Warning: Permanently added '10.128.0.31' (ECDSA) to the list of known hosts. 2020/07/20 16:45:08 fuzzer started 2020/07/20 16:45:09 dialing manager at 10.128.0.26:39183 2020/07/20 16:45:09 syscalls: 3113 2020/07/20 16:45:09 code coverage: enabled 2020/07/20 16:45:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 16:45:09 extra coverage: enabled 2020/07/20 16:45:09 setuid sandbox: enabled 2020/07/20 16:45:09 namespace sandbox: enabled 2020/07/20 16:45:09 Android sandbox: enabled 2020/07/20 16:45:09 fault injection: enabled 2020/07/20 16:45:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 16:45:09 net packet injection: enabled 2020/07/20 16:45:09 net device setup: enabled 2020/07/20 16:45:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 16:45:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 16:45:09 USB emulation: /dev/raw-gadget does not exist 16:47:31 executing program 0: [ 246.398850][ T32] audit: type=1400 audit(1595263651.361:8): avc: denied { execmem } for pid=8481 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 246.721074][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 246.974469][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 247.287455][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.294757][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.304440][ T8482] device bridge_slave_0 entered promiscuous mode [ 247.318497][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.325790][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.336902][ T8482] device bridge_slave_1 entered promiscuous mode [ 247.397869][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.417774][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.475606][ T8482] team0: Port device team_slave_0 added [ 247.488609][ T8482] team0: Port device team_slave_1 added [ 247.540939][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.548166][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.575385][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.591735][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.599078][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.626210][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.834454][ T8482] device hsr_slave_0 entered promiscuous mode [ 247.908935][ T8482] device hsr_slave_1 entered promiscuous mode [ 248.327649][ T8482] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 248.386191][ T8482] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 248.646742][ T8482] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 248.866874][ T8482] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 249.211676][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.247723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.257613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.281718][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.298444][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.308545][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.318229][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.325459][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.378197][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.387758][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.397994][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.409950][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.417278][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.426256][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.437425][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.448544][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.459269][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.494127][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.504504][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.515353][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.526445][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.536448][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.558413][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.568734][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.593239][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.641991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.649862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.675571][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.731211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.741574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.794430][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.804840][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.825350][ T8482] device veth0_vlan entered promiscuous mode [ 249.841196][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.850845][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.873448][ T8482] device veth1_vlan entered promiscuous mode [ 249.938240][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.947972][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.957755][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.967976][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.988850][ T8482] device veth0_macvtap entered promiscuous mode [ 250.007431][ T8482] device veth1_macvtap entered promiscuous mode [ 250.061384][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.069642][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.079427][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.088937][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.099229][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.119483][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.127485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.138487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:47:35 executing program 0: 16:47:35 executing program 0: 16:47:36 executing program 0: 16:47:36 executing program 0: 16:47:36 executing program 0: 16:47:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f00000002c0)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1800000014000004008000000000000002000000", @ANYRES32=r7], 0x18}, 0x1, 0x0, 0x0, 0x2400e0d4}, 0xc040) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010100}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', r7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000000009c53efed0000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000dc0008000c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0100000008000200050000001c00010003f1f9000000000102000000fdffffff01000000070000001400020001fc0200830403008fa0a14604dec6bb1c000100ff066b9806000000020000000900000000feff8c05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000000007002d0007000000010000000800010073667100480002"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 251.559649][ T8720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.619088][ T8720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:47:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="d40000020cb564bacd2ce03722c895ec21c9952f11efcf13719bdde3e5e458e20d9f76116297073521c120642829bfe0af32cf3f583ca91965881f609ee4298679570bf4ce49560154de05d3d7197f19bd344d58e7154cea7239d74bd6a6ce44b99ce018248f1d87e99682139c2d2588a3a090da8892a489060ae143da5b10ab76385fdda85f4974a5f44b5990ed2f684c3d", @ANYRES16=r3, @ANYBLOB="00042cbd7000fbdbdf2504000000140002000000000000000000000000000000000108000500ac141420050001000000000014000200fe8800000000000000000000000001011400030000000000000000000000ffffac14142e20000700737905624f17939594e2626a6563745f723a636572745f743a733000080005000a010100080005000a010102320007007374656d5f753a6f626a6563745f723a73797374656d645f7061737377645f7661725f72756e5f743a7330000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x440c0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x5932}) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', {0x7, 0x0, @dev}}) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000280)="f3", 0x1}]) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x2138, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) [ 252.080221][ T8734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8734 comm=syz-executor.0 [ 252.184926][ T8734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8734 comm=syz-executor.0 16:47:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000380)=r4, 0x4) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00826c", @ANYRES16=r3, @ANYBLOB="080025bd7000fcdbdf2508000000140004006772657461703000000000000000000008000100000000000800050000000000140004006772653000"/70], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) setuid(r1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x9, &(0x7f00000000c0)={'trans=unix,', {[{@nodevmap='nodevmap'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '%({'}}, {@hash='hash'}, {@subj_user={'subj_user'}}, {@pcr={'pcr', 0x3d, 0x13}}, {@fowner_lt={'fowner<', r1}}]}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40046607, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, &(0x7f00000003c0)=0x2) 16:47:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r3, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x800}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x5}, 0x20008004) fcntl$setstatus(r0, 0x4, 0x2400) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x301}, 0x14}}, 0x0) 16:47:37 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@multicast, @empty=[0x5, 0xfc, 0x26], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private0, [{0x0, 0x0, "d6a9"}]}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x18, 0x14, 0x400, 0xffffffff, 0x25dfdbfb}, 0x18}, 0x1, 0x0, 0x0, 0x2400e0d4}, 0xc040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xc8}}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000015001a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000d5}, 0x80) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000000)) 16:47:37 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x7}, 0xb) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x800) bind$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x220000, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002880)={'syztnl1\x00', &(0x7f0000002800)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x4, 0x5, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, 0x8, 0x1, 0x0, 0x8000}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0x7f, 0x323116a2, 0x20, @dev={0xfe, 0x80, [], 0x31}, @empty, 0x7, 0x8000, 0xba, 0x7}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000029c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000002e80)={'erspan0\x00', &(0x7f0000002e00)={'gre0\x00', 0x0, 0x7800, 0x8, 0x3ff, 0x7ff, {{0xa, 0x4, 0x0, 0x1, 0x28, 0x65, 0x0, 0x5, 0x4, 0x0, @local, @remote, {[@timestamp_prespec={0x44, 0xc, 0xe4, 0x3, 0x0, [{@loopback, 0x4}]}, @rr={0x7, 0x7, 0x79, [@local]}]}}}}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000044c0)={'veth0_to_bond\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000004580)={'ip6tnl0\x00', &(0x7f0000004500)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x7, 0x0, 0x44, @dev={0xfe, 0x80, [], 0x42}, @private1={0xfc, 0x1, [], 0x1}, 0x1, 0x8000, 0x9, 0x5}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005b80)={{{@in6=@ipv4={[], [], @local}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000005c80)=0xe4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000005d40)={'syztnl0\x00', &(0x7f0000005cc0)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x2, 0x8, 0x70, @private0, @dev={0xfe, 0x80, [], 0x11}, 0x80, 0x7, 0x4}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000005fc0)={'ip6gre0\x00', &(0x7f0000005f40)={'syztnl2\x00', 0x0, 0x29, 0x4, 0x2, 0xfffffff7, 0x6, @mcast2, @private0, 0x7800, 0x10, 0x40, 0xfffffff8}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000006080)={'ip6gre0\x00', &(0x7f0000006000)={'ip6_vti0\x00', 0x0, 0x0, 0x7a, 0x9, 0x3, 0x40, @mcast2, @private1, 0x20, 0x7800, 0xfffffff9, 0x7}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000060c0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@loopback}}, &(0x7f00000061c0)=0xe4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000007800)={'ip6_vti0\x00', &(0x7f0000007780)={'ip6tnl0\x00', 0x0, 0x2f, 0x3, 0xf2, 0x15c8000, 0x51, @empty, @remote, 0x20, 0x7800, 0x8001, 0x2}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000007f40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000007f00)={&(0x7f0000007c80)={0x258, r2, 0x800, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x10}, 0xc0000) 16:47:37 executing program 0: socket$l2tp6(0xa, 0x2, 0x73) r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x22200) sendmmsg$inet6(r0, &(0x7f0000000a80), 0x0, 0x0) 16:47:38 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000008e5e000000000000000000b38db5d68c165465f025e93864188e9ecb31866d50e9d1cdeb30f5c9c00b13780e9e808148e0b63fad7e1188ca7ca676f57a21ae8e7718b26ca7e81c1542e21f2efa8f27bec861fd53c6303a4f631ef5bedd5aa2fd8f438bb94679eae719297398e58f56016bbe"], 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000a80)={0x990000, 0x1514, 0x7f, r0, 0x0, &(0x7f0000000a40)={0x990a7e, 0x0, [], @p_u16=&(0x7f0000000a00)=0xfff7}}) syz_genetlink_get_family_id$smc(&(0x7f0000000b00)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x20044000) getpid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x4c, 0xe, 0xb, 0x101, 0x70bd27, 0x25dfdbfc, {0x9d5a5b2fd9bdafe2, 0x0, 0x9}, [@generic="144604ac887d3111b12f962b83e058213db2405c7714a0fb844f5032c440488f2e14aebc87de83329d90260eed117bd0", @typed={0x8, 0x7f, 0x0, 0x0, @fd=r2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x84}, 0x41) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) signalfd(r3, &(0x7f0000000380)={[0x0, 0xfff]}, 0x8) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) [ 253.556697][ C1] hrtimer: interrupt took 89552 ns [ 253.596811][ T8768] IPVS: ftp: loaded support on port[0] = 21 [ 253.603303][ T8769] IPVS: ftp: loaded support on port[0] = 21 [ 254.164271][ T8812] IPVS: ftp: loaded support on port[0] = 21 [ 254.269612][ T8769] chnl_net:caif_netlink_parms(): no params data found 16:47:39 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000008e5e000000000000000000b38db5d68c165465f025e93864188e9ecb31866d50e9d1cdeb30f5c9c00b13780e9e808148e0b63fad7e1188ca7ca676f57a21ae8e7718b26ca7e81c1542e21f2efa8f27bec861fd53c6303a4f631ef5bedd5aa2fd8f438bb94679eae719297398e58f56016bbe"], 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000a80)={0x990000, 0x1514, 0x7f, r0, 0x0, &(0x7f0000000a40)={0x990a7e, 0x0, [], @p_u16=&(0x7f0000000a00)=0xfff7}}) syz_genetlink_get_family_id$smc(&(0x7f0000000b00)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x20044000) getpid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x4c, 0xe, 0xb, 0x101, 0x70bd27, 0x25dfdbfc, {0x9d5a5b2fd9bdafe2, 0x0, 0x9}, [@generic="144604ac887d3111b12f962b83e058213db2405c7714a0fb844f5032c440488f2e14aebc87de83329d90260eed117bd0", @typed={0x8, 0x7f, 0x0, 0x0, @fd=r2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x84}, 0x41) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) signalfd(r3, &(0x7f0000000380)={[0x0, 0xfff]}, 0x8) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) [ 254.644953][ T8932] IPVS: ftp: loaded support on port[0] = 21 [ 254.692887][ T8769] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.701121][ T8769] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.710690][ T8769] device bridge_slave_0 entered promiscuous mode [ 254.729657][ T8769] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.737117][ T8769] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.747483][ T8769] device bridge_slave_1 entered promiscuous mode [ 254.907842][ T8769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.947743][ T8769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.051048][ T8769] team0: Port device team_slave_0 added [ 255.081014][ T8769] team0: Port device team_slave_1 added 16:47:40 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000008e5e000000000000000000b38db5d68c165465f025e93864188e9ecb31866d50e9d1cdeb30f5c9c00b13780e9e808148e0b63fad7e1188ca7ca676f57a21ae8e7718b26ca7e81c1542e21f2efa8f27bec861fd53c6303a4f631ef5bedd5aa2fd8f438bb94679eae719297398e58f56016bbe"], 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000a80)={0x990000, 0x1514, 0x7f, r0, 0x0, &(0x7f0000000a40)={0x990a7e, 0x0, [], @p_u16=&(0x7f0000000a00)=0xfff7}}) syz_genetlink_get_family_id$smc(&(0x7f0000000b00)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x20044000) getpid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x4c, 0xe, 0xb, 0x101, 0x70bd27, 0x25dfdbfc, {0x9d5a5b2fd9bdafe2, 0x0, 0x9}, [@generic="144604ac887d3111b12f962b83e058213db2405c7714a0fb844f5032c440488f2e14aebc87de83329d90260eed117bd0", @typed={0x8, 0x7f, 0x0, 0x0, @fd=r2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x84}, 0x41) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) signalfd(r3, &(0x7f0000000380)={[0x0, 0xfff]}, 0x8) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) [ 255.200035][ T8769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.208569][ T8769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.234761][ T8769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.322281][ T8769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.329538][ T8769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.355812][ T8769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.430175][ T8991] IPVS: ftp: loaded support on port[0] = 21 [ 255.618525][ T8769] device hsr_slave_0 entered promiscuous mode [ 255.719909][ T8769] device hsr_slave_1 entered promiscuous mode [ 255.827237][ T8769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.834996][ T8769] Cannot create hsr debugfs directory 16:47:41 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000008e5e000000000000000000b38db5d68c165465f025e93864188e9ecb31866d50e9d1cdeb30f5c9c00b13780e9e808148e0b63fad7e1188ca7ca676f57a21ae8e7718b26ca7e81c1542e21f2efa8f27bec861fd53c6303a4f631ef5bedd5aa2fd8f438bb94679eae719297398e58f56016bbe"], 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000a80)={0x990000, 0x1514, 0x7f, r0, 0x0, &(0x7f0000000a40)={0x990a7e, 0x0, [], @p_u16=&(0x7f0000000a00)=0xfff7}}) syz_genetlink_get_family_id$smc(&(0x7f0000000b00)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x20044000) getpid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x4c, 0xe, 0xb, 0x101, 0x70bd27, 0x25dfdbfc, {0x9d5a5b2fd9bdafe2, 0x0, 0x9}, [@generic="144604ac887d3111b12f962b83e058213db2405c7714a0fb844f5032c440488f2e14aebc87de83329d90260eed117bd0", @typed={0x8, 0x7f, 0x0, 0x0, @fd=r2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x84}, 0x41) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) signalfd(r3, &(0x7f0000000380)={[0x0, 0xfff]}, 0x8) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) [ 256.432180][ T8769] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.442151][ T9063] IPVS: ftp: loaded support on port[0] = 21 [ 256.492389][ T8769] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.621645][ T8769] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.714055][ T8769] netdevsim netdevsim1 netdevsim3: renamed from eth3 16:47:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x84802d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000380)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0xb0800, &(0x7f0000000600)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[], [{@dont_measure='dont_measure'}, {@subj_type={'subj_type', 0x3d, '\xfc'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xc0\xb1\xef\xb1\xa7\x14q\x98\xa9\xc0\xd5\xa7\x1d5\xba\x10F.\x99\b\xde\xc3\x8b\xa4\xaa\xdbd\x9c\x01\\\x95Iw\\\x16\xc7h\xdd\x93\x9a\x1e@\xdf\xba\xf8\x88t\xc1\xb9<\x124\xa9\'_\xec>\xaf\xdd\xb0\v\xc2r\xeb#h$\xd76\x1a\x7f\x9d\x9e\x85\"\xea\xc4\xad\x1a\xf3Nc\x03a\xc1X\x14\xdd6\x1bl$\xd6\x82\xc4:Pp_J\x87\xa9\xbb\xb0\xf1E\xb6\xef\x02/j%\xc5\x85\xe8Xf\x9c\xaaWDJ\xc8he\xda\xbe>\xfc\xb17\xad\'\xd3\x9c\xd8\xbeC\xed\xd4r\xa4\t\x19\xb04\x02\t\xf7\xca>\x0e\xc8M\xa9f\xafM\xa9X[\xc01\xf8c\xb2(\x1a\t\xce\x1b}\xf9\x80{\xda\x87i\xaboe\x95;T\xf3%WV=8Xz\x90h\xc7\xba\'q|B\xf4P\xa4\xed\xc9\xe1\xd8\xbe\x01G'}}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x63, 0x37, 0x32, 0x4, 0x62, 0x64, 0x66], 0x2d, [0x32, 0x35, 0x39, 0x32], 0x2d, [0x63, 0x39, 0x30, 0x30], 0x2d, [0x65, 0x4, 0x61, 0x36], 0x2d, [0x39, 0x30, 0x38, 0x38, 0x66, 0x62, 0x63, 0x37]}}}]}}) r4 = memfd_create(&(0x7f0000000280)='\xc0\xb1\xef\xb1\xa7\x14q\x98\xa9\xc0\xd5\xa7\x1d5\xba\x10F.\x99\b\xde\xc3\x8b\xa4\xaa\xdbd\x9c\x01\\\x95Iw\\\x16\xc7h\xdd\x93\x9a\x1e@\xdf\xba\xf8\x88t\xc1\xb9<\x124\xa9\'_\xec>\xaf\xdd\xb0\v\xad\x1a\xf3Nc\xf6a\xc1X\x14\xdd6\x1bl$\xd6\x82\xc4:Pp_J\x87\xa9\xbb\xb0\xf1E\xb6\xef\x02/j%\xc5\x85\xe8Xf\x9c\xaaWDJ\xc8he\xda\xbe>\xfc\xb17\xad\'\xd3\x9c\xd8\xbeC\xed\xd4r\xa4\t\x19\xb04\x02\t\xf7\xca>\x0e\xc8M\xa9f\xafM\xa9\"\xc5\xb1\x15\xf8c\xb2(\x1a\t\xce\x1b}\xf9\x80{\xda\x87i\xaboe\x95;T\xf3%WV=8Xz\x90h\xc7\xba\'q|B\xf4P\xa4\xed\xc9\xe1\xd8\xbe\x01G', 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_destroy(r5) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 257.071893][ T8769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.124131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.134202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.155616][ T8769] 8021q: adding VLAN 0 to HW filter on device team0 16:47:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x84802d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000380)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0xb0800, &(0x7f0000000600)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[], [{@dont_measure='dont_measure'}, {@subj_type={'subj_type', 0x3d, '\xfc'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xc0\xb1\xef\xb1\xa7\x14q\x98\xa9\xc0\xd5\xa7\x1d5\xba\x10F.\x99\b\xde\xc3\x8b\xa4\xaa\xdbd\x9c\x01\\\x95Iw\\\x16\xc7h\xdd\x93\x9a\x1e@\xdf\xba\xf8\x88t\xc1\xb9<\x124\xa9\'_\xec>\xaf\xdd\xb0\v\xc2r\xeb#h$\xd76\x1a\x7f\x9d\x9e\x85\"\xea\xc4\xad\x1a\xf3Nc\x03a\xc1X\x14\xdd6\x1bl$\xd6\x82\xc4:Pp_J\x87\xa9\xbb\xb0\xf1E\xb6\xef\x02/j%\xc5\x85\xe8Xf\x9c\xaaWDJ\xc8he\xda\xbe>\xfc\xb17\xad\'\xd3\x9c\xd8\xbeC\xed\xd4r\xa4\t\x19\xb04\x02\t\xf7\xca>\x0e\xc8M\xa9f\xafM\xa9X[\xc01\xf8c\xb2(\x1a\t\xce\x1b}\xf9\x80{\xda\x87i\xaboe\x95;T\xf3%WV=8Xz\x90h\xc7\xba\'q|B\xf4P\xa4\xed\xc9\xe1\xd8\xbe\x01G'}}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x63, 0x37, 0x32, 0x4, 0x62, 0x64, 0x66], 0x2d, [0x32, 0x35, 0x39, 0x32], 0x2d, [0x63, 0x39, 0x30, 0x30], 0x2d, [0x65, 0x4, 0x61, 0x36], 0x2d, [0x39, 0x30, 0x38, 0x38, 0x66, 0x62, 0x63, 0x37]}}}]}}) r4 = memfd_create(&(0x7f0000000280)='\xc0\xb1\xef\xb1\xa7\x14q\x98\xa9\xc0\xd5\xa7\x1d5\xba\x10F.