Warning: Permanently added '10.128.1.113' (ECDSA) to the list of known hosts. 2022/08/22 03:17:58 fuzzer started 2022/08/22 03:17:58 dialing manager at 10.128.0.163:34353 2022/08/22 03:17:59 syscalls: 3510 2022/08/22 03:17:59 code coverage: enabled 2022/08/22 03:17:59 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/08/22 03:17:59 extra coverage: extra coverage is not supported by the kernel 2022/08/22 03:17:59 delay kcov mmap: mmap returned an invalid pointer 2022/08/22 03:17:59 setuid sandbox: enabled 2022/08/22 03:17:59 namespace sandbox: enabled 2022/08/22 03:17:59 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/22 03:17:59 fault injection: enabled 2022/08/22 03:17:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/22 03:17:59 net packet injection: enabled 2022/08/22 03:17:59 net device setup: enabled 2022/08/22 03:17:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/22 03:17:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/22 03:17:59 USB emulation: /dev/raw-gadget does not exist 2022/08/22 03:17:59 hci packet injection: enabled 2022/08/22 03:17:59 wifi device emulation: kernel 4.17 required (have 4.14.290-syzkaller) 2022/08/22 03:17:59 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/08/22 03:17:59 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/22 03:17:59 fetching corpus: 50, signal 44698/48506 (executing program) 2022/08/22 03:17:59 fetching corpus: 100, signal 71208/76732 (executing program) 2022/08/22 03:17:59 fetching corpus: 150, signal 82775/90036 (executing program) 2022/08/22 03:17:59 fetching corpus: 200, signal 95507/104459 (executing program) 2022/08/22 03:17:59 fetching corpus: 250, signal 102926/113582 (executing program) 2022/08/22 03:18:00 fetching corpus: 300, signal 113436/125719 (executing program) 2022/08/22 03:18:00 fetching corpus: 350, signal 122690/136550 (executing program) 2022/08/22 03:18:00 fetching corpus: 400, signal 131486/146911 (executing program) 2022/08/22 03:18:00 fetching corpus: 450, signal 140001/156964 (executing program) 2022/08/22 03:18:00 fetching corpus: 500, signal 148569/167034 (executing program) 2022/08/22 03:18:00 fetching corpus: 550, signal 155863/175787 (executing program) 2022/08/22 03:18:01 fetching corpus: 600, signal 161525/183001 (executing program) 2022/08/22 03:18:01 fetching corpus: 650, signal 167371/190337 (executing program) 2022/08/22 03:18:01 fetching corpus: 700, signal 174463/198815 (executing program) 2022/08/22 03:18:01 fetching corpus: 750, signal 178606/204446 (executing program) 2022/08/22 03:18:01 fetching corpus: 800, signal 184941/212166 (executing program) 2022/08/22 03:18:01 fetching corpus: 850, signal 191322/219900 (executing program) 2022/08/22 03:18:02 fetching corpus: 900, signal 195386/225360 (executing program) 2022/08/22 03:18:02 fetching corpus: 950, signal 200637/231984 (executing program) 2022/08/22 03:18:02 fetching corpus: 1000, signal 205153/237829 (executing program) 2022/08/22 03:18:02 fetching corpus: 1050, signal 210722/244681 (executing program) 2022/08/22 03:18:02 fetching corpus: 1100, signal 213799/249165 (executing program) 2022/08/22 03:18:02 fetching corpus: 1150, signal 219839/256432 (executing program) 2022/08/22 03:18:03 fetching corpus: 1200, signal 222855/260818 (executing program) 2022/08/22 03:18:03 fetching corpus: 1250, signal 227282/266514 (executing program) 2022/08/22 03:18:03 fetching corpus: 1300, signal 231498/271988 (executing program) 2022/08/22 03:18:03 fetching corpus: 1350, signal 234783/276625 (executing program) 2022/08/22 03:18:03 fetching corpus: 1400, signal 239122/282223 (executing program) 2022/08/22 03:18:03 fetching corpus: 1450, signal 242650/287025 (executing program) 2022/08/22 03:18:03 fetching corpus: 1500, signal 245721/291364 (executing program) 2022/08/22 03:18:04 fetching corpus: 1550, signal 248528/295475 (executing program) 2022/08/22 03:18:04 fetching corpus: 1600, signal 252966/301041 (executing program) 2022/08/22 03:18:04 fetching corpus: 1650, signal 255664/305027 (executing program) 2022/08/22 03:18:04 fetching corpus: 1700, signal 258677/309309 (executing program) 2022/08/22 03:18:04 fetching corpus: 1750, signal 261737/313636 (executing program) 2022/08/22 03:18:05 fetching corpus: 1800, signal 264748/317807 (executing program) 2022/08/22 03:18:05 fetching corpus: 1850, signal 269099/323262 (executing program) 2022/08/22 03:18:05 fetching corpus: 1900, signal 271518/326905 (executing program) 2022/08/22 03:18:05 fetching corpus: 1950, signal 274183/330725 (executing program) 2022/08/22 03:18:05 fetching corpus: 2000, signal 276485/334242 (executing program) 2022/08/22 03:18:05 fetching corpus: 2050, signal 278748/337715 (executing program) 2022/08/22 03:18:05 fetching corpus: 2100, signal 280640/340852 (executing program) 2022/08/22 03:18:06 fetching corpus: 2150, signal 283191/344591 (executing program) 2022/08/22 03:18:06 fetching corpus: 2200, signal 285891/348476 (executing program) 2022/08/22 03:18:06 fetching corpus: 2250, signal 288266/352001 (executing program) 2022/08/22 03:18:06 fetching corpus: 2300, signal 290501/355397 (executing program) 2022/08/22 03:18:06 fetching corpus: 2350, signal 291876/357994 (executing program) 2022/08/22 03:18:06 fetching corpus: 2400, signal 293310/360656 (executing program) 2022/08/22 03:18:06 fetching corpus: 2450, signal 295480/364005 (executing program) 2022/08/22 03:18:07 fetching corpus: 2500, signal 298689/368196 (executing program) 2022/08/22 03:18:07 fetching corpus: 2550, signal 301761/372282 (executing program) 2022/08/22 03:18:07 fetching corpus: 2600, signal 303632/375308 (executing program) 2022/08/22 03:18:07 fetching corpus: 2650, signal 305504/378329 (executing program) 2022/08/22 03:18:07 fetching corpus: 2700, signal 308304/382180 (executing program) 2022/08/22 03:18:08 fetching corpus: 2750, signal 310287/385250 (executing program) 2022/08/22 03:18:08 fetching corpus: 2800, signal 312186/388269 (executing program) 2022/08/22 03:18:08 fetching corpus: 2850, signal 314082/391311 (executing program) 2022/08/22 03:18:08 fetching corpus: 2900, signal 316441/394717 (executing program) 2022/08/22 03:18:08 fetching corpus: 2950, signal 318381/397751 (executing program) 2022/08/22 03:18:08 fetching corpus: 3000, signal 320179/400637 (executing program) 2022/08/22 03:18:09 fetching corpus: 3050, signal 322651/404119 (executing program) 2022/08/22 03:18:09 fetching corpus: 3100, signal 323979/406568 (executing program) 2022/08/22 03:18:09 fetching corpus: 3150, signal 325850/409515 (executing program) 2022/08/22 03:18:09 fetching corpus: 3200, signal 328318/412896 (executing program) 2022/08/22 03:18:09 fetching corpus: 3250, signal 330865/416411 (executing program) 2022/08/22 03:18:09 fetching corpus: 3300, signal 332426/419054 (executing program) 2022/08/22 03:18:10 fetching corpus: 3350, signal 335033/422577 (executing program) 2022/08/22 03:18:10 fetching corpus: 3400, signal 336917/425478 (executing program) 2022/08/22 03:18:10 fetching corpus: 3450, signal 338544/428172 (executing program) 2022/08/22 03:18:10 fetching corpus: 3500, signal 340649/431245 (executing program) 2022/08/22 03:18:10 fetching corpus: 3550, signal 342922/434445 (executing program) 2022/08/22 03:18:11 fetching corpus: 3600, signal 344864/437349 (executing program) 2022/08/22 03:18:11 fetching corpus: 3650, signal 346679/440133 (executing program) 2022/08/22 03:18:11 fetching corpus: 3700, signal 349179/443486 (executing program) 2022/08/22 03:18:11 fetching corpus: 3750, signal 350542/445876 (executing program) 2022/08/22 03:18:11 fetching corpus: 3800, signal 352475/448770 (executing program) 2022/08/22 03:18:11 fetching corpus: 3850, signal 354696/451905 (executing program) 2022/08/22 03:18:12 fetching corpus: 3900, signal 355882/454147 (executing program) 2022/08/22 03:18:12 fetching corpus: 3950, signal 357923/457116 (executing program) 2022/08/22 03:18:12 fetching corpus: 4000, signal 359025/459227 (executing program) 2022/08/22 03:18:12 fetching corpus: 4050, signal 360743/461892 (executing program) 2022/08/22 03:18:12 fetching corpus: 4100, signal 362112/464291 (executing program) 2022/08/22 03:18:12 fetching corpus: 4150, signal 363414/466600 (executing program) 2022/08/22 03:18:12 fetching corpus: 4200, signal 364523/468720 (executing program) 2022/08/22 03:18:12 fetching corpus: 4250, signal 365630/470855 (executing program) 2022/08/22 03:18:13 fetching corpus: 4300, signal 366739/472958 (executing program) 2022/08/22 03:18:13 fetching corpus: 4350, signal 367994/475224 (executing program) 2022/08/22 03:18:13 fetching corpus: 4400, signal 369343/477607 (executing program) 2022/08/22 03:18:13 fetching corpus: 4450, signal 370767/480011 (executing program) 2022/08/22 03:18:13 fetching corpus: 4500, signal 372909/482944 (executing program) 2022/08/22 03:18:13 fetching corpus: 4550, signal 374146/485106 (executing program) 2022/08/22 03:18:13 fetching corpus: 4600, signal 375355/487286 (executing program) 2022/08/22 03:18:13 fetching corpus: 4650, signal 376514/489440 (executing program) 2022/08/22 03:18:14 fetching corpus: 4700, signal 378059/491835 (executing program) 2022/08/22 03:18:14 fetching corpus: 4750, signal 379578/494261 (executing program) 2022/08/22 03:18:14 fetching corpus: 4800, signal 381070/496633 (executing program) 2022/08/22 03:18:14 fetching corpus: 4850, signal 382356/498912 (executing program) 2022/08/22 03:18:14 fetching corpus: 4900, signal 383724/501206 (executing program) 2022/08/22 03:18:14 fetching corpus: 4950, signal 384886/503286 (executing program) 2022/08/22 03:18:14 fetching corpus: 5000, signal 385773/505194 (executing program) 2022/08/22 03:18:14 fetching corpus: 5050, signal 386954/507312 (executing program) 2022/08/22 03:18:15 fetching corpus: 5100, signal 388308/509602 (executing program) 2022/08/22 03:18:15 fetching corpus: 5150, signal 389523/511735 (executing program) 2022/08/22 03:18:15 fetching corpus: 5200, signal 391225/514260 (executing program) 2022/08/22 03:18:15 fetching corpus: 5250, signal 392466/516362 (executing program) 2022/08/22 03:18:15 fetching corpus: 5300, signal 393728/518527 (executing program) 2022/08/22 03:18:15 fetching corpus: 5350, signal 394770/520494 (executing program) 2022/08/22 03:18:15 fetching corpus: 5400, signal 395988/522614 (executing program) 2022/08/22 03:18:16 fetching corpus: 5450, signal 397264/524733 (executing program) 2022/08/22 03:18:16 fetching corpus: 5500, signal 398341/526736 (executing program) 2022/08/22 03:18:16 fetching corpus: 5550, signal 400491/529601 (executing program) 2022/08/22 03:18:16 fetching corpus: 5600, signal 401638/531618 (executing program) 2022/08/22 03:18:16 fetching corpus: 5650, signal 402813/533703 (executing program) 2022/08/22 03:18:16 fetching corpus: 5700, signal 404259/535908 (executing program) 2022/08/22 03:18:16 fetching corpus: 5750, signal 405191/537775 (executing program) 2022/08/22 03:18:16 fetching corpus: 5800, signal 406288/539765 (executing program) 2022/08/22 03:18:17 fetching corpus: 5850, signal 407444/541789 (executing program) 2022/08/22 03:18:17 fetching corpus: 5900, signal 408555/543720 (executing program) 2022/08/22 03:18:17 fetching corpus: 5950, signal 409953/545896 (executing program) 2022/08/22 03:18:17 fetching corpus: 6000, signal 410915/547786 (executing program) 2022/08/22 03:18:17 fetching corpus: 6050, signal 411943/549681 (executing program) 2022/08/22 03:18:17 fetching corpus: 6100, signal 412919/551480 (executing program) 2022/08/22 03:18:17 fetching corpus: 6150, signal 414500/553805 (executing program) 2022/08/22 03:18:17 fetching corpus: 6200, signal 415589/555691 (executing program) 2022/08/22 03:18:18 fetching corpus: 6250, signal 417008/557805 (executing program) 2022/08/22 03:18:18 fetching corpus: 6300, signal 417894/559621 (executing program) 2022/08/22 03:18:18 fetching corpus: 6350, signal 418873/561465 (executing program) 2022/08/22 03:18:18 fetching corpus: 6400, signal 419787/563242 (executing program) 2022/08/22 03:18:18 fetching corpus: 6450, signal 420721/565037 (executing program) 2022/08/22 03:18:18 fetching corpus: 6500, signal 421811/566958 (executing program) 2022/08/22 03:18:19 fetching corpus: 6550, signal 422860/568827 (executing program) 2022/08/22 03:18:19 fetching corpus: 6600, signal 423777/570622 (executing program) 2022/08/22 03:18:19 fetching corpus: 6650, signal 425106/572679 (executing program) 2022/08/22 03:18:19 fetching corpus: 6700, signal 426736/574908 (executing program) 2022/08/22 03:18:19 fetching corpus: 6750, signal 428146/576949 (executing program) 2022/08/22 03:18:19 fetching corpus: 6800, signal 429529/578977 (executing program) 2022/08/22 03:18:19 fetching corpus: 6850, signal 430345/580633 (executing program) 2022/08/22 03:18:20 fetching corpus: 6900, signal 431169/582295 (executing program) 2022/08/22 03:18:20 fetching corpus: 6950, signal 431994/583945 (executing program) 2022/08/22 03:18:20 fetching corpus: 7000, signal 433160/585860 (executing program) 2022/08/22 03:18:20 fetching corpus: 7050, signal 434275/587757 (executing program) 2022/08/22 03:18:20 fetching corpus: 7100, signal 435430/589684 (executing program) 2022/08/22 03:18:20 fetching corpus: 7150, signal 436153/591247 (executing program) 2022/08/22 03:18:20 fetching corpus: 7200, signal 437372/593169 (executing program) 2022/08/22 03:18:21 fetching corpus: 7250, signal 438146/594762 (executing program) 2022/08/22 03:18:21 fetching corpus: 7300, signal 439072/596441 (executing program) 2022/08/22 03:18:21 fetching corpus: 7350, signal 440722/598668 (executing program) 2022/08/22 03:18:21 fetching corpus: 7400, signal 441486/600278 (executing program) 2022/08/22 03:18:21 fetching corpus: 7450, signal 442586/602075 (executing program) 2022/08/22 03:18:21 fetching corpus: 7500, signal 443259/603593 (executing program) 2022/08/22 03:18:21 fetching corpus: 7550, signal 444225/605310 (executing program) 2022/08/22 03:18:22 fetching corpus: 7600, signal 444919/606856 (executing program) 2022/08/22 03:18:22 fetching corpus: 7650, signal 446049/608681 (executing program) 2022/08/22 03:18:22 fetching corpus: 7700, signal 446824/610257 (executing program) 2022/08/22 03:18:22 fetching corpus: 7750, signal 447890/612003 (executing program) 2022/08/22 03:18:22 fetching corpus: 7800, signal 449076/613801 (executing program) 2022/08/22 03:18:22 fetching corpus: 7850, signal 449970/615434 (executing program) 2022/08/22 03:18:22 fetching corpus: 7900, signal 451028/617169 (executing program) 2022/08/22 03:18:23 fetching corpus: 7950, signal 451955/618829 (executing program) 2022/08/22 03:18:23 fetching corpus: 8000, signal 452842/620462 (executing program) 2022/08/22 03:18:23 fetching corpus: 8050, signal 453448/621892 (executing program) 2022/08/22 03:18:23 fetching corpus: 8100, signal 454325/623475 (executing program) 2022/08/22 03:18:23 fetching corpus: 8150, signal 455136/625079 (executing program) 2022/08/22 03:18:23 fetching corpus: 8200, signal 456394/626933 (executing program) 2022/08/22 03:18:23 fetching corpus: 8250, signal 457744/628791 (executing program) 2022/08/22 03:18:24 fetching corpus: 8300, signal 458668/630407 (executing program) 2022/08/22 03:18:24 fetching corpus: 8350, signal 459581/632025 (executing program) 2022/08/22 03:18:24 fetching corpus: 8400, signal 460190/633440 (executing program) 2022/08/22 03:18:24 fetching corpus: 8450, signal 460996/635004 (executing program) 2022/08/22 03:18:24 fetching corpus: 8500, signal 461990/636614 (executing program) 2022/08/22 03:18:24 fetching corpus: 8550, signal 462633/638036 (executing program) 2022/08/22 03:18:24 fetching corpus: 8600, signal 463427/639567 (executing program) 2022/08/22 03:18:25 fetching corpus: 8650, signal 464252/641126 (executing program) 2022/08/22 03:18:25 fetching corpus: 8700, signal 465121/642728 (executing program) 2022/08/22 03:18:25 fetching corpus: 8750, signal 466066/644340 (executing program) 2022/08/22 03:18:25 fetching corpus: 8800, signal 466832/645830 (executing program) 2022/08/22 03:18:25 fetching corpus: 8850, signal 467742/647422 (executing program) 2022/08/22 03:18:25 fetching corpus: 8900, signal 468474/648937 (executing program) 2022/08/22 03:18:26 fetching corpus: 8950, signal 469174/650415 (executing program) 2022/08/22 03:18:26 fetching corpus: 9000, signal 470197/652036 (executing program) 2022/08/22 03:18:26 fetching corpus: 9050, signal 470933/653527 (executing program) 2022/08/22 03:18:26 fetching corpus: 9100, signal 471715/655033 (executing program) 2022/08/22 03:18:26 fetching corpus: 9150, signal 472645/656603 (executing program) 2022/08/22 03:18:27 fetching corpus: 9200, signal 473468/658131 (executing program) 2022/08/22 03:18:27 fetching corpus: 9250, signal 473926/659391 (executing program) 2022/08/22 03:18:27 fetching corpus: 9300, signal 474773/660931 (executing program) 2022/08/22 03:18:27 fetching corpus: 9350, signal 475633/662387 (executing program) 2022/08/22 03:18:27 fetching corpus: 9400, signal 476340/663807 (executing program) 2022/08/22 03:18:27 fetching corpus: 9450, signal 478479/666105 (executing program) 2022/08/22 03:18:27 fetching corpus: 9500, signal 479165/667517 (executing program) 2022/08/22 03:18:27 fetching corpus: 9550, signal 480095/669034 (executing program) 2022/08/22 03:18:28 fetching corpus: 9600, signal 480670/670379 (executing program) 2022/08/22 03:18:28 fetching corpus: 9650, signal 481440/671851 (executing program) 2022/08/22 03:18:28 fetching corpus: 9700, signal 482344/673453 (executing program) 2022/08/22 03:18:28 fetching corpus: 9750, signal 483258/674964 (executing program) 2022/08/22 03:18:28 fetching corpus: 9800, signal 483655/676147 (executing program) 2022/08/22 03:18:28 fetching corpus: 9850, signal 484377/677530 (executing program) 2022/08/22 03:18:28 fetching corpus: 9900, signal 484914/678856 (executing program) 2022/08/22 03:18:28 fetching corpus: 9950, signal 485662/680263 (executing program) 2022/08/22 03:18:29 fetching corpus: 10000, signal 486154/681466 (executing program) 2022/08/22 03:18:29 fetching corpus: 10050, signal 487188/683032 (executing program) 2022/08/22 03:18:29 fetching corpus: 10100, signal 488059/684478 (executing program) 2022/08/22 03:18:29 fetching corpus: 10150, signal 488945/685943 (executing program) 2022/08/22 03:18:29 fetching corpus: 10200, signal 490976/688104 (executing program) 2022/08/22 03:18:29 fetching corpus: 10250, signal 491674/689492 (executing program) 2022/08/22 03:18:29 fetching corpus: 10300, signal 492503/690896 (executing program) 2022/08/22 03:18:29 fetching corpus: 10350, signal 493411/692367 (executing program) 2022/08/22 03:18:30 fetching corpus: 10400, signal 494122/693712 (executing program) 2022/08/22 03:18:30 fetching corpus: 10450, signal 495060/695128 (executing program) 2022/08/22 03:18:30 fetching corpus: 10500, signal 495703/696435 (executing program) 2022/08/22 03:18:30 fetching corpus: 10550, signal 496575/697929 (executing program) 2022/08/22 03:18:30 fetching corpus: 10600, signal 497128/699164 (executing program) 2022/08/22 03:18:30 fetching corpus: 10650, signal 497836/700477 (executing program) 2022/08/22 03:18:30 fetching corpus: 10700, signal 498747/701886 (executing program) 2022/08/22 03:18:31 fetching corpus: 10750, signal 499605/703291 (executing program) 2022/08/22 03:18:31 fetching corpus: 10800, signal 500165/704570 (executing program) 2022/08/22 03:18:31 fetching corpus: 10850, signal 501006/705959 (executing program) 2022/08/22 03:18:31 fetching corpus: 10900, signal 501840/707356 (executing program) 2022/08/22 03:18:31 fetching corpus: 10950, signal 502477/708673 (executing program) 2022/08/22 03:18:31 fetching corpus: 11000, signal 503147/709947 (executing program) 2022/08/22 03:18:32 fetching corpus: 11050, signal 503947/711312 (executing program) 2022/08/22 03:18:32 fetching corpus: 11100, signal 504625/712584 (executing program) 2022/08/22 03:18:32 fetching corpus: 11150, signal 505394/713930 (executing program) 2022/08/22 03:18:32 fetching corpus: 11200, signal 506002/715145 (executing program) 2022/08/22 03:18:32 fetching corpus: 11250, signal 506667/716383 (executing program) 2022/08/22 03:18:32 fetching corpus: 11300, signal 507266/717641 (executing program) 2022/08/22 03:18:32 fetching corpus: 11350, signal 507847/718878 (executing program) 2022/08/22 03:18:33 fetching corpus: 11400, signal 508376/720084 (executing program) 2022/08/22 03:18:33 fetching corpus: 11450, signal 508964/721344 (executing program) 2022/08/22 03:18:33 fetching corpus: 11500, signal 509798/722656 (executing program) 2022/08/22 03:18:33 fetching corpus: 11550, signal 510645/723985 (executing program) 2022/08/22 03:18:33 fetching corpus: 11600, signal 511317/725272 (executing program) 2022/08/22 03:18:33 fetching corpus: 11650, signal 512053/726573 (executing program) 2022/08/22 03:18:34 fetching corpus: 11700, signal 512557/727741 (executing program) 2022/08/22 03:18:34 fetching corpus: 11750, signal 513209/729014 (executing program) 2022/08/22 03:18:34 fetching corpus: 11800, signal 513930/730311 (executing program) 2022/08/22 03:18:34 fetching corpus: 11850, signal 514588/731580 (executing program) 2022/08/22 03:18:34 fetching corpus: 11900, signal 515361/732833 (executing program) 2022/08/22 03:18:34 fetching corpus: 11950, signal 516309/734174 (executing program) 2022/08/22 03:18:34 fetching corpus: 12000, signal 516815/735285 (executing program) 2022/08/22 03:18:34 fetching corpus: 12050, signal 517524/736515 (executing program) 2022/08/22 03:18:35 fetching corpus: 12100, signal 518114/737704 (executing program) 2022/08/22 03:18:35 fetching corpus: 12150, signal 518823/738940 (executing program) 2022/08/22 03:18:35 fetching corpus: 12200, signal 519355/740072 (executing program) 2022/08/22 03:18:35 fetching corpus: 12250, signal 519982/741276 (executing program) 2022/08/22 03:18:35 fetching corpus: 12300, signal 521207/742817 (executing program) 2022/08/22 03:18:35 fetching corpus: 12350, signal 521939/744082 (executing program) 2022/08/22 03:18:35 fetching corpus: 12400, signal 522720/745366 (executing program) 2022/08/22 03:18:36 fetching corpus: 12450, signal 523578/746678 (executing program) 2022/08/22 03:18:36 fetching corpus: 12500, signal 524239/747966 (executing program) 2022/08/22 03:18:36 fetching corpus: 12550, signal 524974/749233 (executing program) 2022/08/22 03:18:36 fetching corpus: 12600, signal 525646/750470 (executing program) 2022/08/22 03:18:36 fetching corpus: 12650, signal 526408/751711 (executing program) 2022/08/22 03:18:36 fetching corpus: 12700, signal 526998/752871 (executing program) 2022/08/22 03:18:36 fetching corpus: 12750, signal 527560/754002 (executing program) 2022/08/22 03:18:36 fetching corpus: 12800, signal 528026/755080 (executing program) 2022/08/22 03:18:37 fetching corpus: 12850, signal 528643/756241 (executing program) 2022/08/22 03:18:37 fetching corpus: 12900, signal 529560/757505 (executing program) 2022/08/22 03:18:37 fetching corpus: 12950, signal 530065/758623 (executing program) 2022/08/22 03:18:37 fetching corpus: 13000, signal 530600/759802 (executing program) 2022/08/22 03:18:37 fetching corpus: 13050, signal 531152/760919 (executing program) 2022/08/22 03:18:37 fetching corpus: 13100, signal 531953/762134 (executing program) 2022/08/22 03:18:37 fetching corpus: 13150, signal 532877/763377 (executing program) 2022/08/22 03:18:37 fetching corpus: 13200, signal 533721/764616 (executing program) 2022/08/22 03:18:38 fetching corpus: 13250, signal 534628/765846 (executing program) 2022/08/22 03:18:38 fetching corpus: 13300, signal 535378/767041 (executing program) 2022/08/22 03:18:38 fetching corpus: 13350, signal 535965/768160 (executing program) 2022/08/22 03:18:38 fetching corpus: 13400, signal 536540/769278 (executing program) 2022/08/22 03:18:38 fetching corpus: 13450, signal 537230/770450 (executing program) 2022/08/22 03:18:38 fetching corpus: 13500, signal 537954/771654 (executing program) 2022/08/22 03:18:38 fetching corpus: 13550, signal 538424/772757 (executing program) 2022/08/22 03:18:38 fetching corpus: 13600, signal 538875/773847 (executing program) 2022/08/22 03:18:39 fetching corpus: 13650, signal 539491/774965 (executing program) 2022/08/22 03:18:39 fetching corpus: 13700, signal 540074/776080 (executing program) 2022/08/22 03:18:39 fetching corpus: 13750, signal 540511/777089 (executing program) 2022/08/22 03:18:39 fetching corpus: 13800, signal 541046/778188 (executing program) 2022/08/22 03:18:39 fetching corpus: 13850, signal 541612/779303 (executing program) 2022/08/22 03:18:39 fetching corpus: 13900, signal 542157/780371 (executing program) 2022/08/22 03:18:39 fetching corpus: 13950, signal 542773/781496 (executing program) 2022/08/22 03:18:39 fetching corpus: 14000, signal 543398/782591 (executing program) 2022/08/22 03:18:40 fetching corpus: 14050, signal 544133/783746 (executing program) 2022/08/22 03:18:40 fetching corpus: 14100, signal 545380/785114 (executing program) 2022/08/22 03:18:40 fetching corpus: 14150, signal 545812/786148 (executing program) 2022/08/22 03:18:40 fetching corpus: 14200, signal 546233/787161 (executing program) 2022/08/22 03:18:40 fetching corpus: 14250, signal 546853/788265 (executing program) 2022/08/22 03:18:40 fetching corpus: 14300, signal 547218/789237 (executing program) 2022/08/22 03:18:41 fetching corpus: 14350, signal 547716/790298 (executing program) 2022/08/22 03:18:41 fetching corpus: 14400, signal 548405/791428 (executing program) 2022/08/22 03:18:41 fetching corpus: 14450, signal 548947/792522 (executing program) 2022/08/22 03:18:41 fetching corpus: 14500, signal 549330/793513 (executing program) 2022/08/22 03:18:41 fetching corpus: 14550, signal 549897/794575 (executing program) 2022/08/22 03:18:41 fetching corpus: 14600, signal 550471/795642 (executing program) 2022/08/22 03:18:41 fetching corpus: 14650, signal 550903/796689 (executing program) 2022/08/22 03:18:41 fetching corpus: 14700, signal 551349/797689 (executing program) 2022/08/22 03:18:42 fetching corpus: 14750, signal 551804/798716 (executing program) 2022/08/22 03:18:42 fetching corpus: 14800, signal 552232/799726 (executing program) 2022/08/22 03:18:42 fetching corpus: 14850, signal 552736/800754 (executing program) 2022/08/22 03:18:42 fetching corpus: 14900, signal 553317/801772 (executing program) 2022/08/22 03:18:42 fetching corpus: 14950, signal 553813/802772 (executing program) 2022/08/22 03:18:42 fetching corpus: 15000, signal 554283/803811 (executing program) 2022/08/22 03:18:42 fetching corpus: 15050, signal 555031/804912 (executing program) 2022/08/22 03:18:43 fetching corpus: 15100, signal 555518/805895 (executing program) 2022/08/22 03:18:43 fetching corpus: 15150, signal 556071/806923 (executing program) 2022/08/22 03:18:43 fetching corpus: 15200, signal 556587/807924 (executing program) 2022/08/22 03:18:43 fetching corpus: 15250, signal 557133/808907 (executing program) 2022/08/22 03:18:43 fetching corpus: 15300, signal 557750/809978 (executing program) 2022/08/22 03:18:43 fetching corpus: 15350, signal 558240/810973 (executing program) 2022/08/22 03:18:43 fetching corpus: 15400, signal 558897/812030 (executing program) 2022/08/22 03:18:43 fetching corpus: 15450, signal 559456/813059 (executing program) 2022/08/22 03:18:44 fetching corpus: 15500, signal 559959/814053 (executing program) 2022/08/22 03:18:44 fetching corpus: 15550, signal 560561/815078 (executing program) 2022/08/22 03:18:44 fetching corpus: 15600, signal 561037/816114 (executing program) 2022/08/22 03:18:44 fetching corpus: 15650, signal 561576/817122 (executing program) 2022/08/22 03:18:44 fetching corpus: 15700, signal 562022/818073 (executing program) 2022/08/22 03:18:44 fetching corpus: 15750, signal 562601/819063 (executing program) 2022/08/22 03:18:44 fetching corpus: 15800, signal 563064/820004 (executing program) 2022/08/22 03:18:44 fetching corpus: 15850, signal 563557/820989 (executing program) 2022/08/22 03:18:45 fetching corpus: 15900, signal 563971/821967 (executing program) 2022/08/22 03:18:45 fetching corpus: 15950, signal 564458/822943 (executing program) 2022/08/22 03:18:45 fetching corpus: 16000, signal 565007/823884 (executing program) 2022/08/22 03:18:45 fetching corpus: 16050, signal 565539/824849 (executing program) 2022/08/22 03:18:45 fetching corpus: 16100, signal 565969/825760 (executing program) 2022/08/22 03:18:45 fetching corpus: 16150, signal 568134/827285 (executing program) 2022/08/22 03:18:45 fetching corpus: 16200, signal 568600/828209 (executing program) 2022/08/22 03:18:45 fetching corpus: 16250, signal 569218/829178 (executing program) 2022/08/22 03:18:46 fetching corpus: 16300, signal 569699/830147 (executing program) 2022/08/22 03:18:46 fetching corpus: 16350, signal 570156/831081 (executing program) 2022/08/22 03:18:46 fetching corpus: 16400, signal 570786/832049 (executing program) 2022/08/22 03:18:46 fetching corpus: 16450, signal 571292/832997 (executing program) 2022/08/22 03:18:46 fetching corpus: 16500, signal 571887/833943 (executing program) 2022/08/22 03:18:46 fetching corpus: 16550, signal 572425/834874 (executing program) 2022/08/22 03:18:46 fetching corpus: 16600, signal 572907/835769 (executing program) 2022/08/22 03:18:47 fetching corpus: 16650, signal 573404/836757 (executing program) 2022/08/22 03:18:47 fetching corpus: 16700, signal 574095/837711 (executing program) 2022/08/22 03:18:47 fetching corpus: 16750, signal 574700/838692 (executing program) 2022/08/22 03:18:47 fetching corpus: 16800, signal 575264/839626 (executing program) 2022/08/22 03:18:47 fetching corpus: 16850, signal 575824/840583 (executing program) 2022/08/22 03:18:47 fetching corpus: 16900, signal 576441/841508 (executing program) 2022/08/22 03:18:48 fetching corpus: 16950, signal 576878/842405 (executing program) 2022/08/22 03:18:48 fetching corpus: 17000, signal 577211/843281 (executing program) 2022/08/22 03:18:48 fetching corpus: 17050, signal 577611/844167 (executing program) 2022/08/22 03:18:48 fetching corpus: 17100, signal 578212/845120 (executing program) 2022/08/22 03:18:48 fetching corpus: 17150, signal 578692/846016 (executing program) 2022/08/22 03:18:48 fetching corpus: 17200, signal 579198/846960 (executing program) 2022/08/22 03:18:48 fetching corpus: 17250, signal 579551/847848 (executing program) 2022/08/22 03:18:48 fetching corpus: 17300, signal 579900/848730 (executing program) 2022/08/22 03:18:49 fetching corpus: 17350, signal 580461/849666 (executing program) 2022/08/22 03:18:49 fetching corpus: 17400, signal 581148/850618 (executing program) 2022/08/22 03:18:49 fetching corpus: 17450, signal 581475/851455 (executing program) 2022/08/22 03:18:49 fetching corpus: 17500, signal 581851/852325 (executing program) 2022/08/22 03:18:49 fetching corpus: 17550, signal 582234/853166 (executing program) 2022/08/22 03:18:49 fetching corpus: 17600, signal 582713/854036 (executing program) 2022/08/22 03:18:49 fetching corpus: 17650, signal 583025/854889 (executing program) 2022/08/22 03:18:49 fetching corpus: 17700, signal 583556/855769 (executing program) 2022/08/22 03:18:50 fetching corpus: 17750, signal 586921/857381 (executing program) 2022/08/22 03:18:50 fetching corpus: 17800, signal 587438/858308 (executing program) 2022/08/22 03:18:50 fetching corpus: 17850, signal 587852/859209 (executing program) 2022/08/22 03:18:50 fetching corpus: 17900, signal 588470/860136 (executing program) 2022/08/22 03:18:50 fetching corpus: 17950, signal 588786/860968 (executing program) 2022/08/22 03:18:50 fetching corpus: 18000, signal 589328/861847 (executing program) 2022/08/22 03:18:50 fetching corpus: 18050, signal 589725/862731 (executing program) 2022/08/22 03:18:51 fetching corpus: 18100, signal 590471/863630 (executing program) 2022/08/22 03:18:51 fetching corpus: 18150, signal 590802/864456 (executing program) 2022/08/22 03:18:51 fetching corpus: 18200, signal 591489/865380 (executing program) 2022/08/22 03:18:51 fetching corpus: 18250, signal 591833/866242 (executing program) 2022/08/22 03:18:51 fetching corpus: 18300, signal 592201/867042 (executing program) 2022/08/22 03:18:51 fetching corpus: 18350, signal 592668/867878 (executing program) 2022/08/22 03:18:51 fetching corpus: 18400, signal 592969/868724 (executing program) 2022/08/22 03:18:51 fetching corpus: 18450, signal 593376/869510 (executing program) 2022/08/22 03:18:52 fetching corpus: 18500, signal 593679/870324 (executing program) 2022/08/22 03:18:52 fetching corpus: 18550, signal 594152/871174 (executing program) 2022/08/22 03:18:52 fetching corpus: 18600, signal 594678/872049 (executing program) 2022/08/22 03:18:52 fetching corpus: 18650, signal 595194/872891 (executing program) 2022/08/22 03:18:52 fetching corpus: 18700, signal 595757/873805 (executing program) 2022/08/22 03:18:52 fetching corpus: 18750, signal 596231/874695 (executing program) 2022/08/22 03:18:52 fetching corpus: 18800, signal 596763/875542 (executing program) 2022/08/22 03:18:53 fetching corpus: 18850, signal 597214/876390 (executing program) 2022/08/22 03:18:53 fetching corpus: 18900, signal 597544/877186 (executing program) 2022/08/22 03:18:53 fetching corpus: 18950, signal 597946/878002 (executing program) 2022/08/22 03:18:53 fetching corpus: 19000, signal 598443/878860 (executing program) 2022/08/22 03:18:53 fetching corpus: 19050, signal 598861/879667 (executing program) 2022/08/22 03:18:53 fetching corpus: 19100, signal 599226/880475 (executing program) 2022/08/22 03:18:53 fetching corpus: 19150, signal 600726/881497 (executing program) 2022/08/22 03:18:54 fetching corpus: 19200, signal 601194/882325 (executing program) 2022/08/22 03:18:54 fetching corpus: 19250, signal 601685/883170 (executing program) 2022/08/22 03:18:54 fetching corpus: 19300, signal 602101/883960 (executing program) 2022/08/22 03:18:54 fetching corpus: 19350, signal 602648/884786 (executing program) 2022/08/22 03:18:54 fetching corpus: 19400, signal 602978/885552 (executing program) 2022/08/22 03:18:54 fetching corpus: 19450, signal 603429/886401 (executing program) 2022/08/22 03:18:54 fetching corpus: 19500, signal 603785/887152 (executing program) 2022/08/22 03:18:54 fetching corpus: 19550, signal 604213/887927 (executing program) 2022/08/22 03:18:55 fetching corpus: 19600, signal 604504/888688 (executing program) 2022/08/22 03:18:55 fetching corpus: 19650, signal 604964/889438 (executing program) 2022/08/22 03:18:55 fetching corpus: 19700, signal 605325/890206 (executing program) 2022/08/22 03:18:55 fetching corpus: 19750, signal 605654/890951 (executing program) 2022/08/22 03:18:55 fetching corpus: 19800, signal 606096/891716 (executing program) 2022/08/22 03:18:55 fetching corpus: 19850, signal 606513/892486 (executing program) 2022/08/22 03:18:55 fetching corpus: 19900, signal 606888/893282 (executing program) 2022/08/22 03:18:56 fetching corpus: 19950, signal 607320/894041 (executing program) 2022/08/22 03:18:56 fetching corpus: 20000, signal 607761/894817 (executing program) 2022/08/22 03:18:56 fetching corpus: 20050, signal 608105/895617 (executing program) 2022/08/22 03:18:56 fetching corpus: 20100, signal 608643/896416 (executing program) 2022/08/22 03:18:56 fetching corpus: 20150, signal 609028/897199 (executing program) 2022/08/22 03:18:56 fetching corpus: 20200, signal 609402/897947 (executing program) 2022/08/22 03:18:56 fetching corpus: 20250, signal 609633/898687 (executing program) 2022/08/22 03:18:57 fetching corpus: 20300, signal 610209/899467 (executing program) 2022/08/22 03:18:57 fetching corpus: 20350, signal 610694/900254 (executing program) 2022/08/22 03:18:57 fetching corpus: 20400, signal 611094/900979 (executing program) 2022/08/22 03:18:57 fetching corpus: 20450, signal 611402/901738 (executing program) 2022/08/22 03:18:57 fetching corpus: 20500, signal 611930/902523 (executing program) 2022/08/22 03:18:57 fetching corpus: 20550, signal 612183/903283 (executing program) 2022/08/22 03:18:58 fetching corpus: 20600, signal 612562/903996 (executing program) 2022/08/22 03:18:58 fetching corpus: 20650, signal 612936/904752 (executing program) 2022/08/22 03:18:58 fetching corpus: 20700, signal 613385/905539 (executing program) 2022/08/22 03:18:58 fetching corpus: 20750, signal 613745/906272 (executing program) 2022/08/22 03:18:58 fetching corpus: 20800, signal 614074/907028 (executing program) 2022/08/22 03:18:58 fetching corpus: 20850, signal 614373/907770 (executing program) 2022/08/22 03:18:58 fetching corpus: 20900, signal 614648/908532 (executing program) 2022/08/22 03:18:58 fetching corpus: 20950, signal 615012/909263 (executing program) 2022/08/22 03:18:59 fetching corpus: 21000, signal 615356/910043 (executing program) 2022/08/22 03:18:59 fetching corpus: 21050, signal 615703/910736 (executing program) 2022/08/22 03:18:59 fetching corpus: 21100, signal 616050/911482 (executing program) 2022/08/22 03:18:59 fetching corpus: 21150, signal 616376/912201 (executing program) 2022/08/22 03:18:59 fetching corpus: 21200, signal 616688/912897 (executing program) 2022/08/22 03:18:59 fetching corpus: 21250, signal 617226/913665 (executing program) 2022/08/22 03:18:59 fetching corpus: 21300, signal 617621/914374 (executing program) 2022/08/22 03:19:00 fetching corpus: 21350, signal 618023/915127 (executing program) 2022/08/22 03:19:00 fetching corpus: 21400, signal 618455/915874 (executing program) 2022/08/22 03:19:00 fetching corpus: 21450, signal 618848/916572 (executing program) 2022/08/22 03:19:00 fetching corpus: 21500, signal 619191/917258 (executing program) 2022/08/22 03:19:00 fetching corpus: 21550, signal 619423/917961 (executing program) 2022/08/22 03:19:00 fetching corpus: 21600, signal 619726/918688 (executing program) 2022/08/22 03:19:00 fetching corpus: 21650, signal 619954/919414 (executing program) 2022/08/22 03:19:00 fetching corpus: 21700, signal 620348/920097 (executing program) 2022/08/22 03:19:01 fetching corpus: 21750, signal 620775/920876 (executing program) 2022/08/22 03:19:01 fetching corpus: 21800, signal 621175/921585 (executing program) 2022/08/22 03:19:01 fetching corpus: 21850, signal 621524/922309 (executing program) 2022/08/22 03:19:01 fetching corpus: 21900, signal 621933/923009 (executing program) 2022/08/22 03:19:01 fetching corpus: 21950, signal 622404/923719 (executing program) 2022/08/22 03:19:01 fetching corpus: 22000, signal 624395/924521 (executing program) 2022/08/22 03:19:01 fetching corpus: 22050, signal 624822/925224 (executing program) 2022/08/22 03:19:02 fetching corpus: 22100, signal 625246/925911 (executing program) 2022/08/22 03:19:02 fetching corpus: 22150, signal 625627/926603 (executing program) 2022/08/22 03:19:02 fetching corpus: 22200, signal 626085/927319 (executing program) 2022/08/22 03:19:02 fetching corpus: 22250, signal 626529/927978 (executing program) 2022/08/22 03:19:02 fetching corpus: 22300, signal 626848/928661 (executing program) 2022/08/22 03:19:02 fetching corpus: 22350, signal 627263/929348 (executing program) 2022/08/22 03:19:03 fetching corpus: 22400, signal 627565/930041 (executing program) 2022/08/22 03:19:03 fetching corpus: 22450, signal 628011/930774 (executing program) 2022/08/22 03:19:03 fetching corpus: 22500, signal 628441/931447 (executing program) 2022/08/22 03:19:03 fetching corpus: 22550, signal 628830/932137 (executing program) 2022/08/22 03:19:03 fetching corpus: 22600, signal 629133/932786 (executing program) 2022/08/22 03:19:03 fetching corpus: 22650, signal 629663/933509 (executing program) 2022/08/22 03:19:03 fetching corpus: 22700, signal 630090/934183 (executing program) 2022/08/22 03:19:03 fetching corpus: 22750, signal 630342/934827 (executing program) 2022/08/22 03:19:04 fetching corpus: 22800, signal 630906/935511 (executing program) 2022/08/22 03:19:04 fetching corpus: 22850, signal 631316/936184 (executing program) 2022/08/22 03:19:04 fetching corpus: 22900, signal 631623/936890 (executing program) 2022/08/22 03:19:04 fetching corpus: 22950, signal 631916/937573 (executing program) 2022/08/22 03:19:04 fetching corpus: 23000, signal 632220/938259 (executing program) 2022/08/22 03:19:05 fetching corpus: 23050, signal 632616/938928 (executing program) 2022/08/22 03:19:05 fetching corpus: 23100, signal 632847/939592 (executing program) 2022/08/22 03:19:05 fetching corpus: 23150, signal 633106/940267 (executing program) 2022/08/22 03:19:05 fetching corpus: 23200, signal 633942/940910 (executing program) 2022/08/22 03:19:05 fetching corpus: 23250, signal 634186/941581 (executing program) 2022/08/22 03:19:05 fetching corpus: 23300, signal 634650/942225 (executing program) 2022/08/22 03:19:05 fetching corpus: 23350, signal 634989/942850 (executing program) 2022/08/22 03:19:05 fetching corpus: 23400, signal 635316/943548 (executing program) 2022/08/22 03:19:06 fetching corpus: 23450, signal 635678/944183 (executing program) 2022/08/22 03:19:06 fetching corpus: 23500, signal 636071/944864 (executing program) 2022/08/22 03:19:06 fetching corpus: 23550, signal 636317/945530 (executing program) 2022/08/22 03:19:06 fetching corpus: 23600, signal 636621/945885 (executing program) 2022/08/22 03:19:06 fetching corpus: 