/0xe0 [ 456.346606][T10731] __x64_sys_sendmmsg+0x56/0x70 [ 456.351534][T10731] do_syscall_64+0xb0/0x150 [ 456.356118][T10731] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.362055][T10731] RIP: 0033:0x45c1d9 [ 456.365974][T10731] Code: Bad RIP value. [ 456.370074][T10731] RSP: 002b:00007f08085c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 456.378543][T10731] RAX: ffffffffffffffda RBX: 0000000000025ac0 RCX: 000000000045c1d9 [ 456.386576][T10731] RDX: 0000000000000001 RSI: 0000000020004c40 RDI: 0000000000000003 [ 456.394590][T10731] RBP: 00007f08085c7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 456.402600][T10731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 456.410616][T10731] R13: 0000000000c9fb6f R14: 00007f08085c89c0 R15: 000000000078bf0c 09:23:33 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) rt_sigaction(0x40, &(0x7f0000000500)={&(0x7f0000000480)="44f74cbdd999899999f242a5662667f0430fab2e2ef3400faeca0f8715000000c462ebf5093e2e430ffa944166690000c4c1f950f5c4e25945580a6667f1", 0x0, &(0x7f00000004c0)="43dc08c483f9611b000ffea8548e3768c401e5646d988f497812cc805b4d3564660f38104bc6c4c31d0294c6000000005a0f1c0cd66666460ff1cd", {[0x7]}}, &(0x7f00000005c0)={&(0x7f0000000540)="c481b160edc441f05d39f0420125377d0000f240a46764f30f2de2c403f9620034450fa9c481795a86000001004789bef4220020fa", 0x0, &(0x7f0000000580)="45d9e0c4e27920aacf000000c4e17f707604a365f2460f2c9a16000000c4031d7c2b593e660f3acefe07f2418fc23e400fecf5df66a5dfd8"}, 0x4c, &(0x7f0000000600)) 09:23:34 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:34 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r2, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) rt_sigaction(0x40, &(0x7f0000000500)={&(0x7f0000000480)="44f74cbdd999899999f242a5662667f0430fab2e2ef3400faeca0f8715000000c462ebf5093e2e430ffa944166690000c4c1f950f5c4e25945580a6667f1", 0x0, &(0x7f00000004c0)="43dc08c483f9611b000ffea8548e3768c401e5646d988f497812cc805b4d3564660f38104bc6c4c31d0294c6000000005a0f1c0cd66666460ff1cd", {[0x7]}}, &(0x7f00000005c0)={&(0x7f0000000540)="c481b160edc441f05d39f0420125377d0000f240a46764f30f2de2c403f9620034450fa9c481795a86000001004789bef4220020fa", 0x0, &(0x7f0000000580)="45d9e0c4e27920aacf000000c4e17f707604a365f2460f2c9a16000000c4031d7c2b593e660f3acefe07f2418fc23e400fecf5df66a5dfd8"}, 0x4c, &(0x7f0000000600)) 09:23:35 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r3 = accept$alg(r2, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x51e, 0x7, 0x3ff}) ioctl$SNDRV_PCM_IOCTL_STATUS32(r4, 0x806c4120, &(0x7f0000000180)) r5 = dup(r3) write$UHID_DESTROY(r5, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r5, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x2, 0x1, {0x3, 0x3, 0x101, 0x81}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'skcipher\x00'}, {0x20, 'ecb(arc4)-generic\x00'}, {0x20, ']'}, {0x20, 'skcipher\x00'}, {0x20, 'skcipher\x00'}, {0x20, '\''}, {0x20, 'skcipher\x00'}, {0x20, 'ecb(arc4)-generic\x00'}], 0xa, "2a3c35f6743a95714cb3870366a7811e7e3fa269584472b037d83fe84ea69dc9875ea0298b1a156af91d7ab9696527ec040a0a5565c20d6f2a6b728de82488c47b850713fe572063904169801ca62538453d8df7aa340b3ae42d48f5e902d081f829a7466767935b50ac2779dce886b4ae90f390c020061b079b9fb56d767d9978cb12072cfec8045e50d8c23a76fa92920ca739b3e36d5666544af1f5c4fdac2f695c313cfdd1b13fad9d04cf9882cbaf8addf8fb9af6b21a6a353424a9517808b841b4df99a6df793df97c93aacc8b403a29fe93eb28015b7d5241d84522cd5cd4b12fa771dd3b23505603b55e"}, 0x14b) 09:23:35 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r2, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r8}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r8, 0x80}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r8, 0x81, "6363fcbb64814fa29a257a3ce01ccb4cac2e8c49e679c7f895aee921a2a56dcfd2f9fa5353437dc0d8cf065c2abd5f8764974a5b55d1b91c55086a155347fe6bf029585e72467d2750786d15cdf2831900ed84c72fec4e4058046cc0e3386fae3f1785e4db45faf09c53a4f5688bfa369f4bc2e1e5af9e1e530bce7155ebbdebbd"}, &(0x7f0000000180)=0x89) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000001c0)={r9, @in6={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x84) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}}], 0x1, 0x0) 09:23:35 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r2, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) rt_sigaction(0x40, &(0x7f0000000500)={&(0x7f0000000480)="44f74cbdd999899999f242a5662667f0430fab2e2ef3400faeca0f8715000000c462ebf5093e2e430ffa944166690000c4c1f950f5c4e25945580a6667f1", 0x0, &(0x7f00000004c0)="43dc08c483f9611b000ffea8548e3768c401e5646d988f497812cc805b4d3564660f38104bc6c4c31d0294c6000000005a0f1c0cd66666460ff1cd", {[0x7]}}, &(0x7f00000005c0)={&(0x7f0000000540)="c481b160edc441f05d39f0420125377d0000f240a46764f30f2de2c403f9620034450fa9c481795a86000001004789bef4220020fa", 0x0, &(0x7f0000000580)="45d9e0c4e27920aacf000000c4e17f707604a365f2460f2c9a16000000c4031d7c2b593e660f3acefe07f2418fc23e400fecf5df66a5dfd8"}, 0x4c, &(0x7f0000000600)) 09:23:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0x1ff, 0x8000, 0x3, 0x15291a0b], &(0x7f00000000c0)=[0x0, 0x0], 0x4, 0x4, 0xfbfbfbfb}) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:36 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000"/20, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$rfkill(r4, &(0x7f0000000180)={0x4, 0x8, 0x2, 0x1, 0x1}, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000100)="0f4745668c8f84ba787086bbf3125b54", 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x6a, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 09:23:37 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe9c) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x310, 0x70bd25, 0x25dfdbfb, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x8000) ioctl$KDDISABIO(r2, 0x4b37) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000bc0)="89", 0x1}]}}], 0x6, 0x20008040) 09:23:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000010c0)={'team_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='$']}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000010c0)={'team_slave_1\x00', &(0x7f0000001000)=@ethtool_flash={0x24, 0x3, ',\x11\xbcL\x87_\xd8\xbcd\xbb\t&7*B\f%\x11\xcbt\x99\x02.g\x7fX\xe1\"\xe3F\x7f\x99\xc4}`]\x8bK\xb3L\x06*-\x99\x17\xb4\xc9\bk\xe8\xddL\xdcXg\xfb[\xbbm\xa5\xb82,\x06\x93E}\xeanz\x9eH\xf5&?/u\xa6\xc8\x83\x8d\xe3&_\r\xdd\xd6j\xf2n)(\xf3\xc6\xce\x8e\x82\xcd\xacX\xfdEG\xf8\xae31\x8aK\x83\xf5\x96\'\xbd\xb4\x89\x12=\xf4\xda\xc2\x02\x03#\xf6\x9a\xc6a'}}) 09:23:37 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 460.325231][T10809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 460.394672][T10817] sch_tbf: burst 6 is lower than device veth3 mtu (1514) ! [ 460.607217][T10817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:23:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "000600"}) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x2aab1000) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xffffff78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$usbmon(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x108033, r3, 0x4) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000000)={0x0, {0x217, 0x10001}}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x6, 0xff, "0000e65428572dbc00"}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) [ 460.673159][T10809] sch_tbf: burst 6 is lower than device veth3 mtu (1514) ! 