\x99\b\xde\xc3\x8b\xa4\xaa\xdbd\x9c\x01\\\x95Iw\\\x16\xc7h\xdd\x93\x9a\x1e@\xdf\xba\xf8\x88t\xc1\xb9<\x124\xa9\'_\xec>\xaf\xdd\xb0\v\xad\x1a\xf3Nc\xf6a\xc1X\x14\xdd6\x1bl$\xd6\x82\xc4:Pp_J\x87\xa9\xbb\xb0\xf1E\xb6\xef\x02/j%\xc5\x85\xe8Xf\x9c\xaaWDJ\xc8he\xda\xbe>\xfc\xb17\xad\'\xd3\x9c\xd8\xbeC\xed\xd4r\xa4\t\x19\xb04\x02\t\xf7\xca>\x0e\xc8M\xa9f\xafM\xa9\"\xc5\xb1\x15\xf8c\xb2(\x1a\t\xce\x1b}\xf9\x80{\xda\x87i\xaboe\x95;T\xf3%WV=8Xz\x90h\xc7\xba\'q|B\xf4P\xa4\xed\xc9\xe1\xd8\xbe\x01G', 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_destroy(r5) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 257.180077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.191255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.200854][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.208229][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.281114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.290527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.300595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.310602][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.317982][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.328847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.339761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.350619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.361398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.371779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.382528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.392934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.402694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.421471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.431249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.441565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.462952][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.549322][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.557973][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.597447][ T8769] 8021q: adding VLAN 0 to HW filter on device batadv0 16:47:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000004880), 0x0, 0x20, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6034, 0x80000) [ 257.655994][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.666338][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.746443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.756639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.787685][ T8769] device veth0_vlan entered promiscuous mode [ 257.823859][ T8769] device veth1_vlan entered promiscuous mode [ 257.839091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.848443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.857644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.879286][ T9119] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 257.953489][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.963199][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.973273][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.999993][ T8769] device veth0_macvtap entered promiscuous mode 16:47:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x6, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x5, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 258.025292][ T8769] device veth1_macvtap entered promiscuous mode [ 258.161859][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.173073][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.187290][ T8769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.195599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.205254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.215071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.225257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.291432][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.302116][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.315055][ T8769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.325628][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.335997][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.352629][ T9124] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (100), value rounded to 0 ms 16:47:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x350, 0x0, 0x118, 0x3e020000, 0x90, 0x188, 0x2bc, 0x1d0, 0x1d0, 0x2bc, 0x1d0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'macsec0\x00', 'ipvlan1\x00'}, 0x0, 0x1c4, 0x22c, 0x0, {}, [@common=@inet=@policy={{0x154, 'policy\x00'}, {[{@ipv6=@private1, [], @ipv6=@dev}, {@ipv4=@broadcast, [], @ipv4=@dev}, {@ipv6=@private0, [], @ipv6=@mcast1}, {@ipv6=@ipv4={[], [], @broadcast}, [], @ipv4=@multicast2}], 0x9}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x33f) pause() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000002060500fb000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000001800)={0x8268, 0xd, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x1588, 0x3, 0x0, 0x1, [{0x1014, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x570, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x2f8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7b, 0x1, "d75bd90fd6e569e87020bee4f83408343eee8edbe50da57e7e55e252ef71ca1da2595ef62cb02d874409df9a143eb46cbc1541d8fea6c0d88cf2cbf93cec28ffd1ae18aad4297f658b2d3f596fce63312a60e7a391138fb25c2c4f4901e5d4677335e55d5567d38382d81ab0f3dac39faa485391f6eda3"}, @NFTA_DATA_VALUE={0x83, 0x1, "2513b3fb63f5de982727340a8659914a512a60ad1538979019b85d02862114ae4920b927e572d484a116f9bb9b06775382fe37c467ea7628a56a88184f0d83f10be0dbce62330af1398f34266507c2696d920e7deb693c04742aee030bf56782601e1b85c0c3c5e30de3bbfe52634e4de8a0a56a1c19e309b672a6a133a1ab"}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_KEY={0x1e8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x103, 0x1, "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"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x40, 0x1, "f4da4f40102c342d82c24a86c8f879e23b57cef78a5d33411cab574f71815f0a0b4d2a163ca71469645e28511ca065ec1be76ead0fcca09b66d322ed"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xef}, @NFTA_SET_ELEM_USERDATA={0x57, 0x6, 0x1, 0x0, "70206939f3b8fbae78ba3f1e4fdf881baedf60f4b103db7894b6d136cf280fb226ef6b68d7a41e9a5e3304bebcba187a2493160f8f6d846022cb291d3e577b04b61b50d2cafb653ee0bf3979fddd331ad32a86"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4170, 0x3, 0x0, 0x1, [{0x14d4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x3e, 0x6, 0x1, 0x0, "2dd21f09fa508997bf0063d248fbcbcf0c0af9b477b2142dc8f1e4cd3bad305cff66946848f81922c0f94dc97d01fbc8c896af4054df1c7c19ad"}, @NFTA_SET_ELEM_KEY_END={0x10c4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x41, 0x1, "42fbd5d3fdf10f7db0a93bc1de80bde2501ddd81afca7cb1af3924a19dfc19be80147c446a4b4cae997cc9d8aaed9daa4fb3db11ca7539eb9ba9cd3b9e"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x21, 0x1, "3a9c1b034cdbd06b49e68a7d3fdb2f2b0a8d0696dea04e552b0859cd81"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x1d0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x49, 0x1, "3f0bfc1e9f275aaedd744d1bdcc329006d4cd540da82d994b549c52d3338e47fe1a12d579ed3045320d065b2596a5b7c181cbb69f8f367f9ee2f15919ff0d8c7a3da96bb19"}, @NFTA_DATA_VALUE={0xcf, 0x1, "abf332827d75e19801639fc5036a4df77e4cfbd8458aeb1cd76c960d0fad3fbd6b3dad010080f03ffda37a7ae9007668368ecfc6a6991e21263ecae93c4df9f42fb5ea368347ce7174f2bbee7958217bd1a89de2c03299273854aeea7e754b7e2dc54a675775cd3b488c11bf31a0fe34172996f7cd1111f41178ad5a15eb5fd1f4b1494b69dc06bd6790b83f7c00b68dbfc26ffe895cc6f98fa94ed563cac30601cd8bd1eac4be6f2694386f2f0c87ac2ab7da3849fc3bbe640e95fa5fd47edefa1b33ff4b329107b45d61"}, @NFTA_DATA_VALUE={0x51, 0x1, "76d133e6d56dcf1d54dc96999ec4ba19127d2dec81d3f52a57b0b05c77a2d20efdcabf301b5b496165a8c361b10e0beab0519241c2916ba1af8a30e974db0540d9dc305e8982a232dcbcef22ca"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x3e, 0x1, "35daa433a987bf493031aac6ea142b6b6825f5978e9761b83712f08bc9621e7b59d57a99add6c1af90b94b1f4dd11f92865b72ead9c9dd208d18"}]}, @NFTA_SET_ELEM_KEY_END={0x1f4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcd, 0x1, "6225cecc0d3892050c3c2cf7dbccc163adfd1812dbe814222fb8c91a6d08ea28588949991675c6673158e7084bb15d5e992d5c847c00e39acf87f9b537c6d8e5367dfef928311a1ca5ac50bc43f9c137e9832d9ec537820bb95156e03d9e109c862564d47b9c54e0d6e28c1ee21b197052acaa4c7fe6239f34a25b6767a836464e55c220cb9c0582507f7fbc180e792db86b9220894650cd4cf06595d796d14cbeb00ac90a390e5ec1f6e10302dc9eaa5fc27db4b550a56b8fb2a4e75390044fc725b1bfe13aedb358"}, @NFTA_DATA_VALUE={0xc1, 0x1, "5065f1b83c972a99f5ffa5cb5c40ec997125537bac6e381a48940e11aedc53f07a46d7254e56bcb66d444f6c8d5fa1fcd5f6a14ab69a286dd90abae7fcc325ad1a0960c84846f739096e43cbfbbd8266e084d43ce3fb18350d175f6db350f04fb89acd7c058890cee7e2030084ea0ce4f786d1820b6ffa762e18fc4c441d8e3ca5217f0910b85ad11850bdd5e7b4110ad22bfafcdbf9db22e1ddae039f2ba77b165aeeb61c14f79c0b6d95a5fb1d6c77e069e156f921e3b1e7a53570e7"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}, {0x954, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x230, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x65, 0x1, "00f9dba800ea561cee81ae2bdcc70205dd57acf54dd5e7eede3adc721c78b3e13e78873bddf3bf7db00e3bcae8e17d31847d1ce71e44f0c2a1f7cf35da5291f9f30ce14d34daabf0f05410fd413d0b4fd387e1982b93b8432dea9e267a495d3550"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x81, 0x1, "b4b1b37574b8d0440cd8c30dfe529aa6c870a816d0d39fa388cc92db5ecd63559ef1ad7acb110ec665d3f9057e806e9feba7ad1237a372b56e122caa174e397f387a53b699f3381aba3f609df5d42102274938a4bf4f88b7488908d5aee3879c2d50cf515803b824c897406eee230d82112cc94a87602d081247fe75c0"}, @NFTA_DATA_VALUE={0x7b, 0x1, "ddee2a842ce7e1a751c7289866802eb3bfce6ddbe7900d3febb56eec2fd8eaca7de53b359a2d6932e4e417ed81da130eb55e02ef99a15e6c72307414bde9801a5f473426928e29248d01e1f30036ecdc8ac63550bce97987eecf76a73d4195971d64e5fe9f97b3f1061522f07402e9fdf3aadc4f1f5df9"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x58, 0x1, "cd21207872331a55f98c0c2708f0f91a16b108591961f7cf6aa11ba8115c60c341d064da89fd917151e390d1d5ce7033977dbae30936e9b758237bc5266cfec2680b0e67ec8c5d88c5ed35f5b41b827fd28324a2"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x2a0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x63, 0x1, "19a58293da47fe5402cac2207370a40015517c2222e1e95311db4c90c57d5ae210d27c885fb84cf378b8214e0bc1b2a2ef53208da4f46bfc119c1e03b6dc3f274d418d78e1fb7df38f22003502cc491d246e8bb5a3fc53c2c6d134e31d4b8e"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xb3, 0x1, "f2b3f838bd93becd50e177df2001967083077965533bb4908c2c9ff0cf89a7cd1069c743189736975bfa8fd19146a96a4c8604001e4ab3fe50f8b93a01cab65ac0d05fe44046f8422b9dde15350cff3b2b54508f8882486e930e71ccdc17e6c0c01b6100165809fa0db8c119d519784c954a6ac1875abcc70b6637df724472171e45c588583f884ae217eff972c3334525175db5dab2f24429304c5bf63b6fb7c3b3cf3e75ccf4023db4a0bf964176"}, @NFTA_DATA_VALUE={0xd0, 0x1, "abd929725ce68a2f1861abaab2612b7f418380e434e6a6455b8dd2de6c39da81baad06b3fb865c2113bb00829e2b2fb8fc0de25f9be0ea29cd684d77d1e43cf9908a8d6002b287a2cf4d2478f69db5afc61b8b1bb4ba10902f74f0c20068563bad2d5f2cbc54a85435be7ff19d66c19a79ce43bab1b9a0d2c389ddb9edf38d7968541f11e3e95f473984ea00e3a468e51cea4bb242ffce5cf13fb844bec409c08f65553befd5c067b5cd65bdc272b2f188158101a290c599fe375e32f335b7f9a2653002fdb1db2f8722d265"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x67, 0x1, "01eab658371f91196619ebdeec75290beaad85f301c7a6a845f9f667f892ed6450a16b5f263b3a9fd8f61e5ca3791856d1b1a9f7a3894ca05c1b192721bf0afffb62e5295d015d99726962c94d075eda79de9e3c4e424d202930344b72261468120f03"}]}, @NFTA_SET_ELEM_KEY_END={0x360, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf9, 0x1, "fa2f192971c8db575f3174e6cd322adea295f7c1d2ddb2eea39f0ca7012779a93076bc16e6e318cc7d93c7b00bd15735ea43ce6b21debb41c172a1316c3cf6829d7f5db537b3cff6c1fd26506c3728c5eea519a2ada093604e40cb47c8fa374d4e2f3ac02b92cf4322d9f26e596af66084df27c65d92a2c8c5d79e691d0000177dd17dfcf7fec5bc30902baa6a9feb8997566dc1c6dc620c26a9c30af2054f27b00c5d0ea277720d390a65fb63569f74d0e6d2f513bdd2740b18c0633ebcef50d276af32b85b5998ff6de5fd0d7c127e2c0b9bfbe2f5529ac4bb571fcfe965968bff01381785e9f342d4315fa21dd91ab23804ec3a"}, @NFTA_DATA_VALUE={0xd0, 0x1, "d4e29676f26798e8f744e97a1b64a824c08319f1a1b0a835cd25f725fc6b1b31f785f862e2dbb077565cb3c7dbbc0cec8478e664723abb031d19986abb9ccab740a6a88607fb06ceea20dcef4c7135626431d492322fcbdf89728b5b242b807d17edd2f9c23fbce9d35367416523d81e8535bc88b1b6a24f4ba414f1177ca6c4f351fdd2dc7d6e2bda095d61feba0490e227e10ac1a7e227b9ebcdbe2d72fdf5e86ddd51dc12add76e6457a2fb0a5e08f6fe27bc49ca153c600c5453a1955cdccbf2a690cb9d464aab5edab7"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x90, 0x1, "19cf9b6f0e16d2bef6e50a9d534c417a52ca8d6148f550524de2bb55a0664a4918b19b57367ebbb00555e404307f1fadae65b92773b9362ebde16eaa4457cfc4a933bd1f4cda4db9c59e22705b35fc1e1d63a84004985f6cbbc3802b984d622095a23f822b4f850ef7b8f03cd6a6d0f035750b7904d668f2db97767b88ca3635e80715aac50ca83d00a37dcb"}, @NFTA_DATA_VALUE={0x30, 0x1, "709a099ec8cda8fdaf7ab228eed244982976e91b89e2f41d2cc0601a8400be07f175579b8c30035cde8573a4"}]}, @NFTA_SET_ELEM_USERDATA={0xfe, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x5f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x50c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xe5, 0x1, "edcd86510431f6ee75edfc8e76d9e2c9e9e7150cd2b591fb18dd635e2c0d95229d5540664003bdf3d46e530dcdeb3baa515444334e111747e71f3ddac0f4f00eb2ae63a4143aba9b3fb1db686fe058cd83358f67f3f953e6b5af187a26afa84133610c497a0889f2310e9f67ff7e385d539c58730e3fc567c5e4d05e2358dba4c16fb8b7585762c71480d8ec212f46580d0108fad2bc2a6e64a3d526d365779a752cfe3099474d21c981d6de1bab8379fa207a0598747fff185266b5dce2f1777c72be2a6eab0127e38fc13d73a4752fde133dca95a7d9537ac70b35627b026a06"}, @NFTA_DATA_VALUE={0x18, 0x1, "ee67638e6be2cca4d5666a2e443736a9aa6114fe"}, @NFTA_DATA_VALUE={0xcf, 0x1, "15f5d9f5e903e3a7426ada605c0cc8050f6ec1fec3619bad8a8178ca4bf0450f17dcfc12073ace3e85c172870e77421996fbce7eac2a9d93cfc0f4e1f40c21e0b7fcdf10d014237f1b7842357c2c0258657076736fa6ae157548f083b758a21b59bd265336a54e72017fa55595288a532453c2418019ab92a63a303ace17b0db8cfedd72868b769689d307584c00ecb41942781e2909b25a88a066f60cf826470ea9b83507d58250600ed4cabfb5d4763e86590c26c0344d774a2559988f768d165ff521cc7d44849c2805"}, @NFTA_DATA_VALUE={0x102, 0x1, "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"}, @NFTA_DATA_VALUE={0xeb, 0x1, "33432955fa4c5ea78642608db5264fd1992dc3d42373b40e613e4ca78556958bd0309ed378e9c82cdd751e91c14fffd513769e964d31f2973d4a6a41a665e15b2e52a4b1c02684b2289f4be7036fe95d183e885d8361e61dc26ab991734cea2f0c8f78c8fcc49789812b09a6d41bbc66e7e48b937bbe2ab7d5fcc62cfeb4f443d00d6aa2a08cbfa6b234b12490bb50baab23bef249e981abc363293fa1b53909060ba61e8ace0abaab9058662d799616b37143ec48e7ba2a2dd25bdb610a40f09d07bdd9da95fc27975a2000ffd01d02ad4d8d0d169911284cb4190c8e31c75987dabead2674c8"}, @NFTA_DATA_VALUE={0x100, 0x1, "c8d357d6608bb10e30cbacfd550e8945c9827b41ac987c1d1a18bb42d16f11c3fcf4c05dc9ccfd5c53995f933b5ba206d4505884f3b5633b197fac35a94cf65fbb5d6b0e2091aca842a97e0053b3a5eace76c00961ede9bca7ca820dca61ca36c7325ea0b2eecdb78c0806a3fd9d19df7241019f1475dae14c6b186962f53d6bd3adb62a0ae28e2bb208977b14bdbf5e5c0c6983a753a2da8e827b019c9d9399dae32e941c18b344623ce17fdb0db362ecacabb24769ac33f07c0d51170ce082f76e4ebac3d2083912e52fd7f1f42f338072133eb8801f4a5ce750862b8cd89afb30eb4641d76e754e8765c3c611e767b698997e34bc1732b5936f42"}]}, @NFTA_SET_ELEM_DATA={0xcc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc6, 0x1, "6cf0da49e07c273ca9d9ad06160236ea5dc21b8472dde9991c0ac9f6695b924c843990912447f12f5db286c333f29d3092589cf5122e5219fab9ad15a1e828a67382685928927fc29311434af540896ce22cb5ab6736d63ca64c6490b24c4ecd346039c06520b0ec386bae66a1ca07e81915338f48038b52402e43da2e62e8984d955bcd57b6097b93005f7de7c8dd5a77f4dee50c9aa57e0e5e321fdf223da1d4cd26bfc56bdd43f97a36128039ced8dac9146580cbc310224c49c4ea3aa4ed0e1a"}]}]}, {0x6c8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x120, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_DATA={0x378, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb6, 0x1, "cc429076a4ac6936f06c6d9e7875869d2172df39c03f904d851e3c80cd0cfa489e4f33892735140b2bd9d6c46f078564e2cfb8621ee4a282644de9d860148639793277a16d471452d9235185c0c1b881d568177c18a0f72658586a014b6c268a5fef1559eae0f0666fbed41d116428da38167416a6274d8d4f63228b27e85af67cc1b26ede4cde2cf409f96502247b8a76a68377ce6916d528532e19f87939dbb9697373e3a55446d44840a7d496abbc69e6"}, @NFTA_DATA_VALUE={0xab, 0x1, "98143369cdd733695e12c2053dfcbc17e5e68859dd22023ff48501d7773c5456396d7f1de06c505ab8314b90e90fdc26ce1f3001cf974da577de40c383048f266ff05ffecd9f59bcd9a787f51dbda04ad4a528b0f68a3aa51b266b22f666407b7a3b61ae27e558b353ccda1610fce6dcb215d088cf9b405a815eb4543a136e7fb9927ba0cc58209b987218bbed7025d1c53f7c4cc1f8611c9446892dabe9db15b2570a1a621b39"}, @NFTA_DATA_VALUE={0x26, 0x1, "97af565878388d3fec40f3b01eb581362ed96b9c813f0dece93ff2ef9d973fdab74a"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xf6, 0x1, "4c26de01641097b405bc824af764f457adee76b6c0ca6f32e485d541f18a4d91e0b1a48099d99ed06618dcd17090d3d8e7cab5e52f61728177578716a49c54b278eb7a5e3bbacdf294459ae6d90c5f3e69470188194935b33921351c58363d79ce069fca850b74040adba30120ff8069fd3cc251b330fe07625d0995884644a576c676766ace73f2a7e495e5e3a0bf82068c06cd4fd62c020fa358521b513b828d75fdf08985aefd9bacc5c2ea683094d3105f3dbc617e98b5588d0d6012e4ab2e5e25bc2dda1420cb811ff58390e8b95a1f3ff535f2b2e5347494f9069a3934de43e4a8ddb74a3905447346ae14714e22c2"}, @NFTA_DATA_VALUE={0x3d, 0x1, "afe7c1ecad71b64e70a77b5da6052cb1526ea5f4a8eeaa52c8b43e5a1a0508be0d5e278396648b7eb69d04cfa1a0bbd6a2a25af35256b328ca"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x1c4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x71, 0x1, "7b98545b7a02c96c5a813e03eb4d8ac754c948b3941a8f9a06e3cd1d68e99c0c27f9560531d98f9749451dc8a1db93b63df838e2f125caf397c0141306350de694da62ed26494effee630daea6d3d2e3b631a9088fe04163a978c057c42856b28329f07db2b45e168596b5c382"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x70f89ce191a659a8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x74, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_USERDATA={0x4c, 0x6, 0x1, 0x0, "90c4503dcb34172687c27430ecc66edceaef2813f4482c3233e833f09b616f03246909b42d81be91eec077b95aaa7c439a091d45d297c46bbeffa78dfbc4209252013008735f831d"}]}, {0x398, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xfc, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf6, 0x1, "795ee22f97e8d2ab7e9d4ffcb783c2147d303c51087f6be56a8f7c518bb767bf6744891217baa9c521c5094e5bc0074a6e893f68d346f999d9116c8a3d831943623ad80b8366348621c8cfa35261902d3e2a1cfbb193235b5116aa1b664ab9cf435b858f93a2ec6fe1e8d8876d26c431a1b8a969a1a8e5be62775217a687dfde0688a8d85db4a08279da910461862d1cb12db17e689a6fd6e23c1b735810221126feed88042e3dc11e5d24f7fabccf28f75cfc72706fac0cda62b5cecc2ac0198ab9db3aefb2d8d8e3b3165ff6262701aaaba8e0850417074abd140ee41dd5bf75a10fd3675b4c837dea343f300784b59a2d"}]}, @NFTA_SET_ELEM_DATA={0x298, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x4e, 0x1, "74238236e4b345f9962124b705c331533fc07eb14834d83a915198d6040779f528e73c37a66bdedb9df4958d4f3c42620d7cab8fffb1094d01aebd51d2ee91ad3cf78af5b797f108a3ff"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa4, 0x1, "f2186cdaaf41fb28ff593751022088942b5ca24a33514640326d56222e684d7b61217b9f6dbd994e29059e9eb775b1c3a4f21ece79384a62949821ee3c0bf10f2293b571d676c130ba7bb81edae6c02ad208a3a4d1f461bedf5147ea987794c9cb6db88f6daa71531756e280a2161083753c466a688ce002f8e596b414ef9602158d0a22953f82dff7283d198dbeeb514bfa5df7c911c751e8ef87a62faa46ae"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x81, 0x1, "008b00d6bd9c4883e8f2d09a6e1a45a3c56ad2289381f2afa8a63a2ce8741415a509ff553ccfed9f4f4f74519ddcde0ae8cb8ecf30d98a38d439f6e5ce812faefe93f804d7687cade81f136af286e1db09a33c2e3afa5f52841d8f755106494a605536c8bcfa698b8d462e806958978f4bdf586a6e16335b0bb6f2383f"}]}]}, {0x12ec, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5ff}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY_END={0x12cc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x6f, 0x1, "78db4a0edfef29897a9d132660973707b4ecec6f90e99bb1030c412bab537d4bba589e7f96640cd98ae6f66f7c2a6ecb4ff0c6188f7a656f845de59dc5219f0c051e4809694d6ff9371bea8577e9f4b26c705875c7775e1a4539c94ca51e93d8500d2d6ad7e9e3fe56d7fb"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xdb, 0x1, "3afad4e21a2330d2202f46a8cec2f9377652d918ecd171d749c6755634b54b6f913373d480d851f87664c1e9c194eb2e577a015e0778628f1d80c6e5200e537b607da0b0f677c1d175ce48fb0a4c0991a6dcef05467246b49e8f7b635bab5c096245462e2363550c99d92528f4ce39d84ac0f2b211945e9d63cd32098a550474187c3ae2aa8bbbb0bd150c38e82b3e1888815b0fde609ce912bec8fd7c0b4e9db0c4c59f3e386aeee164c3ca5e2a1a32f9adf50106816dc5cb6d83578787056c1ca85564c12efbd3ed002db95d82267e5581bff2d9802c"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x2b18, 0x3, 0x0, 0x1, [{0x1d4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1d0, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb6, 0x1, "fa177a651f25547724aab6b426f1c459311f71e0bbdaebc148d055fd4bbe96768971ccffe1c709992f46c025689407253d487959594ea2fcfdf535ecff8662e8b492ffbff6485ea1ccf20f966317843c643149a9abf54544f63381d70679dd9197a46b327655fc5abfd122e042eeec9ed2984b036026b3e1c0ffe173538d325be4178e8d417953ac91c28f4a86503c89436843fe0e6244961eb209f94c292e9225f47c3a926421fe7b5ec12db4e3667a8194"}, @NFTA_DATA_VALUE={0x60, 0x1, "433723a20aa9a4132662c50c96d0e355aff8d8dedd0f217a06e8623a024dd84afeab3b4c13858e184fa91eaaf50487129085e3457d447bf4add80fa6cd60da349c0219c142f5995ccfef325f61ab6f51fffaa81c67c2b01a03f3a97f"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7fffffffffffffff}]}]}]}, {0xf4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x800}, @NFTA_SET_ELEM_KEY={0xe4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6a, 0x1, "ec843dfa121e2d43321f8b4e669c46c572324ae187f404b4ed2bfdfcd853f967172a2cc963326fb525fe01531365bd4c0f1e6f51cf37be1ed9eeb959d8663dc1eadadd53d7d0b8cc7fe03ffbce2ec29bc4c1a37731ee067805cf33c24723456828a0f30d22a3"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xdbc58572b1bb81e1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}]}, {0x180, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x164, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x85, 0x1, "6660b0d60437a1a23a2a8653fe4ff21da21ef1ac1ca1d45e2f8e0121ce382bee5352c35f5be0c962190616e1a32dc1c7a303a0f7001d8338dd1787dcf4129a6c06e01116fab736475b40b8d4cf28d8093283ee9b21e62b1abe621d64af65928c07390f4fa1ea77e28a3445ba273529a53c7bb0250b718ffd058ed3d87f7ae28518"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x19d0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x468, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9e, 0x1, "26a07730da102c62c3db3427bf1a86aba2de829f8d08dbbd7b44f6e5e08f2e4549f3fb3a490c9300e09200dd9f035aaea692f2b34114a0fbc3f07c761192674e549d096534a3b19055e57a7c055bfb349806f6196ed38694e069ef72b10eb7e99d4fa5776a78bed4c7d1489af4891cd5ed5155f1e598cf65fc0339f5b5a0e8d2631cbe43edd9dd0f850b5a2e3696ccc30ba8157ec6230a8fde3b"}, @NFTA_DATA_VALUE={0xb6, 0x1, "a564d139f9910a18fcd050457f005cef059505a78eaa8a65a10e6420555a9276035d8171aba1164c083c17acba9a9a38dd94bf98263801cb2488c9eb954ad9f61d2cab7962cd014d149dd15b04ff27a23bc8deb9ee8ad12e62a7dab89d9fa8e396fb484f275575d1173f115fc01fb43581785b9cba9b99c73187bb7468f12f2b5063d5800a381f9e7469a3b858deda0d25b549a3e23dd4502063e0ce9ce57b4f5e46515ae164812b060a03f3534bb8fc648f"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x98, 0x1, "d7929043be3304424e7c2904cad818d154f3028691365472e50d3b4855f3196cb0639aec8768edd783182d176c073f818f9d43b09f4adcae91c5f57b238f9c4e33eddc9b473bbbbb6870088312ebe9985cabedeae3f1ac2c7c24dff44e7d02c5026a98d6af738bdc1cb4d534e59a00a1cce699ee35f95673770c6e057bd315f197b7435acfc2de83649a140562d5caea3bb2a969"}, @NFTA_DATA_VALUE={0x64, 0x1, "790911fcbb5d2b0f0367a9472bb75987083b618e80cbf8db2f188efd069b4545088f2c28d33809b905fa964222e5df9cdbbf6cbf1b8ec9e3a037016c3059e29166f36e3a3bfc046f5869350ad025fd8ad9918b215587557bc6da15a34aca26a4"}, @NFTA_DATA_VALUE={0xce, 0x1, "f0174b2b128da660b9e4f5ca7e69aa65eabd0c0d481a2f39da557343729e5fadb1bde275389fed3e0f34b2b3b2cdb2ee3481ac34e01185c2c5d46d1efc05d7a47d92d638664033af11ad843868fc6dacd43e480ad2dd077fc71186874a35f6797797cbb21b2bba5ed2e1f519ede0881bc2d2bbde56afcf7ae1b1ba7cc390256543da4bb944908ccc77d48ddfb01ce961f9d4ceef146a5c1661f959ad2c9bd7950fc37c94ff9082a4ca830cf36bdffd0872c9e15f6ba86ecdf22166c22aec60af2e9fb6e8b62da5e93240"}, @NFTA_DATA_VALUE={0xa8, 0x1, "4f49ca64bab5f7576757f878790858e2bf509e159ff29b5ba94667e7fea65ad9706e1210c114e5dd4bb3d47d74c9f6a5a7b95b9576fa1f9a296df5868f570486d0fb1b3f7f5e45a3c54877a4b8aa6fb2d1faff5eb7f659e21e2e36a5a3b1268a0e35135e161853841d6676c87439429bb431f74b25fc9197fcbf85dbd9cb32ff743293d17878a57a9a76f84a313d91453e6581073ed62056fcf115515f62064a6c7a1e5d"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x54, 0x1, "b06f4c6b1c4fd66f162ad026c586697d6c9816333440fcae6086abbcffc8a9775a706ea400730a9f90d2f6858b82c7564b5c2a8e2c95c78eebe10ca11df6a145082bcc73355c92a39a2698395bf27c5d"}]}, @NFTA_SET_ELEM_KEY_END={0x1194, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0xee, 0x1, "7980bd772d58d50b98dd3be9084d11c4bd7d9e4167d7eb340f80562cf4db42af14aab98c66a341bef5e8755ea47408899e0719ffa6d490a813fd17de0f44351773793479dc9c69d07024c3ce5b994d5b3bd4782ac4fba632354819594916d7116520830d1d6d1d52cde67c560c0835ba160c89749af4832cedb85f2ed7e422100e754f85125fbc0e0064a6322be9bf9671d4e8124e14cc9bce169f3b54966e24794c7c902dd64cae05b211cf64984a68332e22f90d58acb91f85db876937e9d7ea29217446897a5701d6e807227e78ba68b6840abb792472cd69a112f603d08dc41db40659accd51b149"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x6b, 0x1, "249ca71ae8eec28842f9d0ffb5bdbd66f16fac9f3cfaa1dc8b5114551c7927337dd71bca1c4ee2ac5e33821d8ceec8638ab1546c75ead184da66fb21f1ffbbf9eaf5740bcea3cca14c53cc61cc682e633db980c1cccc64fce135a18c2e6e7f685f7460e5e58542"}]}, @NFTA_SET_ELEM_KEY={0x35c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe4, 0x1, "88c504552dad7c9375f504d8a179321a1e70487fcb15d281778f1dc87ecb24b6666729acd3852dee3c263859d66f03b379111eb0907b387cfc29e3bc3c59a112bfc57217d94487521876f3511a955d4d4ba735544f5bb8b97ce0a1ce2c5b6214258ccbcbdaaa693ccec04ad2cba75912fc762a799dcb1f32c2cfcbca4935906dab075ed838a01f1864739bfc4f9cb256f1e34114e563eb8ed88cdb5797c48c7f4695f9189bef9eff39b132f0a30e733311f08cf7b214de19f687a55f4593418c4fbe2346987af4f989fe442af2ed2165214bc622fb5f5f54ea2306cb87a701fe"}, @NFTA_DATA_VALUE={0xfe, 0x1, "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"}, @NFTA_DATA_VALUE={0xd9, 0x1, "d33fe0622f1533ab44a919c8dc4f155df3ca211521fc6d43a65ceeba38e047991de822862a34b8174b606c41c3724b70dbdcc8af128b55c77cb567df119ea12f397e2d2d88af14a1a632730035b61e45fb7e9d1e50e244d493e633df6fa09eb8cd23604fe0edbb1294e5c0a96474572712172f4aa9374c0428ea9cd12bffaa0706ae0083ded0ccb20c98f0a5dae89aace23204e645c313240eac89d44333390b17fb5b11f6ae5910d3b6d95525522242479e95c483be353bc08d9f49f60fc559971142c5d5140de206204262305cbe41e6694587a8"}, @NFTA_DATA_VALUE={0x95, 0x1, "057a25288c933783bcd9e77a5cac0eb9eb4fab0b1d3e837a36711b8ac6619aa90cf20d6f60345a635e8cc06532c1cac1d2ddc9da9463accbbbb9c7dac02b8a3e12e1783eb35d2d7b5306c50be076b74d7bb2ebf425b31370c8e670c8faa49b1e8f875ced406a64da0dd90478762d9e012d020dfe008424a134f8105616a08620ff8c50b118665be3db26a318f423122472"}]}]}, {0x39c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xb7, 0x6, 0x1, 0x0, "b95a5048771cb0d1353af23be603adff921169ee80d32c144237f49e95818a193d2ada22d28f4be8351ab7c7db9d7896214ec4761acbbadf386dc963a9cedfec97950bf6e3000b981669a524960697128d6372468182fe641616711855068762637a5fe70abd7ab6aee68bcfa9e765e27900f1b9584ee6c26bd45ba5e707b824e3837c915976ae89204afd120bc958a03778e08dc353682c06df5dd6117939cdefa5ce3566f5c7fa49862e7f17811dc5653989"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x1e4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb9, 0x1, "d11eba421d1c64b79c52b4f45fc877e3302df44cd6596f5154be68e5a4abe2d13f6486d14a2cbc9abfb94ffd4ea2ada4e2887005d893e6bf5112cc5d529217895aa6bdffa18c92ae6020fa1ec394e8f88c9ae44d7d90ae80636672230790af0daa426fc0a3b33728bd8d3d5f9141178bca86536b9a0caf315fc901bd6514d399dd40884eb71ebc63c4ac41fa7f4e0a1222c86012dd719a2f81ae5f8e71f18989ad6499f442e40713205309544781b7a0adba952c4e"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x85, 0x1, "0c3b8b311b169146af7e40467e0b20409824ece725fecc30758d560ad25edb76cae3745d769e8d7e4847b7ca9dcb6fa370698737497faf827ab0d4525d67a7be52f506db1e65947430059133314c7668d0facad8afde8ccaaf42597ee6ad617a0eb300d343833b4b3bd18657d0b2ad5cc91a1e6f1d1ffc8a719cfedc485dba9bf8"}, @NFTA_DATA_VALUE={0x1c, 0x1, "4d0e451d9dcbe459388ac36e21504a2e2c27d7cda0d5c772"}]}, @NFTA_SET_ELEM_USERDATA={0xc8, 0x6, 0x1, 0x0, "5ff1ad439f4fe7e074d8dde473050a308dcfbf34d4b6c50965c2df591848b2c7f07252810190e0e50a796a55e3d46f39e0e86f5d8a18cba1d9a604bac98847230cfd9f53ceb35431f5865a8bf0af5ab4377d7558558449663826ff83fdc927ec6a543754b21df2629386755920c1e4c6aca4463a90053aa0571a42b14c5e875c344435ccd907f602802900999504f9482e40fd89e8580d8cc0d4202489fe730f4af294047f52b37e17c1475b9a874a392013d7d198b81ec0948d948a92fedbdb6d5de73c"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x3cc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x2d0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcc, 