23650, signal 637019/945885 (executing program) 2022/08/22 03:19:06 fetching corpus: 23700, signal 637382/945885 (executing program) 2022/08/22 03:19:07 fetching corpus: 23750, signal 637784/945886 (executing program) 2022/08/22 03:19:07 fetching corpus: 23800, signal 638109/945887 (executing program) 2022/08/22 03:19:07 fetching corpus: 23850, signal 638441/945887 (executing program) 2022/08/22 03:19:07 fetching corpus: 23900, signal 638786/945887 (executing program) 2022/08/22 03:19:07 fetching corpus: 23950, signal 639042/945887 (executing program) 2022/08/22 03:19:07 fetching corpus: 24000, signal 639410/945890 (executing program) 2022/08/22 03:19:07 fetching corpus: 24050, signal 639767/945890 (executing program) 2022/08/22 03:19:07 fetching corpus: 24100, signal 640036/945890 (executing program) 2022/08/22 03:19:07 fetching corpus: 24150, signal 640350/945890 (executing program) 2022/08/22 03:19:08 fetching corpus: 24200, signal 640651/945890 (executing program) 2022/08/22 03:19:08 fetching corpus: 24250, signal 640909/945901 (executing program) 2022/08/22 03:19:08 fetching corpus: 24300, signal 641192/945903 (executing program) 2022/08/22 03:19:08 fetching corpus: 24350, signal 641542/945903 (executing program) 2022/08/22 03:19:08 fetching corpus: 24400, signal 641806/945903 (executing program) 2022/08/22 03:19:08 fetching corpus: 24450, signal 642143/945903 (executing program) 2022/08/22 03:19:08 fetching corpus: 24500, signal 642469/945903 (executing program) 2022/08/22 03:19:09 fetching corpus: 24550, signal 642854/945904 (executing program) 2022/08/22 03:19:09 fetching corpus: 24600, signal 643285/945904 (executing program) 2022/08/22 03:19:09 fetching corpus: 24650, signal 643805/945904 (executing program) 2022/08/22 03:19:09 fetching corpus: 24700, signal 644222/945904 (executing program) 2022/08/22 03:19:09 fetching corpus: 24750, signal 644532/945904 (executing program) 2022/08/22 03:19:09 fetching corpus: 24800, signal 644783/945904 (executing program) 2022/08/22 03:19:09 fetching corpus: 24850, signal 645091/945905 (executing program) 2022/08/22 03:19:09 fetching corpus: 24900, signal 645510/945905 (executing program) 2022/08/22 03:19:10 fetching corpus: 24950, signal 645837/945905 (executing program) 2022/08/22 03:19:10 fetching corpus: 25000, signal 646150/945910 (executing program) 2022/08/22 03:19:10 fetching corpus: 25050, signal 646609/945911 (executing program) 2022/08/22 03:19:10 fetching corpus: 25100, signal 646969/945913 (executing program) 2022/08/22 03:19:10 fetching corpus: 25150, signal 647283/945913 (executing program) 2022/08/22 03:19:10 fetching corpus: 25200, signal 647537/945915 (executing program) 2022/08/22 03:19:10 fetching corpus: 25250, signal 647928/945915 (executing program) 2022/08/22 03:19:11 fetching corpus: 25300, signal 648436/945915 (executing program) 2022/08/22 03:19:11 fetching corpus: 25350, signal 648761/945915 (executing program) 2022/08/22 03:19:11 fetching corpus: 25400, signal 649112/945915 (executing program) 2022/08/22 03:19:11 fetching corpus: 25450, signal 649436/945925 (executing program) 2022/08/22 03:19:11 fetching corpus: 25500, signal 649777/945928 (executing program) 2022/08/22 03:19:11 fetching corpus: 25550, signal 650129/945929 (executing program) 2022/08/22 03:19:11 fetching corpus: 25600, signal 650526/945929 (executing program) 2022/08/22 03:19:11 fetching corpus: 25650, signal 650897/945929 (executing program) 2022/08/22 03:19:12 fetching corpus: 25700, signal 651170/945929 (executing program) 2022/08/22 03:19:12 fetching corpus: 25750, signal 651511/945929 (executing program) 2022/08/22 03:19:12 fetching corpus: 25800, signal 651817/945929 (executing program) 2022/08/22 03:19:12 fetching corpus: 25850, signal 652205/945929 (executing program) 2022/08/22 03:19:12 fetching corpus: 25900, signal 652611/945942 (executing program) 2022/08/22 03:19:12 fetching corpus: 25950, signal 652859/945942 (executing program) 2022/08/22 03:19:12 fetching corpus: 26000, signal 653227/945942 (executing program) 2022/08/22 03:19:13 fetching corpus: 26050, signal 653502/945945 (executing program) 2022/08/22 03:19:13 fetching corpus: 26100, signal 653767/945945 (executing program) 2022/08/22 03:19:13 fetching corpus: 26150, signal 654011/945945 (executing program) 2022/08/22 03:19:13 fetching corpus: 26200, signal 654317/945947 (executing program) 2022/08/22 03:19:13 fetching corpus: 26250, signal 654637/945948 (executing program) 2022/08/22 03:19:13 fetching corpus: 26300, signal 654982/945948 (executing program) 2022/08/22 03:19:13 fetching corpus: 26350, signal 655336/945950 (executing program) 2022/08/22 03:19:13 fetching corpus: 26400, signal 655629/945950 (executing program) 2022/08/22 03:19:14 fetching corpus: 26450, signal 659553/945952 (executing program) 2022/08/22 03:19:14 fetching corpus: 26500, signal 659861/945959 (executing program) 2022/08/22 03:19:14 fetching corpus: 26550, signal 660193/945964 (executing program) 2022/08/22 03:19:14 fetching corpus: 26600, signal 660533/945971 (executing program) 2022/08/22 03:19:14 fetching corpus: 26650, signal 660796/945972 (executing program) 2022/08/22 03:19:14 fetching corpus: 26700, signal 661125/945972 (executing program) 2022/08/22 03:19:14 fetching corpus: 26750, signal 661390/945972 (executing program) 2022/08/22 03:19:15 fetching corpus: 26800, signal 661765/945972 (executing program) 2022/08/22 03:19:15 fetching corpus: 26850, signal 662133/945972 (executing program) 2022/08/22 03:19:15 fetching corpus: 26900, signal 662497/945972 (executing program) 2022/08/22 03:19:15 fetching corpus: 26950, signal 662861/945972 (executing program) 2022/08/22 03:19:15 fetching corpus: 27000, signal 663222/945972 (executing program) 2022/08/22 03:19:15 fetching corpus: 27050, signal 663477/945972 (executing program) 2022/08/22 03:19:15 fetching corpus: 27100, signal 663868/945973 (executing program) 2022/08/22 03:19:15 fetching corpus: 27150, signal 664204/945973 (executing program) 2022/08/22 03:19:16 fetching corpus: 27200, signal 664527/945973 (executing program) 2022/08/22 03:19:16 fetching corpus: 27250, signal 664897/945980 (executing program) 2022/08/22 03:19:16 fetching corpus: 27300, signal 665169/945984 (executing program) 2022/08/22 03:19:16 fetching corpus: 27350, signal 665454/945986 (executing program) 2022/08/22 03:19:16 fetching corpus: 27400, signal 665804/945986 (executing program) 2022/08/22 03:19:16 fetching corpus: 27449, signal 666049/945986 (executing program) 2022/08/22 03:19:16 fetching corpus: 27499, signal 666398/945986 (executing program) 2022/08/22 03:19:16 fetching corpus: 27549, signal 666663/945986 (executing program) 2022/08/22 03:19:17 fetching corpus: 27599, signal 666952/945986 (executing program) 2022/08/22 03:19:17 fetching corpus: 27649, signal 667251/945990 (executing program) 2022/08/22 03:19:17 fetching corpus: 27699, signal 667632/945990 (executing program) 2022/08/22 03:19:17 fetching corpus: 27749, signal 667952/945990 (executing program) 2022/08/22 03:19:17 fetching corpus: 27799, signal 668279/945990 (executing program) 2022/08/22 03:19:17 fetching corpus: 27849, signal 668518/945990 (executing program) 2022/08/22 03:19:17 fetching corpus: 27899, signal 668823/945990 (executing program) 2022/08/22 03:19:17 fetching corpus: 27949, signal 669130/945990 (executing program) 2022/08/22 03:19:18 fetching corpus: 27999, signal 669487/945990 (executing program) 2022/08/22 03:19:18 fetching corpus: 28049, signal 670040/946000 (executing program) 2022/08/22 03:19:18 fetching corpus: 28099, signal 670283/946001 (executing program) 2022/08/22 03:19:18 fetching corpus: 28149, signal 670715/946001 (executing program) 2022/08/22 03:19:18 fetching corpus: 28199, signal 671092/946001 (executing program) 2022/08/22 03:19:18 fetching corpus: 28249, signal 671487/946001 (executing program) 2022/08/22 03:19:18 fetching corpus: 28299, signal 671787/946001 (executing program) 2022/08/22 03:19:19 fetching corpus: 28349, signal 672027/946001 (executing program) 2022/08/22 03:19:19 fetching corpus: 28399, signal 672396/946002 (executing program) 2022/08/22 03:19:19 fetching corpus: 28449, signal 672674/946002 (executing program) 2022/08/22 03:19:19 fetching corpus: 28499, signal 672965/946003 (executing program) 2022/08/22 03:19:19 fetching corpus: 28549, signal 673282/946014 (executing program) 2022/08/22 03:19:19 fetching corpus: 28599, signal 673616/946016 (executing program) 2022/08/22 03:19:19 fetching corpus: 28649, signal 673942/946016 (executing program) 2022/08/22 03:19:19 fetching corpus: 28699, signal 674282/946017 (executing program) 2022/08/22 03:19:20 fetching corpus: 28749, signal 674535/946017 (executing program) 2022/08/22 03:19:20 fetching corpus: 28799, signal 674842/946017 (executing program) 2022/08/22 03:19:20 fetching corpus: 28849, signal 675247/946017 (executing program) 2022/08/22 03:19:20 fetching corpus: 28899, signal 675485/946018 (executing program) 2022/08/22 03:19:20 fetching corpus: 28949, signal 675779/946018 (executing program) 2022/08/22 03:19:20 fetching corpus: 28999, signal 676096/946023 (executing program) 2022/08/22 03:19:20 fetching corpus: 29049, signal 676331/946027 (executing program) 2022/08/22 03:19:21 fetching corpus: 29099, signal 676601/946027 (executing program) 2022/08/22 03:19:21 fetching corpus: 29149, signal 676792/946027 (executing program) 2022/08/22 03:19:21 fetching corpus: 29199, signal 677175/946028 (executing program) 2022/08/22 03:19:21 fetching corpus: 29249, signal 677346/946028 (executing program) 2022/08/22 03:19:21 fetching corpus: 29299, signal 677720/946030 (executing program) 2022/08/22 03:19:21 fetching corpus: 29349, signal 678011/946030 (executing program) 2022/08/22 03:19:21 fetching corpus: 29399, signal 678340/946031 (executing program) 2022/08/22 03:19:22 fetching corpus: 29449, signal 678616/946031 (executing program) 2022/08/22 03:19:22 fetching corpus: 29499, signal 679016/946031 (executing program) 2022/08/22 03:19:22 fetching corpus: 29549, signal 679251/946031 (executing program) 2022/08/22 03:19:22 fetching corpus: 29599, signal 679508/946031 (executing program) 2022/08/22 03:19:22 fetching corpus: 29649, signal 679825/946032 (executing program) 2022/08/22 03:19:22 fetching corpus: 29699, signal 680220/946032 (executing program) 2022/08/22 03:19:22 fetching corpus: 29749, signal 680482/946032 (executing program) 2022/08/22 03:19:22 fetching corpus: 29799, signal 680829/946032 (executing program) 2022/08/22 03:19:23 fetching corpus: 29849, signal 681082/946032 (executing program) 2022/08/22 03:19:23 fetching corpus: 29899, signal 681397/946045 (executing program) 2022/08/22 03:19:23 fetching corpus: 29949, signal 681665/946045 (executing program) 2022/08/22 03:19:23 fetching corpus: 29999, signal 681936/946045 (executing program) 2022/08/22 03:19:23 fetching corpus: 30049, signal 682170/946045 (executing program) 2022/08/22 03:19:23 fetching corpus: 30099, signal 684400/946045 (executing program) 2022/08/22 03:19:23 fetching corpus: 30149, signal 684642/946045 (executing program) 2022/08/22 03:19:23 fetching corpus: 30199, signal 684942/946049 (executing program) 2022/08/22 03:19:24 fetching corpus: 30249, signal 685500/946049 (executing program) 2022/08/22 03:19:24 fetching corpus: 30299, signal 685775/946049 (executing program) 2022/08/22 03:19:24 fetching corpus: 30349, signal 685996/946049 (executing program) 2022/08/22 03:19:24 fetching corpus: 30399, signal 686353/946049 (executing program) 2022/08/22 03:19:24 fetching corpus: 30449, signal 686626/946049 (executing program) 2022/08/22 03:19:24 fetching corpus: 30499, signal 686851/946049 (executing program) 2022/08/22 03:19:24 fetching corpus: 30549, signal 687158/946050 (executing program) 2022/08/22 03:19:25 fetching corpus: 30599, signal 687320/946050 (executing program) 2022/08/22 03:19:25 fetching corpus: 30649, signal 687575/946050 (executing program) 2022/08/22 03:19:25 fetching corpus: 30699, signal 687874/946050 (executing program) 2022/08/22 03:19:25 fetching corpus: 30749, signal 688395/946052 (executing program) 2022/08/22 03:19:25 fetching corpus: 30799, signal 688744/946052 (executing program) 2022/08/22 03:19:25 fetching corpus: 30849, signal 689188/946052 (executing program) 2022/08/22 03:19:25 fetching corpus: 30899, signal 689441/946053 (executing program) 2022/08/22 03:19:25 fetching corpus: 30949, signal 689764/946053 (executing program) 2022/08/22 03:19:26 fetching corpus: 30999, signal 690002/946053 (executing program) 2022/08/22 03:19:26 fetching corpus: 31049, signal 690274/946053 (executing program) 2022/08/22 03:19:26 fetching corpus: 31099, signal 690624/946053 (executing program) 2022/08/22 03:19:26 fetching corpus: 31149, signal 690893/946053 (executing program) 2022/08/22 03:19:26 fetching corpus: 31199, signal 691290/946067 (executing program) 2022/08/22 03:19:26 fetching corpus: 31249, signal 691586/946067 (executing program) 2022/08/22 03:19:26 fetching corpus: 31299, signal 691822/946069 (executing program) 2022/08/22 03:19:26 fetching corpus: 31349, signal 692110/946069 (executing program) 2022/08/22 03:19:27 fetching corpus: 31399, signal 692322/946069 (executing program) 2022/08/22 03:19:27 fetching corpus: 31449, signal 692607/946069 (executing program) 2022/08/22 03:19:27 fetching corpus: 31499, signal 692863/946069 (executing program) 2022/08/22 03:19:27 fetching corpus: 31549, signal 693083/946069 (executing program) 2022/08/22 03:19:27 fetching corpus: 31599, signal 693343/946069 (executing program) 2022/08/22 03:19:27 fetching corpus: 31649, signal 693581/946070 (executing program) 2022/08/22 03:19:27 fetching corpus: 31699, signal 693956/946070 (executing program) 2022/08/22 03:19:27 fetching corpus: 31749, signal 694196/946070 (executing program) 2022/08/22 03:19:28 fetching corpus: 31799, signal 694524/946070 (executing program) 2022/08/22 03:19:28 fetching corpus: 31849, signal 694834/946070 (executing program) 2022/08/22 03:19:28 fetching corpus: 31899, signal 695175/946074 (executing program) 2022/08/22 03:19:28 fetching corpus: 31949, signal 695522/946074 (executing program) 2022/08/22 03:19:28 fetching corpus: 31999, signal 695733/946074 (executing program) 2022/08/22 03:19:28 fetching corpus: 32049, signal 695959/946074 (executing program) 2022/08/22 03:19:28 fetching corpus: 32099, signal 696250/946074 (executing program) 2022/08/22 03:19:28 fetching corpus: 32149, signal 696478/946074 (executing program) 2022/08/22 03:19:29 fetching corpus: 32199, signal 696734/946074 (executing program) 2022/08/22 03:19:29 fetching corpus: 32249, signal 696987/946074 (executing program) 2022/08/22 03:19:29 fetching corpus: 32299, signal 697253/946074 (executing program) 2022/08/22 03:19:29 fetching corpus: 32349, signal 697607/946074 (executing program) 2022/08/22 03:19:29 fetching corpus: 32399, signal 697850/946074 (executing program) 2022/08/22 03:19:29 fetching corpus: 32449, signal 698117/946074 (executing program) 2022/08/22 03:19:29 fetching corpus: 32499, signal 698404/946075 (executing program) 2022/08/22 03:19:29 fetching corpus: 32549, signal 698671/946076 (executing program) 2022/08/22 03:19:30 fetching corpus: 32599, signal 698962/946076 (executing program) 2022/08/22 03:19:30 fetching corpus: 32649, signal 699226/946076 (executing program) 2022/08/22 03:19:30 fetching corpus: 32699, signal 699448/946076 (executing program) 2022/08/22 03:19:30 fetching corpus: 32749, signal 699776/946076 (executing program) 2022/08/22 03:19:30 fetching corpus: 32799, signal 700016/946076 (executing program) 2022/08/22 03:19:30 fetching corpus: 32849, signal 700311/946077 (executing program) 2022/08/22 03:19:30 fetching corpus: 32899, signal 700574/946077 (executing program) 2022/08/22 03:19:30 fetching corpus: 32949, signal 700884/946077 (executing program) 2022/08/22 03:19:30 fetching corpus: 32999, signal 701222/946077 (executing program) 2022/08/22 03:19:31 fetching corpus: 33049, signal 701538/946097 (executing program) 2022/08/22 03:19:31 fetching corpus: 33099, signal 701753/946097 (executing program) 2022/08/22 03:19:31 fetching corpus: 33149, signal 702109/946097 (executing program) 2022/08/22 03:19:31 fetching corpus: 33199, signal 702319/946097 (executing program) 2022/08/22 03:19:31 fetching corpus: 33249, signal 702499/946098 (executing program) 2022/08/22 03:19:31 fetching corpus: 33299, signal 702738/946098 (executing program) 2022/08/22 03:19:31 fetching corpus: 33349, signal 703065/946098 (executing program) 2022/08/22 03:19:31 fetching corpus: 33399, signal 703320/946098 (executing program) 2022/08/22 03:19:32 fetching corpus: 33449, signal 703594/946098 (executing program) 2022/08/22 03:19:32 fetching corpus: 33499, signal 703933/946098 (executing program) 2022/08/22 03:19:32 fetching corpus: 33549, signal 704216/946098 (executing program) 2022/08/22 03:19:32 fetching corpus: 33599, signal 704477/946098 (executing program) 2022/08/22 03:19:32 fetching corpus: 33649, signal 704677/946098 (executing program) 2022/08/22 03:19:32 fetching corpus: 33699, signal 704990/946099 (executing program) 2022/08/22 03:19:32 fetching corpus: 33749, signal 705262/946099 (executing program) 2022/08/22 03:19:32 fetching corpus: 33799, signal 705594/946099 (executing program) 2022/08/22 03:19:32 fetching corpus: 33849, signal 705824/946099 (executing program) 2022/08/22 03:19:33 fetching corpus: 33899, signal 706130/946099 (executing program) 2022/08/22 03:19:33 fetching corpus: 33949, signal 706326/946099 (executing program) 2022/08/22 03:19:33 fetching corpus: 33999, signal 706566/946099 (executing program) 2022/08/22 03:19:33 fetching corpus: 34049, signal 706824/946099 (executing program) 2022/08/22 03:19:33 fetching corpus: 34099, signal 707005/946099 (executing program) 2022/08/22 03:19:33 fetching corpus: 34149, signal 707347/946099 (executing program) 2022/08/22 03:19:33 fetching corpus: 34199, signal 707619/946099 (executing program) 2022/08/22 03:19:34 fetching corpus: 34249, signal 707945/946099 (executing program) 2022/08/22 03:19:34 fetching corpus: 34299, signal 708230/946099 (executing program) 2022/08/22 03:19:34 fetching corpus: 34349, signal 708426/946099 (executing program) 2022/08/22 03:19:34 fetching corpus: 34399, signal 708693/946100 (executing program) 2022/08/22 03:19:34 fetching corpus: 34449, signal 708962/946100 (executing program) 2022/08/22 03:19:34 fetching corpus: 34499, signal 709208/946100 (executing program) 2022/08/22 03:19:34 fetching corpus: 34549, signal 709632/946101 (executing program) 2022/08/22 03:19:35 fetching corpus: 34599, signal 710424/946101 (executing program) 2022/08/22 03:19:35 fetching corpus: 34649, signal 710760/946101 (executing program) 2022/08/22 03:19:35 fetching corpus: 34699, signal 711002/946102 (executing program) 2022/08/22 03:19:35 fetching corpus: 34749, signal 711529/946102 (executing program) 2022/08/22 03:19:35 fetching corpus: 34799, signal 711828/946102 (executing program) 2022/08/22 03:19:35 fetching corpus: 34849, signal 712058/946102 (executing program) 2022/08/22 03:19:35 fetching corpus: 34899, signal 712284/946102 (executing program) 2022/08/22 03:19:36 fetching corpus: 34949, signal 712511/946103 (executing program) 2022/08/22 03:19:36 fetching corpus: 34999, signal 712715/946103 (executing program) 2022/08/22 03:19:36 fetching corpus: 35049, signal 713020/946103 (executing program) 2022/08/22 03:19:36 fetching corpus: 35099, signal 713172/946103 (executing program) 2022/08/22 03:19:36 fetching corpus: 35149, signal 713470/946103 (executing program) 2022/08/22 03:19:36 fetching corpus: 35199, signal 713746/946103 (executing program) 2022/08/22 03:19:36 fetching corpus: 35249, signal 713987/946104 (executing program) 2022/08/22 03:19:36 fetching corpus: 35299, signal 714174/946104 (executing program) 2022/08/22 03:19:37 fetching corpus: 35349, signal 714415/946104 (executing program) 2022/08/22 03:19:37 fetching corpus: 35399, signal 714700/946108 (executing program) 2022/08/22 03:19:37 fetching corpus: 35449, signal 714923/946108 (executing program) 2022/08/22 03:19:37 fetching corpus: 35499, signal 715180/946108 (executing program) 2022/08/22 03:19:37 fetching corpus: 35549, signal 715427/946108 (executing program) 2022/08/22 03:19:37 fetching corpus: 35599, signal 715691/946108 (executing program) 2022/08/22 03:19:37 fetching corpus: 35649, signal 715948/946113 (executing program) 2022/08/22 03:19:37 fetching corpus: 35699, signal 716191/946113 (executing program) 2022/08/22 03:19:38 fetching corpus: 35749, signal 716507/946115 (executing program) 2022/08/22 03:19:38 fetching corpus: 35799, signal 716721/946115 (executing program) 2022/08/22 03:19:38 fetching corpus: 35849, signal 716949/946115 (executing program) 2022/08/22 03:19:38 fetching corpus: 35899, signal 717273/946115 (executing program) 2022/08/22 03:19:38 fetching corpus: 35949, signal 717506/946115 (executing program) 2022/08/22 03:19:38 fetching corpus: 35999, signal 717727/946115 (executing program) 2022/08/22 03:19:38 fetching corpus: 36049, signal 718068/946115 (executing program) 2022/08/22 03:19:38 fetching corpus: 36099, signal 718357/946115 (executing program) 2022/08/22 03:19:39 fetching corpus: 36149, signal 718632/946115 (executing program) 2022/08/22 03:19:39 fetching corpus: 36199, signal 718892/946115 (executing program) 2022/08/22 03:19:39 fetching corpus: 36249, signal 719099/946115 (executing program) 2022/08/22 03:19:39 fetching corpus: 36299, signal 719399/946115 (executing program) 2022/08/22 03:19:39 fetching corpus: 36349, signal 719658/946115 (executing program) 2022/08/22 03:19:39 fetching corpus: 36399, signal 719859/946115 (executing program) 2022/08/22 03:19:39 fetching corpus: 36449, signal 720074/946115 (executing program) 2022/08/22 03:19:40 fetching corpus: 36499, signal 720262/946115 (executing program) 2022/08/22 03:19:40 fetching corpus: 36549, signal 720461/946115 (executing program) 2022/08/22 03:19:40 fetching corpus: 36599, signal 720725/946115 (executing program) 2022/08/22 03:19:40 fetching corpus: 36649, signal 720977/946115 (executing program) 2022/08/22 03:19:40 fetching corpus: 36699, signal 721270/946115 (executing program) 2022/08/22 03:19:40 fetching corpus: 36749, signal 721515/946115 (executing program) 2022/08/22 03:19:40 fetching corpus: 36799, signal 721788/946115 (executing program) 2022/08/22 03:19:40 fetching corpus: 36849, signal 722004/946115 (executing program) 2022/08/22 03:19:41 fetching corpus: 36899, signal 722224/946115 (executing program) 2022/08/22 03:19:41 fetching corpus: 36949, signal 723343/946115 (executing program) 2022/08/22 03:19:41 fetching corpus: 36999, signal 723603/946115 (executing program) 2022/08/22 03:19:41 fetching corpus: 37049, signal 723797/946115 (executing program) 2022/08/22 03:19:41 fetching corpus: 37099, signal 723982/946115 (executing program) 2022/08/22 03:19:41 fetching corpus: 37149, signal 724144/946115 (executing program) 2022/08/22 03:19:41 fetching corpus: 37199, signal 724382/946120 (executing program) 2022/08/22 03:19:41 fetching corpus: 37249, signal 725677/946123 (executing program) 2022/08/22 03:19:42 fetching corpus: 37299, signal 725898/946123 (executing program) 2022/08/22 03:19:42 fetching corpus: 37349, signal 726126/946123 (executing program) 2022/08/22 03:19:42 fetching corpus: 37399, signal 726542/946313 (executing program) 2022/08/22 03:19:42 fetching corpus: 37449, signal 726808/946313 (executing program) 2022/08/22 03:19:42 fetching corpus: 37499, signal 727082/946314 (executing program) 2022/08/22 03:19:42 fetching corpus: 37549, signal 727312/946316 (executing program) 2022/08/22 03:19:42 fetching corpus: 37599, signal 727704/946316 (executing program) 2022/08/22 03:19:43 fetching corpus: 37649, signal 727966/946320 (executing program) 2022/08/22 03:19:43 fetching corpus: 37699, signal 728299/946322 (executing program) 2022/08/22 03:19:43 fetching corpus: 37749, signal 728487/946324 (executing program) 2022/08/22 03:19:43 fetching corpus: 37799, signal 728697/946327 (executing program) 2022/08/22 03:19:43 fetching corpus: 37849, signal 728953/946327 (executing program) 2022/08/22 03:19:43 fetching corpus: 37899, signal 729327/946327 (executing program) 2022/08/22 03:19:43 fetching corpus: 37949, signal 729565/946327 (executing program) 2022/08/22 03:19:43 fetching corpus: 37999, signal 729746/946332 (executing program) 2022/08/22 03:19:44 fetching corpus: 38049, signal 729975/946332 (executing program) 2022/08/22 03:19:44 fetching corpus: 38099, signal 730246/946338 (executing program) 2022/08/22 03:19:44 fetching corpus: 38149, signal 730487/946338 (executing program) 2022/08/22 03:19:44 fetching corpus: 38199, signal 730702/946338 (executing program) 2022/08/22 03:19:44 fetching corpus: 38249, signal 730946/946338 (executing program) 2022/08/22 03:19:44 fetching corpus: 38299, signal 731145/946338 (executing program) 2022/08/22 03:19:44 fetching corpus: 38349, signal 731463/946340 (executing program) 2022/08/22 03:19:45 fetching corpus: 38399, signal 731939/946342 (executing program) 2022/08/22 03:19:45 fetching corpus: 38449, signal 732142/946342 (executing program) 2022/08/22 03:19:45 fetching corpus: 38499, signal 732324/946343 (executing program) 2022/08/22 03:19:45 fetching corpus: 38549, signal 732601/946344 (executing program) 2022/08/22 03:19:45 fetching corpus: 38599, signal 733378/946344 (executing program) 2022/08/22 03:19:45 fetching corpus: 38649, signal 733582/946347 (executing program) 2022/08/22 03:19:45 fetching corpus: 38699, signal 733836/946350 (executing program) 2022/08/22 03:19:45 fetching corpus: 38749, signal 734021/946350 (executing program) 2022/08/22 03:19:45 fetching corpus: 38799, signal 734273/946351 (executing program) 2022/08/22 03:19:46 fetching corpus: 38849, signal 734448/946351 (executing program) 2022/08/22 03:19:46 fetching corpus: 38899, signal 734606/946351 (executing program) 2022/08/22 03:19:46 fetching corpus: 38949, signal 734861/946356 (executing program) 2022/08/22 03:19:46 fetching corpus: 38999, signal 735058/946357 (executing program) 2022/08/22 03:19:46 fetching corpus: 39049, signal 735247/946357 (executing program) 2022/08/22 03:19:46 fetching corpus: 39099, signal 735471/946357 (executing program) 2022/08/22 03:19:46 fetching corpus: 39149, signal 735832/946358 (executing program) 2022/08/22 03:19:46 fetching corpus: 39199, signal 736117/946358 (executing program) 2022/08/22 03:19:47 fetching corpus: 39249, signal 736289/946366 (executing program) 2022/08/22 03:19:47 fetching corpus: 39299, signal 736523/946366 (executing program) 2022/08/22 03:19:47 fetching corpus: 39349, signal 736829/946370 (executing program) 2022/08/22 03:19:47 fetching corpus: 39399, signal 737053/946370 (executing program) 2022/08/22 03:19:47 fetching corpus: 39449, signal 737259/946370 (executing program) 2022/08/22 03:19:47 fetching corpus: 39499, signal 737505/946370 (executing program) 2022/08/22 03:19:47 fetching corpus: 39549, signal 737722/946370 (executing program) 2022/08/22 03:19:47 fetching corpus: 39599, signal 737906/946370 (executing program) 2022/08/22 03:19:47 fetching corpus: 39649, signal 738084/946370 (executing program) 2022/08/22 03:19:48 fetching corpus: 39699, signal 738525/946371 (executing program) 2022/08/22 03:19:48 fetching corpus: 39749, signal 738727/946381 (executing program) 2022/08/22 03:19:48 fetching corpus: 39799, signal 739002/946381 (executing program) 2022/08/22 03:19:48 fetching corpus: 39849, signal 739318/946382 (executing program) 2022/08/22 03:19:48 fetching corpus: 39899, signal 739567/946382 (executing program) 2022/08/22 03:19:48 fetching corpus: 39949, signal 739763/946382 (executing program) 2022/08/22 03:19:48 fetching corpus: 39999, signal 740131/946382 (executing program) 2022/08/22 03:19:49 fetching corpus: 40049, signal 740327/946383 (executing program) 2022/08/22 03:19:49 fetching corpus: 40099, signal 740562/946383 (executing program) 2022/08/22 03:19:49 fetching corpus: 40149, signal 740762/946383 (executing program) 2022/08/22 03:19:49 fetching corpus: 40199, signal 740920/946383 (executing program) 2022/08/22 03:19:49 fetching corpus: 40249, signal 741187/946386 (executing program) 2022/08/22 03:19:49 fetching corpus: 40299, signal 741456/946386 (executing program) 2022/08/22 03:19:49 fetching corpus: 40349, signal 741722/946388 (executing program) 2022/08/22 03:19:50 fetching corpus: 40399, signal 741913/946388 (executing program) 2022/08/22 03:19:50 fetching corpus: 40449, signal 742155/946388 (executing program) 2022/08/22 03:19:50 fetching corpus: 40499, signal 742511/946388 (executing program) 2022/08/22 03:19:50 fetching corpus: 40549, signal 742969/946390 (executing program) 2022/08/22 03:19:50 fetching corpus: 40599, signal 743178/946390 (executing program) 2022/08/22 03:19:50 fetching corpus: 40649, signal 743552/946390 (executing program) 2022/08/22 03:19:50 fetching corpus: 40699, signal 743821/946390 (executing program) 2022/08/22 03:19:50 fetching corpus: 40749, signal 744037/946390 (executing program) 2022/08/22 03:19:50 fetching corpus: 40799, signal 744352/946392 (executing program) 2022/08/22 03:19:51 fetching corpus: 40849, signal 744559/946392 (executing program) 2022/08/22 03:19:51 fetching corpus: 40899, signal 744783/946393 (executing program) 2022/08/22 03:19:51 fetching corpus: 40949, signal 745021/946393 (executing program) 2022/08/22 03:19:51 fetching corpus: 40999, signal 745228/946396 (executing program) 2022/08/22 03:19:51 fetching corpus: 41049, signal 745435/946396 (executing program) 2022/08/22 03:19:51 fetching corpus: 41099, signal 745666/946396 (executing program) 2022/08/22 03:19:51 fetching corpus: 41149, signal 745923/946396 (executing program) 2022/08/22 03:19:52 fetching corpus: 41199, signal 746151/946402 (executing program) 2022/08/22 03:19:52 fetching corpus: 41249, signal 746347/946402 (executing program) 2022/08/22 03:19:52 fetching corpus: 41299, signal 746650/946403 (executing program) 2022/08/22 03:19:52 fetching corpus: 41349, signal 747001/946403 (executing program) 2022/08/22 03:19:52 fetching corpus: 41399, signal 747247/946403 (executing program) 2022/08/22 03:19:52 fetching corpus: 41449, signal 747430/946403 (executing program) 2022/08/22 03:19:52 fetching corpus: 41499, signal 747699/946405 (executing program) 2022/08/22 03:19:52 fetching corpus: 41549, signal 747941/946407 (executing program) 2022/08/22 03:19:53 fetching corpus: 41599, signal 748085/946407 (executing program) 2022/08/22 03:19:53 fetching corpus: 41649, signal 748281/946407 (executing program) 2022/08/22 03:19:53 fetching corpus: 41699, signal 748515/946407 (executing program) 2022/08/22 03:19:53 fetching corpus: 41749, signal 748731/946407 (executing program) 2022/08/22 03:19:53 fetching corpus: 41799, signal 748951/946407 (executing program) 2022/08/22 03:19:53 fetching corpus: 41849, signal 749150/946407 (executing program) 2022/08/22 03:19:53 fetching corpus: 41899, signal 749345/946407 (executing program) 2022/08/22 03:19:54 fetching corpus: 41949, signal 749621/946407 (executing program) 2022/08/22 03:19:54 fetching corpus: 41999, signal 749839/946407 (executing program) 2022/08/22 03:19:54 fetching corpus: 42049, signal 750047/946407 (executing program) 2022/08/22 03:19:54 fetching corpus: 42099, signal 750287/946407 (executing program) 2022/08/22 03:19:54 fetching corpus: 42149, signal 750525/946407 (executing program) 2022/08/22 03:19:54 fetching corpus: 42199, signal 750751/946408 (executing program) 2022/08/22 03:19:54 fetching corpus: 42249, signal 750907/946408 (executing program) 2022/08/22 03:19:54 fetching corpus: 42299, signal 751127/946408 (executing program) 2022/08/22 03:19:54 fetching corpus: 42349, signal 751442/946408 (executing program) 2022/08/22 03:19:55 fetching corpus: 42399, signal 751661/946409 (executing program) 2022/08/22 03:19:55 fetching corpus: 42449, signal 752269/946409 (executing program) 2022/08/22 03:19:55 fetching corpus: 42499, signal 752486/946409 (executing program) 2022/08/22 03:19:55 fetching corpus: 42549, signal 752671/946409 (executing program) 2022/08/22 03:19:55 fetching corpus: 42599, signal 752902/946409 (executing program) 2022/08/22 03:19:55 fetching corpus: 42649, signal 753083/946409 (executing program) 2022/08/22 03:19:55 fetching corpus: 42699, signal 753234/946409 (executing program) 2022/08/22 03:19:56 fetching corpus: 42749, signal 753433/946409 (executing program) 2022/08/22 03:19:56 fetching corpus: 42799, signal 753749/946410 (executing program) 2022/08/22 03:19:56 fetching corpus: 42849, signal 753924/946417 (executing program) 2022/08/22 03:19:56 fetching corpus: 42899, signal 754219/946417 (executing program) 2022/08/22 03:19:56 fetching corpus: 42949, signal 754478/946417 (executing program) 2022/08/22 03:19:56 fetching corpus: 42999, signal 754697/946417 (executing program) 2022/08/22 03:19:56 fetching corpus: 43049, signal 754916/946417 (executing program) 2022/08/22 03:19:56 fetching corpus: 43099, signal 755113/946417 (executing program) 2022/08/22 03:19:57 fetching corpus: 43149, signal 755345/946417 (executing program) 2022/08/22 03:19:57 fetching corpus: 43199, signal 755531/946421 (executing program) 2022/08/22 03:19:57 fetching corpus: 43249, signal 755833/946421 (executing program) 2022/08/22 03:19:57 fetching corpus: 43299, signal 756066/946421 (executing program) 2022/08/22 03:19:57 fetching corpus: 43349, signal 756225/946433 (executing program) 2022/08/22 03:19:57 fetching corpus: 43399, signal 756475/946433 (executing program) 2022/08/22 03:19:57 fetching corpus: 43449, signal 756611/946433 (executing program) 2022/08/22 03:19:57 fetching corpus: 43499, signal 756807/946433 (executing program) 2022/08/22 03:19:58 fetching corpus: 43549, signal 756980/946433 (executing program) 2022/08/22 03:19:58 fetching corpus: 43599, signal 757147/946433 (executing program) 2022/08/22 03:19:58 fetching corpus: 43649, signal 757343/946433 (executing program) 2022/08/22 03:19:58 fetching corpus: 43699, signal 757545/946433 (executing program) 2022/08/22 03:19:58 fetching corpus: 43749, signal 757796/946433 (executing program) 2022/08/22 03:19:59 fetching corpus: 43799, signal 757938/946433 (executing program) 2022/08/22 03:19:59 fetching corpus: 43849, signal 758151/946435 (executing program) 2022/08/22 03:19:59 fetching corpus: 43899, signal 758393/946435 (executing program) 2022/08/22 03:19:59 fetching corpus: 43949, signal 758602/946435 (executing program) 2022/08/22 03:19:59 fetching corpus: 43999, signal 758879/946435 (executing program) 2022/08/22 03:19:59 fetching corpus: 44049, signal 759079/946435 (executing program) 2022/08/22 03:19:59 fetching corpus: 44099, signal 759243/946435 (executing program) 2022/08/22 03:19:59 fetching corpus: 44149, signal 759476/946435 (executing program) 2022/08/22 03:20:00 fetching corpus: 44199, signal 759733/946435 (executing program) 2022/08/22 03:20:00 fetching corpus: 44249, signal 760062/946437 (executing program) 2022/08/22 03:20:00 fetching corpus: 44299, signal 760332/946437 (executing program) 2022/08/22 03:20:00 fetching corpus: 44349, signal 760534/946439 (executing program) 2022/08/22 03:20:00 fetching corpus: 44399, signal 760787/946439 (executing program) 2022/08/22 03:20:00 fetching corpus: 44449, signal 761007/946439 (executing program) 2022/08/22 03:20:00 fetching corpus: 44499, signal 761226/946439 (executing program) 2022/08/22 03:20:01 fetching corpus: 44549, signal 761464/946439 (executing program) 2022/08/22 03:20:01 fetching corpus: 44599, signal 761712/946439 (executing program) 2022/08/22 03:20:01 fetching corpus: 44649, signal 761950/946441 (executing program) 2022/08/22 03:20:01 fetching corpus: 44699, signal 762173/946441 (executing program) 2022/08/22 03:20:01 fetching corpus: 44749, signal 762308/946441 (executing program) 2022/08/22 03:20:01 fetching corpus: 44799, signal 762502/946441 (executing program) 2022/08/22 03:20:01 fetching corpus: 44849, signal 762724/946441 (executing program) 2022/08/22 03:20:01 fetching corpus: 44899, signal 762935/946441 (executing program) 2022/08/22 03:20:01 fetching corpus: 44949, signal 763111/946441 (executing program) 2022/08/22 03:20:02 fetching corpus: 44999, signal 763287/946441 (executing program) 2022/08/22 03:20:02 fetching corpus: 45049, signal 763485/946441 (executing program) 2022/08/22 03:20:02 fetching corpus: 45099, signal 763632/946441 (executing program) 2022/08/22 03:20:02 fetching corpus: 45149, signal 763847/946441 (executing program) 2022/08/22 03:20:02 fetching corpus: 45199, signal 764065/946441 (executing program) 2022/08/22 03:20:02 fetching corpus: 45249, signal 764332/946441 (executing program) 2022/08/22 03:20:02 fetching corpus: 45299, signal 764542/946441 (executing program) 2022/08/22 03:20:02 fetching corpus: 45349, signal 764716/946441 (executing program) 2022/08/22 03:20:03 fetching corpus: 45399, signal 765205/946441 (executing program) 2022/08/22 03:20:03 fetching corpus: 45449, signal 765441/946441 (executing program) 2022/08/22 03:20:03 fetching corpus: 45499, signal 765732/946441 (executing program) 2022/08/22 03:20:03 fetching corpus: 45549, signal 766131/946441 (executing program) 2022/08/22 03:20:03 fetching corpus: 45599, signal 766390/946442 (executing program) 2022/08/22 03:20:03 fetching corpus: 45649, signal 766651/946442 (executing program) 2022/08/22 03:20:03 fetching corpus: 45699, signal 766824/946442 (executing program) 2022/08/22 03:20:04 fetching corpus: 45749, signal 767065/946442 (executing program) 2022/08/22 03:20:04 fetching corpus: 45799, signal 767229/946442 (executing program) 2022/08/22 03:20:04 fetching corpus: 45849, signal 767472/946442 (executing program) 2022/08/22 03:20:04 fetching corpus: 45899, signal 767741/946453 (executing program) 2022/08/22 03:20:04 fetching corpus: 45949, signal 767954/946453 (executing program) 2022/08/22 03:20:04 fetching corpus: 45999, signal 768185/946453 (executing program) 2022/08/22 03:20:04 fetching corpus: 46049, signal 768398/946453 (executing program) 2022/08/22 03:20:05 fetching corpus: 46099, signal 768588/946453 (executing program) 2022/08/22 03:20:05 fetching corpus: 46149, signal 768769/946453 (executing program) 2022/08/22 03:20:05 fetching corpus: 46199, signal 768989/946453 (executing program) 2022/08/22 03:20:05 fetching corpus: 46249, signal 769193/946453 (executing program) 2022/08/22 03:20:05 fetching corpus: 46299, signal 769414/946454 (executing program) 2022/08/22 03:20:05 fetching corpus: 46349, signal 769562/946455 (executing program) 2022/08/22 03:20:05 fetching corpus: 46399, signal 769723/946455 (executing program) 2022/08/22 03:20:06 fetching corpus: 46449, signal 769953/946455 (executing program) 2022/08/22 03:20:06 fetching corpus: 46499, signal 770290/946455 (executing program) 2022/08/22 03:20:06 fetching corpus: 46549, signal 770486/946455 (executing program) 2022/08/22 03:20:06 fetching corpus: 46599, signal 770686/946456 (executing program) 2022/08/22 03:20:06 fetching corpus: 46649, signal 770888/946456 (executing program) 2022/08/22 03:20:06 fetching corpus: 46699, signal 771114/946456 (executing program) 2022/08/22 03:20:06 fetching corpus: 46749, signal 771336/946456 (executing program) 2022/08/22 03:20:06 fetching corpus: 46799, signal 771546/946456 (executing program) 2022/08/22 03:20:07 fetching corpus: 46849, signal 771694/946456 (executing program) 2022/08/22 03:20:07 fetching corpus: 46899, signal 772388/946456 (executing program) 2022/08/22 03:20:07 fetching corpus: 46949, signal 772568/946456 (executing program) 2022/08/22 03:20:07 fetching corpus: 46999, signal 772734/946456 (executing program) 2022/08/22 03:20:07 fetching corpus: 47049, signal 772930/946456 (executing program) 2022/08/22 03:20:07 fetching corpus: 47099, signal 773102/946459 (executing program) 2022/08/22 03:20:07 fetching corpus: 47149, signal 773343/946459 (executing program) 2022/08/22 03:20:07 fetching corpus: 47199, signal 773521/946460 (executing program) 2022/08/22 03:20:07 fetching corpus: 47249, signal 773710/946460 (executing program) 2022/08/22 03:20:08 fetching corpus: 47299, signal 773919/946460 (executing program) 2022/08/22 03:20:08 fetching corpus: 47349, signal 774031/946460 (executing program) 2022/08/22 03:20:08 fetching corpus: 47399, signal 774222/946460 (executing program) 2022/08/22 03:20:08 fetching corpus: 47449, signal 774417/946460 (executing program) 2022/08/22 03:20:08 fetching corpus: 47499, signal 774614/946463 (executing program) 2022/08/22 03:20:08 fetching corpus: 47549, signal 774835/946463 (executing program) 2022/08/22 03:20:08 fetching corpus: 47599, signal 775074/946463 (executing program) 2022/08/22 03:20:08 fetching corpus: 47649, signal 775233/946463 (executing program) 2022/08/22 03:20:09 fetching corpus: 47699, signal 775702/946463 (executing program) 2022/08/22 03:20:09 fetching corpus: 47749, signal 775884/946465 (executing program) 2022/08/22 03:20:09 fetching corpus: 47799, signal 776087/946467 (executing program) 2022/08/22 03:20:09 fetching corpus: 47849, signal 776354/946470 (executing program) 2022/08/22 03:20:09 fetching corpus: 