09:23:38 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400402, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:38 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) write$UHID_DESTROY(r5, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r5, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f2244324a410834b8d5d25616e935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a35149ae84f91561971001a8475ac4bffbbc3c434f03ffb93919", @ANYRES16=r6, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20004000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x50, r6, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, 'ecb(arc4)-generic\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x804}, 0x810) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x170, 0x1, 0x2, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_NAT={0x104, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x80, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @ipv4={[], [], @multicast2}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffff7fff}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}]}, 0x170}, 0x1, 0x0, 0x0, 0x810}, 0xc0) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:38 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffd, 0x719000) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/617], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x2004480e) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000007c0)={0x28, 0x0, 0x3, {{0x40000000000004, 0x3f}}}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="843baaa3be6cf8a6babd121eac9cc00eeece59a23b5db22eadfcc3e2ed8ef6e3d5df8a25e4737e959eb07f0a1d59de822b88212cc113b804748375e67f4573da7765bd4d501d82233e5c19d80000000000", @ANYBLOB="5801844715d1b6851a92773f782f8357e126dd49f3640d81c5c2011f6e5e0f6be33cec0819148c870cf17f312813b7d272a6fd6f43ee777632213fffae6cb0d6caa7f61c138dad7212ca11f9db0a27d3a1b4fc685e4ae29096152d432d4b6589decba0b25b6e171533520e32f75a0607690d6625bad143f71a910378195d5aa74c085fbf6b0664479a97d0821565ad154bb353c8bd708e7e7719ab7e9990a0bba8539a9fa6e4648ad9ee27a07dabf92c465e3bd7f31d2e7fd83e51ae3d081622ae744846a889846fc1410e18cb7261229e19ae3d0db771b69b75bb6919cfd6a5488e06c20fd15688ad2f48d571524f88e5", @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 09:23:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:38 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x1000, 0x0, 0xb4, 0xfff, 0x6}, 0xc) listen(r0, 0x100000000000012) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200100) pwrite64(r0, &(0x7f0000000c00)="061496471ef881ba1f2c2bef416098905dec2bf29b110fdc354a1ecd4a45d2aaf9cb66fd35e2e2501a5870fc71bfa049cfb58b18d609050d98df833fa9d42051f07f6155754fc4322b2693253c1780c10ecb88e211e94dc579e794c0727ba91287f0ada3c0ee58b737beb6872c2423582c187e4fa4aa06e4c98c56fe30f6c97fc46c13aa6bf24ce4fc1dede734a78857b466fdc642ceff4bd4235fdc9f34e837e5f6f4756fa5fbb8cd016e1cf6bc0b6a3f2f9f8302a3d19f1dfb787fc7b24cf9dc3766eac882f7c1c03a53cc34396becfbaefae048de1e6351abc0af545de1dcc5cad51e657eae5594d8287043c1d5985822a408a433b46b134e537649f4514ea257bfcdadfd5896873f92da7f92fe63da596cc748a58b1675627f6a8f8e69cddecb27525cdd83a85d33f1d923f01f1a333145adbdb1912c8027dca6bded0a58e050b2ae19f8f6e5a788d4b4f7189fa923eb7fa2ca048ca4a6557589c5c873faf573c74f3f5202942fe50cb6f4b7fe79ef86f164f31920dfbfa7b6f98edc3f794d43fd59e5b84f1900b169b85322ee4cdb7c6140265ba9ab435196cf36f3f1c19555b5f0bae967766e60098680aadcc65433fb9ad166b1c0ada6f0843fb5afc24eb3a7e6f54dd17faffd1239cb6eb84cc1650a4fb80eaba349ff0e9d07df91059407bca0ff3751c8ec308c77a9256caaeebd4b1291dc604b3a2239d512f309374cdb844e60909a8c57245339e92ec8763b68125836bd64048870c5481f4aed1260615a6b4f45b814fd75ece2a89c3d3657b96fd6764ee15fbde09a1551d639911a4093438509c26d9cb9b9186bfb03df39f996b0447602945be81aa61cdb3da5beba329e9a4bbfabd1d244b6e95e59d0e7216662604e2f38de4eb257fbc762f84555842747d6693a3830a327b92f250e2ed85cd363eac5e8f884f1128c7373dfcc3dd1d790eb8dd5d1d776d3e7b7b4ff8d1d37c6d907aee15e02217c0129bc64b602d6bb882a1ee97e642e1ca9630ddcdacc024c90fc319a0b05fc432f95ee7cb9d40f754205f3a7c136e742449036466c92cefe6efe8325eb4b0c2cab925c51a1e332bbb78d942e4ca93e2f911d5d4967eb5e86f13230b788d0a31aeb3527a4ada252dbdb2e7f253fdc3cfa818b36e8c05b42a3496ea909c0be25413f8a7803002cd7d55425a47538e650ded7276e92b3be4837773974d5bcef2f030dbc4aa536f9c643ad9c0d89d3eec39a381b3f17ff2a827a432662350e513dd345532c379b0e74c33fe4f78c6bcf27d6481ae295298b0341d8d902ea6214d66114c388055fe18775cc59d06d71cd39e82b2b1d97ca4cdf9cdc1c90342a47603c9c5ab2aa73546d7718dc9bdec66ab91534ffa3aceba866cad5a809dd90355dbdf9e8dc5a20d725e705e015324c74be50651ee1c9f81b1536d0ecb137f858051e363551cc9b218288e8d675f186f5d18cd78858b0859c7d0421684d41d53d2e7de441e0acfc0ed254d4c3b1dfb59a096f89a382e80ab7f20bea86d1c8254d7944d91390cbef7dfb42db9b3695394d36ce67ac3467c04c3e69b1b570df9871bb63d1e15fba6d380da8c711c6ccf90f281831d532860d4952fd0012a095fa9937e2e4262ea0795a96d1c0fb3b60abfb33e66f828983f00be5ea112044b46c06e579ac81acfcd5bccf884a9b479ea31b2c425d18a3c2fff591cbecceed2c558b7355c468d1db51fdea7ae89cc861076ffe4a9af52a99ccd9b6cec548147a2c79c1b5dd96f7e8026fcfaea13ee3410d345d17ec1ef70b337cab88d2cbc80eb73d874ac4d9fdae07caf3a5225ec1820e6f2cecd5eb34dfead3e75b8f96b7d4f4a771d2b694ec0fb25c57062e3f51cca5035ad7e0f21dba78ff5b6250055ebce5b1dd390478203cbd1a2d3411dd2e93fe0c90bdd4105afc5dbe7b6a415ec021e14579e160c3fdd64af207f5f645e3bd88d6a04d812f2ac6a6cbbffedbf8c84e9c9d2a144e597ae02860252d2b7f37df713694b86d1a0eeffbbcfde03f6905fb1fd03d7370e88589afc7e0390fb5967c9abde4bca01a1460ba1ef446c1bf71038ed31e3affa7bddabbc5393f67f958c11a1826ac710380d106d3782da04bd1d7b24443439ec62cc6a8409cf6b2bcd47f4a534f09d0bf2b207305b1a888a3294556e49671db752456edbaf277e2a33839dbf026b276e170c8fae667d0c1b292ecca6fabc8468796a833574b00382b757e3eaebda5d25940d8b819272cae371ce20203c153bfbd4c3d919ee660426638aa31a3024357e5421957d251fe20c21427eb032ac6f226dcf61ddf466340b6504717b2d25069b9748272c8f6285e4487b8fab754858e61db26d5792093c18cd77de8a60cb4b8d04285971a6b0fb4fd485d2dea7b6eccfee5fe6cf7fed87b75fe3e48559ea41fa54f45d6ee3191ef80942eed5620b69d00d58198c8c7bc57878c6a13b6eb500f322ecb230ec33a51088e525b51fb0ad29fa4f92b9da43829dbab7cd3e62ab3c627491dd28d2bae16f77140862fccfc8b7cbb01dd428dfb43cf42cd618226f38a7e37234c7f85de45d0cf8dc54f46ea1b47bdc2c5e4604f6c8a13995bc8b945bd71206282e92510484ca6a1f800639a3cc942434887c8c86b92792a175f1bae72b7c980ba3c27b92c0b75efe7b8edc61c559449e44b78745ce145239617f0ffb12705c6ca043bd6faf88a44ee888588e456c927dfcace2568b0112dbc558f3577ac1b542530db71982049bc2fc6df102cd90dff9fc54e7cede2904669bda84f7e27fa42bce7623f373c97e084c136fe681d7b9a38dde427d7d23d1d058ea3a1e6c8c67c4c57c6a2b41fd628083dcb3aa98912562b483beeb989e80089ef0a6924e08ea0b6297de4a22ed6ca4c105a9b9b4bb1f9e5b2c73b64ad730bfe6aec6d179fdc761fd1894fbbb4d2d0a080bc269b4758f3e985beedd89d91eaa6ebfbb7ee9c19c3963d12019a3d61c6de9e0c570bea38c8a21fdfd8cd1ccbf0f5480a335968eab648f930506b95d8cf0fadd1f623970db63aadb4095d644551df0d6b64a88d1d8e2f4b1b3a26efce0f9241df378647d0381e150573026f77c9f2ab2e57e1252f814006f77d5d859313317ea94ff2c3eaacf20c911ed7d1ca7a5f310936f66ef264d2f1c36f3f02097b4a94849a765b1d1822034aa3f68783af925612a0b8dca0ed622f06436c5f8b38d559133102c2ef9cf56dea882f8b9dbecf15f2830beb0fa9719658efeb01e716eb045dd7670adefa97b402f95aa16d1f1feab57940eb9188e71644b6bbf9dc61611e218a6eed20753ee78ee0d7471fe6868cd1cc58c9137b01acc010f667f0ed3ca1f6cd57929645603b763cdc46ba34ad0951d27f55070a56cdcdf6cf3e5d5220c24495b01569c8f9d6f57320ad623a5235a15b745bbb5a35c08cf9d92cf20aa025f886ab654fe373909b87c43a8929d74c869da8a7aa522244254dbfa