0x1, "df3ba4fcecc1ec2cae8eaabf6d3f62972729330c68b81ebb2e191d95d8328a8b84279e9fff303ca290b4ff8a7e98e2e2fd35c8a27b00f1610877d624b879fbffe69b8422c9118c8aa9ed29b7ba98891c1720441a84a79c152617cc6c16706381704c7e5e2fee61ca8929592969d33bc2773a5204af7fb1e4c37e381740873fb0c37fd264458606cf6972970fbb5380777a6134f83f2f69c907b7123715c5a714c5651575a4e6362c78b8e10010fc7536d53c846a33a29a716be8a475dd729ed2990bd4c0baa3f363"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x9d, 0x1, "9c0a3b595a02c6bd494489a342bf698b623e696559675e8a5a3e318368b91ea059c28d3f70277c742a3fb7d0c1839a9ab4f520c5e56ad617c7e43fd30ee63833dcd5d719518f87395ee48a7c4d06e00bb57557db2c5dc4b402d1582cf3360dd2d4cf9459e6f8290810783c44b7c68ed8c92d7646288992094140a464dcddafdceaa4d9ab77f72bb10b9046030e9e44ea33514edb1e34b51876"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfe6051824801d94f}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0xe4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb0, 0x1, "40a3a4bc9ff703893cbfd0d364e26b7f978790f11f60881796e505259c3ace93ecb35fe850382970f82c2472b06389ce1ed87fda0b054540dfbfb8b8efe141049bffa28592efdcc5c62dee693a86d8ce9165108047c82bd46088b53b5a104a1ebbf18f983789c24678c6f95dc9fc4f36fcd6ecb948cc060d23523c4216ea1773a9149709c58bd0c2efb2ee4dff6685bb65aecd1f75164c8f0f98803af139792a47d1293cb255a7d6068a35dd"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}]}, {0x74, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_KEY={0x64, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x36, 0x1, "756a6f6e1dc4da994e4e3b64e92b5a564f9087daa333ec5312e9428e6aadd8b24ac4cb73f1c93f4554f3054bbc1601635a52"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x510, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x40}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0x1d4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff6}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x103, 0x1, "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"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8000}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7f}, @NFTA_SET_ELEM_DATA={0x308, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x53, 0x1, "61d03d69439325f7f5c88265472bfe7980b155e9a01dc84255af7c21e626a8bd23032bfef8ff9ee40eef3a2176698ec7ff4d7193939d40deb813e09ff250a8eb934394e672518d6622eef72185a7f4"}, @NFTA_DATA_VALUE={0x28, 0x1, "034c65cf0fb5f755310134f806b1bfd69fa4c8af7eabae0392f1848ebc4c9afffb244115"}, @NFTA_DATA_VALUE={0x60, 0x1, "fc1cafc6ae64fa97d7a691ec33fc7c5ae5c8eb5be5fd952119e304ba069f976e96fb060dd99e2ad9b93a322a4b7cec17c29a16fe3adcdbf10f726459ae07d19d9e99ba49de451b36a198fb734c23bfedbf88406c00f6737c7c5bc8e7"}, @NFTA_DATA_VALUE={0x67, 0x1, "4663f87e90b086921e68128b912f0c4c2664a4ff3b8f8689b36258670055d12d138b1d4706eb8d6290ab5287b8f909472fdce1594f9e3a696a6c8f24368fc1c323a5f491e7c35a005d1cb32242b60b1144811463da005d9aa4f98e5501fb12181228cc"}, @NFTA_DATA_VALUE={0xbe, 0x1, "0cda3b69e8be3d066e14d28ceec14d172a6a60acb1f6326f338c61376d95dcbe64473affbfc3aaaa56b22b45442593b2303aa37c43039138248f838e23b046109a6939b8575d02997540898058b95bd64d54e27d182bf1c2fa5cce0812c4ead9520202fcd627d08b2dd9d000b711568b439d1c1431f4e2e16dd8f7b42edc46ee1dbbf24daab15b652f09c749f695f53c4ed2b009940f5963f23c372f4274f2010ae341437761350db0ed05d6ffab0c9d6921cd74ac1b0529b3a1"}, @NFTA_DATA_VALUE={0xb4, 0x1, "66eb797e575ca19c1bc5525ef8e4d847a582d7f4318db23440bda977ef3d9adce5c584117c3b5c9efcb4f991d51cc5bdae5f18aac79dc281a836e8c5777a611ac5cd180915ad3807cc729cce834c6ba4a1071fa4b84a8f7a6fb2a7f883e38ad07d72965e2532a78859d4aa2a7ac24458df4b6de2bde3c7d6a94fb1c92a5214ced3a6a43243425102ccb82cc36cdbc426b08db9e1a3eaa19780e79117e67aa753f7d2fcd753a80148781e5f1a6de2d3a0"}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, 0x8268}}, 0x48000) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r4, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r4, 0x1, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000003c0)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40046607, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000400)={0x1, 0xa000}) 16:47:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7400000030003b05000000000000000000000000600001005c00010009000100766c616e000000003000028006000300000000001c0002000000003f30890000000000000000000000000000000000020000000600040081090000000006000c00070000000000000000000c0008000000000000000000"], 0x74}}, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000000)=""/103, &(0x7f0000000080)=0x67) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f94e00", 0x10, 0x3c, 0x0, @local, @local, {[@routing={0x3c}], {0x0, 0x0, 0x8}}}}}}, 0x0) openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8ac0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000240)={@multicast1, @loopback}, &(0x7f0000000280)=0x8) [ 259.296453][ T9219] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 259.306931][ T9219] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 259.429043][ T9222] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.439127][ T9222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.465646][ T9222] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.475393][ T9222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.510664][ T9227] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9227 comm=syz-executor.0 16:47:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xffffffc1, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f00000000c0)={0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x14}]}}}]}, 0x48}}, 0x0) 16:47:44 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid'}}], [], 0x6b}}) [ 260.085702][ T9223] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 260.157370][ T9223] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9223 comm=syz-executor.0 16:47:45 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) r6 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r9}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000001240)={r9, 0x36fd}, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000180)="a2503354d2112c5dc4bbe8f94eb33439c8ff301a0dc46ab0a8b3f1bee7e9648b070d8b48bab033be0f3b8327d1403f92bb2636ec98888e53cbb9753d2a70a683dc28198fafb5d22e56c199030e0b67ecb3abefc5b49cbacbad74b8067d9875d7d2b914f2a35884d6492f1ba3a6c7e92a058afe85d8d185b45a1f27adefaeb04cacff5389553eab6f97bdfb6dba8bef1a54f3c9dc65944a472ea3110e5afd07a2100a0f0638a9592e0e8dd68be6ee78c95f", 0xb1}, {&(0x7f0000000240)="819828a09c9d6b8925575b290b093ba4767ba1674249fff49b40e2b0cdd4263d5e38a3af28271e5c632a0534993455d46fe76de2fc79f763b0b22d6048aca481b6c85867dae0c9d1dd6aa10433ca852478a8e7ae6b61", 0x56}, {&(0x7f00000002c0)="c6686b8c6ae6b5ad6036da4d4a7026156cc9c0f6e87a6cb7409077e72c29f303301ea78b9cff959c833668e80f56f11b15fd4bec7222e0a556891bdb3948ae8db2018d0aeea591737865664a4155ab075f46620f6c68cca33235a4605ec7f4f04143fa2cf53ea7d98b385a26e7f0c14b7d548d806ac6beca48f58b72556eae3c88", 0x81}, {&(0x7f0000000380)="c344e0449d2019484392126cc577c2c513a5c442dad7786a53d2510a5f1d972bf7217cf62bb7739c3c1113935ab501f7bed940c5daf921e4d8860b18f38385de0ab8340feef1ad557727bcb652130ca6ef3e9f2e5b1811261fb86d49638627a0d8869567b98aa291ebd61d22529bda231bd92f6b4092fab11412773bb5a19c7df98a88e61b885038aefa30c126a530e2093c48c35a2515972f3d4c16a63af6c55bd4f66a1bb4a176dc09bd0341b9b7a4423f3901552d2d4c5dc7cdd60ef82caebbd7369d96ded42e", 0xc8}, {&(0x7f0000000480)="5fcc64a4dd3e4377a39fd62921323ba45f3b990f62408675910de2de58511caede55cd4a08b73df8580d4a4795aa0ec1028b100fb4b6565e46589cc044e793981ee30b340fe252f39617cc77dbe247a01dd4b22b6eb5d95960fca684ed225a50e98037ef5040eac5d57a0100a2b7dfb7db7c85bb8bf643b2114a8f53410c8576bac93f308532930e72bb5d886b50e4e148a66d68ff70cba43379a246b4372e136b50059732afdebe3ec0e7982f6876bc0b9b1bfb6355715bc794e12f981d9d37ce97deada6b89d00038783ca9a38a29570a4d7720509479b8166094e3db68ca0771cdad32a1b2f44ded8feb01b6d3fb97030a2026349c4f6025abc070e152ea53878122bf634df4fdf85454935f56d4dafc737f00ec3f3f0d7d97924749259501028fc8ff7ddac3eb52284c90a824520dffcfc59e7084dd97b8e753356ec9b2ad600d6fd81d696fcb5cf7477fa8c96204b20701622b573c66cfc7e17b9308e4e006437c197d6827c8b95a106e3b5174a922d7a63e48ee7c4500dd528e792792a352f09052551b40efa06d502a9afbac2fe11b008f3c913d8ac93d5a6cbfd6351a7bf68337ca4340d7f0bf10d9a8788387288e8318e532cd4e9f53483d4417c0a17c19c13b93d953635c1b5c6071f28b52b511dbdb75fedadeff435d941c1f559e884b07e6143a976f69977306df623d504fe437babb0b097fd687b909cf18a620c0c0ac51d3c782f3695556e1c218c6a5bda15902580bdc56b67d67ef830262f7454f81afa4b0cb74bfdef1153b2df70f64b1ec2eaccd4175a6ac3fba61340486299b3a19b27424e2ea9bcc2901eba7238ce2c85b8590d349293a4a22fc675f6edafc44d55662c16654326a049f4d4ed8a997399021e4c148a6d74fa570064f59f5f78831b21873fd19b556bd2f6547bb6453ebdbb7cb0fb6697c719e93d48d9a50a45c0ea46bda9f0780bb088129e812559ebd7e856fe950a258fdf30f4d772b8aa7839717919024febf6d63bb3f857869c7c2809fdf0a681c515f7d38d95e27e6b81a2ef4b6d5f694d7da02926a33eff55ecb0ee2de8ddef99e02c679c0a8f260995752b8a6fef57e500abf913ad96fd28076e1b8f9740c318c4ed8bb9595a013a87bb48c381c04cef3170b79ac596d44bc7fd2341e68d1e554b2dc7df52568cd11e49de1a10b2f0591ade69e6cdb178049b17ea5f1d44a9ebb1cbd8bfc4f2ea4afa23ba98a9ecb9d8ddd9989d1324be25a0d311485704efde679a32a345e51587296b77af5d02360e377e7c9d2143f19cb85f8b68fb02cd47ceab576e202a7c8c43c094517865cadb0ec1a6805d93f9152068755d0c2aa56e8fc4e116619fe65c1b82ae6ad2892aab2b7394473e699f330d5cc8583d69102414de69b4de2e8690a1a279bd0beaad56c7bfa78e4f93f32f74756b022319f33ef3499e8d774afe68896955233b67e8e1a67ab4f0d57c170e3a24c9585e59e58b69d5ec751dc5579a3bc1abb0c5cd0279dfcb0cb36f85ac1ff73e1a357070b581c87331adf3ae1b85c92841cdb7dd279685b923ebb55654d04ccafa8eb10e1b6be9b7d0f448dabd83cab854638f54d9fe59cded642a20cdffdb20a4775d14538f57d50abecc8778b63f9a1f1d00a201dff0bb4c12133c30334914374bc6b76cf90ade92bde583dda53d5387cdb729ac8a095fca11e058f9a811fc1aa1860af86e7d3e881b764b43be6375cea174716dcb0ed9b9b604ec3959f61da0fa7e5cf79fa58373f83ddec917b7287e4f980e05658fe7d4bd2f9474c54e5d1e29b872817470b1fcef67f59e39ef5ebb29ac1392feef7c5c3d0e9ca4e93f71bf53b8458c77c0d76f8c638d268f48ac9de25aad45db62a488e5cca361d3c244bf9b5747921771b259a296edf12ec1e68a8895dabe3322f29ad5ebf3040735b85629aaa77708c2ed562d7bdb60ea457754697e09f31b16e3ca7d8a4602c5f1e548eca3536d9debe58746bf2c5a54bb23e32637aa0485000e70cf55a1d33fb463db05ab1ef74d0cb79b9f68a00d4f7c272e48feb61187d873c4606e5e8778bc28b3a51260145d55e11f8f04caa3f4cccb94c38d3fe3d64815db9b403470e39174be26a56450d566417dfe9b197362c56dcdfdfcb46b2f1d2220943c2f7b8177429079526656d311e755f5e8ab21b786e2af968f834d903617315983610bbea265bcc753528222c3d093bddcf5f9c06beddc91dce3f1b8eb551faef602c134ec1004da4c6bd259b9cc586713533403763c02ca86049e5ad61840a936891c65a32de9ada18918b27cc07f1120e95b8d708bdb929192881e8377dd2baa92ea9b0e0fd0b3c263945cf00358e742e1e03d869c950eb9a5cc4c69f898f6cc6c4b5193d6595496ed2cccf932bb647e70269d68f53093e3d3b47c0630a350f6bd705a1a76b6e0561922fb3ea8670d3a2ce15131118c43f9eb5e6e2b424649afd1ca7e147042f2d8e1cf3aab52d4a823b9ebaf7eb192bfc8a7434090b353913acc4cbd76fdb993b569ae760db0df061819d4b9d5ff1047a3fef05f33dcf9354ee25432b4a08435a187f2cbcfbe32a8a4c7206e3470063139c11d91fc7c8697aa154ef0de0ce85aeed482963c5e4e5c8cbf1a785c6b5f9de951d162408e8988fc881882619466bb3d08790e0bd208a79ed4c30cc45e5695c13387072fd8fd8eaec4d29bfe2fde93d71e0a49f5f20340b9d1223347abf12a61083ff70079e8258ba4b5a3824538ed554cbd3dfec29a2ee4bd9a0d381d5eee2e55204ebe9307a75782785c55bf1fda3a5adb776a5c5e1e2c56a7b5d26fe034e9493439de0926f1543df1d33679fd2f9666894953b2880676092685a2f8967a9cdc66cf491c222949f7f89f135ab63dddc0f44ff82c52bc31481bc9e4a545b74ac7f087e9d1104e649f9291e189a422a7b85b4541526cfd00f1d721fe48631274845e3be1aa5a73dc15abb1e3f397ac958a9784d2797b22b01d78145dab09e50f5a03a0b85cf38a8b074092bbece5b1033f25e349958372341d3f9e65102af53f8b98af253d2c8c09a99365718026aae744554bd8c296da83a8853e89dac1bb77c9d6f59e14a0f9437a050f434c863e963462f9c359e0fc78c0a82bdf8410bef2f3a793563e6cd0b801223d3a22cbff7846079c0f3ea52790b20fe9e73151b06dc3785eee478808b117f2b6c5a222a3987ea6253c37f069d3357a7870cc87b6d563b2f341eca85572c25bba5bfc4c2d68c9a85f010480a09a7094619543ee9a10913dfb7f9c7c497aa2a2353f9b859bd06dc22f3051df4b7b46f1c3a26dcc9d0e06278687889c1bcfca70eb91413a3cf444bf098eb5537e2cc8c4296275b25f54d8cb2837260bb5eefddaef11173fbf4ebed0105098620ba460c01691cc3489b0f39f58bf42cbd1558950f33fea46cc7d3256676e58e5d1532918c7d678b2606c05d552c75f5a40f0d298634a7135b08ff95f1254ec702db85ef3627aa2e96f8f6796a3874de2dd8491420abf45404dc76b02b2665fe60aa47c0de69c90b78d33004e36750dcd53ec634d0d19c6c529ce770c6d51f28841dad44a3a61b6cd84abd875a69e255c7c0e88d8fdbea8badc0392a1b1b6db1b8c120dcf94d7b9ea7a83881867f308abd72212cde920b51e28f4ec09a758ddbba9a0225874a420d06fe505a6a038564333886d19283ca09d6304974f7a38108e1225f64f13e428bbd7185a130825b1df9d752568d88419b2901f4927c4548ae33dfe0ac6bf9457ce8a863f45bae261e7c7ab36f2a29f36eedc410b39e1aa2b40cbc32caa4e3ca3fdba51db6d3712c8cbc2e6fedbfbbb6d2547ea038aa8cb43820b5e68e7f60f5457440a9399186f4877fc35f9f0af4f6054edafb54ae0390bbf16fac430a81aea3a7fd9601b28ef93ebf0b437e17f67c33b9fd1894b26f90ce751fc71a1d6e8db813cf2a56daa82f1ebcbbce0e38e86e7f463b80dd138007f22d53cb6b3b781ce67accfaa26f7ef22acd38d354b09b6a3b962c18a2527a598303c8a32fcb51a72668bec6c4af7eee0e66cc092d81d16c7c369ed8b2ae3d829bf166803e589f4c35772c7b78b9167e16501d481b0ab0f305624a0c1ba140da651790d0986fe1c72b3c3225c45a760d1d35edfa040065b1af39ef7486f750cc1ac620d9cf994106cd3fde26892c0694647109534183c8f77dff1ff10e5fced6646f88aab283e706ecd791fb52bc1ced7f971093857f80d4e14a602dba3e9b1d2541b5cf60f827b83e904e04f0e0a2304dc14a04ab86f9361b6b7b12fc88980d4643f19cdffb8f71923a7a5a6db1386544cd72394d5ec481d8b113552b8c197f21fa42aaf425e30705784cb4eb05985e25ca6667fc173fdc11c2e17d25d8c56d62d50509a1ce79a6d30ed630fc09b3473ec1c9fd840167bdf9b3503f8da9ce97722c1400bcc3ad3e44b6e416232c90934a5cd9f4100a432afa05a056868416d826d780ea3158865faaad9acb929ae1db97d748cdaf3a7b33a9ba8af2b039e851b7a73813715e4262b89d8a39ee9a7cb4ff535cf27c53635add0d89532e3cbd1f8596d06e547fc654b4ef84c12190badcc03bc1df284ac5823feecc3477a804cb214f77bd0f8ec50dbd89ae54896864b9899ff524e98afb86a602a101a31b83663d09f404a99f413901b08931f67da524c964b3ef4c8bb251d610eaa2f4ea756085fab400b8be5409f6296a4cf6a27090eef549e1b5e91be855d063a152fe96445f9576b9728db5d3741f68e32fa4c1f42c6e188311a84aad50d0276ae36baa71cc4e88d41af28f1fd1c8eda70a25c8dd542dea124995321c847047c139b33492b09e28452f88272995b70052b6058631956faad59accb2b1e5d6b64d2e0cf464df508a7898f0d1a19c68715fa22f27f6c883b0659552cacea957764ce81c1d08b655e38b5b0bafa8c20978f20c44aac36f92deeb691572cbb6fefba072726b1ff4610c5a4f0a01e0ce6214908efda512010f498bbd65306437ad0e354bda248f8faa79c4ce3a91c8c674393a3da9aff7e7466d45987286cf2811b19781b5540994421f76633392af29780c4d6f11d7e4f7968e3970398335445657248b91bf95e2a4c4aae9dda14a78a3e56482052ee405999a12306bb3c14eff22556bc7b218481e0af88ea119ece7cb3a952c1bc0ef4f3e87d632df7467d0e51e092323a4fac7a6d8ee382cac3784d12532d6c2015a6d1706145c5f6438fc8734262b8b62e906aa695ca4146395c0bc07b256d1542336a95e0e79f0bedb54eca7fef960c69a12dc947d2932910f858d6d997978af67659049f3959e2699ae626fff76131cc1aaf08d1033ff651d7951ca8e3b545e02f74d3ebb84ba4dabab4964c4da774f6cc94912bada0fd7f8f1c1e6ecdfc89f13e2ecace61821857ec65fd75776fab9259eb7a4b1c55ec74bbebcd2d3283c822445562137b138b5c29df5ac83e573ed09346f438db8454740cef2bad08cf04b4935d7c9ae35d564475d29a58870156b6bee09ae43b181a4b581c83128d310ec7b8d0bfd577430f2effdc27e2f7f917c56e9f34f308486e97a814b3204ab93c483e001888ed744050217f88288217d0650ffd3d078921232d858556a63cafd8f9f572f2d7af4eeb1c465e826eb1df1531061bf8d7900f91080944293b224c24e2ac80ceede126b5f158fcd5e974cae0b50058de5798bbcc7cc40beb525f4fc54b22155c627ecf6a15af42f9ef89b2fc92d6371b5c7bc665bda141c9916f3f26e07e089aeb80da4ce8140780ecef8fcd15579c67807f", 0x1000}], 0x5, &(0x7f0000001540)=[@dstaddrv6={0x1c, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @sndrcv={0x2c, 0x84, 0x1, {0x0, 0x0, 0x6, 0x1000, 0xffffffff, 0x903, 0x7, 0xfffffffc, r5}}, @sndinfo={0x1c, 0x84, 0x2, {0x40, 0x800a, 0xfff, 0x0, r9}}, @dstaddrv4={0x10, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dstaddrv6={0x1c, 0x84, 0x8, @empty}, @dstaddrv6={0x1c, 0x84, 0x8, @remote}, @authinfo={0x10, 0x84, 0x6, {0x4}}], 0xbc, 0x4000040}, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 260.446464][ T9245] IPVS: ftp: loaded support on port[0] = 21 [ 260.589484][ T9245] IPVS: ftp: loaded support on port[0] = 21 16:47:45 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) r6 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r9}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000001240)={r9, 0x36fd}, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000180)="a2503354d2112c5dc4bbe8f94eb33439c8ff301a0dc46ab0a8b3f1bee7e9648b070d8b48bab033be0f3b8327d1403f92bb2636ec98888e53cbb9753d2a70a683dc28198fafb5d22e56c199030e0b67ecb3abefc5b49cbacbad74b8067d9875d7d2b914f2a35884d6492f1ba3a6c7e92a058afe85d8d185b45a1f27adefaeb04cacff5389553eab6f97bdfb6dba8bef1a54f3c9dc65944a472ea3110e5afd07a2100a0f0638a9592e0e8dd68be6ee78c95f", 0xb1}, {&(0x7f0000000240)="819828a09c9d6b8925575b290b093ba4767ba1674249fff49b40e2b0cdd4263d5e38a3af28271e5c632a0534993455d46fe76de2fc79f763b0b22d6048aca481b6c85867dae0c9d1dd6aa10433ca852478a8e7ae6b61", 0x56}, {&(0x7f00000002c0)="c6686b8c6ae6b5ad6036da4d4a7026156cc9c0f6e87a6cb7409077e72c29f303301ea78b9cff959c833668e80f56f11b15fd4bec7222e0a556891bdb3948ae8db2018d0aeea591737865664a4155ab075f46620f6c68cca33235a4605ec7f4f04143fa2cf53ea7d98b385a26e7f0c14b7d548d806ac6beca48f58b72556eae3c88", 0x81}, {&(0x7f0000000380)="c344e0449d2019484392126cc577c2c513a5c442dad7786a53d2510a5f1d972bf7217cf62bb7739c3c1113935ab501f7bed940c5daf921e4d8860b18f38385de0ab8340feef1ad557727bcb652130ca6ef3e9f2e5b1811261fb86d49638627a0d8869567b98aa291ebd61d22529bda231bd92f6b4092fab11412773bb5a19c7df98a88e61b885038aefa30c126a530e2093c48c35a2515972f3d4c16a63af6c55bd4f66a1bb4a176dc09bd0341b9b7a4423f3901552d2d4c5dc7cdd60ef82caebbd7369d96ded42e", 0xc8}, {&(0x7f0000000480)="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", 0x1000}], 0x5, &(0x7f0000001540)=[@dstaddrv6={0x1c, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @sndrcv={0x2c, 0x84, 0x1, {0x0, 0x0, 0x6, 0x1000, 0xffffffff, 0x903, 0x7, 0xfffffffc, r5}}, @sndinfo={0x1c, 0x84, 0x2, {0x40, 0x800a, 0xfff, 0x0, r9}}, @dstaddrv4={0x10, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dstaddrv6={0x1c, 0x84, 0x8, @empty}, @dstaddrv6={0x1c, 0x84, 0x8, @remote}, @authinfo={0x10, 0x84, 0x6, {0x4}}], 0xbc, 0x4000040}, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 260.848523][ T1378] tipc: TX() has been purged, node left! 16:47:45 executing program 1: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000004000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000180)=""/222) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x100) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000003000000900b74e000397eae2df110576f184cefa84ed536cd1ec43133387c675b1e426bbe40427d8b0f76ca65934374aa3272bf7cd62f8b3771ab31cf0b46f4d4f"], 0x14}, 0x1, 0x0, 0x0, 0x20000801}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) getsockname$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) [ 260.918453][ T9289] IPVS: ftp: loaded support on port[0] = 21 16:47:46 executing program 1: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000004000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000180)=""/222) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x100) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000003000000900b74e000397eae2df110576f184cefa84ed536cd1ec43133387c675b1e426bbe40427d8b0f76ca65934374aa3272bf7cd62f8b3771ab31cf0b46f4d4f"], 0x14}, 0x1, 0x0, 0x0, 0x20000801}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) getsockname$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 16:47:46 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) r6 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r9}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000001240)={r9, 0x36fd}, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000180)="a2503354d2112c5dc4bbe8f94eb33439c8ff301a0dc46ab0a8b3f1bee7e9648b070d8b48bab033be0f3b8327d1403f92bb2636ec98888e53cbb9753d2a70a683dc28198fafb5d22e56c199030e0b67ecb3abefc5b49cbacbad74b8067d9875d7d2b914f2a35884d6492f1ba3a6c7e92a058afe85d8d185b45a1f27adefaeb04cacff5389553eab6f97bdfb6dba8bef1a54f3c9dc65944a472ea3110e5afd07a2100a0f0638a9592e0e8dd68be6ee78c95f", 0xb1}, {&(0x7f0000000240)="819828a09c9d6b8925575b290b093ba4767ba1674249fff49b40e2b0cdd4263d5e38a3af28271e5c632a0534993455d46fe76de2fc79f763b0b22d6048aca481b6c85867dae0c9d1dd6aa10433ca852478a8e7ae6b61", 0x56}, {&(0x7f00000002c0)="c6686b8c6ae6b5ad6036da4d4a7026156cc9c0f6e87a6cb7409077e72c29f303301ea78b9cff959c833668e80f56f11b15fd4bec7222e0a556891bdb3948ae8db2018d0aeea591737865664a4155ab075f46620f6c68cca33235a4605ec7f4f04143fa2cf53ea7d98b385a26e7f0c14b7d548d806ac6beca48f58b72556eae3c88", 0x81}, {&(0x7f0000000380)="c344e0449d2019484392126cc577c2c513a5c442dad7786a53d2510a5f1d972bf7217cf62bb7739c3c1113935ab501f7bed940c5daf921e4d8860b18f38385de0ab8340feef1ad557727bcb652130ca6ef3e9f2e5b1811261fb86d49638627a0d8869567b98aa291ebd61d22529bda231bd92f6b4092fab11412773bb5a19c7df98a88e61b885038aefa30c126a530e2093c48c35a2515972f3d4c16a63af6c55bd4f66a1bb4a176dc09bd0341b9b7a4423f3901552d2d4c5dc7cdd60ef82caebbd7369d96ded42e", 0xc8}, {&(0x7f0000000480)="5fcc64a4dd3e4377a39fd62921323ba45f3b990f62408675910de2de58511caede55cd4a08b73df8580d4a4795aa0ec1028b100fb4b6565e46589cc044e793981ee30b340fe252f39617cc77dbe247a01dd4b22b6eb5d95960fca684ed225a50e98037ef5040eac5d57a0100a2b7dfb7db7c85bb8bf643b2114a8f53410c8576bac93f308532930e72bb5d886b50e4e148a66d68ff70cba43379a246b4372e136b50059732afdebe3ec0e7982f6876bc0b9b1bfb6355715bc794e12f981d9d37ce97deada6b89d00038783ca9a38a29570a4d7720509479b8166094e3db68ca0771cdad32a1b2f44ded8feb01b6d3fb97030a2026349c4f6025abc070e152ea53878122bf634df4fdf85454935f56d4dafc737f00ec3f3f0d7d97924749259501028fc8ff7ddac3eb52284c90a824520dffcfc59e7084dd97b8e753356ec9b2ad600d6fd81d696fcb5cf7477fa8c96204b20701622b573c66cfc7e17b9308e4e006437c197d6827c8b95a106e3b5174a922d7a63e48ee7c4500dd528e792792a352f09052551b40efa06d502a9afbac2fe11b008f3c913d8ac93d5a6cbfd6351a7bf68337ca4340d7f0bf10d9a8788387288e8318e532cd4e9f53483d4417c0a17c19c13b93d953635c1b5c6071f28b52b511dbdb75fedadeff435d941c1f559e884b07e6143a976f69977306df623d504fe437babb0b097fd687b909cf18a620c0c0ac51d3c782f3695556e1c218c6a5bda15902580bdc56b67d67ef830262f7454f81afa4b0cb74bfdef1153b2df70f64b1ec2eaccd4175a6ac3fba61340486299b3a19b27424e2ea9bcc2901eba7238ce2c85b8590d349293a4a22fc675f6edafc44d55662c16654326a049f4d4ed8a997399021e4c148a6d74fa570064f59f5f78831b21873fd19b556bd2f6547bb6453ebdbb7cb0fb6697c719e93d48d9a50a45c0ea46bda9f0780bb088129e812559ebd7e856fe950a258fdf30f4d772b8aa7839717919024febf6d63bb3f857869c7c2809fdf0a681c515f7d38d95e27e6b81a2ef4b6d5f694d7da02926a33eff55ecb0ee2de8ddef99e02c679c0a8f260995752b8a6fef57e500abf913ad96fd28076e1b8f9740c318c4ed8bb9595a013a87bb48c381c04cef3170b79ac596d44bc7fd2341e68d1e554b2dc7df52568cd11e49de1a10b2f0591ade69e6cdb178049b17ea5f1d44a9ebb1cbd8bfc4f2ea4afa23ba98a9ecb9d8ddd9989d1324be25a0d311485704efde679a32a345e51587296b77af5d02360e377e7c9d2143f19cb85f8b68fb02cd47ceab576e202a7c8c43c094517865cadb0ec1a6805d93f9152068755d0c2aa56e8fc4e116619fe65c1b82ae6ad2892aab2b7394473e699f330d5cc8583d69102414de69b4de2e8690a1a279bd0beaad56c7bfa78e4f93f32f74756b022319f33ef3499e8d774afe68896955233b67e8e1a67ab4f0d57c170e3a24c9585e59e58b69d5ec751dc5579a3bc1abb0c5cd0279dfcb0cb36f85ac1ff73e1a357070b581c87331adf3ae1b85c92841cdb7dd279685b923ebb55654d04ccafa8eb10e1b6be9b7d0f448dabd83cab854638f54d9fe59cded642a20cdffdb20a4775d14538f57d50abecc8778b63f9a1f1d00a201dff0bb4c12133c30334914374bc6b76cf90ade92bde583dda53d5387cdb729ac8a095fca11e058f9a811fc1aa1860af86e7d3e881b764b43be6375cea174716dcb0ed9b9b604ec3959f61da0fa7e5cf79fa58373f83ddec917b7287e4f980e05658fe7d4bd2f9474c54e5d1e29b872817470b1fcef67f59e39ef5ebb29ac1392feef7c5c3d0e9ca4e93f71bf53b8458c77c0d76f8c638d268f48ac9de25aad45db62a488e5cca361d3c244bf9b5747921771b259a296edf12ec1e68a8895dabe3322f29ad5ebf3040735b85629aaa77708c2ed562d7bdb60ea457754697e09f31b16e3ca7d8a4602c5f1e548eca3536d9debe58746bf2c5a54bb23e32637aa0485000e70cf55a1d33fb463db05ab1ef74d0cb79b9f68a00d4f7c272e48feb61187d873c4606e5e8778bc28b3a51260145d55e11f8f04caa3f4cccb94c38d3fe3d64815db9b403470e39174be26a56450d566417dfe9b197362c56dcdfdfcb46b2f1d2220943c2f7b8177429079526656d311e755f5e8ab21b786e2af968f834d903617315983610bbea265bcc753528222c3d093bddcf5f9c06beddc91dce3f1b8eb551faef602c134ec1004da4c6bd259b9cc586713533403763c02ca86049e5ad61840a936891c65a32de9ada18918b27cc07f1120e95b8d708bdb929192881e8377dd2baa92ea9b0e0fd0b3c263945cf00358e742e1e03d869c950eb9a5cc4c69f898f6cc6c4b5193d6595496ed2cccf932bb647e70269d68f53093e3d3b47c0630a350f6bd705a1a76b6e0561922fb3ea8670d3a2ce15131118c43f9eb5e6e2b424649afd1ca7e147042f2d8e1cf3aab52d4a823b9ebaf7eb192bfc8a7434090b353913acc4cbd76fdb993b569ae760db0df061819d4b9d5ff1047a3fef05f33dcf9354ee25432b4a08435a187f2cbcfbe32a8a4c7206e3470063139c11d91fc7c8697aa154ef0de0ce85aeed482963c5e4e5c8cbf1a785c6b5f9de951d162408e8988fc881882619466bb3d08790e0bd208a79ed4c30cc45e5695c13387072fd8fd8eaec4d29bfe2fde93d71e0a49f5f20340b9d1223347abf12a61083ff70079e8258ba4b5a3824538ed554cbd3dfec29a2ee4bd9a0d381d5eee2e55204ebe9307a75782785c55bf1fda3a5adb776a5c5e1e2c56a7b5d26fe034e9493439de0926f1543df1d33679fd2f9666894953b2880676092685a2f8967a9cdc66cf491c222949f7f89f135ab63dddc0f44ff82c52bc31481bc9e4a545b74ac7f087e9d1104e649f9291e189a422a7b85b4541526cfd00f1d721fe48631274845e3be1aa5a73dc15abb1e3f397ac958a9784d2797b22b01d78145dab09e50f5a03a0b85cf38a8b074092bbece5b1033f25e349958372341d3f9e65102af53f8b98af253d2c8c09a99365718026aae744554bd8c296da83a8853e89dac1bb77c9d6f59e14a0f9437a050f434c863e963462f9c359e0fc78c0a82bdf8410bef2f3a793563e6cd0b801223d3a22cbff7846079c0f3ea52790b20fe9e73151b06dc3785eee478808b117f2b6c5a222a3987ea6253c37f069d3357a7870cc87b6d563b2f341eca85572c25bba5bfc4c2d68c9a85f010480a09a7094619543ee9a10913dfb7f9c7c497aa2a2353f9b859bd06dc22f3051df4b7b46f1c3a26dcc9d0e06278687889c1bcfca70eb91413a3cf444bf098eb5537e2cc8c4296275b25f54d8cb2837260bb5eefddaef11173fbf4ebed0105098620ba460c01691cc3489b0f39f58bf42cbd1558950f33fea46cc7d3256676e58e5d1532918c7d678b2606c05d552c75f5a40f0d298634a7135b08ff95f1254ec702db85ef3627aa2e96f8f6796a3874de2dd8491420abf45404dc76b02b2665fe60aa47c0de69c90b78d33004e36750dcd53ec634d0d19c6c529ce770c6d51f28841dad44a3a61b6cd84abd875a69e255c7c0e88d8fdbea8badc0392a1b1b6db1b8c120dcf94d7b9ea7a83881867f308abd72212cde920b51e28f4ec09a758ddbba9a0225874a420d06fe505a6a038564333886d19283ca09d6304974f7a38108e1225f64f13e428bbd7185a130825b1df9d752568d88419b2901f4927c4548ae33dfe0ac6bf9457ce8a863f45bae261e7c7ab36f2a29f36eedc410b39e1aa2b40cbc32caa4e3ca3fdba51db6d3712c8cbc2e6fedbfbbb6d2547ea038aa8cb43820b5e68e7f60f5457440a9399186f4877fc35f9f0af4f6054edafb54ae0390bbf16fac430a81aea3a7fd9601b28ef93ebf0b437e17f67c33b9fd1894b26f90ce751fc71a1d6e8db813cf2a56daa82f1ebcbbce0e38e86e7f463b80dd138007f22d53cb6b3b781ce67accfaa26f7ef22acd38d354b09b6a3b962c18a2527a598303c8a32fcb51a72668bec6c4af7eee0e66cc092d81d16c7c369ed8b2ae3d829bf166803e589f4c35772c7b78b9167e16501d481b0ab0f305624a0c1ba140da651790d0986fe1c72b3c3225c45a760d1d35edfa040065b1af39ef7486f750cc1ac620d9cf994106cd3fde26892c0694647109534183c8f77dff1ff10e5fced6646f88aab283e706ecd791fb52bc1ced7f971093857f80d4e14a602dba3e9b1d2541b5cf60f827b83e904e04f0e0a2304dc14a04ab86f9361b6b7b12fc88980d4643f19cdffb8f71923a7a5a6db1386544cd72394d5ec481d8b113552b8c197f21fa42aaf425e30705784cb4eb05985e25ca6667fc173fdc11c2e17d25d8c56d62d50509a1ce79a6d30ed630fc09b3473ec1c9fd840167bdf9b3503f8da9ce97722c1400bcc3ad3e44b6e416232c90934a5cd9f4100a432afa05a056868416d826d780ea3158865faaad9acb929ae1db97d748cdaf3a7b33a9ba8af2b039e851b7a73813715e4262b89d8a39ee9a7cb4ff535cf27c53635add0d89532e3cbd1f8596d06e547fc654b4ef84c12190badcc03bc1df284ac5823feecc3477a804cb214f77bd0f8ec50dbd89ae54896864b9899ff524e98afb86a602a101a31b83663d09f404a99f413901b08931f67da524c964b3ef4c8bb251d610eaa2f4ea756085fab400b8be5409f6296a4cf6a27090eef549e1b5e91be855d063a152fe96445f9576b9728db5d3741f68e32fa4c1f42c6e188311a84aad50d0276ae36baa71cc4e88d41af28f1fd1c8eda70a25c8dd542dea124995321c847047c139b33492b09e28452f88272995b70052b6058631956faad59accb2b1e5d6b64d2e0cf464df508a7898f0d1a19c68715fa22f27f6c883b0659552cacea957764ce81c1d08b655e38b5b0bafa8c20978f20c44aac36f92deeb691572cbb6fefba072726b1ff4610c5a4f0a01e0ce6214908efda512010f498bbd65306437ad0e354bda248f8faa79c4ce3a91c8c674393a3da9aff7e7466d45987286cf2811b19781b5540994421f76633392af29780c4d6f11d7e4f7968e3970398335445657248b91bf95e2a4c4aae9dda14a78a3e56482052ee405999a12306bb3c14eff22556bc7b218481e0af88ea119ece7cb3a952c1bc0ef4f3e87d632df7467d0e51e092323a4fac7a6d8ee382cac3784d12532d6c2015a6d1706145c5f6438fc8734262b8b62e906aa695ca4146395c0bc07b256d1542336a95e0e79f0bedb54eca7fef960c69a12dc947d2932910f858d6d997978af67659049f3959e2699ae626fff76131cc1aaf08d1033ff651d7951ca8e3b545e02f74d3ebb84ba4dabab4964c4da774f6cc94912bada0fd7f8f1c1e6ecdfc89f13e2ecace61821857ec65fd75776fab9259eb7a4b1c55ec74bbebcd2d3283c822445562137b138b5c29df5ac83e573ed09346f438db8454740cef2bad08cf04b4935d7c9ae35d564475d29a58870156b6bee09ae43b181a4b581c83128d310ec7b8d0bfd577430f2effdc27e2f7f917c56e9f34f308486e97a814b3204ab93c483e001888ed744050217f88288217d0650ffd3d078921232d858556a63cafd8f9f572f2d7af4eeb1c465e826eb1df1531061bf8d7900f91080944293b224c24e2ac80ceede126b5f158fcd5e974cae0b50058de5798bbcc7cc40beb525f4fc54b22155c627ecf6a15af42f9ef89b2fc92d6371b5c7bc665bda141c9916f3f26e07e089aeb80da4ce8140780ecef8fcd15579c67807f", 