47899, signal 776553/946470 (executing program) 2022/08/22 03:20:09 fetching corpus: 47949, signal 776737/946470 (executing program) 2022/08/22 03:20:09 fetching corpus: 47999, signal 776925/946470 (executing program) 2022/08/22 03:20:09 fetching corpus: 48049, signal 777109/946470 (executing program) 2022/08/22 03:20:10 fetching corpus: 48099, signal 777275/946470 (executing program) 2022/08/22 03:20:10 fetching corpus: 48149, signal 777487/946470 (executing program) 2022/08/22 03:20:10 fetching corpus: 48199, signal 777643/946471 (executing program) 2022/08/22 03:20:10 fetching corpus: 48249, signal 777812/946475 (executing program) 2022/08/22 03:20:10 fetching corpus: 48299, signal 778087/946475 (executing program) 2022/08/22 03:20:10 fetching corpus: 48349, signal 778264/946476 (executing program) 2022/08/22 03:20:10 fetching corpus: 48399, signal 778390/946478 (executing program) 2022/08/22 03:20:10 fetching corpus: 48449, signal 778560/946479 (executing program) 2022/08/22 03:20:11 fetching corpus: 48499, signal 778703/946479 (executing program) 2022/08/22 03:20:11 fetching corpus: 48549, signal 778896/946479 (executing program) 2022/08/22 03:20:11 fetching corpus: 48599, signal 779128/946479 (executing program) 2022/08/22 03:20:11 fetching corpus: 48649, signal 779299/946479 (executing program) 2022/08/22 03:20:11 fetching corpus: 48699, signal 779480/946479 (executing program) 2022/08/22 03:20:11 fetching corpus: 48749, signal 779734/946479 (executing program) 2022/08/22 03:20:11 fetching corpus: 48799, signal 779929/946480 (executing program) 2022/08/22 03:20:11 fetching corpus: 48849, signal 780169/946480 (executing program) 2022/08/22 03:20:11 fetching corpus: 48899, signal 780419/946480 (executing program) 2022/08/22 03:20:12 fetching corpus: 48949, signal 780567/946481 (executing program) 2022/08/22 03:20:12 fetching corpus: 48999, signal 780763/946481 (executing program) 2022/08/22 03:20:12 fetching corpus: 49049, signal 781073/946481 (executing program) 2022/08/22 03:20:13 fetching corpus: 49099, signal 781298/946481 (executing program) 2022/08/22 03:20:13 fetching corpus: 49149, signal 781534/946481 (executing program) 2022/08/22 03:20:13 fetching corpus: 49199, signal 781694/946481 (executing program) 2022/08/22 03:20:13 fetching corpus: 49249, signal 781910/946482 (executing program) 2022/08/22 03:20:13 fetching corpus: 49299, signal 782073/946482 (executing program) 2022/08/22 03:20:13 fetching corpus: 49349, signal 782263/946482 (executing program) 2022/08/22 03:20:14 fetching corpus: 49399, signal 782395/946482 (executing program) 2022/08/22 03:20:14 fetching corpus: 49449, signal 782593/946484 (executing program) 2022/08/22 03:20:14 fetching corpus: 49499, signal 782801/946484 (executing program) 2022/08/22 03:20:14 fetching corpus: 49549, signal 782995/946484 (executing program) 2022/08/22 03:20:14 fetching corpus: 49599, signal 783210/946484 (executing program) 2022/08/22 03:20:14 fetching corpus: 49649, signal 783418/946484 (executing program) 2022/08/22 03:20:14 fetching corpus: 49699, signal 783563/946484 (executing program) 2022/08/22 03:20:14 fetching corpus: 49749, signal 783766/946484 (executing program) 2022/08/22 03:20:15 fetching corpus: 49799, signal 783961/946484 (executing program) 2022/08/22 03:20:15 fetching corpus: 49849, signal 784168/946486 (executing program) 2022/08/22 03:20:15 fetching corpus: 49899, signal 784384/946488 (executing program) 2022/08/22 03:20:15 fetching corpus: 49949, signal 784635/946488 (executing program) 2022/08/22 03:20:15 fetching corpus: 49999, signal 784893/946488 (executing program) 2022/08/22 03:20:15 fetching corpus: 50049, signal 785089/946488 (executing program) 2022/08/22 03:20:15 fetching corpus: 50099, signal 785264/946488 (executing program) 2022/08/22 03:20:16 fetching corpus: 50149, signal 785449/946488 (executing program) 2022/08/22 03:20:16 fetching corpus: 50199, signal 785639/946488 (executing program) 2022/08/22 03:20:16 fetching corpus: 50249, signal 785838/946488 (executing program) 2022/08/22 03:20:16 fetching corpus: 50299, signal 786021/946491 (executing program) 2022/08/22 03:20:16 fetching corpus: 50349, signal 786254/946491 (executing program) 2022/08/22 03:20:16 fetching corpus: 50399, signal 786463/946491 (executing program) 2022/08/22 03:20:16 fetching corpus: 50449, signal 786731/946491 (executing program) 2022/08/22 03:20:17 fetching corpus: 50499, signal 786908/946491 (executing program) 2022/08/22 03:20:17 fetching corpus: 50549, signal 787140/946491 (executing program) 2022/08/22 03:20:17 fetching corpus: 50599, signal 787344/946491 (executing program) 2022/08/22 03:20:17 fetching corpus: 50649, signal 787570/946491 (executing program) 2022/08/22 03:20:17 fetching corpus: 50699, signal 787734/946491 (executing program) 2022/08/22 03:20:17 fetching corpus: 50749, signal 787896/946493 (executing program) 2022/08/22 03:20:18 fetching corpus: 50799, signal 788098/946493 (executing program) 2022/08/22 03:20:18 fetching corpus: 50849, signal 788262/946495 (executing program) 2022/08/22 03:20:18 fetching corpus: 50899, signal 788498/946495 (executing program) 2022/08/22 03:20:18 fetching corpus: 50949, signal 788755/946495 (executing program) 2022/08/22 03:20:18 fetching corpus: 50999, signal 788997/946495 (executing program) 2022/08/22 03:20:18 fetching corpus: 51049, signal 789248/946495 (executing program) 2022/08/22 03:20:18 fetching corpus: 51099, signal 789453/946495 (executing program) 2022/08/22 03:20:18 fetching corpus: 51149, signal 789647/946495 (executing program) 2022/08/22 03:20:19 fetching corpus: 51199, signal 789854/946497 (executing program) 2022/08/22 03:20:19 fetching corpus: 51249, signal 790107/946502 (executing program) 2022/08/22 03:20:19 fetching corpus: 51299, signal 790348/946502 (executing program) 2022/08/22 03:20:19 fetching corpus: 51349, signal 790545/946502 (executing program) 2022/08/22 03:20:19 fetching corpus: 51399, signal 790791/946502 (executing program) 2022/08/22 03:20:19 fetching corpus: 51449, signal 791017/946502 (executing program) 2022/08/22 03:20:19 fetching corpus: 51499, signal 791287/946502 (executing program) 2022/08/22 03:20:20 fetching corpus: 51549, signal 791461/946502 (executing program) 2022/08/22 03:20:20 fetching corpus: 51599, signal 791624/946502 (executing program) 2022/08/22 03:20:20 fetching corpus: 51649, signal 791785/946502 (executing program) 2022/08/22 03:20:20 fetching corpus: 51699, signal 791951/946502 (executing program) 2022/08/22 03:20:20 fetching corpus: 51749, signal 792154/946502 (executing program) 2022/08/22 03:20:20 fetching corpus: 51799, signal 792378/946502 (executing program) 2022/08/22 03:20:20 fetching corpus: 51849, signal 792558/946502 (executing program) 2022/08/22 03:20:20 fetching corpus: 51899, signal 792757/946502 (executing program) 2022/08/22 03:20:21 fetching corpus: 51949, signal 792915/946502 (executing program) 2022/08/22 03:20:21 fetching corpus: 51999, signal 793061/946502 (executing program) 2022/08/22 03:20:21 fetching corpus: 52049, signal 793222/946502 (executing program) 2022/08/22 03:20:21 fetching corpus: 52099, signal 793419/946502 (executing program) 2022/08/22 03:20:21 fetching corpus: 52149, signal 793582/946502 (executing program) 2022/08/22 03:20:21 fetching corpus: 52199, signal 793735/946510 (executing program) 2022/08/22 03:20:21 fetching corpus: 52249, signal 793975/946510 (executing program) 2022/08/22 03:20:22 fetching corpus: 52299, signal 794204/946522 (executing program) 2022/08/22 03:20:22 fetching corpus: 52349, signal 794360/946522 (executing program) 2022/08/22 03:20:22 fetching corpus: 52399, signal 794662/946522 (executing program) 2022/08/22 03:20:22 fetching corpus: 52449, signal 794854/946522 (executing program) 2022/08/22 03:20:22 fetching corpus: 52499, signal 795044/946522 (executing program) 2022/08/22 03:20:22 fetching corpus: 52549, signal 795269/946522 (executing program) 2022/08/22 03:20:22 fetching corpus: 52599, signal 795416/946525 (executing program) 2022/08/22 03:20:23 fetching corpus: 52649, signal 795544/946525 (executing program) 2022/08/22 03:20:23 fetching corpus: 52698, signal 795803/946525 (executing program) 2022/08/22 03:20:23 fetching corpus: 52748, signal 796035/946525 (executing program) 2022/08/22 03:20:24 fetching corpus: 52798, signal 796361/946525 (executing program) 2022/08/22 03:20:24 fetching corpus: 52848, signal 796546/946525 (executing program) 2022/08/22 03:20:24 fetching corpus: 52898, signal 796729/946525 (executing program) 2022/08/22 03:20:24 fetching corpus: 52948, signal 796856/946525 (executing program) 2022/08/22 03:20:24 fetching corpus: 52998, signal 797123/946525 (executing program) 2022/08/22 03:20:24 fetching corpus: 53048, signal 797313/946525 (executing program) 2022/08/22 03:20:24 fetching corpus: 53098, signal 797500/946525 (executing program) 2022/08/22 03:20:24 fetching corpus: 53148, signal 797670/946525 (executing program) 2022/08/22 03:20:24 fetching corpus: 53198, signal 797821/946525 (executing program) 2022/08/22 03:20:25 fetching corpus: 53248, signal 797983/946525 (executing program) 2022/08/22 03:20:25 fetching corpus: 53298, signal 798165/946525 (executing program) 2022/08/22 03:20:25 fetching corpus: 53348, signal 798361/946525 (executing program) 2022/08/22 03:20:25 fetching corpus: 53398, signal 798523/946527 (executing program) 2022/08/22 03:20:25 fetching corpus: 53448, signal 798692/946527 (executing program) 2022/08/22 03:20:25 fetching corpus: 53498, signal 798843/946528 (executing program) 2022/08/22 03:20:25 fetching corpus: 53548, signal 798991/946538 (executing program) 2022/08/22 03:20:25 fetching corpus: 53598, signal 799282/946538 (executing program) 2022/08/22 03:20:26 fetching corpus: 53648, signal 799439/946538 (executing program) 2022/08/22 03:20:26 fetching corpus: 53698, signal 799613/946538 (executing program) 2022/08/22 03:20:26 fetching corpus: 53748, signal 799744/946539 (executing program) 2022/08/22 03:20:26 fetching corpus: 53798, signal 799920/946539 (executing program) 2022/08/22 03:20:26 fetching corpus: 53848, signal 800112/946539 (executing program) 2022/08/22 03:20:26 fetching corpus: 53898, signal 800332/946542 (executing program) 2022/08/22 03:20:26 fetching corpus: 53948, signal 800544/946542 (executing program) 2022/08/22 03:20:27 fetching corpus: 53998, signal 800755/946543 (executing program) 2022/08/22 03:20:27 fetching corpus: 54048, signal 800914/946543 (executing program) 2022/08/22 03:20:27 fetching corpus: 54098, signal 801098/946543 (executing program) 2022/08/22 03:20:27 fetching corpus: 54148, signal 801219/946543 (executing program) 2022/08/22 03:20:27 fetching corpus: 54198, signal 801382/946543 (executing program) 2022/08/22 03:20:27 fetching corpus: 54248, signal 801588/946543 (executing program) 2022/08/22 03:20:27 fetching corpus: 54298, signal 801712/946543 (executing program) 2022/08/22 03:20:27 fetching corpus: 54348, signal 801958/946543 (executing program) 2022/08/22 03:20:28 fetching corpus: 54398, signal 802176/946543 (executing program) 2022/08/22 03:20:28 fetching corpus: 54448, signal 802340/946543 (executing program) 2022/08/22 03:20:28 fetching corpus: 54498, signal 802510/946543 (executing program) 2022/08/22 03:20:28 fetching corpus: 54548, signal 802658/946544 (executing program) 2022/08/22 03:20:28 fetching corpus: 54598, signal 802863/946544 (executing program) 2022/08/22 03:20:28 fetching corpus: 54648, signal 803082/946544 (executing program) 2022/08/22 03:20:28 fetching corpus: 54698, signal 803308/946544 (executing program) 2022/08/22 03:20:29 fetching corpus: 54748, signal 803526/946547 (executing program) 2022/08/22 03:20:29 fetching corpus: 54798, signal 803646/946547 (executing program) 2022/08/22 03:20:29 fetching corpus: 54848, signal 803913/946547 (executing program) 2022/08/22 03:20:29 fetching corpus: 54898, signal 804059/946549 (executing program) 2022/08/22 03:20:29 fetching corpus: 54948, signal 804237/946549 (executing program) 2022/08/22 03:20:29 fetching corpus: 54998, signal 804472/946549 (executing program) 2022/08/22 03:20:30 fetching corpus: 55048, signal 804666/946549 (executing program) 2022/08/22 03:20:30 fetching corpus: 55098, signal 804873/946549 (executing program) 2022/08/22 03:20:30 fetching corpus: 55148, signal 805050/946549 (executing program) 2022/08/22 03:20:30 fetching corpus: 55198, signal 805218/946567 (executing program) 2022/08/22 03:20:30 fetching corpus: 55248, signal 805350/946567 (executing program) 2022/08/22 03:20:30 fetching corpus: 55298, signal 805508/946569 (executing program) 2022/08/22 03:20:30 fetching corpus: 55348, signal 805735/946569 (executing program) 2022/08/22 03:20:30 fetching corpus: 55398, signal 805870/946569 (executing program) 2022/08/22 03:20:31 fetching corpus: 55448, signal 806003/946571 (executing program) 2022/08/22 03:20:31 fetching corpus: 55498, signal 806129/946572 (executing program) 2022/08/22 03:20:31 fetching corpus: 55548, signal 806329/946572 (executing program) 2022/08/22 03:20:31 fetching corpus: 55598, signal 806501/946572 (executing program) 2022/08/22 03:20:31 fetching corpus: 55648, signal 806626/946572 (executing program) 2022/08/22 03:20:31 fetching corpus: 55698, signal 806831/946572 (executing program) 2022/08/22 03:20:31 fetching corpus: 55748, signal 807050/946572 (executing program) 2022/08/22 03:20:32 fetching corpus: 55798, signal 807211/946572 (executing program) 2022/08/22 03:20:32 fetching corpus: 55848, signal 807442/946578 (executing program) 2022/08/22 03:20:32 fetching corpus: 55898, signal 807596/946578 (executing program) 2022/08/22 03:20:32 fetching corpus: 55948, signal 807750/946578 (executing program) 2022/08/22 03:20:32 fetching corpus: 55998, signal 807919/946578 (executing program) 2022/08/22 03:20:32 fetching corpus: 56048, signal 808120/946578 (executing program) 2022/08/22 03:20:32 fetching corpus: 56098, signal 808259/946578 (executing program) 2022/08/22 03:20:32 fetching corpus: 56148, signal 808374/946578 (executing program) 2022/08/22 03:20:33 fetching corpus: 56198, signal 808535/946578 (executing program) 2022/08/22 03:20:33 fetching corpus: 56248, signal 808692/946578 (executing program) 2022/08/22 03:20:33 fetching corpus: 56298, signal 808851/946578 (executing program) 2022/08/22 03:20:33 fetching corpus: 56348, signal 809024/946578 (executing program) 2022/08/22 03:20:33 fetching corpus: 56398, signal 809212/946578 (executing program) 2022/08/22 03:20:33 fetching corpus: 56448, signal 809380/946578 (executing program) 2022/08/22 03:20:33 fetching corpus: 56498, signal 809572/946578 (executing program) 2022/08/22 03:20:33 fetching corpus: 56548, signal 809754/946578 (executing program) 2022/08/22 03:20:34 fetching corpus: 56598, signal 809930/946585 (executing program) 2022/08/22 03:20:34 fetching corpus: 56648, signal 810086/946585 (executing program) 2022/08/22 03:20:34 fetching corpus: 56698, signal 810246/946585 (executing program) 2022/08/22 03:20:34 fetching corpus: 56748, signal 810373/946586 (executing program) 2022/08/22 03:20:34 fetching corpus: 56798, signal 810567/946586 (executing program) 2022/08/22 03:20:34 fetching corpus: 56848, signal 810732/946586 (executing program) 2022/08/22 03:20:34 fetching corpus: 56898, signal 810908/946586 (executing program) 2022/08/22 03:20:35 fetching corpus: 56948, signal 811096/946587 (executing program) 2022/08/22 03:20:35 fetching corpus: 56998, signal 811250/946589 (executing program) 2022/08/22 03:20:35 fetching corpus: 57048, signal 811410/946589 (executing program) 2022/08/22 03:20:35 fetching corpus: 57098, signal 811571/946589 (executing program) 2022/08/22 03:20:35 fetching corpus: 57148, signal 811833/946589 (executing program) 2022/08/22 03:20:35 fetching corpus: 57198, signal 812050/946589 (executing program) 2022/08/22 03:20:35 fetching corpus: 57248, signal 812246/946589 (executing program) 2022/08/22 03:20:35 fetching corpus: 57298, signal 812442/946589 (executing program) 2022/08/22 03:20:36 fetching corpus: 57348, signal 812631/946589 (executing program) 2022/08/22 03:20:36 fetching corpus: 57398, signal 812853/946589 (executing program) 2022/08/22 03:20:36 fetching corpus: 57448, signal 812961/946589 (executing program) 2022/08/22 03:20:36 fetching corpus: 57498, signal 813111/946589 (executing program) 2022/08/22 03:20:36 fetching corpus: 57548, signal 813240/946589 (executing program) 2022/08/22 03:20:36 fetching corpus: 57598, signal 813405/946589 (executing program) 2022/08/22 03:20:36 fetching corpus: 57648, signal 813646/946597 (executing program) 2022/08/22 03:20:36 fetching corpus: 57698, signal 813799/946597 (executing program) 2022/08/22 03:20:37 fetching corpus: 57748, signal 813970/946597 (executing program) 2022/08/22 03:20:37 fetching corpus: 57798, signal 814131/946597 (executing program) 2022/08/22 03:20:37 fetching corpus: 57848, signal 814321/946597 (executing program) 2022/08/22 03:20:37 fetching corpus: 57898, signal 814505/946597 (executing program) 2022/08/22 03:20:37 fetching corpus: 57948, signal 814653/946597 (executing program) 2022/08/22 03:20:37 fetching corpus: 57998, signal 814755/946597 (executing program) 2022/08/22 03:20:37 fetching corpus: 58048, signal 814931/946597 (executing program) 2022/08/22 03:20:37 fetching corpus: 58098, signal 815090/946597 (executing program) 2022/08/22 03:20:37 fetching corpus: 58148, signal 815264/946597 (executing program) 2022/08/22 03:20:38 fetching corpus: 58198, signal 815396/946597 (executing program) 2022/08/22 03:20:38 fetching corpus: 58248, signal 815571/946597 (executing program) 2022/08/22 03:20:38 fetching corpus: 58298, signal 815735/946597 (executing program) 2022/08/22 03:20:38 fetching corpus: 58348, signal 815921/946597 (executing program) 2022/08/22 03:20:38 fetching corpus: 58398, signal 816084/946597 (executing program) 2022/08/22 03:20:38 fetching corpus: 58448, signal 816247/946597 (executing program) 2022/08/22 03:20:39 fetching corpus: 58498, signal 816413/946597 (executing program) 2022/08/22 03:20:39 fetching corpus: 58548, signal 816567/946597 (executing program) 2022/08/22 03:20:39 fetching corpus: 58598, signal 816755/946597 (executing program) 2022/08/22 03:20:39 fetching corpus: 58648, signal 816896/946597 (executing program) 2022/08/22 03:20:39 fetching corpus: 58698, signal 817042/946597 (executing program) 2022/08/22 03:20:39 fetching corpus: 58748, signal 817217/946597 (executing program) 2022/08/22 03:20:39 fetching corpus: 58798, signal 817376/946597 (executing program) 2022/08/22 03:20:40 fetching corpus: 58848, signal 817529/946598 (executing program) 2022/08/22 03:20:40 fetching corpus: 58898, signal 817676/946599 (executing program) 2022/08/22 03:20:40 fetching corpus: 58948, signal 817835/946599 (executing program) 2022/08/22 03:20:40 fetching corpus: 58998, signal 817993/946599 (executing program) 2022/08/22 03:20:40 fetching corpus: 59048, signal 818163/946599 (executing program) 2022/08/22 03:20:40 fetching corpus: 59098, signal 818286/946599 (executing program) 2022/08/22 03:20:40 fetching corpus: 59148, signal 818675/946599 (executing program) 2022/08/22 03:20:41 fetching corpus: 59198, signal 818868/946599 (executing program) 2022/08/22 03:20:41 fetching corpus: 59248, signal 819135/946599 (executing program) 2022/08/22 03:20:41 fetching corpus: 59298, signal 819240/946599 (executing program) 2022/08/22 03:20:41 fetching corpus: 59348, signal 819447/946599 (executing program) 2022/08/22 03:20:41 fetching corpus: 59398, signal 819581/946599 (executing program) 2022/08/22 03:20:41 fetching corpus: 59448, signal 819718/946599 (executing program) 2022/08/22 03:20:41 fetching corpus: 59498, signal 819875/946599 (executing program) 2022/08/22 03:20:41 fetching corpus: 59504, signal 819895/946599 (executing program) 2022/08/22 03:20:41 fetching corpus: 59504, signal 819895/946599 (executing program) 2022/08/22 03:20:43 starting 6 fuzzer processes 03:20:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 03:20:43 executing program 3: sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair(0x620826ff0ff43974, 0x0, 0x0, &(0x7f0000000840)) 03:20:43 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000040)={'wlan1\x00'}) 03:20:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, 0x0, 0x0, 0x0) 03:20:43 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8935, &(0x7f0000000040)={'wlan1\x00'}) 03:20:43 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, &(0x7f0000000040)={'wlan1\x00'}) [ 193.936218] IPVS: ftp: loaded support on port[0] = 21 [ 194.014687] IPVS: ftp: loaded support on port[0] = 21 [ 194.076819] chnl_net:caif_netlink_parms(): no params data found [ 194.108943] IPVS: ftp: loaded support on port[0] = 21 [ 194.199330] chnl_net:caif_netlink_parms(): no params data found [ 194.217364] IPVS: ftp: loaded support on port[0] = 21 [ 194.318386] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.326156] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.334785] device bridge_slave_0 entered promiscuous mode [ 194.344337] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.351141] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.357966] device bridge_slave_1 entered promiscuous mode [ 194.380035] chnl_net:caif_netlink_parms(): no params data found [ 194.413237] IPVS: ftp: loaded support on port[0] = 21 [ 194.422096] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.454325] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.477692] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.485073] team0: Port device team_slave_0 added [ 194.490227] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.496958] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.504090] device bridge_slave_0 entered promiscuous mode [ 194.513029] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.519365] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.526456] device bridge_slave_1 entered promiscuous mode [ 194.541486] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.548494] team0: Port device team_slave_1 added [ 194.589804] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.614575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.620841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.646389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.657871] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.674449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.677980] IPVS: ftp: loaded support on port[0] = 21 [ 194.680837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.712156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.778382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.794938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.821675] device hsr_slave_0 entered promiscuous mode [ 194.827249] device hsr_slave_1 entered promiscuous mode [ 194.833540] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.839914] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.847698] device bridge_slave_0 entered promiscuous mode [ 194.858163] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.864676] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.871652] device bridge_slave_1 entered promiscuous mode [ 194.877789] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.885406] team0: Port device team_slave_0 added [ 194.893468] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.900697] team0: Port device team_slave_1 added [ 194.911992] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.929815] chnl_net:caif_netlink_parms(): no params data found [ 194.954535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.980856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.989062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.995529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.021072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.047971] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.078838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.085713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.111968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.142137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.149203] team0: Port device team_slave_0 added [ 195.157410] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.165531] team0: Port device team_slave_1 added [ 195.171226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.222485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.284175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.292430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.318693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.330106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.337003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.363322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.377000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.397023] chnl_net:caif_netlink_parms(): no params data found [ 195.405614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.436310] device hsr_slave_0 entered promiscuous mode [ 195.442274] device hsr_slave_1 entered promiscuous mode [ 195.472925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.487608] device hsr_slave_0 entered promiscuous mode [ 195.494754] device hsr_slave_1 entered promiscuous mode [ 195.502604] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.524698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.538020] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.545453] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.552989] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.561035] device bridge_slave_0 entered promiscuous mode [ 195.593019] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.599364] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.606826] device bridge_slave_1 entered promiscuous mode [ 195.626901] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.681842] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.754684] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.761655] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.768857] team0: Port device team_slave_0 added [ 195.780435] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.787463] team0: Port device team_slave_1 added [ 195.845047] chnl_net:caif_netlink_parms(): no params data found [ 195.882219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.888470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.914338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.945473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.951093] Bluetooth: hci1 command 0x0409 tx timeout [ 195.955475] Bluetooth: hci3 command 0x0409 tx timeout [ 195.964398] Bluetooth: hci2 command 0x0409 tx timeout [ 195.969623] Bluetooth: hci0 command 0x0409 tx timeout [ 195.970418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.976137] Bluetooth: hci4 command 0x0409 tx timeout [ 196.004076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.006986] Bluetooth: hci5 command 0x0409 tx timeout [ 196.016507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.027873] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.034448] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.043921] device bridge_slave_0 entered promiscuous mode [ 196.050472] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.056915] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.064177] device bridge_slave_1 entered promiscuous mode [ 196.091310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.122465] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.132290] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.158845] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.176483] device hsr_slave_0 entered promiscuous mode [ 196.183687] device hsr_slave_1 entered promiscuous mode [ 196.189722] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.215964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.223001] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.236257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.291822] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.299127] team0: Port device team_slave_0 added [ 196.306427] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.314492] team0: Port device team_slave_1 added [ 196.319525] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.326132] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.333699] device bridge_slave_0 entered promiscuous mode [ 196.341870] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.348212] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.355486] device bridge_slave_1 entered promiscuous mode [ 196.362570] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.372349] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.416106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.423674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.433693] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.439752] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.474651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.482822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.489139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.515684] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.532164] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.540546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.548186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.557067] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.563553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.572860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.581208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.588149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.595957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.604700] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.611160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.622562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.628795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.654634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.666537] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.683721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.692262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.699385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.714924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.724795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.735478] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.764241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.773831] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.785735] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.795484] device hsr_slave_0 entered promiscuous mode [ 196.802510] device hsr_slave_1 entered promiscuous mode [ 196.808328] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.815612] team0: Port device team_slave_0 added [ 196.821509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.828590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.836702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.846240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.854528] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.861434] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.868330] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.876193] team0: Port device team_slave_1 added [ 196.894718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.902014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.908775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.917946] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.931171] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.937230] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.944916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.953667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.961436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.967764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.993737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.008460] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.023497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.031879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.039305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.046500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.054273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.061239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.086964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.099653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.107925] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.114141] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.121053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.129495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.137577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.146128] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.152518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.160689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.168641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.189822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.197138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.204432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.212173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.219561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.227449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.235399] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.241812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.255780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.264497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.289873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.296878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.305411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.314022] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.320423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.327446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.335012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.342512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.351515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.379575] device hsr_slave_0 entered promiscuous mode [ 197.385402] device hsr_slave_1 entered promiscuous mode [ 197.393910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.402996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.410981] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.416978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.430857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.437551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.445464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.453407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.461269] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.467603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.476667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.485674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.504757] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.519949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.527408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.535535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.544990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.555254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.569501] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.575778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.582692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.590210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.619937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.629632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.638889] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.661458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.668877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.676443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.686579] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.695363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.708238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.715568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.723966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.731174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.738680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.746529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.754413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.762486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.771829] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.788847] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.795162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.803300] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.809362] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.816219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.823053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.836913] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.844139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.864856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.873030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.882513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.890022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.900796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.908548] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.934979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.941930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.949298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.957258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.965015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.973654] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.979993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.987074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.994573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.004494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.012990] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.025977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.030830] Bluetooth: hci2 command 0x041b tx timeout [ 198.033710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.037862] Bluetooth: hci3 command 0x041b tx timeout [ 198.046027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.057651] Bluetooth: hci1 command 0x041b tx timeout [ 198.059456] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.069948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.077593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.084381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.091551] Bluetooth: hci5 command 0x041b tx timeout [ 198.093948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.096772] Bluetooth: hci4 command 0x041b tx timeout [ 198.106046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.112932] Bluetooth: hci0 command 0x041b tx timeout [ 198.133626] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.139648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.151925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.159131] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.167079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.176534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.187194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.206589] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 198.226176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.234174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.242389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.252484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.262250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.273226] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.285950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 198.292892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.302735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.311271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.318679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.327240] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.336275] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.346326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 198.354868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.362332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.369000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.376708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.397400] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.405780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.417316] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.428692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.435633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.443661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.451234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.458963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.469063] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.475639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.484752] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.491483] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.502781] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.516393] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 