81170c956456a212368770809ce630fd6afaa734c2c1c06bc43a4e919c6bd294dc0b2324df8268c8ab7d7b04a65205184259f923a9336c27b22e71d5dd9459c81cb723718def6f781037fb831546ef37d8c488d648f8add1d1614cdd1de83a87847cd85ae251f5c18ebae6ec01346d27b4850d49354dcfe624c9be2f9f43935f181f1e056e91d97bc85ca65cc3e1b89f817e1ef05bf075235696dcc05894200ad70282451c67a566a203ec43d9b799ade6779dc470b1aaee5324c6ede1f186bb310064508a4ed1e314eecbd1d0831a443495bbd0c305c358d8b899a8226b028f37e02ba0f5b3ca3cc4ea5e0f4ae64976b1798f69cdde722c529e521869135c4260168c8e4a49287e1704c71021cf26a8b9806b9d48a9fd20cd9b070385a39f8e8a6be5844424fb313727e519d2323216f9ea0c09eb1a0b3a919e722cb858c0f1f93b8e172721a7e92b440fc22d1dbb4144bbe1e666fbf1b27024485afaeb1f38691bec636b3824dc7ca09215eefb55473f2a7fe8ee51c8d4f7dbea0322f5248dcf792e4582dca381b7b6e9e2d9debc0b9a01347f3f7a2fa37aae7f96c0faa7b1431ec3b0236c1c941d15fdbb78eb8cd9d6c3f3d16d5d166651491d51d2c867b81f5527d3a1e73258ce0ca0070d779b9d8d230f1fb81e5d8afb9360301d4c42b80a4ab7ade979e495602ca702862fdf848d9048e8bdcb305b6485051a004a4cc8758543aec69347ab80a8a2097c26e7b7f5bae711ab623e78eebc61a3ff9ec31c8ddb8c8fd6a3ab43cd4d28766ac7ae75a22f9f4f9a0b7ab6f6ea83fde97fd50147a3fc5b8245d06038d8d77be5249c699486b04680f1ac228e5d78422709084c584151563d091e3839e0b4d5312be88a331040af252b93e916cb422e81c1903152525f4f7b471a745262d08065280d66e7c89cd788ef0465a0398cc7872396d8c2bd82c26e9ef23fdb662194eda0328085cbe50ca8c14dfe0569e30b93b3731156af1ee623532e951148352e863ff02c4d2c9e5d2171dd57128c2c4f5aa0c6b3acab387db1919a25d791f02411d5dbd426293b039e6e9d3b3c4cecffa6a62aa6970fd565406321e26f40d8dec1a9e833301359b45071719ad05786840b02e218c85a1b61607d455357ba8e423719d2f7b249bc5f8599fc73fc66e55ad17d46e655ddd0950354383f9144e9cee422f6868ac70dba29f47222fe8ae1309f31770c701114fa8fa96fc327556daa115db1c1ccb3de99f03a39dbd340f44a78d0aa62f6189494d4206cdb110be52460b3e88a1b5e5c3a598681bc12c49f88e92629f6a265dfc3f930d82fa9b00ba9d54264db84b493e9ce6051626413b11c700ce89b9c622f5034cdadca9e978fd206f90aa23bd697fd37fc381660fb4b5823aabdbf956b621139c4f3950e0c6ef61e06bc60c4e12a67e7d13504c45738b12ec9872ee2e9d96e7fab02aa4129f865db3380017a9ad142c266d9732b8c92aba73962078867f70bab82ca4fa7705e93fb96a07f4bc779c38fce0840f6c7eaab8e89c1ed3269e795c96a3f6c90a3797b7aa0f1c476aeb69e5043bf9cc4965eea0930eb7c1bce65d44d71a002cb90946d6776f96cb76722b06cce125e7f98f95d38d46a3fad5943b53d9b7e07190bb75f0227565c8295683e904ed753b59509ce9435c5202e07b9ee8029e6ba84ea4074bd858fbe8d62bc50b5a553568d21f232b2ed8ecd1cd60ad0f2dc989b5328f8f24858871bbbed11548bc8a6c495e0c60193a72a5d049b16134442609a89318bb0702111a5783242fb003e2a93ce9ad3e619b4df8f2e47b38906ea11006ae5ec2651514a0cead7f6722fcda9081434359c195e44e6b08970f4a5e0fbfabb50ab28db9755af2426c5187d78e9eccbd3cfb944c24a5d1a74352b5529e3dfe2e6ec0c716a5de8067d7d85f466a56bb98d931021a55798d45c1406f172262eed9d652093f1742b8f7572c655cf1c705a52149f60499fc1c6d2d8933da2217a190ddb30771bcc1c8959b8d95f3a1f7a6e0e5698cc590dbc2a632a6b92c88e68989f53edf18acc4fe73bb1e3e3025cd545661adfb634820fcf926d3c0a25688aabeacc138064bf5b80fb6ffb0b3ca87bec576371d2f2cb8d344071e574e8a3b7c07b0526c57c3135bb50d57f99d5fe736f28ca74d69a27c40b57f63c2bd86dd443ca44a9388e806433b23171f9584c75242c026c2349fce66f1a282b3fdd8837af94064c8513f070bd5886a8f0de076cf606a8cec39946eb1a96380edd610df7f93ac9ddcff1231f3e44ec2d0c9a2ea8372b981ac5f88930d1dfdbed210710f695b1f", 0x1000, 0x3) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x9e}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:39 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:39 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) faccessat2(r3, &(0x7f0000000040)='./file0\x00', 0x20, 0x1200) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f00000001c0)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000000)="59030214edb0000a000aa5c5164a3f435a37", 0xfdcd}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) io_cancel(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, r5, &(0x7f0000000080)="9a970c21", 0x4, 0x2, 0x0, 0x1, r2}, &(0x7f0000000100)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:39 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffd, 0x719000) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/617], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x2004480e) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000007c0)={0x28, 0x0, 0x3, {{0x40000000000004, 0x3f}}}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="843baaa3be6cf8a6babd121eac9cc00eeece59a23b5db22eadfcc3e2ed8ef6e3d5df8a25e4737e959eb07f0a1d59de822b88212cc113b804748375e67f4573da7765bd4d501d82233e5c19d80000000000", @ANYBLOB="5801844715d1b6851a92773f782f8357e126dd49f3640d81c5c2011f6e5e0f6be33cec0819148c870cf17f312813b7d272a6fd6f43ee777632213fffae6cb0d6caa7f61c138dad7212ca11f9db0a27d3a1b4fc685e4ae29096152d432d4b6589decba0b25b6e171533520e32f75a0607690d6625bad143f71a910378195d5aa74c085fbf6b0664479a97d0821565ad154bb353c8bd708e7e7719ab7e9990a0bba8539a9fa6e4648ad9ee27a07dabf92c465e3bd7f31d2e7fd83e51ae3d081622ae744846a889846fc1410e18cb7261229e19ae3d0db771b69b75bb6919cfd6a5488e06c20fd15688ad2f48d571524f88e5", @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 09:23:39 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 462.614776][T10856] skbuff: bad partial csum: csum=2560/2560 headroom=64 headlen=3712 [ 463.116334][T10856] skbuff: bad partial csum: csum=2560/2560 headroom=64 headlen=3712 09:23:40 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) accept$alg(r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tee(r3, r5, 0x81, 0x4) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) [ 463.461880][ T32] audit: type=1800 audit(1595064220.722:6): pid=10861 uid=0 auid=0 ses=5 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15746 res=0 09:23:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'bridge_slave_0\x00', {0x2, 0x4e23, @private=0xa010102}}) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f00006c5000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f000084c000/0x4000)=nil) 09:23:41 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:41 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffd, 0x719000) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/617], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x2004480e) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000007c0)={0x28, 0x0, 0x3, {{0x40000000000004, 0x3f}}}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="843baaa3be6cf8a6babd121eac9cc00eeece59a23b5db22eadfcc3e2ed8ef6e3d5df8a25e4737e959eb07f0a1d59de822b88212cc113b804748375e67f4573da7765bd4d501d82233e5c19d80000000000", @ANYBLOB="5801844715d1b6851a92773f782f8357e126dd49f3640d81c5c2011f6e5e0f6be33cec0819148c870cf17f312813b7d272a6fd6f43ee777632213fffae6cb0d6caa7f61c138dad7212ca11f9db0a27d3a1b4fc685e4ae29096152d432d4b6589decba0b25b6e171533520e32f75a0607690d6625bad143f71a910378195d5aa74c085fbf6b0664479a97d0821565ad154bb353c8bd708e7e7719ab7e9990a0bba8539a9fa6e4648ad9ee27a07dabf92c465e3bd7f31d2e7fd83e51ae3d081622ae744846a889846fc1410e18cb7261229e19ae3d0db771b69b75bb6919cfd6a5488e06c20fd15688ad2f48d571524f88e5", @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 09:23:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socket(0x28, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:41 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:41 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0xfffffffffffffc5e) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r3, 0x80, 0x1, 