0x1000}], 0x5, &(0x7f0000001540)=[@dstaddrv6={0x1c, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @sndrcv={0x2c, 0x84, 0x1, {0x0, 0x0, 0x6, 0x1000, 0xffffffff, 0x903, 0x7, 0xfffffffc, r5}}, @sndinfo={0x1c, 0x84, 0x2, {0x40, 0x800a, 0xfff, 0x0, r9}}, @dstaddrv4={0x10, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dstaddrv6={0x1c, 0x84, 0x8, @empty}, @dstaddrv6={0x1c, 0x84, 0x8, @remote}, @authinfo={0x10, 0x84, 0x6, {0x4}}], 0xbc, 0x4000040}, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 261.541667][ T9322] IPVS: ftp: loaded support on port[0] = 21 16:47:46 executing program 1: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000004000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000180)=""/222) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x100) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000003000000900b74e000397eae2df110576f184cefa84ed536cd1ec43133387c675b1e426bbe40427d8b0f76ca65934374aa3272bf7cd62f8b3771ab31cf0b46f4d4f"], 0x14}, 0x1, 0x0, 0x0, 0x20000801}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) getsockname$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 16:47:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000ff0f0d0b647b9dba65f946f0c40e1f5cd7baec5c94230dc226dce9445f3f14597c1ed7bf01aed3d6b800caa018ae2e17a4c26cce744dd464af79ace9a94683ba933f3ad2c450522a6a3a11a8121bd4734b36fb2976e2cae81f499d5ea095b79f837b79e5426e63cdeeec28118dbf546b7fafea16d668373124aba82e77f04ec44fba429c25890ea94b340d59efdec85a3e84a6fd1469dcd670876f3ed88f0aab853010a0f1b83454bf207cc64b5a29aa57774b6b9a6ea0e157276e68d63cbcbdc3c3560d8d7527e26f56e2dcaae6c43c1c6261187bee6a4e407266ff5435b370e01daa4bd7f77a90218b", @ANYRES16=r1, @ANYBLOB="01000000000000000000050000000c0001800800030000000000"], 0x20}}, 0x0) 16:47:46 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) r6 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r9}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000001240)={r9, 0x36fd}, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000180)="a2503354d2112c5dc4bbe8f94eb33439c8ff301a0dc46ab0a8b3f1bee7e9648b070d8b48bab033be0f3b8327d1403f92bb2636ec98888e53cbb9753d2a70a683dc28198fafb5d22e56c199030e0b67ecb3abefc5b49cbacbad74b8067d9875d7d2b914f2a35884d6492f1ba3a6c7e92a058afe85d8d185b45a1f27adefaeb04cacff5389553eab6f97bdfb6dba8bef1a54f3c9dc65944a472ea3110e5afd07a2100a0f0638a9592e0e8dd68be6ee78c95f", 0xb1}, {&(0x7f0000000240)="819828a09c9d6b8925575b290b093ba4767ba1674249fff49b40e2b0cdd4263d5e38a3af28271e5c632a0534993455d46fe76de2fc79f763b0b22d6048aca481b6c85867dae0c9d1dd6aa10433ca852478a8e7ae6b61", 0x56}, {&(0x7f00000002c0)="c6686b8c6ae6b5ad6036da4d4a7026156cc9c0f6e87a6cb7409077e72c29f303301ea78b9cff959c833668e80f56f11b15fd4bec7222e0a556891bdb3948ae8db2018d0aeea591737865664a4155ab075f46620f6c68cca33235a4605ec7f4f04143fa2cf53ea7d98b385a26e7f0c14b7d548d806ac6beca48f58b72556eae3c88", 0x81}, {&(0x7f0000000380)="c344e0449d2019484392126cc577c2c513a5c442dad7786a53d2510a5f1d972bf7217cf62bb7739c3c1113935ab501f7bed940c5daf921e4d8860b18f38385de0ab8340feef1ad557727bcb652130ca6ef3e9f2e5b1811261fb86d49638627a0d8869567b98aa291ebd61d22529bda231bd92f6b4092fab11412773bb5a19c7df98a88e61b885038aefa30c126a530e2093c48c35a2515972f3d4c16a63af6c55bd4f66a1bb4a176dc09bd0341b9b7a4423f3901552d2d4c5dc7cdd60ef82caebbd7369d96ded42e", 0xc8}, {&(0x7f0000000480)="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", 0x1000}], 0x5, &(0x7f0000001540)=[@dstaddrv6={0x1c, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @sndrcv={0x2c, 0x84, 0x1, {0x0, 0x0, 0x6, 0x1000, 0xffffffff, 0x903, 0x7, 0xfffffffc, r5}}, @sndinfo={0x1c, 0x84, 0x2, {0x40, 0x800a, 0xfff, 0x0, r9}}, @dstaddrv4={0x10, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dstaddrv6={0x1c, 0x84, 0x8, @empty}, @dstaddrv6={0x1c, 0x84, 0x8, @remote}, @authinfo={0x10, 0x84, 0x6, {0x4}}], 0xbc, 0x4000040}, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 262.193551][ T9354] IPVS: ftp: loaded support on port[0] = 21 16:47:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x2, 0x0, 0x1, [{0x8, 0x14, 0x0, 0x0, 0xd5}]}}]}]}, 0x34}}, 0x0) 16:47:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)=ANY=[@ANYBLOB="341000005d48ca1840eca09fa209513c4038a40a5cf129ab9fe873b15de58b745ed8a2a4c80165a433a84a48255fbe4660ed5a19ad09619d2cee8000000000000000a42519112f579bbc4e1b89ad34dd68150c12ef2e0a75476718e2d195b841000000001f31cd4540bd5086747b449c6c2404d5918e2e6b16337c6f64b406c45ebe27fcba412751c47c7006f20edf91417c966915154859aefb21ee3461649567ecb48b0f5e", @ANYRES16=r1, @ANYBLOB="03cc07000000181aa56f0626ad881778000000000001000000040001801c0002801800018008000100400000000c0001800800010000000000282e79ff6536db06e578"], 0x34}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000000)={0x4, 0x8001}) 16:47:47 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) r5 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r8}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000001240)={r8, 0x36fd}, 0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 262.814075][ T9386] IPVS: ftp: loaded support on port[0] = 21 16:47:48 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x1) fcntl$setlease(r0, 0x400, 0x2) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x5, &(0x7f0000000200)=""/194) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="06000000ebe2eea66518c428c096c965988df92f000000ac907b28f40fd4f46be1cab49368f0a20d89ae0f1c72aa0093bd4238aa1c572754041deec4bd5d265f2ce39d96b8df6cd282e585c4ac91f438f4aaa9f2ff95654c8cc3ed9f41debab460502b7620cab499311472c36d3c555769bfd079686cc91105cd85fcfac6e798e8b332f922157829b5aaffa3b77e290a6a9d9d66379c5097bdfad2a4fef12753926ff99ccff34adaf13716a7d0b409ba0c79a0ccef80326aa0", @ANYRES32=0x0, @ANYRES32], 0x40}}, 0x0) 16:47:48 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r7}, &(0x7f0000000140)=0xc) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:47:48 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) r5 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r8}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000001240)={r8, 0x36fd}, 0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 263.384262][ T9417] IPVS: ftp: loaded support on port[0] = 21 [ 263.472473][ T1378] tipc: TX() has been purged, node left! [ 263.591745][ T1378] tipc: TX() has been purged, node left! [ 263.633103][ T9441] IPVS: ftp: loaded support on port[0] = 21 16:47:48 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 263.818544][ T1378] tipc: TX() has been purged, node left! 16:47:48 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) r5 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r8}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000001240)={r8, 0x36fd}, 0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 263.946724][ T9465] IPVS: ftp: loaded support on port[0] = 21 [ 263.998817][ T1378] tipc: TX() has been purged, node left! [ 264.034559][ T1378] tipc: TX() has been purged, node left! 16:47:49 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 264.191926][ T9489] IPVS: ftp: loaded support on port[0] = 21 [ 264.343229][ T9494] IPVS: ftp: loaded support on port[0] = 21 16:47:49 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:47:49 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) r5 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r8}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000001240)={r8, 0x36fd}, 0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 264.818751][ T9536] IPVS: ftp: loaded support on port[0] = 21 [ 265.074823][ T9560] IPVS: ftp: loaded support on port[0] = 21 16:47:50 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:47:50 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r7}, &(0x7f0000000140)=0xc) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 265.408115][ T9584] IPVS: ftp: loaded support on port[0] = 21 [ 265.686120][ T9608] IPVS: ftp: loaded support on port[0] = 21 16:47:50 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:47:50 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 266.061243][ T9632] IPVS: ftp: loaded support on port[0] = 21 [ 266.146408][ T9637] IPVS: ftp: loaded support on port[0] = 21 16:47:51 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:47:51 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:47:51 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 266.691637][ T9683] IPVS: ftp: loaded support on port[0] = 21 [ 266.715839][ T9686] IPVS: ftp: loaded support on port[0] = 21 16:47:52 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3}, &(0x7f0000000140)=0xc) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:47:52 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 267.371984][ T9729] IPVS: ftp: loaded support on port[0] = 21 [ 267.402016][ T9733] IPVS: ftp: loaded support on port[0] = 21 [ 267.496175][ T9734] IPVS: ftp: loaded support on port[0] = 21 16:47:52 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:47:52 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 268.066195][ T9804] IPVS: ftp: loaded support on port[0] = 21 [ 268.094704][ T9811] IPVS: ftp: loaded support on port[0] = 21 [ 268.509669][ T9729] chnl_net:caif_netlink_parms(): no params data found 16:47:53 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:47:53 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 268.852459][ T9943] IPVS: ftp: loaded support on port[0] = 21 [ 268.914687][ T9945] IPVS: ftp: loaded support on port[0] = 21 [ 269.124077][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.131633][ T9729] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.142834][ T9729] device bridge_slave_0 entered promiscuous mode [ 269.214422][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.223096][ T9729] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.232972][ T9729] device bridge_slave_1 entered promiscuous mode 16:47:54 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 269.351639][ T9729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 16:47:54 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 269.437173][ T9729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.597030][T10010] IPVS: ftp: loaded support on port[0] = 21 [ 269.609595][ T9729] team0: Port device team_slave_0 added [ 269.644615][ T9729] team0: Port device team_slave_1 added [ 269.669166][ T1378] tipc: TX() has been purged, node left! [ 269.678924][ T1378] tipc: TX() has been purged, node left! [ 269.747337][T10018] IPVS: ftp: loaded support on port[0] = 21 [ 269.806970][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.815645][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.841786][ T9729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.948398][ T1378] tipc: TX() has been purged, node left! [ 269.963529][ T1378] tipc: TX() has been purged, node left! [ 270.059920][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.067012][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.094474][ T9729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:47:55 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 270.149522][ T1378] tipc: TX() has been purged, node left! 16:47:55 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 270.256943][ T1378] tipc: TX() has been purged, node left! [ 270.311232][ T1378] tipc: TX() has been purged, node left! [ 270.324496][T10079] IPVS: ftp: loaded support on port[0] = 21 [ 270.346659][ T1378] tipc: TX() has been purged, node left! [ 270.368500][ T9729] device hsr_slave_0 entered promiscuous mode [ 270.377238][ T1378] tipc: TX() has been purged, node left! [ 270.394403][ T1378] tipc: TX() has been purged, node left! [ 270.401646][ T9729] device hsr_slave_1 entered promiscuous mode [ 270.423467][ T1378] tipc: TX() has been purged, node left! [ 270.439558][ T9729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.447214][ T9729] Cannot create hsr debugfs directory [ 270.467269][ T1378] tipc: TX() has been purged, node left! [ 270.491770][T10084] IPVS: ftp: loaded support on port[0] = 21 [ 270.510078][ T1378] tipc: TX() has been purged, node left! [ 270.532557][ T1378] tipc: TX() has been purged, node left! [ 270.549958][ T1378] tipc: TX() has been purged, node left! [ 270.590581][ T1378] tipc: TX() has been purged, node left! [ 270.644692][ T1378] tipc: TX() has been purged, node left! [ 270.798896][ T1378] tipc: TX() has been purged, node left! [ 270.844511][ T1378] tipc: TX() has been purged, node left! [ 271.170686][ T9729] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 271.240465][ T9729] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 271.301788][ T9729] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 271.357420][ T9729] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 271.699333][ T9729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.740304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.750078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.773491][ T9729] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.948868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.959121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.969468][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.976705][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.139923][T10177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.149745][T10177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.160047][T10177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.171325][T10177] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.178692][T10177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.209972][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.235463][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.402152][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.413168][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.583431][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.594333][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.605271][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.664390][ T9729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.674976][ T9729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.691720][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.702290][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.713145][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.723177][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.857257][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.051472][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.059408][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.245071][ T9729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.440021][T10177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.450335][T10177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.645937][T10177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.655973][T10177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.679093][ T9729] device veth0_vlan entered promiscuous mode [ 273.829780][T10177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.839845][T10177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.312665][ T9729] device veth1_vlan entered promiscuous mode [ 277.985027][ T9729] device veth0_macvtap entered promiscuous mode [ 278.002553][T10192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.013028][T10192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.084805][ T9729] device veth1_macvtap entered promiscuous mode [ 278.096445][T10192] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.179522][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.190219][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.200775][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.211376][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.225816][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.239117][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.249679][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.276896][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.287586][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.298262][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.308877][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.323382][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.340458][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.351796][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.110361][T10235] IPVS: ftp: loaded support on port[0] = 21 16:48:04 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:04 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:04 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:04 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 279.506648][T10259] IPVS: ftp: loaded support on port[0] = 21 [ 279.563679][T10260] IPVS: ftp: loaded support on port[0] = 21 [ 279.851746][T10284] IPVS: ftp: loaded support on port[0] = 21 16:48:04 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3}, &(0x7f0000000140)=0xc) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:05 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 280.269152][T10327] IPVS: ftp: loaded support on port[0] = 21 16:48:05 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 280.528511][T10341] IPVS: ftp: loaded support on port[0] = 21 16:48:05 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 280.963036][T10367] IPVS: ftp: loaded support on port[0] = 21 [ 280.995074][T10376] IPVS: ftp: loaded support on port[0] = 21 [ 281.134417][T10378] IPVS: ftp: loaded support on port[0] = 21 16:48:06 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 281.567679][T10446] IPVS: ftp: loaded support on port[0] = 21 16:48:06 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:06 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:06 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 282.059704][T10367] chnl_net:caif_netlink_parms(): no params data found [ 282.068009][T10542] IPVS: ftp: loaded support on port[0] = 21 [ 282.298383][T10569] IPVS: ftp: loaded support on port[0] = 21 [ 282.380531][T10572] IPVS: ftp: loaded support on port[0] = 21 16:48:07 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:07 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:07 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 283.021265][T10367] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.028545][T10367] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.039960][T10367] device bridge_slave_0 entered promiscuous mode [ 283.116054][T10642] IPVS: ftp: loaded support on port[0] = 21 [ 283.166292][T10367] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.173971][T10367] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.183727][T10367] device bridge_slave_1 entered promiscuous mode [ 283.185002][T10643] IPVS: ftp: loaded support on port[0] = 21 [ 283.336578][T10652] IPVS: ftp: loaded support on port[0] = 21 [ 283.533215][T10367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.615432][T10367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.758071][T10367] team0: Port device team_slave_0 added [ 283.814720][T10367] team0: Port device team_slave_1 added [ 283.963110][T10367] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.970345][T10367] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.996840][T10367] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.040011][T10367] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.047067][T10367] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.073269][T10367] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.292457][T10367] device hsr_slave_0 entered promiscuous mode [ 284.322032][T10367] device hsr_slave_1 entered promiscuous mode [ 284.359435][T10367] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.367078][T10367] Cannot create hsr debugfs directory [ 284.886064][T10367] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 284.909122][ T1378] tipc: TX() has been purged, node left! [ 284.918087][ T1378] tipc: TX() has been purged, node left! [ 284.950697][T10367] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 285.018922][ T1378] tipc: TX() has been purged, node left! [ 285.029881][T10367] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 285.044792][ T1378] tipc: TX() has been purged, node left! [ 285.053966][ T1378] tipc: TX() has been purged, node left! [ 285.069873][ T1378] tipc: TX() has been purged, node left! [ 285.078602][ T1378] tipc: TX() has been purged, node left! [ 285.095036][T10367] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 285.154687][ T1378] tipc: TX() has been purged, node left! [ 285.259875][ T1378] tipc: TX() has been purged, node left! [ 285.330782][ T1378] tipc: TX() has been purged, node left! [ 285.372708][ T1378] tipc: TX() has been purged, node left! [ 285.406798][T10367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.448069][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.457552][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.464508][ T1378] tipc: TX() has been purged, node left! [ 285.483686][T10367] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.510026][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.522007][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.531593][T10229] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.538961][T10229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.562421][ T1378] tipc: TX() has been purged, node left! [ 285.581980][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.592483][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.602851][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.612427][T10229] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.619758][T10229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.628933][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.665294][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.694769][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.705003][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.716009][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.726891][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.769063][T10367] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.779664][T10367] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.797476][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.807711][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.809219][ T1378] tipc: TX() has been purged, node left! [ 285.818131][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.832089][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.842136][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.921206][T10367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.933287][ T1378] tipc: TX() has been purged, node left! [ 285.938254][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.949419][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.957258][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.015570][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.039097][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.049998][ T1378] tipc: TX() has been purged, node left! [ 286.101126][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.111193][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.131175][T10367] device veth0_vlan entered promiscuous mode [ 286.149842][ T1378] tipc: TX() has been purged, node left! [ 286.152133][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.166075][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.184373][T10367] device veth1_vlan entered promiscuous mode [ 286.250133][ T1378] tipc: TX() has been purged, node left! [ 286.260715][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.270670][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.280508][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.290776][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.313736][T10367] device veth0_macvtap entered promiscuous mode [ 286.334569][T10367] device veth1_macvtap entered promiscuous mode [ 286.346227][ T1378] tipc: TX() has been purged, node left! [ 286.392851][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.404755][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.416280][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.426883][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.437165][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.447836][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.462667][T10367] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.474191][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.487772][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.497582][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.507971][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.596403][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.607109][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.617293][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.628137][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.638168][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.648833][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.663359][T10367] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.676328][T10228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.687309][T10228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.300898][T10814] IPVS: ftp: loaded support on port[0] = 21 16:48:12 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:12 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:12 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:12 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:12 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 287.858563][T10841] IPVS: ftp: loaded support on port[0] = 21 [ 287.931815][T10842] IPVS: ftp: loaded support on port[0] = 21 [ 288.016902][T10845] IPVS: ftp: loaded support on port[0] = 21 [ 288.448704][T10874] IPVS: ftp: loaded support on port[0] = 21 16:48:13 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:13 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:14 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 289.193895][T10917] IPVS: ftp: loaded support on port[0] = 21 [ 289.407492][T10937] IPVS: ftp: loaded support on port[0] = 21 [ 289.506814][T10939] IPVS: ftp: loaded support on port[0] = 21 16:48:14 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 289.751344][T10916] IPVS: ftp: loaded support on port[0] = 21 [ 289.960577][T10969] IPVS: ftp: loaded support on port[0] = 21 16:48:15 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) msgget(0x2, 0x14) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:15 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:15 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 290.897262][T11044] IPVS: ftp: loaded support on port[0] = 21 [ 290.970432][T11046] IPVS: ftp: loaded support on port[0] = 21 [ 291.264255][T11053] IPVS: ftp: loaded support on port[0] = 21 16:48:16 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 291.797852][T11112] IPVS: ftp: loaded support on port[0] = 21 16:48:16 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 292.105130][T11116] IPVS: ftp: loaded support on port[0] = 21 16:48:17 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r7}, &(0x7f0000000140)=0xc) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:17 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 292.774006][T11213] IPVS: ftp: loaded support on port[0] = 21 [ 292.880666][T11216] IPVS: ftp: loaded support on port[0] = 21 [ 293.739845][T10916] chnl_net:caif_netlink_parms(): no params data found [ 294.880827][T10916] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.888106][T10916] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.897954][T10916] device bridge_slave_0 entered promiscuous mode [ 294.956085][T10916] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.963466][T10916] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.973363][T10916] device bridge_slave_1 entered promiscuous mode [ 295.107578][T10916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.148716][T10916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.266623][T10916] team0: Port device team_slave_0 added [ 295.306734][T10916] team0: Port device team_slave_1 added [ 295.442929][T10916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.454220][T10916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.480373][T10916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.620118][T10916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.627193][T10916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.653406][T10916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.827702][T10916] device hsr_slave_0 entered promiscuous mode [ 295.873668][T10916] device hsr_slave_1 entered promiscuous mode [ 295.940346][T10916] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.948017][T10916] Cannot create hsr debugfs directory [ 296.503730][T10916] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 296.610438][T10916] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 296.696975][T10916] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 296.751132][T10916] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 297.118003][T10916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.160764][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.170405][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.198315][T10916] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.220608][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.236287][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.246007][T10217] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.253381][T10217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.335862][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.345674][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.356528][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.366240][T10217] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.373544][T10217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.382670][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.394124][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.405312][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.416162][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.426709][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.437832][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.474982][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.485128][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.495313][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.505868][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.515989][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.533203][T10916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.626534][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.635003][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.675336][T10916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.054428][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.065012][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.167767][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.178255][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.206715][T10916] device veth0_vlan entered promiscuous mode [ 298.221149][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.230839][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.267903][T10916] device veth1_vlan entered promiscuous mode [ 298.369996][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.380085][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.390122][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.400578][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.425761][T10916] device veth0_macvtap entered promiscuous mode [ 298.451323][T10916] device veth1_macvtap entered promiscuous mode [ 298.505581][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.516625][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.538323][T10916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.548995][T10916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.559108][T10916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.569692][T10916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.579702][T10916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.590316][T10916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.600360][T10916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.610966][T10916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.625429][T10916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.639552][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.649995][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.668052][T10916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.679396][T10916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.689593][T10916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.700112][T10916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.710134][T10916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.720801][T10916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.730888][T10916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.741507][T10916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.756020][T10916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.764275][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.774581][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.346174][T11449] IPVS: ftp: loaded support on port[0] = 21 [ 299.361019][ T1378] tipc: TX() has been purged, node left! 16:48:24 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:24 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:24 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r7}, &(0x7f0000000140)=0xc) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:24 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:24 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:24 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 299.560261][ T1378] tipc: TX() has been purged, node left! [ 299.625522][T11475] IPVS: ftp: loaded support on port[0] = 21 [ 299.634192][T11474] IPVS: ftp: loaded support on port[0] = 21 [ 299.664183][T11476] IPVS: ftp: loaded support on port[0] = 21 [ 299.818438][ T1378] tipc: TX() has been purged, node left! [ 299.976544][ T1378] tipc: TX() has been purged, node left! [ 300.001713][T11497] IPVS: ftp: loaded support on port[0] = 21 [ 300.016719][ T1378] tipc: TX() has been purged, node left! [ 300.034824][ T1378] tipc: TX() has been purged, node left! [ 300.069048][ T1378] tipc: TX() has been purged, node left! [ 300.095740][ T1378] tipc: TX() has been purged, node left! [ 300.114618][T11531] IPVS: ftp: loaded support on port[0] = 21 [ 300.212982][ T1378] tipc: TX() has been purged, node left! [ 300.341412][ T1378] tipc: TX() has been purged, node left! [ 300.400031][ T1378] tipc: TX() has been purged, node left! 16:48:25 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) msgget(0x2, 0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:25 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 300.592390][ T1378] tipc: TX() has been purged, node left! [ 300.614014][ T1378] tipc: TX() has been purged, node left! 16:48:25 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 300.644929][ T1378] tipc: TX() has been purged, node left! [ 300.717866][T11585] IPVS: ftp: loaded support on port[0] = 21 16:48:25 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r7}, &(0x7f0000000140)=0xc) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 300.956415][T11609] IPVS: ftp: loaded support on port[0] = 21 16:48:26 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 301.115906][T11611] IPVS: ftp: loaded support on port[0] = 21 16:48:26 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) msgget(0x2, 0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 301.378179][T11626] IPVS: ftp: loaded support on port[0] = 21 [ 301.445917][T11628] IPVS: ftp: loaded support on port[0] = 21 16:48:26 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 301.619405][T11652] IPVS: ftp: loaded support on port[0] = 21 [ 301.913012][T11685] IPVS: ftp: loaded support on port[0] = 21 16:48:26 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:27 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 302.422528][T11721] IPVS: ftp: loaded support on port[0] = 21 16:48:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x174, 0x0, 0x3, 0x8, 0x1b]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:48:27 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 302.667319][T11738] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 304.093185][T11626] chnl_net:caif_netlink_parms(): no params data found [ 304.601568][T11626] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.609391][T11626] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.617910][T11626] device bridge_slave_0 entered promiscuous mode [ 305.211856][T11626] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.219255][T11626] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.227904][T11626] device bridge_slave_1 entered promiscuous mode [ 305.555584][T11626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.654970][T11626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.844497][T11626] team0: Port device team_slave_0 added [ 305.893170][T11626] team0: Port device team_slave_1 added [ 305.942104][T11626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.949312][T11626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.976506][T11626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.995026][T11626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.002473][T11626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.028702][T11626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.145810][T11626] device hsr_slave_0 entered promiscuous mode [ 306.170408][T11626] device hsr_slave_1 entered promiscuous mode [ 306.229808][T11626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.237415][T11626] Cannot create hsr debugfs directory [ 306.574845][T11626] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 306.629485][T11626] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 306.698367][T11626] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 306.763394][T11626] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 307.097889][T11626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.136983][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.147442][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.186826][T11626] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.206611][T11964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.216228][T11964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.226230][T11964] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.234275][T11964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.253176][T11964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.262680][T11964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.273422][T11964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.282975][T11964] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.290333][T11964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.311639][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.340150][T11964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.361125][T11964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.372114][T11964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.417292][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.428382][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.439364][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.449856][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.459344][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.481135][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.491730][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.519329][T11626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.575190][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.583705][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.611567][T11626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.759946][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.770140][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.822838][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.832141][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.847894][ T1378] tipc: TX() has been purged, node left! [ 307.851179][T11626] device veth0_vlan entered promiscuous mode [ 307.866300][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.876186][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.898852][T11626] device veth1_vlan entered promiscuous mode [ 307.910949][ T1378] tipc: TX() has been purged, node left! [ 307.952596][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.962469][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.972321][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.982535][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.001895][T11626] device veth0_macvtap entered promiscuous mode [ 308.019634][T11626] device veth1_macvtap entered promiscuous mode [ 308.029546][ T1378] tipc: TX() has been purged, node left! [ 308.062105][T11626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.074130][T11626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.084330][T11626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.098134][T11626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.108258][T11626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.118921][T11626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.129014][T11626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.139646][T11626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.149746][T11626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.160399][T11626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.173574][T11626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.208679][T11626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.219268][T11626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.229339][T11626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.240816][T11626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.251552][T11626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.262171][T11626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.272275][T11626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.282923][T11626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.292995][T11626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.303619][T11626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.316417][T11626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.324534][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.334263][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.344053][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.354777][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.365200][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.375514][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.418004][ T1378] tipc: TX() has been purged, node left! [ 308.498146][ T1378] tipc: TX() has been purged, node left! [ 308.638308][ T1378] tipc: TX() has been purged, node left! [ 308.783134][T12016] IPVS: ftp: loaded support on port[0] = 21 [ 308.817723][ T1378] tipc: TX() has been purged, node left! 16:48:33 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x49) r3 = dup(r1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x800000000004e20, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000300)=0x1, 0x4) write$P9_RFLUSH(r3, &(0x7f00000001c0)={0x7d6a591eedaef672}, 0x11ffffff6) 16:48:33 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x238b0100) 16:48:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) 16:48:33 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000014c0)={r4, 0x7, 0x8, 0x1, 0x6c, 0x1}, &(0x7f0000001500)=0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:33 executing program 0: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000952000/0x3000)=nil, 0x6800) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 16:48:33 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) msgget(0x2, 0x14) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 309.009228][ T1378] tipc: TX() has been purged, node left! [ 309.138616][T12048] IPVS: ftp: loaded support on port[0] = 21 [ 309.210554][T12050] IPVS: ftp: loaded support on port[0] = 21 [ 309.225578][ T1378] tipc: TX() has been purged, node left! 16:48:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:48:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 309.396941][ T1378] tipc: TX() has been purged, node left! [ 309.419828][ T1378] tipc: TX() has been purged, node left! [ 309.445543][ T1378] tipc: TX() has been purged, node left! 16:48:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8100, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r1, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)={0x80000000}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 309.649798][T12091] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 309.787854][T12097] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:48:34 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001240)={r4, 0x36fd}, 0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 309.942634][T12107] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:48:35 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/45) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 310.246026][T12121] IPVS: ftp: loaded support on port[0] = 21 [ 310.445495][T12116] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.486542][T12116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.495992][T12116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.561357][T12131] IPVS: ftp: loaded support on port[0] = 21 16:48:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:48:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x20, 0x0, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x530}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:48:36 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3}, &(0x7f0000000140)=0xc) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 311.419877][T12122] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 311.437053][T12122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.445094][T12122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:48:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 311.646497][T12178] IPVS: ftp: loaded support on port[0] = 21 16:48:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e9976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 311.996273][T12181] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:48:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8100, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r1, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)={0x80000000}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 16:48:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 16:48:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:48:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:48:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16f, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594cf1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d920006e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07cc514d7615c7689e93ad448a65e9ea04c454bcd4e1fb5b77e741b3c87e65d0ea2d0656d3801495d4c269a587ebeda98f311e2af82a9013e4e58004bbbb1be0d9700ca41a42dcefad13c62d345055fcf8d333510b9b0700000000000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 313.092479][T12233] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 313.155772][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 313.174114][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.184322][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:48:39 