198.524940] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.534565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.543528] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.549973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.557018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.564031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.572531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.580027] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.586407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.593578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.600532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.607733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.619509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.631814] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.641405] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.647468] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.656329] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.663741] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.670801] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.678123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.688268] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.706806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.716950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.726233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.734451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.742775] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.749124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.756864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.764809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.772664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.780573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.788192] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.794598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.802276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.809988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.817908] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.824389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.831765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.844328] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.858452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.881078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.887981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.898424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.906140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.914502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.922548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.929355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.938939] device veth0_vlan entered promiscuous mode [ 198.947605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.957652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.967995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.975822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.986952] device veth1_vlan entered promiscuous mode [ 198.994594] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 199.004035] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 199.013997] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.021328] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.027848] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.036369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.044200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.055779] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 199.063312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.072147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.079192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.087516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.095880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.105045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.113294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.120254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.128943] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 199.139051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.152016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.160751] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.169102] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 199.177101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.185249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.193229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.201119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.208554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.216173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.223757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.232022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.239505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.246902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.258969] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.268328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.275987] device veth0_vlan entered promiscuous mode [ 199.286280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.294340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.302544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.313007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.320557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.328720] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 199.338001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.349774] device veth1_vlan entered promiscuous mode [ 199.357648] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.365249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.373644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.382054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.389454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.397388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.404987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.423432] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.429469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.439365] device veth0_macvtap entered promiscuous mode [ 199.448049] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.455787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.464603] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.476027] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.482967] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.497329] device veth1_macvtap entered promiscuous mode [ 199.504066] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 199.511534] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.518609] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.526165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.533699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.543651] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.549664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.560112] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.568118] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.575378] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.583547] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.592320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.601183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.612299] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.623621] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.631186] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.670961] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.678973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.688162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.695759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.703484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.711088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.717750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.725372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.732330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.739094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.746013] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.755613] device veth0_vlan entered promiscuous mode [ 199.765529] device veth0_vlan entered promiscuous mode [ 199.773581] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.781774] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.794891] device veth1_vlan entered promiscuous mode [ 199.800930] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 199.808585] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.817449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.825531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.833546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.841473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.848942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.857329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.866574] device veth0_macvtap entered promiscuous mode [ 199.873454] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.881945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.891744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.899892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.908192] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 199.917579] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.926144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.934467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.942347] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.949425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.957536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.964646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.972580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.981381] device veth1_vlan entered promiscuous mode [ 199.990798] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 200.006404] device veth1_macvtap entered promiscuous mode [ 200.013937] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 200.035042] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 200.044997] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 200.056957] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 200.066115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.074836] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.082638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.089575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.097869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.107810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.115442] Bluetooth: hci5 command 0x040f tx timeout [ 200.120736] Bluetooth: hci3 command 0x040f tx timeout [ 200.120757] Bluetooth: hci2 command 0x040f tx timeout [ 200.124369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.126302] Bluetooth: hci1 command 0x040f tx timeout [ 200.140886] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 200.154786] device veth0_macvtap entered promiscuous mode [ 200.161134] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 200.172754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.182983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.190983] Bluetooth: hci0 command 0x040f tx timeout [ 200.195631] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.202400] Bluetooth: hci4 command 0x040f tx timeout [ 200.205146] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.217656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.227619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.237965] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.245489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.253379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.260959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.268534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.277358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.285345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.299538] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 200.308156] device veth1_macvtap entered promiscuous mode [ 200.318601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.327494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.336953] device veth0_macvtap entered promiscuous mode [ 200.343563] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 200.354970] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 200.363919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.373706] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 200.389227] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 200.398879] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.407369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.416803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.426135] device veth1_macvtap entered promiscuous mode [ 200.434549] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 200.445214] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 200.453913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.471061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.478084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.487667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.495921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.508220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.516723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.527100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.536789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.546584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.556531] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.563619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.574803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.583356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.597143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.607222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.616429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.626449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.635680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.645489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.655423] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.662670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.669444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.680571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.689683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.699545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.709689] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.716695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.729111] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 200.736774] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 200.743756] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 200.751802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.761600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.770208] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.778172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:20:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') read$alg(r0, &(0x7f0000000300)=""/140, 0x8c) [ 200.788132] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 200.802573] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 200.809566] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 03:20:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'net'}]}, 0xfffffdef) [ 200.838482] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 200.855088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.866177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:20:51 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000002940)=[{0x0, 0x0, 0x100}, {&(0x7f0000001900)="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", 0x1cd, 0x8}]) [ 200.895744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.916782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.927390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.937295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.947609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.955615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.965566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.966728] Dev loop3: unable to read RDB block 1 [ 200.978513] loop3: unable to read partition table [ 200.978581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.983939] loop3: partition table beyond EOD, truncated [ 200.996908] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 201.005916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.013849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.022173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.029001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.039749] device veth0_vlan entered promiscuous mode 03:20:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0xe4e417d54bdaee2e}, 0x6) 03:20:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1071c1, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8001) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0xef84) [ 201.050615] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 201.060643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.067998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.114215] device veth0_vlan entered promiscuous mode [ 201.124545] device veth1_vlan entered promiscuous mode [ 201.135661] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 201.151098] audit: type=1804 audit(1661138452.093:2): pid=9384 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir1334009259/syzkaller.HEc5pH/5/file0/file0" dev="loop3" ino=3 res=1 [ 201.174075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.181973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.189020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.196927] audit: type=1804 audit(1661138452.093:3): pid=9384 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir1334009259/syzkaller.HEc5pH/5/file0/file0" dev="loop3" ino=3 res=1 [ 201.235459] device veth1_vlan entered promiscuous mode [ 201.259986] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 201.285855] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 201.315169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.327182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.357178] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 201.377488] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 201.392981] device veth0_macvtap entered promiscuous mode [ 201.399352] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 201.413746] device veth1_macvtap entered promiscuous mode [ 201.424080] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 201.437444] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 201.466064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.475558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.493120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.509215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 201.553761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.577882] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 201.592389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.604819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.627563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 201.651465] device veth0_macvtap entered promiscuous mode [ 201.657753] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 201.675330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:20:52 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff, 0x2) [ 201.704721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.714382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.724918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.734497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.744596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.754143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.764260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.776017] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 201.783441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.793506] device veth1_macvtap entered promiscuous mode 03:20:52 executing program 0: pipe2(&(0x7f0000000180), 0x0) pipe(&(0x7f0000002dc0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) [ 201.800906] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 201.807300] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.815934] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.839125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 03:20:52 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1071c1, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8001) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef84) [ 201.864663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.893245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.909139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.921393] audit: type=1804 audit(1661138452.863:4): pid=9428 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir1334009259/syzkaller.HEc5pH/7/file0/file0" dev="loop3" ino=4 res=1 [ 201.948668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.964647] audit: type=1804 audit(1661138452.863:5): pid=9428 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir1334009259/syzkaller.HEc5pH/7/file0/file0" dev="loop3" ino=4 res=1 [ 201.991821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.003622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.014654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.024701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.035375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.046344] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 202.054307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.063821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 202.076609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.085358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.113402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 202.132161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.155093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.164316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.176372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.185939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.195326] Bluetooth: hci5 command 0x0419 tx timeout [ 202.197050] Bluetooth: hci1 command 0x0419 tx timeout [ 202.203179] Bluetooth: hci2 command 0x0419 tx timeout [ 202.207179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.221158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.229112] Bluetooth: hci3 command 0x0419 tx timeout [ 202.231606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.245702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.255842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.266628] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 202.273498] Bluetooth: hci4 command 0x0419 tx timeout [ 202.280133] Bluetooth: hci0 command 0x0419 tx timeout [ 202.286407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.296481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.306263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.344962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.364746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.376222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.388954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.402726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.413808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.426994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.443775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.452927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.468892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.479951] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 202.491941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.505395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.534950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:20:53 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1401000029000100000000000000000001"], 0x114}], 0x1}, 0x0) 03:20:53 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000002940)=[{0x0, 0x0, 0x100}, {&(0x7f0000001900)="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", 0x1cc, 0x8}]) 03:20:53 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x1fe}, 0x0, 0x0) 03:20:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000001180)=@file={0x1, './file0\x00'}, 0x6e) syz_open_dev$vcsa(0x0, 0x0, 0x0) epoll_create(0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 03:20:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, "3c1496"}) 03:20:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x5451, 0x0) 03:20:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) write$cgroup_pressure(r1, &(0x7f00000000c0)={'some'}, 0x2f) 03:20:53 executing program 4: setgroups(0x4000000000000308, &(0x7f0000002040)) 03:20:53 executing program 1: mq_notify(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) capget(&(0x7f0000000800)={0x20080522}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x800}) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/nf_conntrack\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) sendto$inet6(r3, &(0x7f00000003c0)="f1540c51c3ec38105528852dfa78843fa5c8789380f66950aef13d8d5d9ff93d93ce51593e6db4497fea0b0d319d003f8ae9bff7eec944175d2488dd75662416fdc75a80753072564ec54df8b152cc681028d7c5df85cd056879b6ae129b561e21ffcb894fbf70", 0x67, 0x20000000, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty, 0x82}, 0x1c) dup(0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x4000) [ 202.892312] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 03:20:53 executing program 2: syz_clone(0x2041000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:20:53 executing program 5: mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) creat(0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3*\x82t\x96\xf8\x00\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\x035\xd9\xfc\x9c\xdd\x9a\xf8.(\'\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%Q\x02\x85;\x00h\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef#\x94\x8b\x1f\xce\x06k\xbb\xf9\xaf\x96p\x99]\r\x00\xbc\xe5\xc2`\xaf\xc7\x1a\a\xa6]\x93\xf1~\xabz3\xfb\t\x03\x9aZ/\xcdP\xbasQz\xe6\xaeX$\xb7\xff\xf24s\xee[\xc1\xe8\x8c\x87\xc6F\xdd0n~\xe4\x90\xb3[Z\x9dq\xbb\xeb\xbe\xccO;r\xdf\x9c\xe0\xb3\xd7\xeb\xa6\xd9\xdc\xed\x91\x9fj\xcewv\xa20\xbb\x83\xad%IR\xc6\v\x87\xc2\xd9,\xa6\xa9{\xfc\xb2\xeb&2|\xa4\xb3\x85\xa1\xd7K', 0x0) fallocate(r3, 0x0, 0x0, 0x3fffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x13}}}}}, 0x30}}, 0x0) 03:20:53 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000080), 0x4) [ 202.945129] Dev loop0: unable to read RDB block 1 [ 202.950345] loop0: unable to read partition table [ 202.974940] loop0: partition table beyond EOD, truncated 03:20:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5600) [ 203.027949] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 03:20:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000001c0)) 03:20:55 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x123a01, 0x0) write(r2, 0x0, 0x0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1c}, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:20:55 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x20, 0x30, 0x140, 0xa0}) 03:20:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 03:20:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 03:20:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:20:55 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x20, 0x0, 0x0) 03:20:55 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x123a01, 0x0) write(r2, 0x0, 0x0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1f00}, 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:20:55 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000002240)=[{&(0x7f0000000040)="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", 0x200}, {&(0x7f0000001140)="bd2fb63777f99b25568c13dddb6219de9a634aee89bca03882961f47cc85dec39464eb696a0788709e18b39ae58045ca6174fce096250330ab9c6579be5d4157455682", 0x43, 0x1}]) 03:20:55 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000002240)=[{&(0x7f0000000040)="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", 0x1fc, 0x4}, {&(0x7f0000001140)="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", 0x1df, 0x1}]) 03:20:55 executing program 4: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 03:20:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 03:20:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x91) [ 204.585154] Dev loop1: unable to read RDB block 1 [ 204.600832] Dev loop2: unable to read RDB block 1 [ 204.607260] loop2: unable to read partition table [ 204.612687] loop1: unable to read partition table [ 204.628853] loop2: partition table beyond EOD, truncated [ 204.635683] loop1: partition table beyond EOD, truncated [ 204.652418] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 204.659829] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 204.668975] Dev loop2: unable to read RDB block 1 [ 204.680481] loop2: unable to read partition table [ 204.702524] loop2: partition table beyond EOD, truncated [ 204.915011] Bluetooth: hci0 command 0x0401 tx timeout 03:20:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 03:20:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x5, 0x0, 0xe) 03:20:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/199) 03:20:56 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 03:20:56 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0xeffdffffffffffff, 0x0, 0x7, r2}]) 03:20:56 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:20:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x1}, 0x48) 03:20:56 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0x6ec7a65e2145b6cd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 03:20:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 03:20:56 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x901, 0x0) 03:20:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0), 0x16) 03:20:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x8, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x10}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x84}}, 0x0) 03:20:56 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x80108907, 0x0) 03:20:56 executing program 4: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 03:20:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @remote}}}, 0x90) 03:20:56 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x200]}, 0x8) 03:20:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') read$alg(r0, 0x0, 0x3c00) 03:20:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 03:20:56 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 03:20:56 executing program 0: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000200)=0x421a, 0x1000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {r0, r1+10000000}}, &(0x7f00000001c0)) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:20:56 executing program 3: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 03:20:56 executing program 4: io_setup(0x5, &(0x7f00000014c0)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 205.918164] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:20:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 03:20:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000019000100000000000000000002000009"], 0x2c}}, 0x0) 03:20:56 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x322b6c61, 0x400, 0x2) 03:20:56 executing program 3: socketpair$tipc(0x1e, 0xf, 0x0, &(0x7f0000000040)) 03:20:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:20:57 executing program 0: timer_create(0x7, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}}, &(0x7f0000000740)) 03:20:57 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x4f01, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 03:20:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@ipv4_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 03:20:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x9}, [@RTA_MARK={0x8}, @RTA_IP_PROTO={0x5}]}, 0x2c}, 0x6}, 0x0) 03:20:57 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000200)) 03:20:57 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0x2, 0x100, @dev}, 0x80) 03:20:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) 03:20:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xe) 03:20:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x11}, 0x48) 03:20:57 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x40049409, &(0x7f00000000c0)) 03:20:57 executing program 4: timer_create(0x2, 0x0, &(0x7f0000001180)) timer_settime(0x0, 0x0, &(0x7f00000013c0)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000015c0)) 03:20:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c}, 0x1c}}, 0x0) 03:20:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x2a, 0x0, 0xfe33) 03:20:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000340)) 03:20:57 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd\x00') 03:20:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 03:20:57 executing program 3: mlock(&(0x7f00009d4000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000a1c000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 03:20:57 executing program 5: socketpair(0x10, 0x3, 0xffffffff, &(0x7f0000000040)) 03:20:57 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 206.914552] mmap: syz-executor.3 (9742) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 03:20:58 executing program 2: timer_create(0x7, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000400)) timer_gettime(0x0, &(0x7f0000000800)) 03:20:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {0x0, r2}}, 0x18) 03:20:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_PORT={0x6}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5}]}]}, 0x30}}, 0x0) 03:20:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_NAME={0x12, 0x2, 'syz2\x00'}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x84}}, 0x0) 03:20:58 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1800002) 03:20:58 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0xa, 0xfc, @broadcast}, 0x80) 03:20:58 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000080)) 03:20:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local}}}, 0x30) 03:20:58 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x401c5820, &(0x7f00000000c0)=0x6ec7a65e2145b6cd) 03:20:58 executing program 0: mremap(&(0x7f0000a1b000/0x1000)=nil, 0x1000, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) 03:20:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x13, 0x1}, 0x1c}}, 0x0) 03:20:58 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 03:20:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 03:20:58 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 03:20:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0x18, &(0x7f0000000240)={0x0}}, 0x0) 03:20:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x32, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 03:20:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x11, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 03:20:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:20:58 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a9d000/0x3000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000f31000/0x1000)=nil, 0x0}, 0x68) mlock2(&(0x7f0000db0000/0x1000)=nil, 0x1000, 0x0) 03:20:58 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0xfffffd24}, 0x68) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 03:20:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$tipc(r0, &(0x7f0000000140)=@name={0x10, 0x2, 0x0, {{0x0, 0x2254}}}, 0x10) 03:20:58 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 03:20:58 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback, {[@timestamp_prespec={0x44, 0x4}]}}}}}) [ 207.875595] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 03:20:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:20:58 executing program 1: socket(0x10, 0x0, 0x7fffffff) 03:20:58 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x5452, 0x0) 03:20:58 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x801c581f, 0x0) 03:20:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 207.922952] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:20:58 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000700)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x11) 03:20:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 03:20:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "152030a74ef8e0ab64483ee22048faa7058c175e3a9ea7227bd4d7f6fe40a3ecc499d169b189077d2690f0b1e30fd913339f2b3f1e212ab6ccdc1b968915b11ce0727eaf3525b70813315e01741a23e4"}, 0xd8) 03:20:58 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8902, 0x0) 03:20:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000200)=@framed={{}, [@map_val]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:20:58 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xf4240) 03:20:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:20:59 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$rds(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}, @mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 03:20:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:20:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xa, &(0x7f0000000080)=@framed={{}, [@cb_func, @initr0, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xa1, &(0x7f0000000180)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:20:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c000100"/20, @ANYRES32=0x0, @ANYBLOB="0000cf0006000600000000000c000ee8"], 0x30}}, 0x0) 03:20:59 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, &(0x7f0000000100)) 03:20:59 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80087601, 0x0) 03:20:59 executing program 5: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffe000/0x2000)=nil) 03:20:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x25, 0x1}, 0x14}}, 0x0) 03:20:59 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x40087602, 0x0) 03:20:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 03:20:59 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8983, 0x0) 03:20:59 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:20:59 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0xa, 0x0, @dev}, 0x80) 03:20:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:20:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8, 0x8}]}, 0x24}}, 0x0) 03:20:59 executing program 3: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f005000, 0x3, &(0x7f0000ffb000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 03:20:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000186000000000000000000000000000000000000003000af0000000000000000018000000060288478b228d6b5ee0fb6f880fc9cc00000000000000000000000018100000640ef62b37316acc20c5644bec"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:20:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 03:20:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000008c0)=[{}, {0x3}]}) 03:20:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:20:59 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8912, 0x0) 03:20:59 executing program 0: rt_sigpending(&(0x7f0000000040), 0xffffffd5) 03:20:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23818, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:20:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000001c0), r1, 0x0, 0x0, 0x1}}, 0x20) 03:20:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x2, &(0x7f0000000000)=[{0x2}, {0x3d}]}) 03:20:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) connect$tipc(r0, &(0x7f0000000140)=@name={0x10}, 0x10) 03:20:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x22, 0x0, 0xe) 03:20:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 03:20:59 executing program 3: open(&(0x7f0000000140)='.