0x1}) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f0000000080)={0x2, 0x2, 0xffff}) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x200, 0x4080) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040)=0x222, 0x4) bind$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r5, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217", 0x42}, {&(0x7f0000000580)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f172506e70e28180a2d2cf93495d7ef522513b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd4b5e05c1362edadf21919c37ecd3d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2", 0x87}], 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x210}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000380)="8f", 0x1}], 0x1}}], 0x2, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x4c1d0000, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:42 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000140)="23ab2c2635cd5e1337e5c41ad6c2ae53deb7715b184bc7d3a84add62126ad629f0d758bde223261a7eef5ffb05c7eebd6994ab3db11b0db3fb57bb1f8a5eabff5695ed05c2ba58050692475e9341a3f0b3c736a9fceebf4a4732a15cc582df7fdc083a19c3f00009f5a1aa3d594c7c3fdeea54c451376a4c073910c97ce254e8244779f3e1c9ea199efb0f74aeef1a6c83c37532fe7d3a787e534ff2bc08c35131e3a1f3b3d2a7aa7b01db3961264e05791afc5ae0f60cbd58345408a949224da887cad5b541feda0e84b05621c7947094578648bb8b167b") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x121000, 0x0) write$cgroup_int(r6, &(0x7f0000000080)=0x4, 0x12) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, r8, &(0x7f0000000280)={r2, r4, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f00000000c0)) 09:23:42 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffd, 0x719000) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/617], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x2004480e) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000007c0)={0x28, 0x0, 0x3, {{0x40000000000004, 0x3f}}}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="843baaa3be6cf8a6babd121eac9cc00eeece59a23b5db22eadfcc3e2ed8ef6e3d5df8a25e4737e959eb07f0a1d59de822b88212cc113b804748375e67f4573da7765bd4d501d82233e5c19d80000000000", @ANYBLOB="5801844715d1b6851a92773f782f8357e126dd49f3640d81c5c2011f6e5e0f6be33cec0819148c870cf17f312813b7d272a6fd6f43ee777632213fffae6cb0d6caa7f61c138dad7212ca11f9db0a27d3a1b4fc685e4ae29096152d432d4b6589decba0b25b6e171533520e32f75a0607690d6625bad143f71a910378195d5aa74c085fbf6b0664479a97d0821565ad154bb353c8bd708e7e7719ab7e9990a0bba8539a9fa6e4648ad9ee27a07dabf92c465e3bd7f31d2e7fd83e51ae3d081622ae744846a889846fc1410e18cb7261229e19ae3d0db771b69b75bb6919cfd6a5488e06c20fd15688ad2f48d571524f88e5", @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 09:23:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:42 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:43 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 466.026892][ T32] audit: type=1800 audit(1595064223.282:7): pid=10915 uid=0 auid=0 ses=5 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15746 res=0 09:23:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) accept$alg(r1, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe9c) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000640)=""/75, 0x4b) 09:23:43 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:43 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = semget$private(0x0, 0x2, 0x494) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) bind$isdn_base(r4, &(0x7f00000000c0)={0x22, 0x7, 0x3f, 0x0, 0x9}, 0x6) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)) r5 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000080)) r6 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000000080)) r7 = semget$private(0x0, 0x1, 0x0) semctl$IPC_INFO(r7, 0x2, 0x3, &(0x7f0000000180)=""/103) 09:23:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x0, 0x7, 0xec, 0x7ff}, {0x2e, 0x81, 0x7, 0x7}, {0xa39, 0xff, 0x80, 0x638}, {0x5, 0xf7, 0x7f, 0x2}, {0x8, 0x0, 0xfb, 0x10001}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) accept$alg(r1, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe9c) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000640)=""/75, 0x4b) 09:23:43 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:44 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) accept$alg(r1, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe9c) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000640)=""/75, 0x4b) 09:23:44 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = creat(&(0x7f0000000080)='./file0\x00', 0x28) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'macvlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) write$evdev(0xffffffffffffffff, &(0x7f00000005c0)=[{{}, 0x17, 0xffff, 0x5}, {{0x77359400}, 0x11, 0x3, 0x20}], 0x30) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, 0xe, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000801) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000780)={0x6, &(0x7f0000000740)=[{0x101, 0x3, 0x7f, 0x1}, {0x101, 0x3f, 0x3, 0x7fffffff}, {0x1, 0x7, 0x9, 0x7}, {0x800, 0x2, 0x5, 0xf2c}, {0x90a4, 0x75, 0x6}, {0x101, 0x6, 0x6, 0x7f}]}) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ashmem\x00', 0x6a0200, 0x0) r7 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000800)='cgroup.subtree_control\x00', 0x2, 0x0) ppoll(&(0x7f0000000840)=[{r5, 0x1000}, {r2, 0x4}, {r4, 0xd106}, {0xffffffffffffffff, 0x1140}, {0xffffffffffffffff, 0x8000}, {r2, 0x1}, {r4, 0x1}, {r6, 0x1000}, {r7, 0x80}, {r0, 0x1201}], 0xa, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000900)={[0x4]}, 0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-monitor\x00', 0x2000, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/sequencer\x00', 0x2, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001c00)={&(0x7f0000000980)="279cb3634479ea8ef43ff2a23da36d8624d6d326c08f0e348578d428d5db43414b5b404033404301e81ef21cada45cae382ebcdfb28bd1e90589195057ff381ee99cd445169752de9dc5949e524ccc8c8bac532d48b396ea807bbadaba3d2295caad1277dc8064c81d2e046e87fa7fec3c69da809b1f084734c53af4dd9ca6522d4d2f66d2b57feef78463e6ea5849e6a1461e73751b968b61d9e306", &(0x7f0000000a40)=""/224, &(0x7f0000000b40)="af94ab4bffdde6705a03b864b41841fc01e0b0d1514836f6476d77f6cc87898fff38520b3f56a749c78bd9ba4e31aa2c9dc3164415dc706bdecb61152e068a7f87ae86f5ea72b3b1705c", &(0x7f0000000bc0)="d879137f1737094261daaa9cea637d35a22d13e4b76c5611337cda26eb4697197d835a38a1f99ff7771d262d6643636452fa4a9a621c7fbeca91326ea3bdbdcd426326693965a9305b832d4eca40c6f0472aa6096b16757aefb14b99078d5a6eecb06ac41a19a02ee7e01e01e60d66e10b25e5516d402262cc008116697474385cbcf2fc91bc2aa9cc074fd9dce751517f68db730d392900ad69c0a8154ed3f3be9d0f0ecb632e3f9f8c7ba7b979eec8e835fd10aee331c67a5e6e378cb66bd68504afbc4fe30f5f6a92eed6e1799140e71a98a97d5118e263c279fe649099a2e3a88f195963f493ddeaa28ab111e8fff7adf1fcba0f300ff0a2a6451250e2f0fc8167b542e4750abbecedaf57ae86e13d73263656ee051a84bfc8fc89ef513589c3854192e6d58fbd7ce9d6d7ca2a13d5db97c6151bc15f0b3f065e2435a76406d72d40175184176b6450a4b409571ec29ac2c0a74e683cce2f73496778c842e7b4829029c84c0867158403003a5df6958864ce0993042f2326d3c13e8a7aed06e1f80c11fd4f56e744d5a9eb45b7b584b8fd3230d2002b92eaf96c8781440089ad24bb25980b1306368311ff1486f1dd5b71542562b50ddd65201afa05457a5395892b59627a1b46f51848f1cad801a032172698d047d87d99965d5ddcf97d7d51f418449d5a5f1628fc6edb0037ebcf31d8f6eb0fe2e38a624e8874095acfa13dcc6471d6a5bb71c985ac81e23117444631fc618ee352f12c47f168bc