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/45) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e9976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) dup2(r4, r3) 16:48:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x1) [ 314.894254][T12283] IPVS: ftp: loaded support on port[0] = 21 16:48:41 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3}, &(0x7f0000000140)=0xc) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) dup2(r4, r3) 16:48:41 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/45) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16f, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594cf1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d920006e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07cc514d7615c7689e93ad448a65e9ea04c454bcd4e1fb5b77e741b3c87e65d0ea2d0656d3801495d4c269a587ebeda98f311e2af82a9013e4e58004bbbb1be0d9700ca41a42dcefad13c62d345055fcf8d333510b9b0700000000000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 316.463213][T12314] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 316.505451][T12312] IPVS: ftp: loaded support on port[0] = 21 [ 316.581450][T12320] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 316.709564][T11964] Bluetooth: hci0: command 0x1003 tx timeout [ 316.716042][T12264] Bluetooth: hci0: sending frame failed (-49) [ 316.813900][T12351] IPVS: ftp: loaded support on port[0] = 21 16:48:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:42 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:42 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e9976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) [ 317.265090][T12374] IPVS: ftp: loaded support on port[0] = 21 [ 317.476726][T12381] IPVS: ftp: loaded support on port[0] = 21 [ 317.523193][T12380] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 317.524320][T12378] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:48:42 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 317.901322][T12434] IPVS: ftp: loaded support on port[0] = 21 16:48:42 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 318.343978][T12459] IPVS: ftp: loaded support on port[0] = 21 [ 318.760255][T11964] Bluetooth: hci0: command 0x1001 tx timeout [ 318.766767][T12264] Bluetooth: hci0: sending frame failed (-49) [ 319.488231][ T1378] tipc: TX() has been purged, node left! [ 319.665273][ T1378] tipc: TX() has been purged, node left! [ 319.845800][ T1378] tipc: TX() has been purged, node left! [ 320.005223][ T1378] tipc: TX() has been purged, node left! [ 320.165261][ T1378] tipc: TX() has been purged, node left! [ 320.337953][ T1378] tipc: TX() has been purged, node left! [ 320.475486][ T1378] tipc: TX() has been purged, node left! [ 320.645071][ T1378] tipc: TX() has been purged, node left! [ 320.805125][ T1378] tipc: TX() has been purged, node left! [ 320.835063][T11964] Bluetooth: hci0: command 0x1009 tx timeout [ 320.985059][ T1378] tipc: TX() has been purged, node left! [ 321.158071][ T1378] tipc: TX() has been purged, node left! 16:48:49 executing program 4: 16:48:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:48:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:49 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:49 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) [ 325.200467][T12503] IPVS: ftp: loaded support on port[0] = 21 [ 325.232733][T12496] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:48:50 executing program 5: 16:48:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:48:50 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:50 executing program 4: 16:48:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) [ 325.981869][T12540] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:48:51 executing program 5: [ 326.024328][ T1378] tipc: TX() has been purged, node left! 16:48:51 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:51 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:51 executing program 4: 16:48:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:51 executing program 5: 16:48:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) [ 326.643672][T12565] IPVS: ftp: loaded support on port[0] = 21 16:48:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) [ 326.854471][T12571] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:48:51 executing program 5: 16:48:51 executing program 4: 16:48:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:48:52 executing program 1: 16:48:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:52 executing program 5: 16:48:52 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:52 executing program 4: 16:48:52 executing program 1: 16:48:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) [ 328.068007][T12623] IPVS: ftp: loaded support on port[0] = 21 16:48:53 executing program 5: 16:48:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:53 executing program 4: 16:48:53 executing program 1: 16:48:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:48:53 executing program 5: 16:48:53 executing program 4: 16:48:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:53 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:53 executing program 1: 16:48:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:48:54 executing program 5: [ 329.308327][T12674] IPVS: ftp: loaded support on port[0] = 21 16:48:54 executing program 4: 16:48:54 executing program 1: 16:48:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:54 executing program 5: 16:48:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:48:54 executing program 4: 16:48:54 executing program 1: 16:48:55 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:55 executing program 4: [ 330.160181][ T1378] tipc: TX() has been purged, node left! 16:48:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:48:55 executing program 5: [ 330.323814][ T1378] tipc: TX() has been purged, node left! [ 330.428168][T12719] IPVS: ftp: loaded support on port[0] = 21 16:48:55 executing program 1: [ 330.493799][ T1378] tipc: TX() has been purged, node left! 16:48:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:48:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:55 executing program 4: 16:48:55 executing program 5: 16:48:56 executing program 1: 16:48:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:48:56 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10a, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:48:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00004e8000/0x6000)=nil, 0x6000, 0x0, 0x0, 0x0, 0x7) 16:48:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 'syz0\x00'}) 16:48:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) [ 332.540620][T12783] IPVS: ftp: loaded support on port[0] = 21 16:48:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 16:48:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:48:57 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001009, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000180, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x0) 16:48:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:58 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) [ 333.748726][T12837] IPVS: ftp: loaded support on port[0] = 21 16:48:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xc}, 0x20) 16:48:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 16:48:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) 16:48:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:48:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:48:59 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 334.762863][ T1378] tipc: TX() has been purged, node left! [ 334.891144][T12879] IPVS: ftp: loaded support on port[0] = 21 [ 334.922827][ T1378] tipc: TX() has been purged, node left! 16:49:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) [ 335.082200][T12871] ISOFS: Unable to identify CD-ROM format. [ 335.090170][ T1378] tipc: TX() has been purged, node left! 16:49:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:49:00 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) 16:49:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 16:49:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:49:01 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) r0 = msgget(0x2, 0x14) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/45) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 336.254937][T12924] ISOFS: Unable to identify CD-ROM format. 16:49:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) 16:49:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) [ 336.541451][T12938] IPVS: ftp: loaded support on port[0] = 21 16:49:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 16:49:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:49:02 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) msgget(0x2, 0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:49:02 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 16:49:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) [ 337.351090][T12954] ISOFS: Unable to identify CD-ROM format. 16:49:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 16:49:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) [ 337.687814][T12985] block nbd5: Unsupported socket: shutdown callout must be supported. [ 337.708105][T12986] IPVS: ftp: loaded support on port[0] = 21 16:49:02 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) [ 337.788448][T12987] block nbd5: Unsupported socket: shutdown callout must be supported. 16:49:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x14, 0x2, [@TCA_PIE_ECN={0x8}, @TCA_PIE_TUPDATE={0x8}]}}]}, 0x40}}, 0x0) 16:49:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) [ 338.480391][T12997] ISOFS: Unable to identify CD-ROM format. 16:49:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:49:03 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) msgget(0x2, 0x14) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:49:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r0) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) 16:49:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 16:49:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 16:49:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) [ 339.256069][T13037] ISOFS: Unable to identify CD-ROM format. [ 339.279562][T13041] IPVS: ftp: loaded support on port[0] = 21 16:49:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 16:49:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) 16:49:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf0, 0xf0, 0x2, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @const, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x10a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 16:49:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) [ 340.318628][T13080] ISOFS: Unable to identify CD-ROM format. 16:49:05 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:49:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 340.521776][ T1378] tipc: TX() has been purged, node left! 16:49:05 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) 16:49:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 340.683514][ T1378] tipc: TX() has been purged, node left! 16:49:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) [ 340.824654][ T1378] tipc: TX() has been purged, node left! 16:49:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:05 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@noattr2='noattr2'}, {@swidth={'swidth'}}]}) [ 340.887515][T13111] IPVS: ftp: loaded support on port[0] = 21 [ 341.002529][ T1378] tipc: TX() has been purged, node left! [ 341.134478][T13116] ISOFS: Unable to identify CD-ROM format. 16:49:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 341.375154][T13126] XFS (loop5): Invalid superblock magic number 16:49:06 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) 16:49:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:49:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:06 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@noattr2='noattr2'}, {@swidth={'swidth'}}]}) 16:49:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 16:49:06 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2ab4feaef96b78750ced35debcc2b72d8ae9aaaaaaaa86dd604c1c3c00481100fe8000000000000000000000000000bb00ff5c216c3e513f9249a234afef5c25bf000000000000000000ffff00000000000000000048907803000000000000001afe02cd0c51432b0f97a52214d7940bf03a1754a42e330609b2031595d2a5e0163ecec91643df736fab9ed7fb1e48d0e5dd"], 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 342.041318][T13178] IPVS: ftp: loaded support on port[0] = 21 16:49:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:49:07 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) 16:49:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:49:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) [ 342.357346][T13182] XFS (loop5): Invalid superblock magic number 16:49:07 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) 16:49:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x110, 0x110, 0x2, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @var, @const, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x12a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:49:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:49:07 executing program 2: clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:49:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 343.304839][T13263] IPVS: ftp: loaded support on port[0] = 21 16:49:08 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) 16:49:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:49:08 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:49:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:49:09 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) [ 345.888289][ T1378] tipc: TX() has been purged, node left! 16:49:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 16:49:11 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:11 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:49:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:49:11 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x484, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) [ 346.101437][ T1378] tipc: TX() has been purged, node left! [ 346.251470][ T1378] tipc: TX() has been purged, node left! 16:49:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:49:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:11 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:49:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 16:49:11 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}]}) 16:49:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) [ 347.094488][T13355] ISOFS: Unable to identify CD-ROM format. 16:49:12 executing program 5: sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x6, &(0x7f000094e000/0x3000)=nil, 0x4) 16:49:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 16:49:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 16:49:12 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) dup3(r0, r1, 0x0) 16:49:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 16:49:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:49:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 16:49:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)={0x0, 0x3ff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 16:49:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:49:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 16:49:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 16:49:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) [ 348.896056][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 349.007501][T13430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.062724][T13430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.072813][T13430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:49:14 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 16:49:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x176, 0x0, 0x3, 0x8, 0x1b]}) 16:49:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) [ 349.574255][T13434] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.593740][T13434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.602040][T13434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.646516][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:49:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 16:49:15 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}, {@map_off='map=off'}]}) 16:49:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)={0x0, 0x3ff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 16:49:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 16:49:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 16:49:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:15 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0xb3, 0x0) 16:49:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 350.781452][T13472] ISOFS: Unable to identify CD-ROM format. 16:49:15 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e00000027f00000101"], 0x18) [ 350.952723][T13487] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.972873][T13487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.982185][T13487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:49:16 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode', 0x3d, 0x40}}]}) 16:49:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x571, 0x0, 0x3, 0x8, 0x1b]}) 16:49:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 16:49:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x8}]}}]}, 0x38}}, 0x0) [ 352.175235][T13504] ISOFS: Unable to identify CD-ROM format. 16:49:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)={0x0, 0x3ff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 16:49:17 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0xb3, 0x0) 16:49:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) poll(0x0, 0x0, 0x10080d) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010044) 16:49:17 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}]}) 16:49:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 353.465049][T13535] ISOFS: Unable to identify CD-ROM format. [ 353.516325][T13543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 353.535160][T13543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.545573][T13543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:49:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) readahead(r2, 0x0, 0x5) 16:49:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) 16:49:18 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0xb3, 0x0) 16:49:19 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}]}) 16:49:19 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) 16:49:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) poll(0x0, 0x0, 0x10080d) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010044) 16:49:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000100)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 16:49:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f00000000c0)) [ 355.083478][T13563] ISOFS: Unable to identify CD-ROM format. 16:49:20 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:20 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}]}) 16:49:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) 16:49:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYBLOB="f7f17489"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001c00010000000000000000000a000000e816", @ANYRES32=0x0], 0x24}}, 0x0) 16:49:20 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 355.996721][T13587] ISOFS: Unable to identify CD-ROM format. 16:49:21 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0xb3, 0x0) 16:49:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 16:49:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8}]}}]}, 0x38}}, 0x0) 16:49:21 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@map_off='map=off'}, {@dmode={'dmode'}}]}) 16:49:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_PROTOCOL={0x6}]}}}]}, 0x3c}}, 0x0) 16:49:21 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 356.761165][T13612] ISOFS: Unable to identify CD-ROM format. 16:49:22 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:49:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:22 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@dmode={'dmode'}}]}) 16:49:22 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) [ 357.618988][ T32] audit: type=1400 audit(1595263762.577:9): avc: denied { create } for pid=13625 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 357.640582][ T32] audit: type=1400 audit(1595263762.587:10): avc: denied { name_connect } for pid=13625 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:49:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @typedef]}}, 0x0, 0x86}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:22 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xb3, 0x0) 16:49:22 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 16:49:22 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x68fc92e27ac163b1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private}}}}) [ 358.087919][T13637] ISOFS: Unable to identify CD-ROM format. 16:49:23 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xb3, 0x0) 16:49:23 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@utf8='utf8'}, {@dmode={'dmode'}}]}) 16:49:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/8, 0x8) 16:49:23 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 16:49:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x15) [ 359.404126][T13673] ISOFS: Unable to identify CD-ROM format. 16:49:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0xb3, 0x0) 16:49:25 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xb3, 0x0) 16:49:25 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@map_off='map=off'}, {@dmode={'dmode'}}]}) 16:49:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x107, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x15) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, 0x0) 16:49:25 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) [ 361.174470][T13697] ISOFS: Unable to identify CD-ROM format. 16:49:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:26 executing program 5: syz_open_dev$usbmon(0x0, 0x45, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x8010) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, 0x0, 0x275a, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xb4, 0x0, 0x100, 0x70bd2a, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x50}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 16:49:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0xb3, 0x0) 16:49:27 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:27 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@dmode={'dmode'}}]}) 16:49:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:28 executing program 5: syz_open_dev$usbmon(0x0, 0x45, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0xf7902, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0), 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) 16:49:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0xb3, 0x0) [ 363.606125][T13723] ISOFS: Unable to identify CD-ROM format. 16:49:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0x108, 0x0, 0xd0, 0x0, 0x1d8, 0x2e0, 0x298, 0x298, 0x298, 0x2e0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 16:49:29 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@dmode={'dmode'}}]}) 16:49:29 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:29 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:29 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="63726561746f723dd9"]) [ 365.013749][T13747] hfs: creator requires a 4 character value [ 365.019948][T13747] hfs: unable to parse mount options [ 365.235006][T13747] hfs: creator requires a 4 character value [ 365.241419][T13747] hfs: unable to parse mount options [ 365.260798][T13749] ISOFS: Unable to identify CD-ROM format. 16:49:30 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001800dd8d0000000000008000020000000000ff"], 0x30}}, 0x0) 16:49:30 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@uid={'uid'}}, {@dmode={'dmode'}}]}) 16:49:30 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r3, r2}}, 0x18) dup(0xffffffffffffffff) 16:49:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0xb3, 0x0) [ 365.941654][T13765] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.984764][T13763] ISOFS: Unable to identify CD-ROM format. 16:49:31 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:31 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@map_off='map=off'}, {@dmode={'dmode'}}]}) 16:49:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e00000027f00000101"], 0x18) 16:49:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x38000}}]}}]}, 0x48}}, 0x0) 16:49:31 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:31 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x0, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 367.603041][T13790] ISOFS: Unable to identify CD-ROM format. 