\x00', 0x0, 0x0) 03:20:59 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) 03:20:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x1a, 0x0, 0xfe33) 03:20:59 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x1) 03:20:59 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'macvlan1\x00'}) 03:20:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) 03:20:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:20:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x2a, 0x1}, 0x14}}, 0x0) 03:20:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x30}]}) 03:20:59 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:20:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_PORT={0x6, 0x11}]}, 0x24}}, 0x0) 03:20:59 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x678, 0x488, 0x488, 0xffffffff, 0x488, 0x270, 0x5a8, 0x5a8, 0xffffffff, 0x5a8, 0x5a8, 0x5, 0x0, {[{{@ipv6={@mcast2, @dev, [], [], 'dummy0\x00', 'batadv0\x00'}, 0x0, 0x228, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'pim6reg1\x00'}}, @common=@icmp6={{0x28}, {0x0, "9c76"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@remote, @gre_key, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @loopback, [], [], 'team_slave_1\x00', 'pimreg\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@mcast1, @port, @gre_key}}}, {{@ipv6={@loopback, @private2, [], [], 'pimreg\x00', 'bond0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@dev, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d8) 03:20:59 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 03:20:59 executing program 3: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 03:20:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x7b}, 0x1c}}, 0x0) 03:20:59 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8903, 0x0) 03:20:59 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 03:21:00 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x4041, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 03:21:00 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 03:21:00 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)) 03:21:00 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:21:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x2e, 0x1}, 0x14}}, 0x0) 03:21:00 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 03:21:00 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0x6ec7a65e2145b6cd) 03:21:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1d) 03:21:00 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 03:21:00 executing program 3: munmap(&(0x7f0000b0f000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000a1c000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 03:21:00 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x5452, &(0x7f00000000c0)=0x6ec7a65e2145b6cd) 03:21:00 executing program 0: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f0000ffa000/0x2000)=nil) 03:21:00 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup, 0xffffffffffffffff, 0x26}, 0x10) 03:21:00 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000003c0)) 03:21:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x31, 0x0, 0xe) 03:21:00 executing program 4: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x6}, &(0x7f0000000200), 0x0) 03:21:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x9, 0x0, 0x0, 0x0, 0x1c80}, 0x48) 03:21:00 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xa, &(0x7f0000000080)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x6}, @initr0, @map_val, @func]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xa1, &(0x7f0000000180)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:00 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/fscreate\x00') 03:21:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x48, 0x0, 0xe) 03:21:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x6, 0x1, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 03:21:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_IP_PROTO={0x5}]}, 0xf}}, 0x0) 03:21:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17, 0x0, 0x400000, 0x6}, 0x48) 03:21:00 executing program 0: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1004, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 03:21:00 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:00 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x401c5820, 0x0) 03:21:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x21, 0x1}, 0x14}}, 0x0) 03:21:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0xb}, 0x48) 03:21:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x89, 0x0) 03:21:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x1e, 0x1}, 0x14}}, 0x0) 03:21:00 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:21:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0x6c, &(0x7f0000000240)={0x0, 0x20}}, 0x0) 03:21:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') mbind(&(0x7f0000db8000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x4f2, 0x0) 03:21:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x42, 0x0, 0xe) 03:21:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"9d281c8dd5d778f955409d6a6e52d8b7"}}}}, 0x90) 03:21:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x33fe0}}, 0x0) 03:21:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x2d, 0x1}, 0x14}}, 0x0) 03:21:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x43, 0x0, 0xe) 03:21:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 03:21:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_delroute={0x2c, 0x11, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_IIF={0x8}]}, 0x2c}}, 0x0) 03:21:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x1a, 0x0, 0xe) 03:21:00 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x5450, 0x0) 03:21:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x6, 0x0, 0xfe33) 03:21:00 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x7}, 0x10) 03:21:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0xf, 0x0, "152030a74ef8e0ab64483ee22048faa7058c175e3a9ea7227bd4d7f6fe40a3ecc499d169b189077d2690f0b1e30fd913339f2b3f1e212ab6ccdc1b968915b11ce0727eaf3525b70813315e01741a23e4"}, 0xd8) 03:21:00 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0xfffffd24}, 0x68) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000a1b000/0x3000)=nil) 03:21:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, r1}}, 0x30) 03:21:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x18, 0x0, 0xe) 03:21:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$tipc(r0, &(0x7f0000000140)=@name={0x10}, 0x2) 03:21:00 executing program 5: socketpair(0x10, 0x0, 0x6, &(0x7f0000000700)) 03:21:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000640001"], 0x1c}}, 0x0) 03:21:00 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, 0xfffffffffffffffc) 03:21:00 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)) mknodat$loop(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:21:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$tipc(r0, &(0x7f0000000140)=@name={0x10, 0x2, 0x0, {{0x2254}}}, 0x10) 03:21:00 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000340)={{}, {0x0, 0x3938700}}, 0x0) 03:21:00 executing program 5: syz_open_dev$vcsn(&(0x7f00000011c0), 0xffffffffffffffff, 0x2820c0) 03:21:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"0e9fc358ce5ba1d4aeaae5c3ee5c85b7"}}}}, 0x90) 03:21:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "a9621b7a717ac36fe2673ef097bd4c73527e94af5309a7c2772d449d23638adb3ca78185128ba70fbfc6ac801fce5960764128ebb08a526d53efd30e11fbc42a10432b02a26fb6fb457b9fc5c03c88a10589ce54b80543e85af72cc6c593ddf2a7314ff36a0db49c9df11859cadf8ee161779c71bed7475f31ab46940214f1854f04e3d7a82cfe0514d1226011983dff6da66accb3273ee90461cdaa8c3bb6694b9540c78fa24cfcbd9aaded446f5637ae5c7c663836f6685ce418037efe99d11a5f69e181e5476d73d4577392ae6ed78e5705a86aab4e1570e4e3d3e6f3bc28dac9e72117009dbb30062014de3ee2f11428adff3361c47f28c3004be942cfce"}, r2}}, 0x128) 03:21:00 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x5421, &(0x7f00000000c0)) 03:21:00 executing program 1: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 03:21:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x1e0, 0xd8, 0x0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'pim6reg1\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2d09e101cb4f454239e3e96548188dab9a737df15e2d7245d9a94cc08614"}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'dummy0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 03:21:00 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000400)="754ff9e472f6", 0x6}]) 03:21:00 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8904, 0x0) 03:21:00 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180), 0x0) [ 209.726750] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:21:00 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}}, 0x80) 03:21:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x15}]}) 03:21:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$tipc(r0, &(0x7f0000000140)=@name={0x10, 0x2, 0x0, {{0x2254}}}, 0x10) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000007040)={&(0x7f0000005cc0), 0xc, &(0x7f0000007000)={&(0x7f0000007080)=ANY=[@ANYBLOB="f01200000d0a01"], 0x12f0}}, 0x0) 03:21:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17, 0x5, 0x0, 0x6}, 0x48) 03:21:00 executing program 4: io_setup(0x5, &(0x7f00000014c0)=0x0) r1 = memfd_create(&(0x7f0000000000)='#%{#*,&]\xb7\x8d\x00', 0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 03:21:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) [ 209.768573] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:21:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$tipc(r0, &(0x7f0000000140)=@name={0x10}, 0x10) 03:21:00 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000400)={0xe}) 03:21:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') 03:21:00 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0xeffdffffffffffff}]) [ 209.840694] netlink: 4828 bytes leftover after parsing attributes in process `syz-executor.3'. 03:21:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 03:21:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x7}, 0x48) 03:21:00 executing program 2: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 03:21:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 03:21:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"0e9fc358ce5ba1d4aeaae5c3ee5c85b7"}}}}, 0x90) 03:21:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}]}, @CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x30}}, 0x0) 03:21:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_delroute={0x24, 0x11, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x24}}, 0x0) 03:21:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x28, 0x1}, 0x14}}, 0x0) 03:21:00 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)) 03:21:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x26, 0x1}, 0x14}}, 0x0) 03:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg2\x00'}) 03:21:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x30, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 03:21:00 executing program 3: open(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 03:21:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 03:21:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x0, 0x0, 0x0, 0x0, 0x26, 0xffffffffffffffff, 0x14c}, 0x48) 03:21:01 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') 03:21:01 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3004, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:01 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x40086602, &(0x7f00000000c0)=0x6ec7a65e2145b6cd) 03:21:01 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000200)=0x421a, 0x1000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {r0, r1+10000000}}, &(0x7f00000001c0)) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x0, @broadcast}], 0x20) [ 210.054324] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 03:21:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x21, 0x0, 0xe) 03:21:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c}, 0x1c}}, 0x0) 03:21:01 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a1d000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 03:21:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x25}]}) 03:21:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x40}, {0x6}]}) 03:21:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:01 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3004, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 03:21:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x7, 0x0, 0xe) 03:21:01 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:01 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0xc0189436, &(0x7f00000000c0)) 03:21:01 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x7c, 0x0, 0x0, r0, 0x0}]) 03:21:01 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 03:21:01 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000400)}]) 03:21:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x19, 0x0, 0xe) 03:21:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x2, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:21:01 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x2}, 0x12) 03:21:01 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 03:21:01 executing program 5: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x0, &(0x7f0000000200), 0x0) 03:21:01 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) 03:21:01 executing program 4: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1004, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x3) 03:21:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1d) 03:21:01 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:21:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 03:21:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x4, 0x1, '\x00'}]}, 0x1c}}, 0x0) 03:21:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x18}, 0x48) 03:21:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 03:21:01 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 03:21:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) bind$x25(r0, &(0x7f0000000000)={0x2}, 0x12) 03:21:01 executing program 1: r0 = socket(0x10, 0x2, 0x7) sendmsg$nl_route(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000440)=@dellinkprop={0x20}, 0x20}}, 0x0) 03:21:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17, 0x0, 0xcfa2, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 03:21:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 03:21:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:21:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000003c0)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 03:21:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x4}, @RTA_IP_PROTO={0x5}]}, 0x2c}}, 0x0) 03:21:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @empty}], 0x1c) 03:21:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x6}]}) 03:21:01 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 03:21:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x6, 0x0, 0xe) 03:21:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x4b, 0x0, 0xe) 03:21:01 executing program 0: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f005000, 0x3, &(0x7f0000ffb000/0x1000)=nil) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000000) 03:21:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_IP_PROTO={0x5}]}, 0x7ffffffff000}}, 0x0) 03:21:01 executing program 3: syz_open_dev$vcsa(&(0x7f00000001c0), 0x1, 0xc100) 03:21:01 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 03:21:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x64, &(0x7f0000000380)=[{}]}) 03:21:01 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 03:21:01 executing program 3: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000000)) 03:21:01 executing program 4: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 03:21:01 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) mprotect(&(0x7f0000b0f000/0x1000)=nil, 0x1000, 0x2) 03:21:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x18}]}, @CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 03:21:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x3, 0x0, 0xe) 03:21:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x600, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:21:01 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 210.656133] audit: type=1326 audit(1661138461.584:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10273 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5719114279 code=0x0 03:21:01 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 03:21:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x1e, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 03:21:01 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000004840)={@null, 0x0, 'ip6_vti0\x00'}) 03:21:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 03:21:01 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000400)="754ff9e472f672014f", 0x9}]) 03:21:01 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0xc0189436, 0x0) 03:21:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7}, [@NDA_PORT={0x6}, @NDA_FDB_EXT_ATTRS={0x4}]}, 0x28}}, 0x0) 03:21:01 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2c542, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, 0x0) [ 210.810829] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 03:21:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x64}]}) 03:21:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000080)=@raw=[@exit, @initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:01 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x2, 0x2, 0x0, r0, 0x0, 0x2}]) 03:21:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "8ede61", "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"}}, 0x110) 03:21:01 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @loopback}}}}) [ 210.856222] audit: type=1800 audit(1661138461.784:7): pid=10338 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13963 res=0 03:21:01 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 03:21:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001900030000000000001000ba69"], 0x2c}}, 0x0) 03:21:01 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 03:21:01 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 03:21:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:21:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x10, 0x1}, 0x1c}}, 0x0) 03:21:01 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x3, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:21:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x2e, 0x0, 0xfe33) 03:21:01 executing program 0: socket$kcm(0x11, 0x2, 0x0) 03:21:01 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000140)=@in={0x2, 0x4e21, @private}, 0x80) 03:21:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x48) 03:21:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_PORT={0x6}, @NDA_FDB_EXT_ATTRS={0x4}]}, 0x28}}, 0x0) 03:21:01 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x0, 0xf}, 0x14) 03:21:01 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 03:21:02 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 03:21:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2d}}]}, 0x2c}}, 0x0) 03:21:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x2c, 0x0, 0xfe33) 03:21:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 03:21:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23818, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:02 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:21:02 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 03:21:02 executing program 0: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ff9000/0x1000)=nil) 03:21:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @empty}, r1}}, 0x30) 03:21:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$tipc(r0, &(0x7f0000000140)=@name, 0x10) 03:21:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000003680)={0x0, 0x0, 0x0}, 0xd4) 03:21:02 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 03:21:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17, 0x0, 0xcfa2, 0x6, 0x8}, 0x48) 03:21:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x10) 03:21:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x16, 0x1}, 0x1c}}, 0x0) 03:21:02 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 03:21:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_IP_PROTO={0x5}, @RTA_FLOW={0x8}]}, 0x34}}, 0x0) 03:21:02 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x7, &(0x7f0000000780)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb6}, @map_idx_val, @exit, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000800)='GPL\x00', 0x4, 0xef, &(0x7f0000000840)=""/239, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000140)=[@in6={0xa, 0x2, 0x0, @rand_addr=' \x01\x00'}], 0x1d) 03:21:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0xb, &(0x7f0000000380)=[{}]}) 03:21:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x1b, 0x0, 0x0, 0x6}, 0x48) 03:21:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x1, &(0x7f0000000080)=@raw=[@alu={0x4}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x16}]}) 03:21:03 executing program 3: syz_open_dev$vcsn(&(0x7f00000000c0), 0x1, 0x80440) 03:21:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f0000000000)=[{}, {0x1}, {0x6}]}) 03:21:03 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0xfffffd24}, 0x68) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 03:21:03 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3004, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:21:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 03:21:03 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) 03:21:03 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8941, 0x0) 03:21:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB='?'], &(0x7f0000000340)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:03 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xeffdffffffffffff}]) 03:21:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$kcm(0x11, 0x2, 0x300) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c}, 0x1c}}, 0x0) [ 212.139135] audit: type=1326 audit(1661138463.064:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10450 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5719114279 code=0x0 03:21:03 executing program 5: shmget$private(0x0, 0x1000, 0x78000800, &(0x7f0000ffe000/0x1000)=nil) 03:21:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 03:21:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) [ 212.206125] audit: type=1326 audit(1661138463.124:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10452 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f69b17c6279 code=0x0 03:21:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:21:03 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/keycreate\x00') 03:21:03 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)='\x00') mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_IP_PROTO={0x4}]}, 0x2c}}, 0x0) 03:21:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_delroute={0x24, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 03:21:04 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x2, 0x8, 0x0, r0, 0x0}]) 03:21:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:04 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008) 03:21:04 executing program 4: socket(0x25, 0x5, 0x829) 03:21:04 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000001040)={0x0, 0x0, 0x2, 0x1, 0x0, r0, 0x0}]) 03:21:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xfe108c2b12e2a7be, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) connect$tipc(r0, &(0x7f0000000140)=@name={0x10, 0x2, 0x0, {{0x2254}}}, 0x10) 03:21:04 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x40010002, 0x0, 0x0) 03:21:04 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8982, 0x0) 03:21:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x30) 03:21:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:21:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000009a00)={0x13, 0x10, 0xfa00, {&(0x7f0000009800), r1}}, 0x18) 03:21:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x3a, 0x16, 0x0, 0xe) 03:21:04 executing program 0: mq_open(&(0x7f0000000280)='/\x00', 0x0, 0x0, 0x0) 03:21:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0xd, &(0x7f0000000080)=ANY=[@ANYRESHEX], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 213.163752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.188306] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 03:21:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x30) 03:21:04 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x4020940d, &(0x7f00000000c0)=0x6ec7a65e2145b6cd) 03:21:04 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/11) 03:21:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x7b, 0x1}, 0x1c}}, 0x0) 03:21:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x3c, 0x0, 0xe) 03:21:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xbd, 0x0) 03:21:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x50e0}, 0x0) 03:21:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x6}], &(0x7f0000000040)='GPL\x00', 0x3, 0xf6, &(0x7f0000000080)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c}, 0x1c}, 0x300}, 0x0) 03:21:04 executing program 1: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000c27000/0x3000)=nil) 03:21:04 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x77359400}, {r0, r1+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000100)) 03:21:04 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8907, 0x0) 03:21:04 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x4020940d, &(0x7f00000000c0)) 03:21:04 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 03:21:04 executing program 0: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff8000/0x2000)=nil) 03:21:04 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 03:21:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 03:21:04 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 03:21:04 executing program 5: syz_open_procfs(0x0, &(0x7f0000002600)='comm\x00') 03:21:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 03:21:04 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x8912, &(0x7f0000004840)={@null, 0x0, 'ip6_vti0\x00'}) 03:21:04 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x55c550ef1872685, 0x0) r0 = msgget(0x1, 0x0) r1 = msgget(0x1, 0x0) msgsnd(r1, &(0x7f0000000580)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) r2 = msgget(0x1, 0x0) msgsnd(r2, &(0x7f0000000580)={0x3}, 0x8, 0x0) msgctl$MSG_STAT(r2, 0xb, &(0x7f00000005c0)=""/4096) msgget$private(0x0, 0x6a2) msgsnd(r0, &(0x7f0000000580)={0x3}, 0x8, 0x0) r3 = msgget(0x3, 0x0) msgctl$IPC_RMID(r3, 0x0) 03:21:04 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0xfffffd24}, 0x68) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000c27000/0x3000)=nil) 03:21:04 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)='\x00') mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 03:21:04 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0) 03:21:04 executing program 2: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 03:21:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x9}, [@RTA_MARK={0x8}, @RTA_IP_PROTO={0x5}]}, 0x2c}}, 0x0) 03:21:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c000100"/20, @ANYRES32=0x0, @ANYBLOB="0000cf0006000600000000000c000e"], 0x30}}, 0x0) 03:21:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 03:21:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8, 0x8}, @RTA_IP_PROTO={0x5}]}, 0x2c}}, 0x0) 03:21:04 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001800)={'sit0\x00', &(0x7f0000001780)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @private}}}}) 03:21:04 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000900), 0x48) 03:21:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8, 0x1e}, @RTA_IP_PROTO={0x5}]}, 0x2c}}, 0x0) 03:21:04 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 03:21:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000009a00)={0x13, 0x10, 0xfa00, {&(0x7f0000009800), r1, 0x1}}, 0x18) 03:21:04 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000001800)={'sit0\x00', &(0x7f0000001780)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}}}) 03:21:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20e11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1143}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:04 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 03:21:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:04 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0xc020660b, 0x0) 03:21:04 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 03:21:04 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/128) 03:21:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 03:21:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 03:21:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x51e}]}, @CTA_TUPLE_ORIG={0x4}]}, 0x24}}, 0x0) [ 213.612062] sit0: Invalid MTU 536876928 requested, hw max 65555 03:21:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x1b}, 0x48) 03:21:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r2}}, 0x20) 03:21:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x2}]}) 03:21:04 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80086601, 0x0) 03:21:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in={0xa, 0x80fe, @broadcast}, 0x80) 03:21:04 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x3a, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local}}}, 0x30) 03:21:04 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 03:21:04 executing program 1: socketpair(0x2c, 0x3, 0x80000, &(0x7f0000000280)) 03:21:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "bc67c8e6c15687a9", "c13083a3197f4aedd84c7a9d3ac39b5b", "3853f403", "c752f89762b47425"}, 0x28) 03:21:04 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0x2, 0x0, @dev}, 0x80) 03:21:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x2) 03:21:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$tipc(r0, &(0x7f0000000140)=@name={0x10, 0x2, 0x0, {{0x2254}}}, 0x10) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 03:21:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"9d281c8dd5d778f955409d6a6e52d8b7"}}}}, 0x90) 03:21:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) bind$x25(r0, &(0x7f0000000000)={0x2}, 0x2) 03:21:04 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x4b47, 0x0) 03:21:04 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x894c, 0x0) 03:21:04 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f00000003c0)) 03:21:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) 03:21:04 executing program 2: setpriority(0x1, 0x0, 0x3) 03:21:04 executing program 3: mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1004, 0x3, &(0x7f0000ffb000/0x1000)=nil) 03:21:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 03:21:04 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 03:21:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}]}, @CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x30}}, 0x0) 03:21:04 executing program 2: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x7fffdf006000, 0x0, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffa000/0x2000)=nil) 03:21:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x24, 0x1}, 0x14}}, 0x0) 03:21:04 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000a1d000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000a20000/0x2000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000a1e000/0x4000)=nil) 03:21:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 03:21:04 executing program 5: io_setup(0x5, &(0x7f00000014c0)=0x0) r1 = memfd_create(&(0x7f0000000000)='#%{#*,&]\xb7\x8d\x00', 0x4) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 03:21:04 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0xc0189436, &(0x7f0000004840)={@null, 0x0, 'ip6_vti0\x00'}) 03:21:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00'}) 03:21:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x11, 0x1}, 0x1c}}, 0x0) 03:21:04 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001800)={'sit0\x00', &(0x7f0000001780)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private=0xa010102, {[@rr={0x7, 0x7, 0x0, [@private]}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @rr={0x7, 0x7, 0x0, [@local]}]}}}}}) 03:21:04 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000140)=@in={0x2, 0x4e21, @private=0xa010101}, 0x80) 03:21:04 executing program 2: mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1004, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 03:21:04 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 03:21:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x1, '\xe3\\%\x00'}]}, 0x1c}}, 0x0) 03:21:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17, 0x0, 0xcfa2, 0x6, 0x2}, 0x48) 03:21:05 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 03:21:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x1b, 0x0, 0xfe33) 03:21:05 executing program 0: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3004, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:21:05 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3004, 0x1) 03:21:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 03:21:05 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000da4000/0x2000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a1d000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 03:21:05 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000400)="754ff9e472f6", 0x6}]) 03:21:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 03:21:05 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 03:21:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x648, 0x488, 0x488, 0xffffffff, 0x488, 0x270, 0x5a8, 0x5a8, 0xffffffff, 0x5a8, 0x5a8, 0x5, 0x0, {[{{@ipv6={@mcast2, @dev, [], [], 'dummy0\x00', 'batadv0\x00'}, 0x0, 0x228, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'pim6reg1\x00'}}, @common=@icmp6={{0x28}, {0x0, "9c76"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@remote, @gre_key, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @loopback, [], [], 'team_slave_1\x00', 'pimreg\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@mcast1, @port, @gre_key}}}, {{@ipv6={@loopback, @private2, [], [], 'pimreg\x00', 'bond0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@dev, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a8) 03:21:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 03:21:05 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 03:21:05 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 03:21:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000140)=[@in6={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1d) 03:21:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8, 0x1e}]}, 0x24}}, 0x0) [ 214.842874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:21:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="f8"], 0xf8}, 0x1, 0x0, 0x0, 0x4004051}, 0x800) 03:21:05 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 03:21:05 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x401c5820, &(0x7f00000000c0)) 03:21:05 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:05 executing program 2: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 03:21:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$x25(r0, &(0x7f0000000000)={0x2}, 0x12) 03:21:05 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:05 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)) 03:21:05 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x0, 0x100}, 0x0) 03:21:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x15, 0x0, 0xfe33) 03:21:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 03:21:05 executing program 1: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000d9f000/0x4000)=nil) 03:21:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x1e, 0x0, 0xe) 03:21:05 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0x2, 0x0, @dev}, 0xd8) 03:21:05 executing program 1: msgctl$IPC_STAT(0x0, 0x3, &(0x7f0000000000)=""/149) 03:21:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) 03:21:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x2, &(0x7f0000000000)=[{0x1}, {0x6}]}) 03:21:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 03:21:06 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) 03:21:06 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000380), 0x0, 0x0, 0x0) 03:21:06 executing program 2: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) munmap(&(0x7f0000ff0000/0xd000)=nil, 0xd000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x02'}]}, 0x1c}}, 0x0) 03:21:06 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x4041, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @local}}}, 0x90) 03:21:06 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0xc0045878, 0x0) 03:21:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x1) [ 215.091918] audit: type=1326 audit(1661138466.024:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10806 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5719114279 code=0x0 03:21:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0xa28, 0x0, 0xffffffff, 0xffffffff, 0x8b0, 0xffffffff, 0x990, 0xffffffff, 0xffffffff, 0x990, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x850, 0x8b0, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'bond0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7a82e27ed2f39b948325ffa20e923a9eb7382dfb379da759de570760eda4c9cb5415650660b5156f2503b9ad648c29ce1ec0222858fc79fb6a49b2fa7b16bf25"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xa88) 03:21:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x30) 03:21:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000140)=@in={0x2, 0x0, @private=0xa010101}, 0x80) 03:21:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0xffffffffffffffff) 03:21:06 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x44, 0x0, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0x44}}, 0x0) 03:21:06 executing program 3: msgctl$IPC_STAT(0x0, 0x3, &(0x7f0000000000)=""/149) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffe000/0x2000)=nil) 03:21:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) bind$x25(r0, &(0x7f0000000000)={0xa}, 0x12) [ 215.186570] audit: type=1326 audit(1661138466.044:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10819 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f34c4a2b279 code=0x0 03:21:06 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000f00)) 03:21:06 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x7c00, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 03:21:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x16, 0x0, 0xe) 03:21:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) bind$x25(r0, &(0x7f0000000000)={0xa}, 0x18) 03:21:06 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff0000/0xd000)=nil, 0xd000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000280)) 03:21:06 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x0, 0x100000}, 0x0) 03:21:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 03:21:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x15, 0x1}, 0x1c}}, 0x0) 03:21:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 03:21:06 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000a1b000/0x3000)=nil) 03:21:06 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x322b6c61, 0x400, 0x2) 03:21:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) bind$x25(r0, 0x0, 0x0) 03:21:06 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 03:21:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 03:21:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180), 0x0, 0x0, 0x3) 03:21:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) 03:21:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {0x7}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) [ 215.361283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:21:06 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') 03:21:06 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000400)) 03:21:06 executing program 5: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1004, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 03:21:06 executing program 1: r0 = mq_open(&(0x7f00000001c0)='+([[}()\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000240)) 03:21:06 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:06 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x8, 0x8, 0x0, r0, 0x0}]) 03:21:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:21:06 executing program 3: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x9, 0x49, 0x0) 03:21:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 03:21:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x2, 0x0, 0x0, {"c542268870b64bfeba072142b82c63b7"}}}}, 0xa0) 03:21:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:07 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x2, 0x0) 03:21:07 executing program 5: io_setup(0x5, &(0x7f00000014c0)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 03:21:07 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, &(0x7f0000000200)) 03:21:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000200)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:07 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, {[@rr={0x7, 0x3}]}}}}}) 