629e23397506e627404e507a07357380bcd8bf18c3bd939d252c37074375b092185cbe02795adc59309dd0771dd2c03a64aeee855edbc60c3cf7cb1cd5adcb913e3098d619d9f7b191c91678cc5dace4ae6b70fa983afd7fd97f84423b70499854da7af0c106c7a98b7b4c49533a05a1eecde8517c5b2991bb1ae819b27967a912fa19aa213698d9025bafbf38c4ac4d728b2b2fb790d29a12fac551cf8a9f598372a2471f8b6dc6919dedfc67072761e751a039e6f66c7cc4461cc70c81bc660335be922fa9e3c27914dfcc737344af2d78e559c401516e9d07c9d6d111bcaef4f588df40a4591a4f826f060a080262d142059e4e7b48a39c2019e0001263edb9b61bf30281df70ee4de5df03286af9fd4ab8bce2f258ff09a310c9796cc60c23a0814f321d2087310317d991f58699911009afff34690c69204076bd2f23a22a6030563ba1bf3b17f8e4b9cc2c5b51737ca4be0c6fc8fccb1689df75564dfd1a382ff53b2b20d30e97fb6e18133a73ab2ab612b7d621890896bb53a87870ad06f4a4159194acada9267e39be6783bfc7d595dc6ac9850015d08a2208a03d7590593fadc0e0581ea27a0f4a55d0c5fc5019fb0615291f72f5b4c3c1bda591a24eed339945f7f3bbd3ab8bf171f8c7741c87edbbc55f7be3ee0bffd938faf589afb7250a14ea9a5c81a33e4de8d02643a0d150fa3366060f272ce88f20050e48dd24d88ec9a8ddc2bee2153228f2dd3cef59e9321a9b5127496ce77c3c610463767a9badd42790b25f20cc0c38546dfdf8f3d259451e2c036bbb65666205fee168324ed614710a0fc8daeac6233e1254ba6fa762529c30a28e09242baa34e9bef097b519c5f397084a1c919114e9d609d6da51f2b3cfc84500459e3fe3c8a552cf692c2f6c932f5227d80dd82568b2d45bf57903f057a1e9a5744353e689f9c1ef60abaeb6627a17ca2c495780b585ece10054d8e7be60329e27bc4bba9e6819d6cb09bc0cddd3aaed42fe17fbc3477f70363eaff46f89afd6bbc53e6bd8a1da6f36310ff25d397d3e9dca389ee5476814dae7dd9ae785ad5747f50dd8872aa9b542197086a12c98ac15284f964866f5997d5ebe843625a209dbaa22b3e559e072adec19dcfd5eca3b28395af0811032dc5cd360ae25962dba28f79d1ef40361f281d213fd9f387b85dac2706e6468d0246dd19d525c14a62fe2bbebd8862ccb0ad663aae3320d1ef073e82854152de608a953980c1df2a1ac5be60afedbf6faaa5729830fd457f949171e30346a613763d9192c64d5a09872674fcb08480bdd348c4bb5a5b093b8e1892d108042db6c3d941fb81e7e5f462d540bbfadcdb39f2410f6900308926eca9995d45ff51214448dddc1932d66db41a895a6906b704d73154bd044a01c32d554f484a5ee9869af04129cd9775e4f4ec9c0d3d8dc5bd8c15488a7bdf305282766914ade9d837bc3b0492e99a513224d70d6e6f527eab4e2cc17a3b678f1f84e94cd1c1a7b5a75675f68b27957e14dd63a027254e50ac0e90166e84a488218d1f876df6d4537a433427b067904ae5fa76e6ae2757cad46f5fcfc9b45301fd3894414e4deb6c31b25f4097d453559568bd8f025895979a460a45627c09ccf51c178681e5f6bd8eeed7cb16ea13cd7c2b5af7e8135334bca6ab1b02e9d6ee569735d2d73091a9cc64ddcee9e51d55321c106b4d7446a01cb03f3ade4abb587a963bee620a884d789797503a95fcc4e92b468d9789d0547e27e71bc4a55c37f8db44f81ba0f423fcb43ed183c27e58ac2a619a8db0e9faf87ca5bb3c8ff538f297b972040885dc83cd8162c70661e26a34fe3b24ce947b75a46cd6d550c6d5001644b88d1a93da75aea217c0b133f27c7b414d338f5bc55caac986f5b10b2d420eaa072a0579c4d1f9bd0df01cfd0f6d95fc7064e6698efede74cb301a8a69d5b74d0be012adb7146c453ba80d16ad229ae3467c8c9379635c8120de57ba4ff947fc432e0a79a8b55013404044c56ca897ab815861362cdcb6fc090ae0ddab75d9c771fece69e0470383c4e028ab215144b2e4806fa35e5a79cb086d2d05ff44495aa2e09ed72500a74568cb9019d57330449c8e4fc9e7e81e1a3f9137db6c697aad3990ee3ff3dabbc989d2020f65bf2f4041a89031b2074578ea2beedba9e6c4bd42a291ee90bed1be913d2475e9abc7e8756ce0e3bfded4ccea63078f88cf03de5b81241fb5bfbe7248e0082724891aafaf1183c198b1a6f36f1c0ac3071fc1ca99879268d2504cebe3548d26f0122e9ab744a7cb3740f7324789df5d5f81d40f011e4ecea13b29e307b4da7bcc9eacc4ab6b328158f5413dbf771f8c36320be7b50814324adfd9531c4863c5df1d6cf823687c6b15a7457681c4f4dcf6e9b82f09883cb4b07000eeac609b3bc395fcc065a946893e4f96d34d79433aa859e59601226bcbd510b9ba52ecc0729b67f1c85cfb8626617b1aeca7e4c55d0ef18ac6c68274fd48d6cfe92129b4f55797c462854cf422fc9a75c6cc63a8f055fcf4f227723a4a0e16d50462cf49340dc6072ffab6f931fb50ee1c9cdbe87cf07fd7b64a8ff52e5c57763507806fcc68b4059175e561789deda6da36ee3c30200fde02bb5005a7ce5ce07887319a636f21816c584a618d614f0608287349b62987dba0aebfda845ef4d25a095debb1b784801f23dfb2ba3445a7f0b8587baf7bd2d35541c60f0d0707a7690e60ab01f8b173491b3453d98ee5996048cd439117ddc7642228e2313d1f6453669ec1f43a8cd62883fff1cbb38ee4dc1ec6eb05018ad2f8a078570dadaa84d28b4a9ff05d433d3c029dc5d52f2191da98aaa7007be36434f667652edbb18e5b3cfcba31f5a6ad1c2f37c8a1d9ffc2c8e41207507b315f465143a6d469f01e3ab6f51eca419abfe9828715989477d1dd718fd548785710aa10898e1e42929656d83ce5bdf030c464448a49ed167a71a5c63f6bdc35e3614f225415554349a720ac48ed91ff5f402fab5b81b7bf13d5daa4660d344a23dec41eea29023c430d97354cf92351e160511d9f939a5323c1bcbd10dd7470bb62dba057ef6879f2b7e0d0c08f903886828276d58797beae0b16751923b221ca7c0cd0ad9d2639dbd17cb4c5f433b336687eb8c9f419823451abdd35fc11861e8be746d2be92f6dd61fc80e932a793ae4f8e63d309b002eed844599ad6c622592ae24416c010a4f874be12fc60761dd8db879d62c28ac62128102021d9a11bbdd5a6a46bfc7921daee7f398f4dcaf667f1c4efa7dce52400c36bb3fa2fc7243730c11bfe52eaa94e3224ca31f260a07a2f7da596bfff995d8f4e3bad99f4bf7af79af6c98792b3e66392cf8b24b363fa45e68c167701ffc90073845549439ef4517791e5958fde84183899edaa1b0a4153d98b082c24532a5faa631dc9e9a33997bad112cdffe1c958c93d2cdd4638865cd8b101c07d4620ccfedf0d00bfa016994dd27c8d55f4af2682481f7c82d3a336d457323b0e753fd409f00e8c1dcb8ee7172e835e430e548e5b09c8e7a3a6063dbfb6f99cf2e8aece2a450c98be8a7703914462e000b7aa47d6a4f49ccf77a5a2462697f05ef64e58bd8b568d7843d54cfdb08fa40faa3a749ebee216142df1e669a69627aff806b6fd4614845f45d960924d46a57a8fa8d35ea643ea8d0a5163335ee1c3821c4b18cacf61327e5404af15e51ac59ba127b8bc4af5ef9fab5c9726d2bf6b519286af47b4c6eb9ff4c330973a32eae1021e03b768a32f9aee4eddd40eb78e3a07a05199c87f2612621afb646319266eb6f98137d748dbba1a779ddc452affd46a636f2ef8a8f9132999c57f2cd66713b6fd417947ccaf000ef036449954343c69ca79daf85543b6b6a26745be8034674182c71946f931ee0f3be004a6c21da176d0014b6be74d686f08e1de07966216e5909faefad4acc1451cf97a66dc0aaebeb2c0ccefd8b6be99f3a272f3b3ce2a3ad7bb1d838f9a30bebc43f5c7a4992633fbe651c4ab039c32b9e92d3c55392e8d69f347e688cc17fd9557c47556f6a86967fd2ce98d1a1ce63543b75a2ef2787a91093bc73fd750472f9c4c88a7a58bbcd937e8de24970b4d71033b82cf289d3c7105d8d6f291d207f688203f07180ee1c579c7b1986a43c21f0ff9c251a2377849c52bcbcadfd68c9198a10b1308bfcc4647cce5614d9b35121294a5ccbdb3cacdf63eba2d6c5d1d7f805185a3d856ecc760d5ce81003df46067c83a3ee402b0820313b892604e080a8be24deaa49791912d3a2710d2d517a6e6c11764b20f7acf994e68492d75febbd192efd813b837b29f6eabfb844cd7ee5acbf6e4320f4de54518dc6c6b8a61d0c809b52eb2336a1ed1bb2c0f9d55cf95c3727925f7a77ac256e02abc4ea9a26079a016d94811cd4b9448447f37568f0126ac376567be52a14e9221765c81b2888b6a4f5a7df8b6d35e849254a81b25842d4ccc2cb75fc63167e6caf438c4fd23daa9d1ba7f2093e36e4bfd6b51d7ab6898d566e481a7b7c514201bac2574a535526edb95d3be729114948d0e3923eb3ba77dcbc0aea9d784f292b2c4f0e8e7dc38e544012e403a6a15baf595cd51104e06ca947084ea74e08ec978fe1bee7cd244667fb868fbb3121bcb82eeb4d269037eef0b74596b8112d8f48302dafd5cb5832bec07492c62e9fe91e7516c571fc43b0e7946fbcaa5792bd73b5afb933d0e22f4203b109bc9c7b03d6e2013123cc9168689e99603c6312828a45dfdac81bf9a7a4496d77e778c0dc2c76814bdb2843e814688e03db25cea8f2cf1408c63887b8d7842041661137e3e7ad834e685650b7f2e1d84b8d071f0d2042c9566d77989f4f16542eb4bac933c91de906b7ee641170f1ad8fc8a973b54c4c9734f7d033d1e2c6d8ceb0fb4e20dad25b90ba9e8ecac8dde1e5e5f8bdcdbc4545e705377883025615c6b831f6dc0b749d03e69eb17cbb47cae6ab13042fcbd9777c547a87e45d1ac8f66bfeeb8306", 0x6, r8}, 0x38) r9 