16:49:33 executing program 0: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@noloccookie='noloccookie'}]}) 16:49:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x2, [@struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xce}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 16:49:33 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x0, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) [ 368.525563][T13811] gfs2: not a GFS2 filesystem [ 368.627750][T13811] gfs2: not a GFS2 filesystem 16:49:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "a5aae2c0fe7de78704940d7d058bac09"}) 16:49:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) 16:49:33 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 16:49:34 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 16:49:34 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_tcp(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='transWtcp,port=0x0000000000004e23,version=9']) 16:49:34 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x0, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:34 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfc9a) lseek(r0, 0x0, 0x4) 16:49:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0x0, 0x258, 0x1c0, 0x0, 0x0, 0x310, 0x340, 0x340, 0x340, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffff, 0x5, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x1c0, 0x0, 0x0, 0x0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffff, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 16:49:34 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) [ 369.622666][T13882] 9pnet: Unknown protocol version 9 16:49:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, 0x40}}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:49:34 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7e, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/4, 0x4) 16:49:34 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r1) 16:49:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) flistxattr(r0, 0x0, 0x0) 16:49:35 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x154, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13f, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x165, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:35 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:35 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) flistxattr(r0, 0x0, 0x0) 16:49:36 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:49:36 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) flistxattr(r0, 0x0, 0x0) 16:49:36 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:36 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 16:49:36 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) flistxattr(r0, 0x0, 0x0) 16:49:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) flistxattr(r0, 0x0, 0x0) 16:49:38 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20001732, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) shutdown(r3, 0x1) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) shutdown(0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000399635d81211c7366399b78a96a5c243d60cfc07c78c5ca179e7944f5d9f250b35dba45f78a07b96fbf2fd5f22656ede7c6f44732a52d00673b17cd31722e7a01ee86a27f0dffb0f06202caaed3b4d053750d71919ebfc6e417c23bfeee8190425d61cab3ab181e2e4c48f1353d47af4035f152ba2ffc3d3fe5cf563da850a4036c9a529fb19bd219d09046b1ce96fd00f2c7b5f0fdb0434469c17dd2ecb98147944239e44ed4eb3a3f9c9df1712bd12c8fc43666a5dd14cb9e1d93830762d72dca0e3e4d3b4f7a9efdac32ecdee06deb859eb549e5c099d", @ANYRES16=0x0, @ANYBLOB="000427bd7000fbdbdf25070000000800", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 16:49:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) [ 373.644911][T13959] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:49:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x133, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:38 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) flistxattr(r0, 0x0, 0x0) 16:49:38 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:38 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 16:49:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004840) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000810) 16:49:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004840) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000810) 16:49:39 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) flistxattr(r0, 0x0, 0x0) 16:49:39 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 16:49:39 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='\xe7H?B\x8a\xdaA\f\xbe\xad\x9d\x90\xad\x85\xc3@\xa8\xc9}\x1f\xb5\'\fB\xf7\xdc\x1b\xc1\xf1S|3\\\xb0\x8a\b\xdf\x12j\xc3\xf7Q\rM{\xd15\xcaB\xb0\xecli\xd2\x01{\x0662\x85\xf1\xc8u\xee\x83\xf1\xf2R\xeao\xf9cPk\xb1<\xed\xe3\x18\xd3\x90\xda\xcaRN\x18&Q\xd2\xb6\x9cm\x15\xf3\xef\x16\xaaa\n(YnPm2,_\x1f\xd4\xee\x02\xbc[\xf1H\xb3\xab,\xb7z\x82U:\xd52\x06p!fk\x10d\x8f\xcb?>\x89R\xa5\n\xe3\xcd\x0f\xd6\xfe\xdb\x15r\x06^b\xaf\x879d\xf8A\xe34\x98\xec\xf2G\x1f\x04\xe5\xe8\xc9\xa9\x11H\x19\x1a\x7fDkv\a\xc4\xed\x9c\xc7\xb2\x86\x83\xa2\x1b\x8c \xd0\xc0\x17\xc5\"\x0f\xef\xdcHX\xfb\xe8\r\x98q\xf5\xa7\xf3\xb2.k\xa0\x00\xf9A\x8dx\x9a\xfa,;1F\xcd\x96\xe4\r\x068d\x9a\xca\xb8}d\r7\'\xf2\xb9\xbc\xf4Q\xf2\xd4\x8aP\xe8\x1e\xa0\x18y\xfe[\xe9Z') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 16:49:39 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x10a}], 0x1) keyctl$clear(0x7, r0) 16:49:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004840) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000810) 16:49:40 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) flistxattr(r0, 0x0, 0x0) 16:49:40 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 16:49:40 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000300)="9e", 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) dup(0xffffffffffffffff) r0 = creat(0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') dup2(0xffffffffffffffff, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000170001010000000000000000040000007241cf728474b4d9346607913900bc6ab71a1adafc40af2d206ec6ea40b5636d68ac9d903d222be4ff993e08"], 0x14}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2c4602, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffa) 16:49:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004840) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000810) 16:49:40 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) flistxattr(r0, 0x0, 0x0) 16:49:40 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:41 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 16:49:41 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) 16:49:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004840) 16:49:41 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) flistxattr(r0, 0x0, 0x0) 16:49:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 16:49:41 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 16:49:41 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r2, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "f49b238000add5d56364bfd600"}) 16:49:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 16:49:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r1) 16:49:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(r0, 0x0, 0x0) 16:49:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000200)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 16:49:42 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85000000070000002500000000000000950000000000000052b7955e0d895e1356a54f79365979fa0dfd56a26ca2d96b85273538af2b1069ce64f53e92655a"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x15, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x15) 16:49:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x7ff, 0xa}}, {{@in=@dev, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 16:49:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(r0, 0x0, 0x0) 16:49:42 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xffffffc3, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x41801) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 16:49:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') [ 378.640051][T14090] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 378.662680][T14090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.675552][T14090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:49:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x7ff, 0xa}}, {{@in=@dev, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 16:49:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(r0, 0x0, 0x0) 16:49:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x45, 0xb3, &(0x7f00000000c0)="86ad83d0a10895ee3386f289fa9ca9feadb3ceeb58263b2acec4271ed1f6cc1243f55a7c2547febceef2251baddfabaf54cea3c9cbbf731c1a7c893b2fc9123084f9b83f99", &(0x7f0000000200)=""/179, 0x1, 0x0, 0xf, 0x11, &(0x7f00000002c0)="9d4e39f6d1769d90a104291075cbce", &(0x7f0000000300)="4d8eb469adeb77ab21fbbc42d1c1043c3a"}, 0x40) socket$packet(0x11, 0x2, 0x300) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000380)=0x2) 16:49:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:49:44 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(0xffffffffffffffff, 0x0, 0x0) 16:49:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:44 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x10, 0x0) getdents(r0, 0x0, 0x0) pipe(&(0x7f0000000040)) [ 379.854166][T14113] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:49:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16a, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594cf1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d920006e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07cc514d7615c7689e93ad448a65e9ea04c454bcd4e1fb5b77e741b3c87e65d0ea2d0656d3801495d4c269a587ebeda98f311e2af82a9013e4e58004bbbb1be0d9700ca41a42dcefad13c62d345055fcf8d333510b9b070000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(0xffffffffffffffff, 0x0, 0x0) 16:49:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x110, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000810) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:49:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(0xffffffffffffffff, 0x0, 0x0) 16:49:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:46 executing program 2: syz_open_dev$usbmon(0x0, 0x45, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) [ 381.392404][T14145] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.499121][T14145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.513946][T14145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:49:46 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) flistxattr(r0, 0x0, 0x0) 16:49:48 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) flistxattr(r0, 0x0, 0x0) 16:49:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000810) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:49:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x147, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:49:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') [ 383.664360][T14171] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.765747][T14171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.777670][T14171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:49:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307000005c6ad4ecf5a810d35405cb4aef12f0000001500ae47a825d86800278dcff47dc44a0e945532c1010000805acf4f8faed75d492b415bfd983f79e65199615607a4ebe404180bab762ccdfe6ad0676f8f9fc0ebf8b0b16d6f2c59959ed064212e516997dd91bf59df83a41ce8232e89c7f71ce45febb77b02a87ba3cefdaadd72eb8e13cace652ce83eeef3585575f95300f53fe9c500379455fc3e99d037852a0760a4da7393", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:49:49 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) flistxattr(r0, 0x0, 0x0) 16:49:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:49 executing program 3: syz_emit_ethernet(0x3ce, &(0x7f0000000100)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "629062", 0x394, 0x21, 0x0, @private2, @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "58d45f", 0x0, "04a7dc"}, "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"}}}}}}, 0x0) 16:49:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(r0, 0x0, 0x0) 16:49:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:50 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x5}, 0x26) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000080)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0xfffffde9, &(0x7f0000000040)}, 0xc6) 16:49:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(r0, 0x0, 0x0) 16:49:51 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 16:49:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(r0, 0x0, 0x0) [ 387.627995][ T0] NOHZ: local_softirq_pending 08 [ 387.633344][ T0] NOHZ: local_softirq_pending 08 16:49:53 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x0, 0x0) readv(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)=""/246, 0xf6}], 0x1) 16:49:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @nop, @mss={0x2, 0x4}, @mptcp=@remove_addr={0x1e, 0x28, 0x0, 0x0, "5c973c66e1aca4debac1eae1828d3222169822f20b845371af0e5567736c559ac1435eca14"}, @md5sig={0x13, 0x12, "f5e5b555bd9092fc56ce4d8155bf0046"}]}}}}}}}}, 0x0) 16:49:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) flistxattr(r0, 0x0, 0x0) 16:49:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) [ 388.223039][T14243] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:49:53 executing program 5: 16:49:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) flistxattr(r0, 0x0, 0x0) 16:49:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:53 executing program 3: 16:49:53 executing program 5: 16:49:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) flistxattr(r0, 0x0, 0x0) 16:49:54 executing program 1: 16:49:54 executing program 3: 16:49:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:54 executing program 5: 16:49:54 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r2) flistxattr(r0, 0x0, 0x0) 16:49:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:54 executing program 5: 16:49:54 executing program 3: 16:49:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r2) flistxattr(r0, 0x0, 0x0) 16:49:55 executing program 1: 16:49:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:55 executing program 5: 16:49:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:55 executing program 1: 16:49:55 executing program 3: 16:49:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r2) flistxattr(r0, 0x0, 0x0) 16:49:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:56 executing program 5: 16:49:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:56 executing program 1: 16:49:56 executing program 3: 16:49:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) flistxattr(r0, 0x0, 0x0) 16:49:56 executing program 1: 16:49:56 executing program 5: 16:49:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:56 executing program 3: 16:49:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) flistxattr(r0, 0x0, 0x0) 16:49:57 executing program 1: 16:49:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:57 executing program 5: 16:49:57 executing program 3: 16:49:57 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) flistxattr(r0, 0x0, 0x0) 16:49:57 executing program 5: 16:49:57 executing program 1: 16:49:57 executing program 3: 16:49:57 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:57 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(0xffffffffffffffff, 0x0, 0x0) 16:49:58 executing program 1: 16:49:58 executing program 3: 16:49:58 executing program 5: 16:49:58 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:58 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(0xffffffffffffffff, 0x0, 0x0) 16:49:58 executing program 1: 16:49:58 executing program 5: 16:49:58 executing program 3: 16:49:58 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) flistxattr(0xffffffffffffffff, 0x0, 0x0) 16:49:59 executing program 1: 16:49:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:49:59 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:49:59 executing program 3: 16:49:59 executing program 5: 16:49:59 executing program 4: 16:49:59 executing program 1: 16:49:59 executing program 3: 16:49:59 executing program 1: 16:49:59 executing program 5: 16:49:59 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:00 executing program 3: 16:50:00 executing program 5: 16:50:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:00 executing program 4: 16:50:00 executing program 1: 16:50:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:00 executing program 5: 16:50:00 executing program 3: 16:50:00 executing program 1: 16:50:00 executing program 4: 16:50:01 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:01 executing program 3: 16:50:01 executing program 5: 16:50:01 executing program 1: 16:50:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:01 executing program 4: 16:50:01 executing program 3: 16:50:01 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:01 executing program 1: 16:50:01 executing program 5: 16:50:01 executing program 4: 16:50:02 executing program 1: 16:50:02 executing program 3: 16:50:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:02 executing program 5: 16:50:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:02 executing program 3: 16:50:02 executing program 5: 16:50:02 executing program 4: 16:50:02 executing program 1: 16:50:03 executing program 4: 16:50:03 executing program 5: 16:50:03 executing program 3: 16:50:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:03 executing program 1: 16:50:03 executing program 4: 16:50:03 executing program 5: 16:50:03 executing program 3: 16:50:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:04 executing program 1: 16:50:04 executing program 3: 16:50:04 executing program 4: 16:50:04 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:04 executing program 5: 16:50:04 executing program 1: 16:50:05 executing program 3: 16:50:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:05 executing program 4: 16:50:05 executing program 1: 16:50:05 executing program 5: 16:50:05 executing program 3: 16:50:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:05 executing program 4: 16:50:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:06 executing program 1: 16:50:06 executing program 5: 16:50:06 executing program 3: 16:50:06 executing program 4: 16:50:06 executing program 5: 16:50:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x257787ca17f3ad85, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 16:50:06 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:06 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:06 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB='data']) 16:50:06 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)) 16:50:07 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:07 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x7040, 0x0) 16:50:07 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) [ 402.435909][T14522] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "data" requires an argument [ 402.435909][T14522] [ 402.572378][T14522] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "data" requires an argument [ 402.572378][T14522] 16:50:07 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:07 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:07 executing program 3: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, 0x0) 16:50:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4b44, 0x0) 16:50:07 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:08 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:08 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:08 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x8}) 16:50:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:08 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:08 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:08 executing program 1: r0 = io_uring_setup(0x196, &(0x7f0000000040)) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000400)={@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, {0x0}, 0x0}, 0xa0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) 16:50:08 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:09 executing program 4: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:09 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) dup2(r0, r1) 16:50:09 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:09 executing program 4: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:09 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:10 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000600)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\t\xeb\x91\xc9\t\xbc\xc1\xcb\xba\\\xe9\x90\x19\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2\xefci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x81\xb5@\x88\xd7\xf8\xc6)j\n\xd8Cz\xc7\x9a\x1ek<\xde\xc7Eo\x04h\xd8\xa2{\xfd\xe0\x8aUk\xdb\rC\xfd\x84\xc5\v\xca\x88\x0e\x05\x85\xf8`&w\xd0\xc5\xdc\xa3ou\xf2=D>7n\xa9\x9e\xe8\xf7V\x10\xab_\xfbR\xa2L\a\x00\x00\x00\xd3\x88\xc6a\x93xN&@\xb3t&\x12\xb1\'\xae\x00\xaf\x86Wm\x90mF\xa2\xc8\xcf\xc2WyR40zF|tU\xfd\xbfG\x94\xf3\x14\xe8\xac\xd9\x9dy]\x9e\\\x1a\xd0\xd0\x1b\xa8\xe4\xbc\n\t\x13\xcd])\xf1\xe0\x92T\x83m\x94>~\xf1\xff\xa4G\xf2j\x1e5\xfe\xeb\xccK\xbb\xe8\xa0\xbeTW\xae\xdf\x00\xdc}\x8f\xba\xa0BcC\xe8\x00\x95\x19[a\x9c-j\xea\xea(\x1c') 16:50:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 16:50:10 executing program 4: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:10 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:10 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, 0x0) 16:50:10 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:10 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:11 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, 0x0) 16:50:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0xe, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:11 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:11 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:11 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, 0x0) 16:50:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 16:50:11 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:12 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000100)=""/16, 0x10) 16:50:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 16:50:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:12 executing program 4: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:12 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:12 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000640)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x2d, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:50:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x10, 0x0) 16:50:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:13 executing program 4: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:13 executing program 5: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 16:50:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:13 executing program 4: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000000c0)={0x7, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:13 executing program 5: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5411, 0x0) 16:50:14 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 16:50:14 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:14 executing program 5: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:14 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 16:50:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:15 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 16:50:15 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:15 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, 0x0) 16:50:15 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 16:50:16 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a42425f666c5d148"}}, 0x48}}, 0x0) 16:50:16 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 16:50:16 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, 0x0) 16:50:16 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:16 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 16:50:16 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x0, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:17 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB='data=o']) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:50:17 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:17 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, 0x0) 16:50:17 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 16:50:17 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x0, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) 16:50:17 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x0, @raw_data="4561aa494bb656314cbd2fa330a102e051d10567760af5963d546cae1df403e9ecb56bb9d02fdcae8b416a019edb21ce3f6421ae22b88469be5739c2ce5e320a582c1aaccf47c57f50d1be9d45a388f4c165c83678e1e0eca0d04dfde71a50d0082fc228455fcab9f60f399f6a2ae489cef16937c6c9a7feac5691d5156f7dabb4722845dc523a39c285d6f08c963b5c9830850ef6ac165483b52b7f355ad96cbceb0c1cd6e1ebc7454b7738a79b170fe5fc696ad82348aaa70f96c6840e46aa0d8e1945bf4fedf5"}) [ 412.277009][T14808] REISERFS warning (device loop1): super-6506 reiserfs_getopt: bad value "o" for option "data" [ 412.277009][T14808] [ 412.395273][T14808] REISERFS warning (device loop1): super-6506 reiserfs_getopt: bad value "o" for option "data" [ 412.395273][T14808] 16:50:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4b41, 0x0) 16:50:17 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:17 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:17 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:50:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:17 executing program 1: socket$inet6(0xa, 0x80000, 0x7fffffff) r0 = perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x100, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2d0000000400000000000000000000000032000005"], 0x2d) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x0, 0x0, 0x9, 0x2, 0x3d, 0x2, 0x0, 0x38, 0x0, 0x9, 0x0, 0x20, 0x0, 0x7ff}, [{0x4, 0x0, 0xfff, 0x6, 0xe6da, 0x6, 