03:21:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f00000001c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000001980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:07 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x4140, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 03:21:07 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @mcast2={0x0}, 0x59da}, 0x80, 0x0}, 0x0) 03:21:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 03:21:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000340)) 03:21:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000192d09"], 0x2c}}, 0x0) 03:21:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x2) 03:21:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x13, 0x0, 0xe) 03:21:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x6, 0x1, '\x00'}]}, 0x1c}}, 0x0) 03:21:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x4}, [@cb_func, @func]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xa1, &(0x7f0000000180)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x2, @rand_addr=' \x01\x00'}], 0x1d) [ 216.350482] audit: type=1800 audit(1661138467.284:12): pid=10962 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=14059 res=0 03:21:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x0, 0x842}, 0x48) 03:21:07 executing program 5: mremap(&(0x7f0000a1d000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 03:21:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) bind$x25(r0, &(0x7f0000000000)={0x2}, 0x18) 03:21:07 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x2, 0x2, 0x0, r0, 0x0}]) 03:21:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x1, &(0x7f0000000780)=@raw=[@jmp], &(0x7f0000000800)='GPL\x00', 0x4, 0xef, &(0x7f0000000840)=""/239, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:07 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0) 03:21:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x14, 0x1}, 0x1c}}, 0x0) 03:21:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in={0xa, 0x0, @broadcast}, 0x80) 03:21:07 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0xeffdffffffffffff}]) 03:21:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x3a, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local}}}, 0x30) 03:21:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"c542268870c54b9389e2c3f160923fb7"}}}}, 0xa0) 03:21:07 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x5460, 0x0) 03:21:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x60}]}) 03:21:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x33, 0x0, 0xe) [ 216.493856] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:21:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x2, 0x0, 0xe) 03:21:07 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 03:21:07 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 03:21:07 executing program 0: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1004, 0x3, &(0x7f0000ffb000/0x1000)=nil) 03:21:07 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000440)) 03:21:07 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 03:21:07 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 03:21:07 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000400)="754ff9e472f672014f8c721aec183e09", 0x10}]) 03:21:07 executing program 0: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f005000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 03:21:07 executing program 5: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000200)=0x421a, 0x1000, 0x0) 03:21:07 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 03:21:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_IP_PROTO={0x5}]}, 0x2c}}, 0x0) 03:21:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x31, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 03:21:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 03:21:07 executing program 3: timer_create(0x2, 0x0, &(0x7f0000001180)) timer_settime(0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200)) 03:21:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x9}, [@RTA_MARK={0x8}, @RTA_IP_PROTO={0x5}]}, 0x2c}}, 0x0) 03:21:07 executing program 5: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x7fffdf006000, 0x0, &(0x7f0000ffb000/0x1000)=nil) [ 216.681842] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 03:21:07 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, &(0x7f0000000340)={@private0, @private1}) 03:21:07 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 03:21:07 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 03:21:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000201010100000000000000f5ffffffff0b0019"], 0x30}}, 0x0) 03:21:07 executing program 0: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:21:07 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0xa, 0xfc00, @dev}, 0x80) 03:21:07 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x4b49, 0x0) 03:21:07 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 03:21:07 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000010c0)=0x8, 0xff, 0x0) 03:21:07 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000da4000/0x2000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a1d000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3004, 0x0) 03:21:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0xd, 0xa, 0x5}, 0x14}}, 0x0) 03:21:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f00000003c0)={0x0, 0x0}) [ 216.797959] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:21:07 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3004, 0x0) 03:21:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17}, 0x48) 03:21:07 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:21:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x30, 0x1}, 0x14}}, 0x0) 03:21:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_targets\x00') write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 03:21:07 executing program 5: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xf) 03:21:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x2c) 03:21:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x7, 0x0, 0x0, 0x6}, 0x48) 03:21:07 executing program 2: socketpair(0x9c6ab0e981d2d848, 0x0, 0x0, &(0x7f0000000040)) [ 216.921361] tc_ctl_action: received NO action attribs 03:21:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd3}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 03:21:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$x25(r0, &(0x7f0000000000)={0xa}, 0x18) 03:21:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x36, 0x0, 0xe) 03:21:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_FLAGS_EXT={0x8}]}, 0x24}}, 0x0) 03:21:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$tipc(r0, &(0x7f0000000140)=@name={0x10}, 0x10) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x6, 0x6, 0x3}, 0x14}}, 0x0) 03:21:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 03:21:07 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 03:21:07 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 03:21:07 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:07 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x5421, 0x0) 03:21:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c}, 0x1c}, 0x9}, 0x0) 03:21:07 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 03:21:08 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 03:21:08 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) 03:21:08 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001800)={'sit0\x00', &(0x7f0000001780)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private, {[@rr={0x7, 0x7, 0x0, [@private]}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @rr={0x7, 0x7, 0x0, [@local]}]}}}}}) 03:21:08 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3004, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 03:21:08 executing program 2: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:21:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x18}]}, @CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0x30}}, 0x0) 03:21:08 executing program 4: mlock(&(0x7f0000a1f000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000a1e000/0x4000)=nil) 03:21:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x61}]}) 03:21:08 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)="1dbaf7491f4134b09c1ff8170cd3f8e46b27aaf610", 0x15}}, 0x0) 03:21:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x28}]}) 03:21:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:08 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8906, 0x0) 03:21:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) bind$x25(r0, &(0x7f0000000000)={0x2}, 0x12) 03:21:08 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000400)="754ff9e472f672014f", 0x9}]) 03:21:08 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40383d03, &(0x7f0000000600)) 03:21:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_PORT={0xd}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5}]}]}, 0x30}}, 0x0) 03:21:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0xfffffffffffffe77}, 0x10) 03:21:08 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) 03:21:08 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89a0, &(0x7f0000004840)={@null, 0x0, 'ip6_vti0\x00'}) 03:21:08 executing program 0: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 03:21:08 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) 03:21:08 executing program 3: socketpair(0x10, 0x0, 0x8, &(0x7f0000000000)) 03:21:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_IP_PROTO={0x5}]}, 0x2c}}, 0x0) 03:21:08 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x5452, &(0x7f00000000c0)) [ 217.265331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:21:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x12, 0x1}, 0x1c}}, 0x0) 03:21:08 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0xa, 0x80fe, @dev}, 0x80) 03:21:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x2d}]}) 03:21:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x2}}, 0x18) 03:21:08 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x2, 0x3, 0x0, r0, 0x0, 0x2}]) 03:21:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x101, 0x0, 0x0, {}, [@RTA_IIF={0xfffffffffffffd75}, @RTA_IP_PROTO={0x59}]}, 0x2c}}, 0x0) 03:21:08 executing program 0: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 03:21:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x9}, [@RTA_MARK={0x8}, @RTA_IP_PROTO={0x5, 0x1e}]}, 0x2c}}, 0x0) 03:21:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x10, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 03:21:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 03:21:08 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 03:21:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="10020000000b01"], 0x210}}, 0x0) 03:21:08 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000800)={@in, {0x0}, 0x0}, 0xa0) 03:21:08 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0xa, 0x0, @dev}, 0x2) 03:21:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x3}}, 0x1c}}, 0x0) 03:21:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 03:21:08 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x89a1, 0x0) 03:21:08 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x89a0, 0x0) [ 217.431550] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.436624] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.4'. 03:21:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x12, 0x0, 0xe) 03:21:08 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0xffffffffffffffae, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_delroute={0x1c}, 0x1c}}, 0x0) 03:21:08 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x40049409, 0x0) 03:21:08 executing program 3: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 03:21:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"c542268870b64bfeba072142b82c63b7"}}}}, 0xa0) 03:21:08 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000a1c000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000a1c000/0x2000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x9f) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 03:21:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"c542268870b64bfeba072142b82c63b7"}}}}, 0x8) 03:21:08 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 03:21:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x30, 0x0, 0xfe33) 03:21:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x10, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_IP_PROTO={0x5}]}, 0x2c}}, 0x0) 03:21:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0xc, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xffffffffffffff20}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x4c}}, 0x0) 03:21:08 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x3938700}}, &(0x7f00000002c0)) 03:21:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='maps\x00') 03:21:08 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x4020940d, 0x0) 03:21:08 executing program 3: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1004, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:21:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:08 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x40086602, 0x0) 03:21:08 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000da3000/0x1000)=nil, 0x5000) 03:21:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 03:21:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x2f, 0x0, 0xfe33) 03:21:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0xe) 03:21:08 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xeffdffffffffffff}]) 03:21:08 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 03:21:08 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 03:21:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x17, 0x0, 0xe) 03:21:08 executing program 5: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000da1000/0x1000)=nil) 03:21:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:21:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 03:21:08 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 03:21:08 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x322b6c61, 0x400, 0x2) 03:21:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x1d}]}) 03:21:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000005c0)) 03:21:08 executing program 4: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) 03:21:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7fff}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 03:21:08 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xffffffffffffffff}]) 03:21:08 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:08 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8901, 0x0) 03:21:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x2c, 0x1}, 0x14}}, 0x0) 03:21:08 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x5451, 0x0) 03:21:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 03:21:08 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000a1c000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000a1c000/0x2000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x9f) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000019000100000000000000000002000009000000000000000008001003"], 0x2c}}, 0x0) 03:21:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x1d, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 03:21:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000009a00)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) 03:21:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 03:21:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x2, 0x0, 0x0, 0x20}]}) 03:21:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffefffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:21:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"c542268870b64bfeba072142b82c63b7"}}}}, 0x7ffffffff000) 03:21:08 executing program 5: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f00000000c0)) 03:21:08 executing program 5: socket(0xde3b6376395d176, 0x0, 0x0) 03:21:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_PORT={0x6, 0xd}]}, 0x24}}, 0x0) 03:21:08 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 03:21:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17, 0x0, 0xf, 0x6}, 0x48) 03:21:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 03:21:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17, 0x0, 0xcfa2, 0x6}, 0x48) 03:21:08 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 03:21:08 executing program 2: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x6b59, 0x82, 0x0) 03:21:08 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 03:21:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) bind$x25(r0, &(0x7f0000000000), 0x12) 03:21:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x210}}, 0x0) 03:21:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x35}]}) 03:21:09 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) 03:21:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8}, 0x10) 03:21:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x4e, 0x0, 0xe) 03:21:09 executing program 0: socket(0x18, 0x0, 0xffffff33) 03:21:09 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0xa, 0x0, @broadcast}, 0x80) 03:21:09 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', 0x0}) 03:21:09 executing program 5: timer_create(0x2, 0x0, &(0x7f0000001180)) timer_gettime(0x0, &(0x7f00000000c0)) [ 218.069016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.096869] nft_compat: unsupported protocol 0 03:21:09 executing program 4: socket$kcm(0xa, 0x2, 0x0) 03:21:09 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x80086601, 0x0) 03:21:09 executing program 3: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000c27000/0x3000)=nil) 03:21:09 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001800)={'sit0\x00', &(0x7f0000001780)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private, {[@rr={0x7, 0x3}]}}}}}) 03:21:09 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000db8000/0x1000)=nil, 0x0}, 0x68) mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:21:09 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000140)=@name={0x10}, 0x10) 03:21:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xdac8e96000614d5}, 0x14}}, 0x0) 03:21:09 executing program 2: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 03:21:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 03:21:09 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) 03:21:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="f8"], 0xf8}}, 0x0) 03:21:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000140)=@in={0x2, 0x0, @private}, 0x80) 03:21:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17, 0x0, 0xcfa2, 0x6, 0x10}, 0x48) 03:21:09 executing program 1: timer_create(0x2, 0x0, &(0x7f0000001180)) timer_settime(0x0, 0x0, &(0x7f00000013c0)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200)) 03:21:09 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 03:21:09 executing program 3: io_setup(0x5b9e, &(0x7f00000000c0)=0x0) io_destroy(r0) 03:21:09 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 03:21:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x74}]}) 03:21:09 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23818, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x1, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:09 executing program 1: socket(0x10, 0x2, 0x7) 03:21:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:21:09 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8940, 0x0) 03:21:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x18}]}, @CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x30}}, 0x0) 03:21:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x94}]}) 03:21:09 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x111}}, 0x20) 03:21:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x2c}}, 0x0) 03:21:09 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) 03:21:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x34}]}) 03:21:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x3a, 0x0, 0xe) 03:21:09 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f00000010c0)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 03:21:09 executing program 1: shmget$private(0x0, 0x1000, 0x78001000, &(0x7f0000ffe000/0x1000)=nil) 03:21:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 03:21:09 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 03:21:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:21:09 executing program 1: timer_create(0x2, 0x0, &(0x7f0000001180)) timer_settime(0x0, 0x0, &(0x7f00000013c0)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000011c0), 0x0) 03:21:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x400}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 03:21:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 03:21:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 03:21:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) 03:21:09 executing program 5: socketpair(0x1, 0x4, 0x0, &(0x7f0000000380)) 03:21:09 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x2, 0x7, 0x0, r0, 0x0}]) 03:21:09 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:21:09 executing program 4: remap_file_pages(&(0x7f0000a1c000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000a1e000/0x4000)=nil) 03:21:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000003c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 03:21:09 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 03:21:09 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 03:21:09 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x80108906, 0x0) 03:21:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000140)=[@in6={0xa, 0xfffe, 0x0, @private0}], 0x1c) 03:21:09 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x4, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 03:21:09 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0x2, 0x0, @dev}, 0x2) 03:21:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x38, 0x0, 0xe) 03:21:09 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x2, 0x3, 0x0, r0, 0x0}]) 03:21:09 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x6182) 03:21:09 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x493081, 0x0) 03:21:09 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000004c0)=[@window, @sack_perm, @window, @window], 0x4) 03:21:09 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='attr/current\x00') 03:21:09 executing program 0: socketpair(0x11, 0x2, 0x300, &(0x7f0000000040)) 03:21:09 executing program 5: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x4000, 0x0) 03:21:09 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000da4000/0x2000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) mremap(&(0x7f0000a1d000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 03:21:09 executing program 4: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, 0x0, &(0x7f0000000300)={0x77359400}, 0x0) 03:21:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) 03:21:09 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x6000, 0x0) 03:21:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @private2}]}, 0x30}}, 0x0) 03:21:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:21:09 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0xfffffd24}, 0x68) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000d9f000/0x4000)=nil) 03:21:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x29, 0x17, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1d) 03:21:09 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 03:21:09 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:21:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="f800000032"], 0xf8}}, 0x0) 03:21:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x11}, 0x33fe0}}, 0x0) 03:21:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1b}, 0x48) 03:21:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x4a, 0x0, 0xe) 03:21:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x2d}]}) 03:21:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 03:21:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 03:21:09 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80180, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 03:21:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @loopback}], 0x20) 03:21:09 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0xe000) 03:21:09 executing program 2: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0xd, &(0x7f0000000000)=""/149) 03:21:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000019000100000000000000000002"], 0x2c}}, 0x0) 03:21:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_IP_PROTO={0x5}]}, 0x33fe0}}, 0x0) 03:21:09 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180), 0x0) 03:21:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x4d}]}) 03:21:09 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:21:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x902, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='u'], 0x7c}}, 0x0) 03:21:09 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0xe081, 0x0) 03:21:09 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000400)}]) 03:21:09 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 03:21:09 executing program 3: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000001) 03:21:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x81000000}, 0x0) 03:21:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:10 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000140)=@id, 0xffe4) 03:21:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x2b, 0x0, 0xfe33) 03:21:10 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) 03:21:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 03:21:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2f1a81bcf8704d5176cb63b91015bcca"}}, @in6={0xa, 0x0, 0x0, @private1}}}, 0x118) 03:21:10 executing program 2: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={[0x73c18e8a]}, 0x8}) 03:21:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x24, 0x0, 0xe) 03:21:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x13, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 03:21:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:21:10 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0xfffffd24}, 0x68) remap_file_pages(&(0x7f0000a1c000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 03:21:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_deladdr={0x34}, 0xffffffffffffffcf}}, 0x0) 03:21:10 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 03:21:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) bind$x25(r0, 0x0, 0x2) 03:21:10 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0x2, 0x0, @empty}, 0x80) 03:21:10 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r1}) [ 219.179087] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:21:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0xf}, 0x14}}, 0x0) 03:21:10 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000004840)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}, 0x0, 'netdevsim0\x00'}) ioctl$sock_x25_SIOCADDRT(r1, 0x89a0, &(0x7f0000004840)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x0, 'ip6_vti0\x00'}) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x1c, 0xd43, 0x5, 0x4, 0xffff, 0x81}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000)=0xe4, 0x4) 03:21:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x11, 0x0, 0xe) 03:21:10 executing program 5: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1004, 0x3, &(0x7f0000ffb000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0xe000) 03:21:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x35, 0x0, 0xe) 03:21:10 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0xa, 0x0, @multicast2}, 0x80) 03:21:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8, 0xa}]}, 0x24}}, 0x0) 03:21:10 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x40086602, &(0x7f00000000c0)) 03:21:10 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 03:21:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'vcan0\x00', 'team0\x00', {}, {}, 0x0, 0x0, 0x4a01d63269ededda}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 03:21:10 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000f, 0x12, 0xffffffffffffffff, 0x7fff) 03:21:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x21, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 03:21:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xf2}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x78}}, 0x0) 03:21:10 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000340)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 03:21:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000011000100000000000000000008"], 0x1c}}, 0x0) 03:21:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x6, 0x83, 0x0, 0xfffffffffffffffd) 03:21:10 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 03:21:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x0, 0x0, 0x0, 0x0, 0x18}, 0x48) 03:21:10 executing program 1: timer_create(0x0, 0x0, &(0x7f0000001180)) timer_gettime(0x0, &(0x7f00000000c0)) 03:21:10 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x40, 0x200) 03:21:10 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:21:10 executing program 5: timer_create(0x7, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 03:21:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1d) 03:21:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x8, 0x0, @loopback}, r1}}, 0x30) 03:21:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 03:21:10 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x1, 0x0) 03:21:10 executing program 2: timer_create(0x2, 0x0, &(0x7f0000001180)) timer_settime(0x0, 0x0, &(0x7f00000013c0)={{0x77359400}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000011c0)={{}, {0x0, r0+60000000}}, &(0x7f0000001200)) 03:21:10 executing program 3: socket$kcm(0x11, 0x2, 0x300) 03:21:10 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "17b57519c9a04a840b146ec18f11a401899d78f79460e0ed739bc5854ab5a2652c098f042adc44ccdd8fa7dca869093c701549a4c20c95dd99584be8b72f5a1d"}, 0x48, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 03:21:10 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 03:21:10 executing program 3: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 03:21:10 executing program 4: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "42ba4b8016193e80", "3af0a30236379998a12a78a67ce59cdc", "14187eb1", "44f2f2393c500689"}, 0x28) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 03:21:10 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') 03:21:10 executing program 2: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/96) 03:21:10 executing program 5: mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x3000)=nil) 03:21:10 executing program 1: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, 0x0, 0x0, 0x0) 03:21:10 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 03:21:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x1d, 0x0, 0xe) 03:21:10 executing program 3: socket$kcm(0x11, 0x3, 0x0) 03:21:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0xa, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:21:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 03:21:10 executing program 0: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x45}]}) 03:21:10 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0xeffd, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 03:21:10 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 03:21:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 03:21:10 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x2, &(0x7f00000000c0)) 03:21:10 executing program 0: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000a1e000/0x4000)=nil) 03:21:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x14, 0x0, 0xfe33) 03:21:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0xa, 0x0, 0x0, {"c542268870b64bfeba072142b82c63b7"}}}}, 0xa0) 03:21:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000380), 0x0, 0x0, 0x3) 03:21:10 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 03:21:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x18}]}, @CTA_TUPLE_ORIG={0x4}]}, 0x24}}, 0x0) 03:21:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x3d}]}) 03:21:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x1c, 0x0, 0xfe33) 03:21:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x240048c5) 03:21:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x16, 0x0, 0xe) 03:21:10 executing program 3: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f005000, 0x3, &(0x7f0000ffb000/0x1000)=nil) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 03:21:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='setgroups\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:21:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) 03:21:10 executing program 5: setfsgid(0xee01) syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') 03:21:10 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0xfffffd24}, 0x68) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000a1c000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 03:21:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @loopback}, r1}}, 0x30) 03:21:10 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) connect$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) 03:21:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x30) 03:21:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) fdatasync(r0) 03:21:10 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x23, 0x8, 0x0, r0, 0x0}]) 03:21:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {0x0, r1}}, 0x18) 03:21:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x49, 0x0, 0xe) 03:21:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x14, 0x1d, 0x1}, 0x14}}, 0x0) 03:21:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_PORT={0x6}, @NDA_FDB_EXT_ATTRS={0x4, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5}]}]}, 0x30}}, 0x0) 03:21:11 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0xfffffd24}, 0x68) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000da1000/0x1000)=nil) 03:21:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x1c}, 0x1c}, 0x300}, 0x0) 03:21:11 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x801c581f, 0x0) 03:21:11 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0xfffffd24}, 0x68) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008) 03:21:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='gid_map\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:21:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x39, 0x0, 0xe) 03:21:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x100, 0x4) 03:21:11 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x7c, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 03:21:11 executing program 1: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 03:21:11 executing program 0: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 03:21:11 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 03:21:11 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) io_setup(0x5, &(0x7f00000014c0)=0x0) io_submit(r1, 0x3, &(0x7f0000000500)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:21:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_IP_PROTO={0x5, 0x1e}]}, 0x24}}, 0x0) 03:21:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_delroute={0x2c, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_IIF={0x8}]}, 0x2c}}, 0x0) 03:21:11 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f00000000c0), 0x4) 03:21:11 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0xfffffd24}, 0x68) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 03:21:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0xb, 0x0, 0x0, 0x6}, 0x48) 03:21:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 03:21:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 03:21:11 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) dup(r0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 03:21:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x2c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 03:21:11 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:21:11 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xb, &(0x7f0000000080)=@framed={{}, [@exit, @cb_func, @initr0, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xa1, &(0x7f0000000180)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17, 0x0, 0xcfa2, 0x6, 0x4}, 0x48) 03:21:11 executing program 3: syz_open_dev$vcsn(&(0x7f0000000780), 0x0, 0x0) 03:21:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0xc080}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) 03:21:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:11 executing program 0: mq_notify(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 03:21:11 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006c00), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 03:21:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f00000029c0)={0x28, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 03:21:11 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 220.921285] Zero length message leads to an empty skb 03:21:11 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000c80), 0xffffffffffffffff) 03:21:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 03:21:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180), 0x8) 03:21:11 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 03:21:11 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 03:21:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001e40), r0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002080)) syz_genetlink_get_family_id$smc(&(0x7f0000002b00), 0xffffffffffffffff) 03:21:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000c40)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010102}}}, &(0x7f0000000d00)=0x98) 03:21:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002b00), 0xffffffffffffffff) 03:21:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 03:21:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x0) socketpair(0x2b, 0x0, 0x0, &(0x7f0000001f80)) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002b00), 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000002c40), 0xffffffffffffffff) 03:21:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000040)=0x4) 03:21:12 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) 03:21:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, 0x0, 0x0) 03:21:12 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="0d2ed6c61074", @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @rand_addr=0x64010101, @remote, @remote}}}}, 0x0) 03:21:12 executing program 5: socketpair(0x0, 0xb, 0x0, &(0x7f0000000080)) 03:21:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000680)) 03:21:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 03:21:12 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f00000004c0)) 03:21:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) 03:21:12 executing program 5: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2b, 0x0, 0x0, &(0x7f0000001f80)) 03:21:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 03:21:12 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000c80), 0xffffffffffffffff) 03:21:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000d00)) 03:21:12 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a1d000/0x3000)=nil, &(0x7f0000c26000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db7000/0x3000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000da1000/0x4000)=nil, &(0x7f0000a1b000/0x4000)=nil, &(0x7f0000b0f000/0x1000)=nil, &(0x7f00009d4000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0xfffffd24}, 0x68) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 03:21:12 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000980)) 03:21:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000c1) 03:21:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000280)) 03:21:12 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0) 03:21:12 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 03:21:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x9c) 03:21:12 executing program 4: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000780), 0x0, 0x400800) socketpair(0x21, 0x0, 0x0, &(0x7f00000009c0)) 03:21:12 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280), 0x10) 03:21:12 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000200)="c3", 0x1, 0x101}], 0x0, 0x0) 03:21:12 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x6700, 0x0) 03:21:12 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x400) 03:21:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000300)=0x9c) 03:21:12 executing program 4: mbind(&(0x7f0000db8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xd) 03:21:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xc3a}, 0x8) 03:21:12 executing program 0: syz_mount_image$afs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001600)={&(0x7f00000015c0)='./file0\x00'}, 0x10) 03:21:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) 03:21:12 executing program 5: syz_mount_image$affs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)) 03:21:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000001640)={&(0x7f0000000180), 0xc, &(0x7f0000001600)={&(0x7f0000001500)={0xd4, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xfffffffffffffeac}}, 0x0) 03:21:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480), 0x20) 03:21:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480)={0x0, 0x0, 0x8200}, 0x20) 03:21:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 03:21:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x0) 03:21:12 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 03:21:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001f80)) 03:21:12 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000000200)="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", 0xf00, 0x101}, {&(0x7f0000000080)="a8", 0x1}], 0x0, 0x0) 03:21:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x45, 0x2a, [@link_id={0x65, 0x12, {@random="95211e5d0686", @broadcast, @device_b}}, @link_id={0x65, 0x12, {@random="27409bc44b92", @device_b, @broadcast}}, @erp={0x2a, 0x1}, @peer_mgmt={0x75, 0x14, {0x0, 0x0, @void, @void, @val="868ee24b30129e3bde071a8ac155de70"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x48, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x3d, 0x2, "57e693c14426ae1cc5d05f41dec8cec97df79f9d9cef368090a55f02ea72baaac900dbb81b5aa0c7633823bb34f29132f66ffe4fa71b086134"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x101, 0xe, {@with_ht={{{}, {}, @device_a, @device_a, @from_mac=@broadcast}}, 0x0, @default, 0x0, @void, @val, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @void, @void, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @void, [{0xdd, 0xa8, "babe8d7c858370c4dce31fedf20bc68e32d0ef7ca80486163aa8e7138a92823dd1127756a5b6cbabf05308bfcc6cae5e2e8645ee17e9caf1fc6c45a02a76cb920af54780032cc0ca909fc731fb519458991c577271d8b4d77a01003b59034971e9f682b35e66e628ce61534df774325fbcca2783c4a52bafcd3527b94fc9b768543665af190811c29c8a8be0156b29ee6fe15a35d8574ee767d4753123570ee31cfcdfe0a3b091e4"}]}}, @NL80211_ATTR_BEACON_TAIL={0xf1, 0xf, [@erp={0x2a, 0x1}, @random_vendor={0xdd, 0xe2, "768c3cd409c8c90e4bf8b836307fd4e9f339a32ace51ce9e00c35dd20764f947335ff7d91a68391c848984e8c980d4a06e2ab329715690c1369fd3003c8f00418efa41ee8a105cfb858b449b1e287b136cecdd2b6caffc120e284af25a5076f79d996ed5e6581870b6dc088a21db6e02aed6365c2baddbc6c269966c8a1749e1e6b57a22eeac315fd7d221e6c9e2b1114fe238627aa8a03689d2a958901e41cc8cab46415d7573a04c8c38ff81f853c3507899bdbb24fb357f6b771624ea8d6298e92fe6ed0cd750bb7573699c4373b14965b5afc7cec7d642659ec0df230b5b85eb"}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0xc14, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x81, 0x2, "d50e70fea20b12c312135d83784d5d8f76a2fd9e47ab69766e7c6094806cdc67bb0b4cfc80665c47244020f1d67fae9112cbe8bd883fb7b391d2f9ff44793efe39ba14481027fc15bb2fa5962d7d3310caed341419f87032130634542ad83b857d388ced4cf4618e61e0d92ca8b62cff8f56e6b0b61fb44022d12c2722"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xcd, 0x3, "5d82ac2922fc9c465d404dd79381c66ad6bfa0876f2e97d352fc3f5dc78e299599388a610dbd7590315d7b065d862bde0f75d19470aa69074345ad0e2dba02eb1ad644ab307b7982b321e25a52777a32410573918bf4b47525803f6696f8d294faf659fb7a7ecc5ea07a5c9af9a21e2b0951fe57d37e1ea013df601e2440f9860d3ee046e53bc39b424a4d0a352a4e6cc27a1749780d9c805f1f2c002dddb3b3d557e54fd6966dd7bbc4cf8f807e1fd7753f632120019487109354a26e186fce486a681be5a75d64f8"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x6d, 0x2, "523dd894fc7f0cd12ea0b2e8f0278dce0309d74cd78db1a9c768f25b270d8ba08f4767c9736a3a3a077ec0f6729a52d58354e2a56f57426ecb9911ac6bb0f6de35e751aad3190c0b06f4e71c9bdc1b74febfac3b70d6b67388f3890059ab57e36517b6947714633468"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x85, 0x3, "9f636ef389d4f0249858a4ed8e8c1630f4a4a1cd13ba294a9c180ae725a3dad6edd89f28e09c1fca7bec8a159ac8062a139ffdefd03b452f572b8b49511b24f7b85dce045b53a4ac719c32296da97e25f3813057245af1a0c1d65ebe8bfbc172522f26edf3d76f425273b47af1aa5c8110ba55bd3654a93ffeecd6912ee1592e4c"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x81, 0x3, "f34ff2c428201bdbbef8e4cea6a597acfbd4b94d8a120222697ff9c8dfd632432b76489c1c127c70946a36be14234857f30df1eba9134cfe8c3a31a1134f87fbaaf1ed9850b9f5b61390d4bc0ef6ed807f3e8386c9b742982e29eeffd485beec117d3d19fb1c70c6b456fa7cf73829bcca1802ead3632d016184e2f56e"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x935, 0x3, "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"}]}]}, 0xec4}}, 0x0) 03:21:12 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/136, 0x88) 03:21:12 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$smc(&(0x7f0000002b00), r0) 03:21:12 executing program 3: migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x272) 03:21:12 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 03:21:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:21:12 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) 03:21:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 03:21:12 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, 0x0, 0x0) 03:21:12 executing program 1: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 03:21:12 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x8c81, 0x0) 03:21:12 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffffe}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7fff]}, 0x8}) 03:21:12 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x202c81, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 03:21:12 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x90040, 0x0) 03:21:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 03:21:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:21:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f00000000c0)) 03:21:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) 03:21:12 executing program 4: syz_mount_image$affs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x48401, &(0x7f00000013c0)) 03:21:12 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001300)=[{&(0x7f0000000200)="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", 0xf00, 0x101}, {&(0x7f0000000080)="a8", 0x1}, {&(0x7f00000000c0)="f1", 0x1}], 0x0, 0x0) 03:21:12 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) 03:21:12 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) 03:21:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:21:12 executing program 4: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000540)={[], [{@smackfsdef={'smackfsdef', 0x3d, '\x00'}}]}) 03:21:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r1) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:21:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB='b'], 0x2f4}}, 0x0) 03:21:12 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 03:21:12 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000900)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) 03:21:12 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000001f80)) 03:21:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 03:21:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 03:21:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:21:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000a40)) 03:21:12 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="0d2ed6c61074", @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @rand_addr, @remote, @remote}}}}, 0x0) 03:21:12 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0xcc84905e7adf212b, 0x0) [ 221.847189] jfs: Unrecognized mount option "smackfsdef=" or missing value 03:21:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001dc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001d80)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x45, 0x2a, [@link_id={0x65, 0x12, {@random="95211e5d0686", @broadcast, @device_b}}, @link_id={0x65, 0x12, {@random="27409bc44b92", @device_b, @broadcast}}, @sec_chan_ofs={0x3e, 0x1}, @peer_mgmt={0x75, 0x14, {0x0, 0x0, @void, @void, @val="868ee24b30129e3bde071a8ac155de70"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x48, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x3d, 0x2, "57e693c14426ae1cc5d05f41dec8cec97df79f9d9cef368090a55f02ea72baaac900dbb81b5aa0c7633823bb34f29132f66ffe4fa71b086134"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x101, 0xe, {@with_ht={{{}, {}, @device_a, @device_a, @from_mac=@broadcast}}, 0x0, @default, 0x0, @void, @val, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @void, @void, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @void, [{0xdd, 0xa8, "babe8d7c858370c4dce31fedf20bc68e32d0ef7ca80486163aa8e7138a92823dd1127756a5b6cbabf05308bfcc6cae5e2e8645ee17e9caf1fc6c45a02a76cb920af54780032cc0ca909fc731fb519458991c577271d8b4d77a01003b59034971e9f682b35e66e628ce61534df774325fbcca2783c4a52bafcd3527b94fc9b768543665af190811c29c8a8be0156b29ee6fe15a35d8574ee767d4753123570ee31cfcdfe0a3b091e4"}]}}, @NL80211_ATTR_BEACON_TAIL={0xf1, 0xf, [@erp={0x2a, 0x1}, @random_vendor={0xdd, 0xe2, "768c3cd409c8c90e4bf8b836307fd4e9f339a32ace51ce9e00c35dd20764f947335ff7d91a68391c848984e8c980d4a06e2ab329715690c1369fd3003c8f00418efa41ee8a105cfb858b449b1e287b136cecdd2b6caffc120e284af25a5076f79d996ed5e6581870b6dc088a21db6e02aed6365c2baddbc6c269966c8a1749e1e6b57a22eeac315fd7d221e6c9e2b1114fe238627aa8a03689d2a958901e41cc8cab46415d7573a04c8c38ff81f853c3507899bdbb24fb357f6b771624ea8d6298e92fe6ed0cd750bb7573699c4373b14965b5afc7cec7d642659ec0df230b5b85eb"}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0xc14, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x81, 0x2, "d50e70fea20b12c312135d83784d5d8f76a2fd9e47ab69766e7c6094806cdc67bb0b4cfc80665c47244020f1d67fae9112cbe8bd883fb7b391d2f9ff44793efe39ba14481027fc15bb2fa5962d7d3310caed341419f87032130634542ad83b857d388ced4cf4618e61e0d92ca8b62cff8f56e6b0b61fb44022d12c2722"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xcd, 0x3, "5d82ac2922fc9c465d404dd79381c66ad6bfa0876f2e97d352fc3f5dc78e299599388a610dbd7590315d7b065d862bde0f75d19470aa69074345ad0e2dba02eb1ad644ab307b7982b321e25a52777a32410573918bf4b47525803f6696f8d294faf659fb7a7ecc5ea07a5c9af9a21e2b0951fe57d37e1ea013df601e2440f9860d3ee046e53bc39b424a4d0a352a4e6cc27a1749780d9c805f1f2c002dddb3b3d557e54fd6966dd7bbc4cf8f807e1fd7753f632120019487109354a26e186fce486a681be5a75d64f8"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x6d, 0x2, "523dd894fc7f0cd12ea0b2e8f0278dce0309d74cd78db1a9c768f25b270d8ba08f4767c9736a3a3a077ec0f6729a52d58354e2a56f57426ecb9911ac6bb0f6de35e751aad3190c0b06f4e71c9bdc1b74febfac3b70d6b67388f3890059ab57e36517b6947714633468"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x85, 0x3, "9f636ef389d4f0249858a4ed8e8c1630f4a4a1cd13ba294a9c180ae725a3dad6edd89f28e09c1fca7bec8a159ac8062a139ffdefd03b452f572b8b49511b24f7b85dce045b53a4ac719c32296da97e25f3813057245af1a0c1d65ebe8bfbc172522f26edf3d76f425273b47af1aa5c8110ba55bd3654a93ffeecd6912ee1592e4c"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x81, 0x3, "f34ff2c428201bdbbef8e4cea6a597acfbd4b94d8a120222697ff9c8dfd632432b76489c1c127c70946a36be14234857f30df1eba9134cfe8c3a31a1134f87fbaaf1ed9850b9f5b61390d4bc0ef6ed807f3e8386c9b742982e29eeffd485beec117d3d19fb1c70c6b456fa7cf73829bcca1802ead3632d016184e2f56e"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x935, 0x3, "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"}]}]}, 0xec4}}, 0x0) 03:21:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001f80)) syz_genetlink_get_family_id$smc(&(0x7f0000002b00), 0xffffffffffffffff) 03:21:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 03:21:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010101}}}, &(0x7f0000000200)=0x9c) 03:21:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x7fffffff, 0x4) 03:21:12 executing program 2: syz_open_dev$vcsn(&(0x7f0000000140), 0x6, 0x0) 03:21:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000a00)={'wlan0\x00'}) 03:21:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 03:21:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000480)=0x2, 0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 03:21:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00'}) 03:21:12 executing program 1: syz_open_dev$vcsn(&(0x7f0000000200), 0x1, 0x30200) 03:21:12 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000001e40), 0xffffffffffffffff) 03:21:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:21:12 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) [ 222.029078] hrtimer: interrupt took 37462 ns 03:21:13 executing program 1: socketpair(0x22, 0x0, 0xfff, &(0x7f0000000980)) 03:21:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, &(0x7f0000000640), &(0x7f0000000680)=0xc) 03:21:13 executing program 4: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 03:21:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000480)=0x2, 0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 03:21:13 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 03:21:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002b00), 0xffffffffffffffff) 03:21:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 03:21:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), 0x4) 03:21:13 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000002b00), 0xffffffffffffffff) 03:21:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f0000000180)) 03:21:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002080)) 03:21:13 executing program 3: socketpair(0x2b, 0x801, 0x0, &(0x7f0000000080)) 03:21:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000480)=0x2, 0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 03:21:13 executing program 5: syz_mount_image$jfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x40, &(0x7f0000000540)={[{@errors_remount}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 03:21:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:21:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 03:21:13 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) r4 = dup3(r1, r2, 0x0) lseek(r4, 0x0, 0x4) 03:21:13 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x40, &(0x7f0000000540)={[], [{@smackfsdef={'smackfsdef', 0x3d, '\x00'}}]}) 03:21:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f00000000c0)) 03:21:13 executing program 0: socketpair(0x1, 0x0, 0x380, &(0x7f0000000200)) 03:21:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000480)=0x2, 0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 03:21:13 executing program 4: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x3e9dee238d63c54d) 03:21:13 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) socketpair(0x0, 0x0, 0xfff, &(0x7f0000000980)) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 03:21:13 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7fff]}, 0x8}) 03:21:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB='b\t'], 0x2f4}}, 0x0) [ 222.292170] ====================================================== [ 222.292170] WARNING: the mand mount option is being deprecated and [ 222.292170] will be removed in v5.15! [ 222.292170] ====================================================== [ 222.326201] jfs: Unrecognized mount option "smackfsdef=" or missing value 03:21:13 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000b80)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 03:21:13 executing program 3: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) 03:21:13 executing program 2: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="ec", 0x1}], 0x0, 0x0) 03:21:13 executing program 1: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000540)) 03:21:13 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x1) 03:21:13 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001e40), 0xffffffffffffffff) 03:21:13 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @mcast2, 0x42}, 0x80, 0x0}, 0x0) 03:21:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f00000000c0)) 03:21:13 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x0, 0x0}, 0x10) 03:21:13 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:21:13 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300), 0x3, 0x0) 03:21:13 executing program 4: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 03:21:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) 03:21:13 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000002000), 0xffffffffffffffff) 03:21:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002000), r0) 03:21:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100), &(0x7f0000000200)=0x9c) 03:21:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[], 0x2f4}}, 0x0) 03:21:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 03:21:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 03:21:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 03:21:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0x1, 0x4) 03:21:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x45, 0x2a, [@link_id={0x65, 0x12, {@random="95211e5d0686", @broadcast, @device_b}}, @link_id={0x65, 0x12, {@random="27409bc44b92", @device_b, @broadcast}}, @sec_chan_ofs={0x3e, 0x1}, @peer_mgmt={0x75, 0x14, {0x0, 0x0, @void, @void, @val="868ee24b30129e3bde071a8ac155de70"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x48, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x3d, 0x2, "57e693c14426ae1cc5d05f41dec8cec97df79f9d9cef368090a55f02ea72baaac900dbb81b5aa0c7633823bb34f29132f66ffe4fa71b086134"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x101, 0xe, {@with_ht={{{}, {}, @device_a, @device_a, @from_mac=@broadcast}}, 0x0, @default, 0x0, @void, @val, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @void, @void, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @void, [{0xdd, 0xa8, "babe8d7c858370c4dce31fedf20bc68e32d0ef7ca80486163aa8e7138a92823dd1127756a5b6cbabf05308bfcc6cae5e2e8645ee17e9caf1fc6c45a02a76cb920af54780032cc0ca909fc731fb519458991c577271d8b4d77a01003b59034971e9f682b35e66e628ce61534df774325fbcca2783c4a52bafcd3527b94fc9b768543665af190811c29c8a8be0156b29ee6fe15a35d8574ee767d4753123570ee31cfcdfe0a3b091e4"}]}}, @NL80211_ATTR_BEACON_TAIL={0xf1, 0xf, [@erp={0x2a, 0x1}, @random_vendor={0xdd, 0xe2, "768c3cd409c8c90e4bf8b836307fd4e9f339a32ace51ce9e00c35dd20764f947335ff7d91a68391c848984e8c980d4a06e2ab329715690c1369fd3003c8f00418efa41ee8a105cfb858b449b1e287b136cecdd2b6caffc120e284af25a5076f79d996ed5e6581870b6dc088a21db6e02aed6365c2baddbc6c269966c8a1749e1e6b57a22eeac315fd7d221e6c9e2b1114fe238627aa8a03689d2a958901e41cc8cab46415d7573a04c8c38ff81f853c3507899bdbb24fb357f6b771624ea8d6298e92fe6ed0cd750bb7573699c4373b14965b5afc7cec7d642659ec0df230b5b85eb"}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0xc14, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x81, 0x2, "d50e70fea20b12c312135d83784d5d8f76a2fd9e47ab69766e7c6094806cdc67bb0b4cfc80665c47244020f1d67fae9112cbe8bd883fb7b391d2f9ff44793efe39ba14481027fc15bb2fa5962d7d3310caed341419f87032130634542ad83b857d388ced4cf4618e61e0d92ca8b62cff8f56e6b0b61fb44022d12c2722"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xcd, 0x3, "5d82ac2922fc9c465d404dd79381c66ad6bfa0876f2e97d352fc3f5dc78e299599388a610dbd7590315d7b065d862bde0f75d19470aa69074345ad0e2dba02eb1ad644ab307b7982b321e25a52777a32410573918bf4b47525803f6696f8d294faf659fb7a7ecc5ea07a5c9af9a21e2b0951fe57d37e1ea013df601e2440f9860d3ee046e53bc39b424a4d0a352a4e6cc27a1749780d9c805f1f2c002dddb3b3d557e54fd6966dd7bbc4cf8f807e1fd7753f632120019487109354a26e186fce486a681be5a75d64f8"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x6d, 0x2, "523dd894fc7f0cd12ea0b2e8f0278dce0309d74cd78db1a9c768f25b270d8ba08f4767c9736a3a3a077ec0f6729a52d58354e2a56f57426ecb9911ac6bb0f6de35e751aad3190c0b06f4e71c9bdc1b74febfac3b70d6b67388f3890059ab57e36517b6947714633468"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x85, 0x3, "9f636ef389d4f0249858a4ed8e8c1630f4a4a1cd13ba294a9c180ae725a3dad6edd89f28e09c1fca7bec8a159ac8062a139ffdefd03b452f572b8b49511b24f7b85dce045b53a4ac719c32296da97e25f3813057245af1a0c1d65ebe8bfbc172522f26edf3d76f425273b47af1aa5c8110ba55bd3654a93ffeecd6912ee1592e4c"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x81, 0x3, "f34ff2c428201bdbbef8e4cea6a597acfbd4b94d8a120222697ff9c8dfd632432b76489c1c127c70946a36be14234857f30df1eba9134cfe8c3a31a1134f87fbaaf1ed9850b9f5b61390d4bc0ef6ed807f3e8386c9b742982e29eeffd485beec117d3d19fb1c70c6b456fa7cf73829bcca1802ead3632d016184e2f56e"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x935, 0x3, "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"}]}]}, 0xec4}}, 0x0) 03:21:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000700)) 03:21:13 executing program 0: socketpair(0x0, 0x30010000, 0x0, 0x0) 03:21:13 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 03:21:13 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 03:21:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @dev}], 0x2c) 03:21:13 executing program 5: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:21:13 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x303340, 0x0) 03:21:13 executing program 1: syz_mount_image$jfs(0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="ec", 0x1}], 0x0, 0x0) 03:21:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x2f4}}, 0x0) 03:21:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) 03:21:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000c40), &(0x7f0000000d00)=0x98) 03:21:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001380)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14}, 0x14}}, 0x0) 03:21:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000180)=0x10) 03:21:13 executing program 4: socket$netlink(0x10, 0x3, 0xebcef4d5e1eaff60) 03:21:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000200)) 03:21:13 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, &(0x7f0000000180)={0x0}) 03:21:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000100)) 03:21:13 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 03:21:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0x8) 03:21:13 executing program 4: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 03:21:13 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000c80), r0) 03:21:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x45, 0x2a, [@link_id={0x65, 0x12, {@random="95211e5d0686", @broadcast, @device_b}}, @link_id={0x65, 0x12, {@random="27409bc44b92", @device_b, @broadcast}}, @sec_chan_ofs={0x3e, 0x1}, @peer_mgmt={0x75, 0x14, {0x0, 0x0, @void, @void, @val="868ee24b30129e3bde071a8ac155de70"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x48, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x3d, 0x2, "57e693c14426ae1cc5d05f41dec8cec97df79f9d9cef368090a55f02ea72baaac900dbb81b5aa0c7633823bb34f29132f66ffe4fa71b086134"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x101, 0xe, {@with_ht={{{}, {}, @device_a, @device_a, @from_mac=@broadcast}}, 0x0, @default, 0x0, @void, @val, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @void, @void, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @void, [{0xdd, 0xa8, "babe8d7c858370c4dce31fedf20bc68e32d0ef7ca80486163aa8e7138a92823dd1127756a5b6cbabf05308bfcc6cae5e2e8645ee17e9caf1fc6c45a02a76cb920af54780032cc0ca909fc731fb519458991c577271d8b4d77a01003b59034971e9f682b35e66e628ce61534df774325fbcca2783c4a52bafcd3527b94fc9b768543665af190811c29c8a8be0156b29ee6fe15a35d8574ee767d4753123570ee31cfcdfe0a3b091e4"}]}}, @NL80211_ATTR_BEACON_TAIL={0xf1, 0xf, [@erp={0x2a, 0x1}, @random_vendor={0xdd, 0xe2, "768c3cd409c8c90e4bf8b836307fd4e9f339a32ace51ce9e00c35dd20764f947335ff7d91a68391c848984e8c980d4a06e2ab329715690c1369fd3003c8f00418efa41ee8a105cfb858b449b1e287b136cecdd2b6caffc120e284af25a5076f79d996ed5e6581870b6dc088a21db6e02aed6365c2baddbc6c269966c8a1749e1e6b57a22eeac315fd7d221e6c9e2b1114fe238627aa8a03689d2a958901e41cc8cab46415d7573a04c8c38ff81f853c3507899bdbb24fb357f6b771624ea8d6298e92fe6ed0cd750bb7573699c4373b14965b5afc7cec7d642659ec0df230b5b85eb"}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0xc14, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x81, 0x2, "d50e70fea20b12c312135d83784d5d8f76a2fd9e47ab69766e7c6094806cdc67bb0b4cfc80665c47244020f1d67fae9112cbe8bd883fb7b391d2f9ff44793efe39ba14481027fc15bb2fa5962d7d3310caed341419f87032130634542ad83b857d388ced4cf4618e61e0d92ca8b62cff8f56e6b0b61fb44022d12c2722"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xcd, 0x3, "5d82ac2922fc9c465d404dd79381c66ad6bfa0876f2e97d352fc3f5dc78e299599388a610dbd7590315d7b065d862bde0f75d19470aa69074345ad0e2dba02eb1ad644ab307b7982b321e25a52777a32410573918bf4b47525803f6696f8d294faf659fb7a7ecc5ea07a5c9af9a21e2b0951fe57d37e1ea013df601e2440f9860d3ee046e53bc39b424a4d0a352a4e6cc27a1749780d9c805f1f2c002dddb3b3d557e54fd6966dd7bbc4cf8f807e1fd7753f632120019487109354a26e186fce486a681be5a75d64f8"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x6d, 0x2, "523dd894fc7f0cd12ea0b2e8f0278dce0309d74cd78db1a9c768f25b270d8ba08f4767c9736a3a3a077ec0f6729a52d58354e2a56f57426ecb9911ac6bb0f6de35e751aad3190c0b06f4e71c9bdc1b74febfac3b70d6b67388f3890059ab57e36517b6947714633468"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x85, 0x3, "9f636ef389d4f0249858a4ed8e8c1630f4a4a1cd13ba294a9c180ae725a3dad6edd89f28e09c1fca7bec8a159ac8062a139ffdefd03b452f572b8b49511b24f7b85dce045b53a4ac719c32296da97e25f3813057245af1a0c1d65ebe8bfbc172522f26edf3d76f425273b47af1aa5c8110ba55bd3654a93ffeecd6912ee1592e4c"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x81, 0x3, "f34ff2c428201bdbbef8e4cea6a597acfbd4b94d8a120222697ff9c8dfd632432b76489c1c127c70946a36be14234857f30df1eba9134cfe8c3a31a1134f87fbaaf1ed9850b9f5b61390d4bc0ef6ed807f3e8386c9b742982e29eeffd485beec117d3d19fb1c70c6b456fa7cf73829bcca1802ead3632d016184e2f56e"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x935, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x0) 03:21:13 executing program 5: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x800, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="ec", 0x1}], 0x40, &(0x7f0000000540)={[{@errors_remount}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 03:21:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002000), 0xffffffffffffffff) 03:21:13 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) socketpair(0x21, 0x0, 0x0, &(0x7f00000009c0)) 03:21:13 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000002b00), 0xffffffffffffffff) 03:21:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 03:21:13 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x66ff, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) 03:21:13 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000980)) 03:21:13 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:21:13 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x161201, 0x0) 03:21:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x20}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x28}}, 0x0) 03:21:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 03:21:14 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="ec", 0x1}], 0x40, &(0x7f0000000540)={[], [{@smackfsdef={'smackfsdef', 0x3d, '\x00'}}]}) 03:21:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300), 0x4) [ 223.022686] overlayfs: unrecognized mount option "metacopy=on" or missing value [ 223.043559] audit: type=1800 audit(1661138473.975:13): pid=12360 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=14108 res=0 03:21:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 03:21:14 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 03:21:14 executing program 4: syz_open_dev$vcsn(&(0x7f0000000780), 0x0, 0x400800) 03:21:14 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 03:21:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:14 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x200402, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '[^,+'}}, {@access_any}, {@version_u}, {@access_client}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}], [{@pcr}, {@smackfstransmute={'smackfstransmute', 0x3d, '+-^!*@.@]'}}, {@permit_directio}, {@uid_gt}]}}) 03:21:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5424, &(0x7f0000000080)) 03:21:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b66, &(0x7f0000000080)) 03:21:14 executing program 2: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) [ 223.127879] jfs: Unrecognized mount option "smackfsdef=" or missing value 03:21:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x80) 03:21:14 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x2041, 0x0, 0x0) 03:21:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x3f) 03:21:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x0, 0x0, 0x8}, 0x48) 03:21:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x4c, &(0x7f00000003c0)={&(0x7f0000000440)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVEL]}, 0x20}}, 0x0) 03:21:14 executing program 0: r0 = socket(0x15, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) [ 223.206513] 9pnet: Insufficient options for proto=fd 03:21:14 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="927940", 0xfffffdef}}, 0x0) 03:21:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f00000015c0)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000001600)}, {0x0}, {&(0x7f0000001680)="2f10e7", 0x3}, {&(0x7f0000001700)}], 0x4}, 0x0) 03:21:14 executing program 2: r0 = socket(0xa, 0x5, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x23, 0x0, 0x0) 03:21:14 executing program 4: r0 = socket(0x1, 0x1, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 03:21:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 03:21:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x3, 0x0, 0x11, &(0x7f0000000040)="a1e12c51d1513146ae3d4094635d42c25d"}) 03:21:14 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:14 executing program 4: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) syz_clone(0x1000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 03:21:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x4}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000200)={0x6}) [ 223.273484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:21:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b41, 0x0) 03:21:14 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)) 03:21:14 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/58) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 03:21:14 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000180)) 03:21:15 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x100}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xbe, &(0x7f0000000280)=""/190, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:15 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x6, 0x8, 0x0, 0x0) 03:21:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b48, &(0x7f0000000080)) 03:21:15 executing program 4: socket$inet6(0xa, 0x3, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) 03:21:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x540c, 0x0) 03:21:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x38, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 03:21:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b30, &(0x7f0000000080)) 03:21:15 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x13, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:15 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 03:21:15 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x4000040) 03:21:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040001}, 0x8840) 03:21:15 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a31f2cca"}}) 03:21:15 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) 03:21:15 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 03:21:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b3d, 0x0) 03:21:15 executing program 4: r0 = socket(0x15, 0x5, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 03:21:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @private=0xa010100}]}, 0x24}}, 0x0) 03:21:15 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) 03:21:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}]}, 0x24}}, 0x0) 03:21:15 executing program 3: mount$9p_fd(0xfffffffff000, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:21:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5600, &(0x7f0000000080)) 03:21:15 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000000)=0x8000, 0x4) 03:21:15 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000240)) 03:21:15 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 03:21:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) 03:21:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b6a, 0x0) 03:21:15 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x406c041, 0x0, 0x0) 03:21:15 executing program 5: r0 = socket(0x1e, 0x5, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 03:21:15 executing program 0: r0 = socket(0x26, 0x5, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 03:21:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b45, 0x0) 03:21:15 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x10f, 0x8, 0x0, 0x0) 03:21:15 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="10000000121401"], 0x10}}, 0x0) 03:21:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x80045440, &(0x7f0000000080)) 03:21:15 executing program 2: syz_clone(0xb8800000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:15 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 03:21:15 executing program 3: r0 = socket(0x25, 0x5, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 03:21:15 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)) 03:21:15 executing program 1: r0 = socket(0xa, 0x802, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4bfb, &(0x7f0000000080)) 03:21:15 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x541b, &(0x7f0000000480)={0x0, "2f05a52c00b58f709edeae348ecea5800b72ee3caf0ca0bb82b3824e3f40c4f0"}) 03:21:15 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) 03:21:15 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000000)) 03:21:15 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x40049409, 0x0) 03:21:15 executing program 2: r0 = socket(0xa, 0x3, 0x5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 03:21:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x0) 03:21:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0xe802e0cd97cc2b75) 03:21:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x0, 0xfff}) 03:21:15 executing program 4: syz_clone(0x101c00, 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:15 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:15 executing program 2: setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x99bc27ec33dea2e) 03:21:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) 03:21:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x20, r2, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 03:21:15 executing program 2: mount$9p_fd(0x2, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:21:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[], 0xa}}, 0x0) 03:21:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0x8}) 03:21:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x4000000) 03:21:15 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000002240)=[{&(0x7f0000000040)="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", 0x200}]) 03:21:15 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x54, &(0x7f0000000100), 0x10) 03:21:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:15 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0xffffffffffffff72) 03:21:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) 03:21:15 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) 03:21:15 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001700)=[{&(0x7f0000000500)="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", 0x1f9, 0x7}, {&(0x7f0000001500)="463b1df59c83777319f4eeef039f9fbe521f0098211751af634f51e5d1355d81134cf28145e9e6e40025b83e461535d5167c5a7de1cc3833efa24220b4fd2ae28a2f3505a6dd7368247d0973c5a26b12a3eb28c4fe9223bc939c3be66cdd4b40b3573f529ab809883d6dccc91e5d9e3f2a168ca11ce6fde85b611ed72a66609cf0dcbbb38f772b0d667dda0492d4bb73fb421be4be4a610573ae8577e9853651e7b92dd0ce53a41be110602d75654019a14df62a48ef0577", 0xb8, 0x8}]) 03:21:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b71, &(0x7f0000000080)) 03:21:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) 03:21:15 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000480)={0x0, "2f05a52c00b58f709edeae348ecea5800b72ee3caf0ca0bb82b3824e3f40c4f0"}) 03:21:15 executing program 2: bpf$PROG_LOAD_XDP(0x14, &(0x7f00000002c0)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 224.718785] Dev loop0 SGI disklabel: csum bad, label corrupted [ 224.726112] Dev loop0: unable to read RDB block 1 [ 224.733542] loop0: unable to read partition table [ 224.744562] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 224.759659] loop1: p1 start 4112333638 is beyond EOD, truncated 03:21:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5421, &(0x7f0000000080)) [ 224.766006] loop1: p2 start 2170369489 is beyond EOD, truncated [ 224.773019] loop0: partition table beyond EOD, truncated [ 224.785199] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 224.793688] Dev loop0 SGI disklabel: csum bad, label corrupted [ 224.803079] loop1: p3 start 541237999 is beyond EOD, truncated [ 224.813837] Dev loop0: unable to read RDB block 1 03:21:15 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x40600) 03:21:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x14, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b71, 0x0) 03:21:15 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@generic]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xbe, &(0x7f0000000280)=""/190, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:15 executing program 5: socket(0x1d, 0x0, 0x48) [ 224.820065] loop1: p4 start 3156447998 is beyond EOD, truncated [ 224.826242] loop0: unable to read partition table [ 224.830700] loop1: p5 start 2710312490 is beyond EOD, truncated [ 224.833435] loop0: partition table beyond EOD, truncated [ 224.843886] loop1: p6 start 1941689490 is beyond EOD, truncated [ 224.850614] loop1: p7 start 761270497 is beyond EOD, truncated [ 224.856644] loop1: p8 start 3386192491 is beyond EOD, truncated [ 224.868913] loop1: p9 start 3071654999 is beyond EOD, truncated 03:21:15 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 224.891200] loop1: p10 start 3210355193 is beyond EOD, truncated [ 224.913837] loop1: p11 start 341547075 is beyond EOD, truncated [ 224.935572] loop1: p12 start 3324844896 is beyond EOD, truncated 03:21:15 executing program 1: syz_open_dev$ndb(&(0x7f0000000b00), 0x0, 0x131501) 03:21:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRESHEX=r1], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:15 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) migrate_pages(r0, 0x6b, &(0x7f0000000080), &(0x7f00000000c0)=0x7) 03:21:15 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '+-^!*@.