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001d40)='devices.allow\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001d80)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001c40)="8bb64612e7127a4e36b5f39873305437870b1ef0696423e10da761bf4ee036994272e595a3117e041cb967ab13e186ace446261ba4151fbb63c5a9ad66296b75d6eb09de050eec7a23d1ce1a182550caafbf31af90ccdbda28cbde8d07832dbf89667f0472ca6482eef8fc40c10024093af6473841bdf9c4e571383f9b76b9425433bf6fbc6d531ae006f206c7f740480b4545cdcc122aceb0638b4f00edd623494f97623ad425e2f7c40580f6f132de08de53a5354472bd41ec3dc8757e7235feba7acabd062825a0cbae", 0xcb, r9}, 0x68) r10 = shmget(0x2, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) shmat(r10, &(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:23:44 executing program 1: dup(0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[0xffffffffffffffff, r2]}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x3, 0x7, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r5, 0x100000000000012) sendmmsg$inet(r5, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 09:23:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = dup(0xffffffffffffffff) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r2, &(0x7f0000000640)=""/75, 0x4b) 09:23:44 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:44 executing program 0: r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, 0x0, 0x8, 0xaa10083588c88b89, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x887e}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0xfff}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf8}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8914}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000001) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = dup(0xffffffffffffffff) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r2, &(0x7f0000000640)=""/75, 0x4b) 09:23:44 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) rt_sigqueueinfo(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x10, 0x7153c8e9, 0x1}) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x1c000}) 09:23:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = dup(0xffffffffffffffff) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r2, &(0x7f0000000640)=""/75, 0x4b) 09:23:45 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f2000000"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) write$UHID_DESTROY(r7, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r7, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x7af, 0x5, @remote, 0x9}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) [ 468.720390][T10989] IPVS: ftp: loaded support on port[0] = 21 [ 469.003297][T10989] chnl_net:caif_netlink_parms(): no params data found [ 469.215217][T10989] bridge0: port 1(bridge_slave_0) entered blocking state [ 469.222620][T10989] bridge0: port 1(bridge_slave_0) entered disabled state [ 469.243645][T10989] device bridge_slave_0 entered promiscuous mode [ 469.264480][T10989] bridge0: port 2(bridge_slave_1) entered blocking state [ 469.272869][T10989] bridge0: port 2(bridge_slave_1) entered disabled state [ 469.285654][T10989] device bridge_slave_1 entered promiscuous mode [ 469.435096][T10989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 469.463554][T10989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 469.578637][T10989] team0: Port device team_slave_0 added [ 469.593193][T10989] team0: Port device team_slave_1 added [ 469.654606][T10989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 469.661793][T10989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 469.688018][T10989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 469.708422][T10989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 469.715437][T10989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 469.741606][T10989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 469.866228][T10989] device hsr_slave_0 entered promiscuous mode [ 469.922486][T10989] device hsr_slave_1 entered promiscuous mode [ 469.977667][T10989] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 469.985280][T10989] Cannot create hsr debugfs directory [ 470.514602][T10989] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 470.615253][T10989] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 470.663970][T10989] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 470.723155][T10989] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 470.893165][T10989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 470.916314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 470.925340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 470.943028][T10989] 8021q: adding VLAN 0 to HW filter on device team0 [ 470.970150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 470.980022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 470.990022][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.997274][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.006518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 471.016343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 471.025657][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.032910][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.041825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 471.061241][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 471.071934][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 471.112516][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 471.127434][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 471.169553][T10989] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 471.180604][T10989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 471.196664][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 471.206564][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 471.217792][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 471.228072][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 471.237780][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 471.248276][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 471.257991][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 471.281334][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 471.327647][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 471.335340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 471.359289][T10989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 471.396572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 471.407878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 471.449329][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 471.459089][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 471.477213][T10989] device veth0_vlan entered promiscuous mode [ 471.485236][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 471.495368][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 471.520581][T10989] device veth1_vlan entered promiscuous mode [ 471.575650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 471.585103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 471.594128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 471.603444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 471.621530][T10989] device veth0_macvtap entered promiscuous mode [ 471.663951][T10989] device veth1_macvtap entered promiscuous mode [ 