0x200, 0xf0400}], "873fe9c8dd132f7e9677a1ccb063ed048f4e17db6df3eb16b543dc48f621ed8eb26b70bf4c2387c4472e70113b0662f1e6f85e859e14667c6684b13b9c56c232777231b8acd7b169feade8073e26f0f162af7e17869f420345c2a13ebea13f59f5451eccb1daa3ec4efda175d86021da26774f606feec7007d54c1", [[], [], [], []]}, 0x4d3) r2 = socket$inet(0x2, 0x3, 0x2) r3 = getpid() write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, {{0x8, 0x0, 0x0, r3}}}, 0x28) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 16:50:18 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:18 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:18 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) 16:50:18 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:50:18 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:18 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:18 executing program 0: poll(&(0x7f0000000200)=[{}], 0x1, 0x0) 16:50:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xb3, 0x0) 16:50:19 executing program 1: socket$inet6(0xa, 0x80000, 0x7fffffff) r0 = perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x100, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2d0000000400000000000000000000000032000005"], 0x2d) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x0, 0x0, 0x9, 0x2, 0x3d, 0x2, 0x0, 0x38, 0x0, 0x9, 0x0, 0x20, 0x0, 0x7ff}, [{0x4, 0x0, 0xfff, 0x6, 0xe6da, 0x6, 0x200, 0xf0400}], "873fe9c8dd132f7e9677a1ccb063ed048f4e17db6df3eb16b543dc48f621ed8eb26b70bf4c2387c4472e70113b0662f1e6f85e859e14667c6684b13b9c56c232777231b8acd7b169feade8073e26f0f162af7e17869f420345c2a13ebea13f59f5451eccb1daa3ec4efda175d86021da26774f606feec7007d54c1", [[], [], [], []]}, 0x4d3) r2 = socket$inet(0x2, 0x3, 0x2) r3 = getpid() write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, {{0x8, 0x0, 0x0, r3}}}, 0x28) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 16:50:19 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:19 executing program 0: poll(&(0x7f0000000200)=[{}], 0x1, 0x0) 16:50:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xb3, 0x0) 16:50:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 16:50:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:19 executing program 0: poll(&(0x7f0000000200)=[{}], 0x1, 0x0) 16:50:19 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xb3, 0x0) 16:50:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:20 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001406866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0x8}}}, 0x24}, 0x8}, 0x0) 16:50:20 executing program 4: fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0, 0x0) [ 415.645161][T14917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 415.798992][T14922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:50:20 executing program 1: socket$inet6(0xa, 0x80000, 0x7fffffff) r0 = perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x100, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2d0000000400000000000000000000000032000005"], 0x2d) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x0, 0x0, 0x9, 0x2, 0x3d, 0x2, 0x0, 0x38, 0x0, 0x9, 0x0, 0x20, 0x0, 0x7ff}, [{0x4, 0x0, 0xfff, 0x6, 0xe6da, 0x6, 0x200, 0xf0400}], "873fe9c8dd132f7e9677a1ccb063ed048f4e17db6df3eb16b543dc48f621ed8eb26b70bf4c2387c4472e70113b0662f1e6f85e859e14667c6684b13b9c56c232777231b8acd7b169feade8073e26f0f162af7e17869f420345c2a13ebea13f59f5451eccb1daa3ec4efda175d86021da26774f606feec7007d54c1", [[], [], [], []]}, 0x4d3) r2 = socket$inet(0x2, 0x3, 0x2) r3 = getpid() write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, {{0x8, 0x0, 0x0, r3}}}, 0x28) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 16:50:20 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:50:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, 0x0, 0x0, 0x0) 16:50:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:21 executing program 4: fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:21 executing program 5: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffc}) 16:50:21 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:50:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, 0x0, 0x0, 0x0) 16:50:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001000270d00"/20, @ANYRES32=r3], 0x24}}, 0x0) 16:50:21 executing program 4: fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:21 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) [ 417.075515][T14967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 417.189815][T14970] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 417.239870][T14967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 417.251274][T14970] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:50:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, 0x0) 16:50:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, 0x0, 0x0, 0x0) 16:50:22 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:22 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:50:22 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000340)={0x6, "f44a1742a67ddf3548363e221acd78c2b701cb939475ae3b60bff1939b0b4070"}) 16:50:22 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 16:50:22 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) [ 417.731863][T14996] QAT: Invalid ioctl 16:50:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) [ 417.825225][T14998] QAT: Invalid ioctl 16:50:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r0}}, 0x18) 16:50:23 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) 16:50:23 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5404, 0x0) 16:50:23 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:50:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:23 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4b33, 0x0) 16:50:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:23 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:50:23 executing program 4: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:24 executing program 5: socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) dup2(r2, r0) 16:50:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:24 executing program 4: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:24 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:50:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:24 executing program 4: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 16:50:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:24 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:50:24 executing program 5: socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) dup2(r2, r0) 16:50:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fgetxattr(r0, 0x0, 0x0, 0x0) 16:50:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) 16:50:25 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0xa}) 16:50:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3}) 16:50:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fgetxattr(r0, 0x0, 0x0, 0x0) 16:50:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) 16:50:25 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc050565d, &(0x7f0000000100)={0x0, 0xe, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, 0x0) 16:50:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fgetxattr(r0, 0x0, 0x0, 0x0) 16:50:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) 16:50:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='|\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="f1ff02"], 0x7c}}, 0x0) 16:50:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, 0x0) [ 421.684319][T15128] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 16:50:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f902ff7f000000ebffff08"], 0x30}}, 0x0) 16:50:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200), 0x0, 0x0) 16:50:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, 0x0) 16:50:26 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 422.094391][T15136] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 422.142011][T15138] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 16:50:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:27 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x8917, 0x0) 16:50:27 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000040), 0x24, 0x0) 16:50:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200), 0x0, 0x0) 16:50:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)) 16:50:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:27 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)) 16:50:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/187) 16:50:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200), 0x0, 0x0) 16:50:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}], 0x1, 0x0) 16:50:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 16:50:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4bfb, 0x0) 16:50:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0x4b6, &(0x7f0000000000)) 16:50:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}], 0x1, 0x0) 16:50:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x92) socket(0x1a, 0xa, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0xc9647caf603edff5, 0x0, 0x0, {0x41}}, 0x14}}, 0x0) 16:50:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:29 executing program 4: io_setup(0x10000, &(0x7f00000001c0)) 16:50:29 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}], 0x1, 0x0) 16:50:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 16:50:29 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x3, 0x0, "918997", 0x0, 0x77}) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x92) 16:50:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x560f, 0x0) [ 425.826652][T15237] sg_write: data in/out 9931117/104 bytes for SCSI command 0x0-- guessing data in; [ 425.826652][T15237] program syz-executor.0 not setting count and/or reply_len properly 16:50:30 executing program 5: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x560f, 0x0) 16:50:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 16:50:31 executing program 5: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:31 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x560f, 0x0) 16:50:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001100270d000000000000000007000000", @ANYRES32], 0x24}}, 0x0) 16:50:31 executing program 5: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:31 executing program 4: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:32 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:32 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:32 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) 16:50:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:32 executing program 4: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:32 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:32 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x257787ca17f3ad85, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0xfea6, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 16:50:32 executing program 4: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:33 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) [ 428.230675][T15305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:50:33 executing program 5: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:33 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x402c542b, 0x0) 16:50:33 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:33 executing program 5: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:33 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@gid={'gid', 0x3d, r1}}]}) 16:50:34 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) 16:50:34 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:34 executing program 5: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:34 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) [ 429.474619][T15342] hfsplus: gid requires an argument [ 429.480890][T15342] hfsplus: unable to parse mount options [ 429.594601][T15351] hfsplus: gid requires an argument [ 429.600921][T15351] hfsplus: unable to parse mount options 16:50:34 executing program 4: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:34 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) 16:50:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x6}) 16:50:34 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:35 executing program 5: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 16:50:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:35 executing program 4: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:35 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) 16:50:35 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x89e2, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, [@null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default]}) 16:50:35 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, 0x0) 16:50:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:35 executing program 4: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) 16:50:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:36 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, 0x0) 16:50:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 16:50:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:36 executing program 0: syz_mount_image$f2fs(&(0x7f0000000840)='f2fs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)) 16:50:36 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, 0x0) 16:50:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) [ 431.815142][T15425] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 431.823664][T15425] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 431.917162][T15425] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 431.925020][T15425] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 16:50:36 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)) [ 432.032805][T15425] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 432.041124][T15425] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 16:50:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) [ 432.094554][T15425] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 432.103648][T15425] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 16:50:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5603, 0x0) 16:50:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 16:50:37 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)) 16:50:37 executing program 3: socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:37 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1b, &(0x7f0000000680), &(0x7f00000006c0)=0x14) 16:50:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)) 16:50:38 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)) 16:50:38 executing program 3: socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:38 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)) 16:50:38 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1b, &(0x7f0000000680), &(0x7f00000006c0)=0x14) 16:50:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:50:38 executing program 3: socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:50:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560f, 0x0) 16:50:38 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)) 16:50:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:39 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1b, &(0x7f0000000680), &(0x7f00000006c0)=0x14) 16:50:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5437, 0x0) 16:50:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 16:50:39 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x560f, 0x0) 16:50:39 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 16:50:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:39 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1b, &(0x7f0000000680), &(0x7f00000006c0)=0x14) 16:50:39 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x89e5, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, [@null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default]}) 16:50:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 16:50:40 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x560f, 0x0) 16:50:40 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 16:50:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x92) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000002c0)=""/192, 0xc0, 0x10020, &(0x7f00000003c0)={0xa, 0x0, 0x0, @initdev}, 0x20) 16:50:40 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {}, [{}], {}, [], {0x10, 0x4}}, 0x2c, 0x0) 16:50:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 16:50:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:40 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x560f, 0x0) 16:50:40 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 16:50:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 16:50:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x560b, 0x0) 16:50:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) 16:50:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 16:50:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:41 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 16:50:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r3}, 0x8) 16:50:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0x1b, 0x0, 0x0, @mcast2}}}, 0xa0) 16:50:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc050560f, &(0x7f0000000100)={0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:41 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f0000000000)=""/245) 16:50:41 executing program 4: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 16:50:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0x1b, 0x0, 0x0, @mcast2}}}, 0xa0) 16:50:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4b3b, 0x0) 16:50:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$setownex(r0, 0x402, &(0x7f0000000080)) 16:50:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4b30, 0x0) 16:50:42 executing program 4: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 16:50:42 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@uid={'uid'}}, {@nr_blocks={'nr_blocks'}}]}) 16:50:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0x1b, 0x0, 0x0, @mcast2}}}, 0xa0) 16:50:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:42 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="18", 0x1}], 0x1, 0x0) 16:50:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x5c5d, 0x4}, 0x8) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) dup2(r2, r0) 16:50:42 executing program 4: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 437.836462][T15607] tmpfs: Bad value for 'nr_blocks' [ 437.948229][T15607] tmpfs: Bad value for 'nr_blocks' 16:50:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setfsuid(r1) 16:50:43 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="18", 0x1}], 0x1, 0x0) 16:50:43 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@uid={'uid'}}, {@nr_blocks={'nr_blocks'}}]}) 16:50:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000002c0)={0x0, "956c27b3bb046cffaa7b42747940dc3d337647714e46ebebcc611cad2f239f26"}) 16:50:43 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 16:50:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:50:43 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="18", 0x1}], 0x1, 0x0) [ 438.493355][T15634] tmpfs: Bad value for 'nr_blocks' 16:50:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:50:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 16:50:43 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@uid={'uid'}}, {@nr_blocks={'nr_blocks'}}]}) 16:50:43 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="18", 0x1}], 0x1, 0x0) 16:50:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:50:43 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) [ 439.017881][T15651] ===================================================== [ 439.024915][T15651] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 439.032065][T15651] CPU: 1 PID: 15651 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 439.040756][T15651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.050840][T15651] Call Trace: [ 439.054166][T15651] dump_stack+0x1df/0x240 [ 439.058547][T15651] kmsan_report+0xf7/0x1e0 [ 439.063023][T15651] kmsan_internal_check_memory+0x238/0x3d0 [ 439.068878][T15651] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 439.075097][T15651] kmsan_check_memory+0xd/0x10 [ 439.079898][T15651] _copy_to_user+0x100/0x1d0 [ 439.084657][T15651] video_usercopy+0x248a/0x2c00 [ 439.089622][T15651] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 439.095462][T15651] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 439.101567][T15651] video_ioctl2+0x9f/0xb0 [ 439.105935][T15651] ? video_usercopy+0x2c00/0x2c00 [ 439.111009][T15651] v4l2_ioctl+0x23f/0x270 [ 439.115375][T15651] ? v4l2_poll+0x400/0x400 [ 439.119899][T15651] do_video_ioctl+0x1399/0x10f20 [ 439.124906][T15651] ? kmsan_get_metadata+0x11d/0x180 [ 439.130140][T15651] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 439.135976][T15651] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 439.142090][T15651] ? do_vfs_ioctl+0x10c7/0x2f50 [ 439.147927][T15651] ? kmsan_get_metadata+0x11d/0x180 [ 439.153159][T15651] ? kmsan_get_metadata+0x11d/0x180 [ 439.158406][T15651] ? v4l2_poll+0x340/0x400 [ 439.162852][T15651] v4l2_compat_ioctl32+0x2b7/0x320 [ 439.168000][T15651] ? v4l2_fill_pixfmt+0x860/0x860 [ 439.173057][T15651] __se_compat_sys_ioctl+0x57c/0xed0 [ 439.178370][T15651] ? kmsan_get_metadata+0x4f/0x180 [ 439.183527][T15651] ? kmsan_get_metadata+0x11d/0x180 [ 439.188763][T15651] ? compat_ptr_ioctl+0x150/0x150 [ 439.193819][T15651] __ia32_compat_sys_ioctl+0x4a/0x70 [ 439.199247][T15651] __do_fast_syscall_32+0x2aa/0x400 [ 439.204576][T15651] do_fast_syscall_32+0x6b/0xd0 [ 439.209466][T15651] do_SYSENTER_32+0x73/0x90 [ 439.214070][T15651] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.220414][T15651] RIP: 0023:0xf7fa3549 [ 439.224485][T15651] Code: Bad RIP value. [ 439.228567][T15651] RSP: 002b:00000000f5d9e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 439.237023][T15651] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0505611 [ 439.245017][T15651] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 439.253009][T15651] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 439.260998][T15651] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 439.268988][T15651] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 439.276993][T15651] [ 439.279332][T15651] Local variable ----vb32.i@video_usercopy created at: [ 439.286198][T15651] video_usercopy+0x20bd/0x2c00 [ 439.291063][T15651] video_usercopy+0x20bd/0x2c00 [ 439.295911][T15651] [ 439.298244][T15651] Bytes 52-55 of 80 are uninitialized [ 439.303643][T15651] Memory access of size 80 starts at ffff9eaf45d4b950 [ 439.310404][T15651] ===================================================== [ 439.317346][T15651] Disabling lock debugging due to kernel taint [ 439.323527][T15651] Kernel panic - not syncing: panic_on_warn set ... [ 439.330142][T15651] CPU: 1 PID: 15651 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 439.340208][T15651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.350299][T15651] Call Trace: [ 439.353627][T15651] dump_stack+0x1df/0x240 [ 439.358106][T15651] panic+0x3d5/0xc3e [ 439.362068][T15651] kmsan_report+0x1df/0x1e0 [ 439.366607][T15651] kmsan_internal_check_memory+0x238/0x3d0 [ 439.372441][T15651] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 439.378647][T15651] kmsan_check_memory+0xd/0x10 [ 439.383443][T15651] _copy_to_user+0x100/0x1d0 [ 439.388077][T15651] video_usercopy+0x248a/0x2c00 [ 439.393024][T15651] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 439.398863][T15651] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 439.404967][T15651] video_ioctl2+0x9f/0xb0 [ 439.409332][T15651] ? video_usercopy+0x2c00/0x2c00 [ 439.414384][T15651] v4l2_ioctl+0x23f/0x270 [ 439.418750][T15651] ? v4l2_poll+0x400/0x400 [ 439.423195][T15651] do_video_ioctl+0x1399/0x10f20 [ 439.428216][T15651] ? kmsan_get_metadata+0x11d/0x180 [ 439.433442][T15651] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 439.439277][T15651] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 439.445371][T15651] ? do_vfs_ioctl+0x10c7/0x2f50 [ 439.450246][T15651] ? kmsan_get_metadata+0x11d/0x180 [ 439.455472][T15651] ? kmsan_get_metadata+0x11d/0x180 [ 439.460703][T15651] ? v4l2_poll+0x340/0x400 [ 439.465148][T15651] v4l2_compat_ioctl32+0x2b7/0x320 [ 439.470298][T15651] ? v4l2_fill_pixfmt+0x860/0x860 [ 439.475352][T15651] __se_compat_sys_ioctl+0x57c/0xed0 [ 439.480665][T15651] ? kmsan_get_metadata+0x4f/0x180 [ 439.485819][T15651] ? kmsan_get_metadata+0x11d/0x180 [ 439.491044][T15651] ? compat_ptr_ioctl+0x150/0x150 [ 439.496220][T15651] __ia32_compat_sys_ioctl+0x4a/0x70 [ 439.501538][T15651] __do_fast_syscall_32+0x2aa/0x400 [ 439.506777][T15651] do_fast_syscall_32+0x6b/0xd0 [ 439.511665][T15651] do_SYSENTER_32+0x73/0x90 [ 439.516198][T15651] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.522546][T15651] RIP: 0023:0xf7fa3549 [ 439.526616][T15651] Code: Bad RIP value. [ 439.530724][T15651] RSP: 002b:00000000f5d9e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 439.539155][T15651] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0505611 [ 439.547144][T15651] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 439.555132][T15651] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 439.563142][T15651] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 439.571130][T15651] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 439.580296][T15651] Kernel Offset: 0x8400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 439.591839][T15651] Rebooting in 86400 seconds..