471.699269][T10989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.710201][T10989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.720210][T10989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.730785][T10989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.740735][T10989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.751285][T10989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.762094][T10989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.772639][T10989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.782626][T10989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.793154][T10989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.807498][T10989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 471.824425][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 471.833943][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 471.843310][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 471.853313][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 471.885443][T10989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.897292][T10989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.907313][T10989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.917882][T10989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.927874][T10989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.938435][T10989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.948379][T10989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.958882][T10989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.968818][T10989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.979330][T10989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.993367][T10989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 472.006698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 472.016883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:23:49 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 09:23:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:49 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f2000000"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:49 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 09:23:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup(0xffffffffffffffff) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) write$UHID_DESTROY(r6, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r6, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) getpeername$packet(r6, &(0x7f00000005c0)={0x11, 0x0, 0x0}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@getlink={0x4c, 0x12, 0x20, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x20, 0x4a542}, [@IFLA_BROADCAST={0xa, 0x2, @random="c077f6a5a3e1"}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_GROUP={0x8, 0x1b, 0x1}, @IFLA_GROUP={0x8, 0x1b, 0x1}, @IFLA_GROUP={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008800}, 0x4010) 09:23:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102396, 0x18ffc}], 0x1}}], 0x1, 0x0, 0x0) read$dsp(r3, &(0x7f0000000640)=""/75, 0x4b) 09:23:50 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000140)="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") ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="5000d37468571b5f0000090009a4"], 0x14}}, 0x0) 09:23:50 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a3a363af4302b31686e39a2d7340db9283dbb08a936083079784c1015d182ff840724"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f2000000"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 472.975045][ C0] ===================================================== [ 472.982054][ C0] BUG: KMSAN: uninit-value in dccp_v4_rcv+0x411/0x2720 [ 472.988913][ C0] CPU: 0 PID: 11228 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 472.997581][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.007635][ C0] Call Trace: [ 473.010926][ C0] [ 473.013795][ C0] dump_stack+0x1df/0x240 [ 473.018151][ C0] kmsan_report+0xf7/0x1e0 [ 473.022586][ C0] __msan_warning+0x58/0xa0 [ 473.027102][ C0] dccp_v4_rcv+0x411/0x2720 [ 473.031631][ C0] ? ipv4_confirm+0x31f/0x3f0 [ 473.036316][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 473.041517][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 473.046722][ C0] ? local_bh_enable+0x40/0x40 [ 473.051490][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 473.056969][ C0] ip_local_deliver+0x62a/0x7c0 [ 473.061840][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 473.066864][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 473.072506][ C0] ip_rcv+0x6cf/0x750 [ 473.076508][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 473.081275][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 473.086912][ C0] process_backlog+0xfb5/0x14e0 [ 473.091788][ C0] ? lapic_next_event+0x6e/0xa0 [ 473.096683][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 473.101974][ C0] net_rx_action+0x746/0x1aa0 [ 473.106679][ C0] ? net_tx_action+0xc40/0xc40 [ 473.111709][ C0] __do_softirq+0x311/0x83d [ 473.116231][ C0] asm_call_on_stack+0x12/0x20 [ 473.120987][ C0] [ 473.123929][ C0] do_softirq_own_stack+0x7c/0xa0 [ 473.128960][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 473.134174][ C0] local_bh_enable+0x36/0x40 [ 473.138770][ C0] ip_finish_output2+0x1fee/0x24a0 [ 473.143879][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 473.149949][ C0] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 473.155975][ C0] __ip_finish_output+0xaa7/0xd80 [ 473.161028][ C0] ip_finish_output+0x166/0x410 [ 473.165894][ C0] ip_output+0x593/0x680 [ 473.170162][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 473.175451][ C0] ? ip_finish_output+0x410/0x410 [ 473.180480][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 473.185452][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 473.190664][ C0] ip_queue_xmit+0xcc/0xf0 [ 473.195091][ C0] ? dccp_v4_init_sock+0x150/0x150 [ 473.200208][ C0] dccp_transmit_skb+0x12ee/0x1600 [ 473.205371][ C0] dccp_xmit_packet+0x801/0x9b0 [ 473.210249][ C0] dccp_write_xmit+0x262/0x420 [ 473.215028][ C0] dccp_sendmsg+0x12d1/0x12e0 [ 473.219737][ C0] ? udp_cmsg_send+0x5d0/0x5d0 [ 473.224501][ C0] ? compat_dccp_getsockopt+0x190/0x190 [ 473.230052][ C0] inet_sendmsg+0x2d8/0x2e0 [ 473.234568][ C0] ? inet_send_prepare+0x600/0x600 [ 473.239683][ C0] kernel_sendmsg+0x384/0x440 [ 473.244378][ C0] sock_no_sendpage+0x235/0x300 [ 473.249263][ C0] ? sock_no_mmap+0x30/0x30 [ 473.253770][ C0] sock_sendpage+0x1e1/0x2c0 [ 473.258381][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 473.263236][ C0] ? sock_fasync+0x250/0x250 [ 473.267850][ C0] __splice_from_pipe+0x565/0xf00 [ 473.272883][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 473.278548][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 473.284025][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 473.289749][ C0] direct_splice_actor+0x1fd/0x580 [ 473.294875][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 473.300001][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 473.305374][ C0] ? do_splice_direct+0x580/0x580 [ 473.310448][ C0] do_splice_direct+0x342/0x580 [ 473.315328][ C0] do_sendfile+0x101b/0x1d40 [ 473.319963][ C0] __se_sys_sendfile64+0x2bb/0x360 [ 473.325077][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 473.330203][ C0] __x64_sys_sendfile64+0x56/0x70 [ 473.335236][ C0] do_syscall_64+0xb0/0x150 [ 473.339751][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.345638][ C0] RIP: 0033:0x45c1d9 [ 473.349525][ C0] Code: Bad RIP value. [ 473.353591][ C0] RSP: 002b:00007f08409b4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 473.362012][ C0] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 473.369998][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 473.377972][ C0] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 473.385942][ C0] R10: 000000100000edc3 R11: 0000000000000246 R12: 000000000078bf0c [ 473.393911][ C0] R13: 0000000000c9fb6f R14: 00007f08409b59c0 R15: 000000000078bf0c [ 473.401897][ C0] [ 473.404217][ C0] Uninit was stored to memory at: [ 473.409266][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 473.414989][ C0] __msan_chain_origin+0x50/0x90 [ 473.419924][ C0] dccp_invalid_packet+0xc59/0xee0 [ 473.425030][ C0] dccp_v4_rcv+0x50/0x2720 [ 473.429451][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 473.434955][ C0] ip_local_deliver+0x62a/0x7c0 [ 473.439800][ C0] ip_rcv+0x6cf/0x750 [ 473.443785][ C0] process_backlog+0xfb5/0x14e0 [ 473.448631][ C0] net_rx_action+0x746/0x1aa0 [ 473.453305][ C0] __do_softirq+0x311/0x83d [ 473.457796][ C0] [ 473.460118][ C0] Uninit was stored to memory at: [ 473.465165][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 473.470882][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 473.476860][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 473.481881][ C0] __msan_memcpy+0x43/0x50 [ 473.486300][ C0] _copy_from_iter_full+0xbfe/0x13b0 [ 473.491583][ C0] dccp_sendmsg+0x932/0x12e0 [ 473.496192][ C0] inet_sendmsg+0x2d8/0x2e0 [ 473.500696][ C0] kernel_sendmsg+0x384/0x440 [ 473.505368][ C0] sock_no_sendpage+0x235/0x300 [ 473.510217][ C0] sock_sendpage+0x1e1/0x2c0 [ 473.514818][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 473.519673][ C0] __splice_from_pipe+0x565/0xf00 [ 473.524703][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 473.530165][ C0] direct_splice_actor+0x1fd/0x580 [ 473.535272][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 473.540646][ C0] do_splice_direct+0x342/0x580 [ 473.545495][ C0] do_sendfile+0x101b/0x1d40 [ 473.550087][ C0] __se_sys_sendfile64+0x2bb/0x360 [ 473.555199][ C0] __x64_sys_sendfile64+0x56/0x70 [ 473.560252][ C0] do_syscall_64+0xb0/0x150 [ 473.564759][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.570639][ C0] [ 473.572956][ C0] Uninit was created at: [ 473.577197][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 473.582827][ C0] kmsan_alloc_page+0xb9/0x180 [ 473.587590][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 473.593134][ C0] alloc_pages_current+0x672/0x990 [ 473.598244][ C0] push_pipe+0x605/0xb70 [ 473.602481][ C0] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 473.608198][ C0] do_splice_to+0x4fc/0x14f0 [ 473.612787][ C0] splice_direct_to_actor+0x45c/0xf50 [ 473.618157][ C0] do_splice_direct+0x342/0x580 [ 473.624046][ C0] do_sendfile+0x101b/0x1d40 [ 473.628632][ C0] __se_sys_sendfile64+0x2bb/0x360 [ 473.633736][ C0] __x64_sys_sendfile64+0x56/0x70 [ 473.638759][ C0] do_syscall_64+0xb0/0x150 [ 473.643263][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.649144][ C0] ===================================================== [ 473.656065][ C0] Disabling lock debugging due to kernel taint [ 473.662209][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 473.668797][ C0] CPU: 0 PID: 11228 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 473.678846][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.688898][ C0] Call Trace: [ 473.692186][ C0] [ 473.695048][ C0] dump_stack+0x1df/0x240 [ 473.699396][ C0] panic+0x3d5/0xc3e [ 473.703334][ C0] kmsan_report+0x1df/0x1e0 [ 473.707845][ C0] __msan_warning+0x58/0xa0 [ 473.712359][ C0] dccp_v4_rcv+0x411/0x2720 [ 473.716886][ C0] ? ipv4_confirm+0x31f/0x3f0 [ 473.721566][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 473.726765][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 473.731970][ C0] ? local_bh_enable+0x40/0x40 [ 473.736733][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 473.742210][ C0] ip_local_deliver+0x62a/0x7c0 [ 473.747085][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 473.752109][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 473.757744][ C0] ip_rcv+0x6cf/0x750 [ 473.761739][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 473.766505][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 473.772142][ C0] process_backlog+0xfb5/0x14e0 [ 473.777003][ C0] ? lapic_next_event+0x6e/0xa0 [ 473.781884][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 473.787172][ C0] net_rx_action+0x746/0x1aa0 [ 473.791876][ C0] ? net_tx_action+0xc40/0xc40 [ 473.796643][ C0] __do_softirq+0x311/0x83d [ 473.801173][ C0] asm_call_on_stack+0x12/0x20 [ 473.805928][ C0] [ 473.808870][ C0] do_softirq_own_stack+0x7c/0xa0 [ 473.813896][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 473.819109][ C0] local_bh_enable+0x36/0x40 [ 473.823704][ C0] ip_finish_output2+0x1fee/0x24a0 [ 473.828819][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 473.834889][ C0] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 473.840903][ C0] __ip_finish_output+0xaa7/0xd80 [ 473.845968][ C0] ip_finish_output+0x166/0x410 [ 473.850837][ C0] ip_output+0x593/0x680 [ 473.855103][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 473.860411][ C0] ? ip_finish_output+0x410/0x410 [ 473.865438][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 473.870428][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 473.875637][ C0] ip_queue_xmit+0xcc/0xf0 [ 473.880062][ C0] ? dccp_v4_init_sock+0x150/0x150 [ 473.885188][ C0] dccp_transmit_skb+0x12ee/0x1600 [ 473.890341][ C0] dccp_xmit_packet+0x801/0x9b0 [ 473.895216][ C0] dccp_write_xmit+0x262/0x420 [ 473.899993][ C0] dccp_sendmsg+0x12d1/0x12e0 [ 473.904700][ C0] ? udp_cmsg_send+0x5d0/0x5d0 [ 473.909465][ C0] ? compat_dccp_getsockopt+0x190/0x190 [ 473.915017][ C0] inet_sendmsg+0x2d8/0x2e0 [ 473.919538][ C0] ? inet_send_prepare+0x600/0x600 [ 473.924649][ C0] kernel_sendmsg+0x384/0x440 [ 473.929346][ C0] sock_no_sendpage+0x235/0x300 [ 473.934236][ C0] ? sock_no_mmap+0x30/0x30 [ 473.938749][ C0] sock_sendpage+0x1e1/0x2c0 [ 473.943361][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 473.948221][ C0] ? sock_fasync+0x250/0x250 [ 473.952832][ C0] __splice_from_pipe+0x565/0xf00 [ 473.957865][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 473.963535][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 473.969013][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 473.974737][ C0] direct_splice_actor+0x1fd/0x580 [ 473.979874][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 473.985008][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 473.990389][ C0] ? do_splice_direct+0x580/0x580 [ 473.995459][ C0] do_splice_direct+0x342/0x580 [ 474.000362][ C0] do_sendfile+0x101b/0x1d40 [ 474.005009][ C0] __se_sys_sendfile64+0x2bb/0x360 [ 474.010133][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 474.015271][ C0] __x64_sys_sendfile64+0x56/0x70 [ 474.020327][ C0] do_syscall_64+0xb0/0x150 [ 474.024846][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 474.030741][ C0] RIP: 0033:0x45c1d9 [ 474.034624][ C0] Code: Bad RIP value. [ 474.038687][ C0] RSP: 002b:00007f08409b4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 474.047114][ C0] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 474.055086][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 474.063059][ C0] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 474.071032][ C0] R10: 000000100000edc3 R11: 0000000000000246 R12: 000000000078bf0c [ 474.079003][ C0] R13: 0000000000c9fb6f R14: 00007f08409b59c0 R15: 000000000078bf0c [ 474.087992][ C0] Kernel Offset: 0x2a000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 474.099617][ C0] Rebooting in 86400 seconds..