@]'}}]}}) 03:21:15 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000250000000a00010077"], 0x20}}, 0x0) 03:21:15 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x20000000, 0x7}, 0x0) 03:21:15 executing program 5: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) 03:21:16 executing program 0: r0 = socket(0x1, 0x2, 0x0) bind$llc(r0, 0x0, 0x0) 03:21:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x16, 0xfffffff9, 0x1888}, 0x48) [ 225.022422] 9pnet: Insufficient options for proto=fd 03:21:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b72, &(0x7f0000000080)) 03:21:16 executing program 1: r0 = socket(0xa, 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 03:21:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b6a, &(0x7f0000000080)) 03:21:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b52, &(0x7f0000000080)) 03:21:16 executing program 2: bpf$PROG_LOAD_XDP(0x2, &(0x7f00000002c0)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xc}, 0x48) 03:21:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x560d, &(0x7f0000000080)) 03:21:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x84, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x58, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffe01}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x900}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x84}}, 0x0) 03:21:16 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 03:21:16 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:21:16 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) 03:21:16 executing program 4: r0 = socket(0x26, 0x5, 0x0) bind$llc(r0, 0x0, 0x0) 03:21:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000340)) 03:21:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x16, 0xfffffff9}, 0x48) 03:21:16 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2140, 0x0, 0x0) 03:21:16 executing program 3: mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 03:21:16 executing program 5: r0 = socket(0x1, 0x2, 0x0) getpeername$llc(r0, 0x0, 0x0) 03:21:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b4d, &(0x7f0000000080)) 03:21:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5414, &(0x7f0000000080)) 03:21:16 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 03:21:16 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0xccc103800c867cf8) 03:21:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 03:21:16 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x48, 0xffffffffffffffff) 03:21:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x6668, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b63, 0x0) 03:21:16 executing program 4: r0 = socket(0x26, 0x5, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5602, &(0x7f0000000080)) 03:21:16 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x8) 03:21:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 03:21:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5452, &(0x7f0000000080)) 03:21:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5413, &(0x7f0000000080)) 03:21:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 03:21:16 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x25}, 0x0) 03:21:16 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1e}, 0x10) 03:21:16 executing program 5: r0 = socket(0xa, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) 03:21:16 executing program 1: r0 = socket(0x15, 0x80805, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:21:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b32, 0x0) 03:21:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:21:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f00000015c0)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001740)=[{0x0}, {0x0}, {&(0x7f0000001680)='/', 0x1}], 0x3, &(0x7f0000001780)=[@rthdrdstopts={{0x18}}, @rthdr={{0x18}}], 0x30}, 0x0) 03:21:16 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendto$phonet(r0, &(0x7f0000000000)="93", 0x1, 0x4004810, 0x0, 0x0) 03:21:16 executing program 2: mount$9p_fd(0x20000000, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:21:16 executing program 4: bpf$PROG_LOAD_XDP(0x10, &(0x7f00000002c0)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:16 executing program 1: r0 = socket(0xa, 0x5, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 03:21:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) 03:21:16 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 03:21:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:21:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 03:21:16 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) 03:21:16 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0xa, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x14, r1, 0x71d}, 0x14}}, 0x0) 03:21:17 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000000)) 03:21:17 executing program 0: r0 = socket(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 03:21:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000001bc0)={&(0x7f0000001a00)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x8094) 03:21:17 executing program 2: r0 = socket(0x1e, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) 03:21:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x560e, &(0x7f0000000080)) 03:21:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380"], 0x44}}, 0x0) 03:21:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0xe, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 03:21:17 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, 0x0) 03:21:17 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x25}, 0x0) 03:21:17 executing program 3: r0 = socket(0x1, 0x2, 0x0) migrate_pages(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x1f, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x20000000, 0x700}, 0x0) 03:21:17 executing program 0: r0 = socket(0xa, 0x5, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0xc2, 0x0, 0x0) 03:21:17 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 03:21:17 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="927940", 0x1000000000000}}, 0x0) 03:21:17 executing program 5: connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x5fd}], 0x0, &(0x7f0000000500)={[{@fat=@sys_immutable}]}) 03:21:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x560f, &(0x7f0000000080)) [ 226.513560] FAT-fs (loop5): Directory bread(block 5) failed [ 226.523284] FAT-fs (loop5): Directory bread(block 6) failed 03:21:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 03:21:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b4e, 0x0) 03:21:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000d00), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:21:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5608, &(0x7f0000000080)) 03:21:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x10, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0xfff}) 03:21:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b2f, 0x0) 03:21:18 executing program 0: socket(0x25, 0x5, 0x2000000) 03:21:18 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x5, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x17, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:18 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000002240)=[{&(0x7f0000000040)="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", 0x200}, {&(0x7f0000001140)="bd2fb63777f99b25568c13dddb6219de9a634aee89bca03882961f47cc85dec39464eb696a0788709e18b39ae58045ca6174fce096250330ab9c6579be5d41184498ab38c569b9e5d70cc2420a4ad1d33a970c729b4c04fc825018db264a6ce1940be4ff3b9b2a13a63a75e9644177c9db2cc057d9132240f0060bd666f3a8eac2d29073d3f69e875010a22a4fc8f1065a54055b0ba2ff5e097ad47674af290e82e499511ac75629ac1095691fc1fe8edba88ebaeacd1a1b32528e296704580b66cd5864cc1a087e27eb93e038bdd29e487dfb09430bef7eae2890a1a88be4510ff3b4e0070b4384ac42ac080ccd6d0bcaac3e9b6736b3ce3f6a0098129c6af2923b25cefc08120a9780607f0b5b2613a7894438c9f34c73a73882571b1c12c5c146d956ab62ef4135a399d2bdf248e497a101470246b44c826bbb42e661b57683ae0f20e14f5e3aade48b18e8486c2884bb7bb7c219dce349472714168746edeb35", 0x162, 0x7f}]) 03:21:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5409, 0x0) 03:21:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x33}}, 0x0) 03:21:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000001bc0)={&(0x7f0000001a00)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001b40)=[@rthdr_2292={{0x18}}], 0x18}, 0x0) 03:21:18 executing program 5: r0 = socket(0x1e, 0x5, 0x0) recvfrom$phonet(r0, &(0x7f00000001c0)=""/107, 0x6b, 0x0, 0x0, 0x0) 03:21:18 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@upd={0xe8, 0x12, 0x1, 0x0, 0x0, {{'pcbc(fcrypt-generic)\x00'}}, [{0x8}]}, 0xe8}}, 0x0) 03:21:18 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x1e, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read$alg(r0, 0x0, 0x3c00) 03:21:18 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x6, 0x8, 0x0, 0x0) 03:21:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 03:21:18 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 227.338052] Dev loop2: unable to read RDB block 1 [ 227.343352] loop2: unable to read partition table [ 227.361085] loop2: partition table beyond EOD, truncated 03:21:18 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x200402, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '[^,+'}}, {@access_any}, {@version_u}, {@access_client}], [{@smackfstransmute={'smackfstransmute', 0x3d, '+-^!*@.@]'}}, {@permit_directio}, {@uid_gt}]}}) [ 227.400096] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 227.431919] 9pnet: Insufficient options for proto=fd 03:21:18 executing program 2: r0 = socket(0x28, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:21:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000250000000a0001"], 0x20}}, 0x0) 03:21:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, 0x0, 0x0) 03:21:18 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x30}}, 0x40050) 03:21:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5412, 0x0) 03:21:18 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:21:18 executing program 2: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 03:21:18 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@getstat={0xe0, 0x10, 0x1, 0x0, 0x0, {{'ecb(cast6)\x00'}}}, 0xe0}}, 0x0) 03:21:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x540e, 0x0) 03:21:18 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x2007, 0x0, 0x0) 03:21:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)) 03:21:18 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x5460, &(0x7f0000000480)={0x0, "2f05a52c00b58f709edeae348ecea5800b72ee3caf0ca0bb82b3824e3f40c4f0"}) 03:21:18 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x20000000, 0x700}, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 03:21:18 executing program 4: shmctl$SHM_INFO(0x0, 0x3, &(0x7f0000000300)=""/6) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 03:21:18 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000001700)=[{0x0, 0x0, 0xffff}, {&(0x7f0000000500)="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", 0x1d9, 0x7}, {0x0}]) 03:21:18 executing program 0: bpf$MAP_CREATE(0x4000000, 0x0, 0x0) 03:21:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x0) 03:21:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xd, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @btf_id, @map_idx, @initr0, @func, @cb_func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b4b, &(0x7f0000000080)) 03:21:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x20, r2, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 03:21:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x16, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:18 executing program 4: socket(0x29, 0x5, 0x9) 03:21:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000002240)=[{&(0x7f0000000240)="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", 0x180, 0x80}]) 03:21:18 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x7, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:18 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x9}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 03:21:18 executing program 0: r0 = socket(0x1, 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x3f, @local}, 0x10) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x20000000, 0x700}, 0x0) 03:21:18 executing program 3: syz_open_dev$ndb(&(0x7f0000000b00), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:21:18 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x20000000, 0x7}, 0x7) 03:21:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 03:21:18 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000240)=@raw=[@cb_func], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x28}}, 0x0) 03:21:18 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000d00), 0x2, 0x0) 03:21:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 03:21:18 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000002240)=[{&(0x7f0000000040)="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", 0x200}, {&(0x7f0000001140)="bd2fb63777f99b25568c13dddb6219de9a634aee89bca03882961f47cc85dec39464eb696a0788709e18b39ae58045ca6174fce096250330ab9c6579be5d41184498ab38c569b9e5d70cc2420a4ad1d33a970c729b4c04fc825018db264a6ce1940be4ff3b9b2a13a63a75e9644177c9db2cc057d9132240f0060bd666f3a8eac2d29073d3f69e875010a22a4fc8f1065a54055b0ba2ff5e097ad47674af290e82e499511ac75629ac1095691fc1fe8edba88ebaeacd1a1b32528e296704580b66cd5864cc1a087e27eb93e038bdd29e487dfb09430bef7eae2890a1a88be4510ff3b4e0070b4384ac42ac080ccd6d0bcaac3e9b6736b3ce3f6a0098129c6af2923b25cefc08120a9780607f0b5b2613a7894438c9f34c73a73882571b1c12c5c146d956ab62ef4135a399d2bdf248e497a101470246b44c826bbb42e661b57683ae0f20e14f5e3aade48b18e8486c2884bb7bb7c219", 0x156, 0x7f}]) [ 227.882295] Dev loop1: unable to read RDB block 1 [ 227.896544] loop1: unable to read partition table [ 227.905252] loop1: partition table beyond EOD, truncated [ 227.935941] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 03:21:18 executing program 1: r0 = socket(0x1e, 0x5, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x541b, 0x0) 03:21:18 executing program 0: r0 = socket(0x26, 0x5, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 03:21:18 executing program 5: shmctl$SHM_INFO(0x0, 0x4, 0x0) 03:21:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b31, &(0x7f0000000080)) 03:21:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 03:21:18 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 227.981556] Dev loop3: unable to read RDB block 1 [ 227.991766] loop3: unable to read partition table [ 228.014644] loop3: partition table beyond EOD, truncated 03:21:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b31, 0x0) 03:21:19 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "ef6dcaff79c417e30d06d442e07b7003d7f4910688d365f80024de23120d73b9", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_INC(r1, 0x40045701, 0x0) 03:21:19 executing program 1: r0 = socket(0x26, 0x5, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:19 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 03:21:19 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000580)=ANY=[@ANYRES8], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd4) [ 228.041131] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 03:21:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0xc0189436, &(0x7f0000000080)) 03:21:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x0, 0x8}, 0x48) 03:21:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x400) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940), 0x200, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000980)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$media(&(0x7f0000000780), 0x2, 0x101000) 03:21:19 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@exit]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xbe, &(0x7f0000000280)=""/190, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}, 0x25}, 0x0) 03:21:19 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x1c, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:19 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0xf, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:19 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 03:21:19 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) 03:21:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0x4, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 03:21:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5606, 0x0) 03:21:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000001c0)={0x2, 0x0, {&(0x7f0000000080)=""/226, 0xe2, 0x0}}, 0x1000000000000) 03:21:19 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)={0xb0000002}) 03:21:19 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5606, 0x1) 03:21:19 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 03:21:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xf83, 0x0, 0x647454bd, 0x1ff, 0x0, "5ebfe3f44ab7dcd971dcf4a00aff2bdf7fb65c"}) 03:21:19 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000500)="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", 0x200}, {0x0}]) 03:21:19 executing program 4: r0 = socket(0x26, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 03:21:19 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x19, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:21:19 executing program 0: r0 = socket(0x18, 0x0, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b46, &(0x7f0000000080)) 03:21:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x0, 0x200}, 0x48) 03:21:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5417, 0x0) 03:21:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 03:22:14 executing program 5: r0 = socket(0x1, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 03:22:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5609, 0x0) [ 286.041714] IPVS: ftp: loaded support on port[0] = 21 [ 286.155072] chnl_net:caif_netlink_parms(): no params data found [ 286.207195] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.214553] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.221997] device bridge_slave_0 entered promiscuous mode [ 286.229513] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.236452] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.243674] device bridge_slave_1 entered promiscuous mode [ 286.263090] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.271715] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.292186] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.299272] team0: Port device team_slave_0 added [ 286.304936] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.311969] team0: Port device team_slave_1 added [ 286.329681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.335986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.361202] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.372048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.378347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.403723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.414497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.421811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 286.445005] device hsr_slave_0 entered promiscuous mode [ 286.450600] device hsr_slave_1 entered promiscuous mode [ 286.456702] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 286.463906] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 286.539087] IPVS: ftp: loaded support on port[0] = 21 [ 286.549459] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.555948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.562755] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.569129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.705143] chnl_net:caif_netlink_parms(): no params data found [ 286.745150] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 286.751231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.761087] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.771279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.778603] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.785609] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.796015] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 286.802094] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.821888] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.828447] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.836228] device bridge_slave_0 entered promiscuous mode [ 286.855671] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.862092] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.870321] device bridge_slave_1 entered promiscuous mode [ 286.877779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.885706] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.892034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.898996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.907508] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.913901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.920973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.928825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.936751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.963132] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.971554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.982707] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.994667] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 287.000721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.009021] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.017414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.039468] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.047068] team0: Port device team_slave_0 added [ 287.052718] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.060272] team0: Port device team_slave_1 added [ 287.079375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.085885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.111482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.124486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.130725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.156375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.167664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 287.175378] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 287.184315] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.190796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 287.198752] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.214005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.220664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.238047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.249199] device hsr_slave_0 entered promiscuous mode [ 287.256536] device hsr_slave_1 entered promiscuous mode [ 287.262616] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 287.271348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 287.368908] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 287.380526] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 287.391812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.399973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.417408] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.441328] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 287.450913] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 287.458691] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 287.468755] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 287.477488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.485348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.492899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.499702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.507788] device veth0_vlan entered promiscuous mode [ 287.518832] device veth1_vlan entered promiscuous mode [ 287.525091] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 287.539895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.548779] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 287.558770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.569261] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 287.576691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.583920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.590962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.598408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.607952] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 287.617263] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 287.623919] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.631278] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 287.639302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.647253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.656907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.664820] device veth0_macvtap entered promiscuous mode [ 287.670803] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 287.677326] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.684820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.692480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.700139] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.706529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.716268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.726004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.733182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.740848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.748703] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.755085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.762598] device veth1_macvtap entered promiscuous mode [ 287.769087] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 287.776419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.785476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.792461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.802510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.810975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 287.822518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 287.830159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.839959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.847702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.855474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.865574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.873097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.879951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.887692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.895600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.895604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.895610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.895612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.895618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.895621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.895627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.895630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.895635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.895638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.895643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.895646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.896484] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 288.016377] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.026884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.035140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.043692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.053563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.062660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.072497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.081944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.091721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.100928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.102862] Bluetooth: hci6 command 0x0409 tx timeout [ 288.111484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.124962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.134714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.144427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.154280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.164295] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 288.171294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.185027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.192660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.200680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.208210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.221415] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 288.227897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.244141] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 288.251872] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 288.258474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.265926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.279448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.354160] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 288.365092] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 288.372638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.380915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.415408] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 288.423345] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 288.430070] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 288.441430] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 288.448099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.456718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.464587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.471506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.480593] device veth0_vlan entered promiscuous mode [ 288.489916] device veth1_vlan entered promiscuous mode [ 288.496342] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 288.506201] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 288.518273] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 288.527538] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.534421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.541470] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.548885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.556734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.566847] device veth0_macvtap entered promiscuous mode [ 288.573640] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 288.581590] device veth1_macvtap entered promiscuous mode [ 288.588570] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 288.588619] Bluetooth: hci7 command 0x0409 tx timeout [ 288.602020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 288.611548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 288.620120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.629970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.639245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.649132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.658269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.668578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.677972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.687721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.696909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.706730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.715873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.725616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.734771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.744940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.755296] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 288.762219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.770348] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.777666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.785289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.793179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.803676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.813998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.824071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.833841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.842986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.852679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.861862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.871609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.880925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.890867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.899994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.909970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.919121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.928862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.938770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 288.946175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.953838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.961457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.193209] Bluetooth: hci6 command 0x041b tx timeout [ 290.662749] Bluetooth: hci7 command 0x041b tx timeout [ 292.262567] Bluetooth: hci6 command 0x040f tx timeout [ 292.742751] Bluetooth: hci7 command 0x040f tx timeout [ 294.342638] Bluetooth: hci6 command 0x0419 tx timeout [ 294.822506] Bluetooth: hci7 command 0x0419 tx timeout [ 317.381163] Bluetooth: hci4 command 0x0406 tx timeout [ 317.386393] Bluetooth: hci0 command 0x0406 tx timeout [ 317.391764] Bluetooth: hci1 command 0x0406 tx timeout [ 317.396975] Bluetooth: hci5 command 0x0406 tx timeout [ 317.402242] Bluetooth: hci2 command 0x0406 tx timeout [ 317.407443] Bluetooth: hci3 command 0x0406 tx timeout [ 409.536728] Bluetooth: hci7 command 0x0406 tx timeout [ 409.541988] Bluetooth: hci6 command 0x0406 tx timeout [ 427.937119] INFO: task systemd-udevd:4632 blocked for more than 140 seconds. [ 427.944354] Not tainted 4.14.290-syzkaller #0 [ 427.949900] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.957949] systemd-udevd D25760 4632 1 0x00000304 [ 427.963570] Call Trace: [ 427.966308] __schedule+0x88b/0x1de0 [ 427.970022] ? io_schedule_timeout+0x140/0x140 [ 427.974594] ? lock_downgrade+0x740/0x740 [ 427.978794] schedule+0x8d/0x1b0 [ 427.982183] schedule_preempt_disabled+0xf/0x20 [ 427.986902] __mutex_lock+0x669/0x1310 [ 427.990795] ? kernel_text_address+0xbd/0xf0 [ 427.995186] ? __blkdev_get+0x191/0x1090 [ 427.999304] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.004741] ? exact_match+0x9/0x20 [ 428.008422] ? disk_block_events+0x1d/0x120 [ 428.012731] __blkdev_get+0x191/0x1090 [ 428.016869] ? lookup_fast+0x430/0xe30 [ 428.020751] ? sb_min_blocksize+0x1d0/0x1d0 [ 428.025047] ? fsnotify+0x974/0x11b0 [ 428.028840] blkdev_get+0x88/0x890 [ 428.032715] ? __blkdev_get+0x1090/0x1090 [ 428.036956] ? lock_downgrade+0x740/0x740 [ 428.041094] ? do_raw_spin_unlock+0x164/0x220 [ 428.045564] ? _raw_spin_unlock+0x29/0x40 [ 428.049759] blkdev_open+0x1cc/0x250 [ 428.053460] ? security_file_open+0x82/0x190 [ 428.057907] do_dentry_open+0x44b/0xec0 [ 428.061867] ? blkdev_get_by_dev+0x70/0x70 [ 428.066174] vfs_open+0x105/0x220 [ 428.069621] path_openat+0x628/0x2970 [ 428.073410] ? path_lookupat+0x780/0x780 [ 428.077664] ? trace_hardirqs_on+0x10/0x10 [ 428.081886] ? copyout+0xc0/0xc0 [ 428.085232] do_filp_open+0x179/0x3c0 [ 428.089085] ? may_open_dev+0xe0/0xe0 [ 428.092873] ? lock_downgrade+0x740/0x740 [ 428.097137] ? do_raw_spin_unlock+0x164/0x220 [ 428.101624] ? _raw_spin_unlock+0x29/0x40 [ 428.105831] ? __alloc_fd+0x1be/0x490 [ 428.109634] do_sys_open+0x296/0x410 [ 428.113333] ? filp_open+0x60/0x60 [ 428.116901] ? do_syscall_64+0x4c/0x640 [ 428.120863] ? do_sys_open+0x410/0x410 [ 428.124726] do_syscall_64+0x1d5/0x640 [ 428.128655] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.133837] RIP: 0033:0x7f91feb13840 [ 428.137589] RSP: 002b:00007fffe04665a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.145285] RAX: ffffffffffffffda RBX: 00007fffe04666a0 RCX: 00007f91feb13840 [ 428.152616] RDX: 000055a6ad83bfe3 RSI: 00000000000a0800 RDI: 000055a6aefab0b0 [ 428.159925] RBP: 0000000000000000 R08: 000055a6ad83b670 R09: 0000000000000010 [ 428.167249] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffe0466750 [ 428.174502] R13: 000055a6aefaa010 R14: 000055a6aefbae40 R15: 00007fffe0466620 [ 428.181844] INFO: task syz-executor.0:8016 blocked for more than 140 seconds. [ 428.189151] Not tainted 4.14.290-syzkaller #0 [ 428.194143] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.202129] syz-executor.0 D25840 8016 1 0x00000004 [ 428.207798] Call Trace: [ 428.210369] __schedule+0x88b/0x1de0 [ 428.214054] ? __lock_acquire+0x5fc/0x3f20 [ 428.218337] ? io_schedule_timeout+0x140/0x140 [ 428.222904] ? lock_downgrade+0x740/0x740 [ 428.227132] schedule+0x8d/0x1b0 [ 428.230483] schedule_preempt_disabled+0xf/0x20 [ 428.235137] __mutex_lock+0x669/0x1310 [ 428.239070] ? __blkdev_get+0x191/0x1090 [ 428.243114] ? __mutex_lock+0x350/0x1310 [ 428.247224] ? lo_open+0x19/0xb0 [ 428.250577] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.256062] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.261493] ? disk_get_part+0x95/0x140 [ 428.265461] ? loop_unregister_transfer+0x90/0x90 [ 428.270358] lo_open+0x19/0xb0 [ 428.273536] __blkdev_get+0x306/0x1090 [ 428.277453] ? lookup_fast+0x430/0xe30 [ 428.281331] ? sb_min_blocksize+0x1d0/0x1d0 [ 428.285636] ? fsnotify+0x974/0x11b0 [ 428.289536] blkdev_get+0x88/0x890 [ 428.293065] ? __blkdev_get+0x1090/0x1090 [ 428.297250] ? lock_downgrade+0x740/0x740 [ 428.301384] ? do_raw_spin_unlock+0x164/0x220 [ 428.305924] ? _raw_spin_unlock+0x29/0x40 [ 428.310054] blkdev_open+0x1cc/0x250 [ 428.313742] ? security_file_open+0x82/0x190 [ 428.318185] do_dentry_open+0x44b/0xec0 [ 428.322143] ? blkdev_get_by_dev+0x70/0x70 [ 428.326437] vfs_open+0x105/0x220 [ 428.329874] path_openat+0x628/0x2970 [ 428.333653] ? path_lookupat+0x780/0x780 [ 428.337780] ? trace_hardirqs_on+0x10/0x10 [ 428.342000] ? trace_hardirqs_on+0x10/0x10 [ 428.346304] do_filp_open+0x179/0x3c0 [ 428.350089] ? may_open_dev+0xe0/0xe0 [ 428.353872] ? lock_downgrade+0x740/0x740 [ 428.358044] ? do_raw_spin_unlock+0x164/0x220 [ 428.362522] ? _raw_spin_unlock+0x29/0x40 [ 428.366720] ? __alloc_fd+0x1be/0x490 [ 428.370524] ? dput.part.0+0x27/0x710 [ 428.374299] do_sys_open+0x296/0x410 [ 428.378047] ? filp_open+0x60/0x60 [ 428.381575] ? do_syscall_64+0x4c/0x640 [ 428.385524] ? SyS_open+0x30/0x30 [ 428.389020] do_syscall_64+0x1d5/0x640 [ 428.392909] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.398135] RIP: 0033:0x7fb05814e194 [ 428.401828] RSP: 002b:00007ffe966f3210 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 428.409576] RAX: ffffffffffffffda RBX: 00007ffe966f3310 RCX: 00007fb05814e194 [ 428.416922] RDX: 0000000000000002 RSI: 00007ffe966f3350 RDI: 00000000ffffff9c [ 428.424177] RBP: 00007ffe966f3350 R08: 0000000000000000 R09: 00007ffe966f3120 [ 428.431508] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 428.438822] R13: 0000000000037c0b R14: 0000000000000002 R15: 00007ffe966f3350 [ 428.446169] INFO: task syz-executor.3:8019 blocked for more than 140 seconds. [ 428.453426] Not tainted 4.14.290-syzkaller #0 [ 428.458631] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.466651] syz-executor.3 D25264 8019 1 0x00000004 [ 428.472266] Call Trace: [ 428.474831] __schedule+0x88b/0x1de0 [ 428.478590] ? __lock_acquire+0x5fc/0x3f20 [ 428.482813] ? io_schedule_timeout+0x140/0x140 [ 428.487448] ? lock_downgrade+0x740/0x740 [ 428.491582] schedule+0x8d/0x1b0 [ 428.494921] schedule_preempt_disabled+0xf/0x20 [ 428.499783] __mutex_lock+0x669/0x1310 [ 428.503683] ? __blkdev_get+0x191/0x1090 [ 428.507800] ? __mutex_lock+0x350/0x1310 [ 428.511843] ? lo_open+0x19/0xb0 [ 428.515186] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.520668] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.526174] ? disk_get_part+0x95/0x140 [ 428.530142] ? loop_unregister_transfer+0x90/0x90 [ 428.534956] lo_open+0x19/0xb0 [ 428.538189] __blkdev_get+0x306/0x1090 [ 428.542066] ? lookup_fast+0x430/0xe30 [ 428.546000] ? sb_min_blocksize+0x1d0/0x1d0 [ 428.550324] ? fsnotify+0x974/0x11b0 [ 428.554012] blkdev_get+0x88/0x890 [ 428.557598] ? __blkdev_get+0x1090/0x1090 [ 428.561737] ? lock_downgrade+0x740/0x740 [ 428.565934] ? do_raw_spin_unlock+0x164/0x220 [ 428.570427] ? _raw_spin_unlock+0x29/0x40 [ 428.574555] blkdev_open+0x1cc/0x250 [ 428.578332] ? security_file_open+0x82/0x190 [ 428.582727] do_dentry_open+0x44b/0xec0 [ 428.586750] ? blkdev_get_by_dev+0x70/0x70 [ 428.590972] vfs_open+0x105/0x220 [ 428.594400] path_openat+0x628/0x2970 [ 428.598254] ? path_lookupat+0x780/0x780 [ 428.602314] ? trace_hardirqs_on+0x10/0x10 [ 428.606603] ? trace_hardirqs_on+0x10/0x10 [ 428.610822] do_filp_open+0x179/0x3c0 [ 428.614597] ? may_open_dev+0xe0/0xe0 [ 428.618438] ? lock_downgrade+0x740/0x740 [ 428.622637] ? do_raw_spin_unlock+0x164/0x220 [ 428.627176] ? _raw_spin_unlock+0x29/0x40 [ 428.631306] ? __alloc_fd+0x1be/0x490 [ 428.635081] ? dput.part.0+0x27/0x710 [ 428.638900] do_sys_open+0x296/0x410 [ 428.642598] ? filp_open+0x60/0x60 [ 428.646186] ? do_syscall_64+0x4c/0x640 [ 428.650165] ? SyS_open+0x30/0x30 [ 428.653592] do_syscall_64+0x1d5/0x640 [ 428.657567] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.662740] RIP: 0033:0x7f34c49de194 [ 428.666499] RSP: 002b:00007ffd8c87af50 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 428.674194] RAX: ffffffffffffffda RBX: 00007ffd8c87b050 RCX: 00007f34c49de194 [ 428.681628] RDX: 0000000000000002 RSI: 00007ffd8c87b090 RDI: 00000000ffffff9c [ 428.688944] RBP: 00007ffd8c87b090 R08: 0000000000000000 R09: 00007ffd8c87ae60 [ 428.696259] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 428.703515] R13: 0000000000037c10 R14: 0000000000000001 R15: 00007ffd8c87b090 [ 428.710968] INFO: task syz-executor.4:8020 blocked for more than 140 seconds. [ 428.718298] Not tainted 4.14.290-syzkaller #0 [ 428.723297] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.731350] syz-executor.4 D25840 8020 1 0x00000004 [ 428.737162] Call Trace: [ 428.739742] __schedule+0x88b/0x1de0 [ 428.743433] ? __lock_acquire+0x5fc/0x3f20 [ 428.747748] ? io_schedule_timeout+0x140/0x140 [ 428.752321] ? lock_downgrade+0x740/0x740 [ 428.756512] schedule+0x8d/0x1b0 [ 428.759871] schedule_preempt_disabled+0xf/0x20 [ 428.764519] __mutex_lock+0x669/0x1310 [ 428.768464] ? __blkdev_get+0x191/0x1090 [ 428.772513] ? __mutex_lock+0x350/0x1310 [ 428.776632] ? lo_open+0x19/0xb0 [ 428.779994] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.785419] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.790931] ? disk_get_part+0x95/0x140 [ 428.794898] ? loop_unregister_transfer+0x90/0x90 [ 428.799765] lo_open+0x19/0xb0 [ 428.802959] __blkdev_get+0x306/0x1090 [ 428.806916] ? lookup_fast+0x430/0xe30 [ 428.810791] ? sb_min_blocksize+0x1d0/0x1d0 [ 428.815092] ? fsnotify+0x974/0x11b0 [ 428.818861] blkdev_get+0x88/0x890 [ 428.822391] ? __blkdev_get+0x1090/0x1090 [ 428.826585] ? lock_downgrade+0x740/0x740 [ 428.830722] ? do_raw_spin_unlock+0x164/0x220 [ 428.835195] ? _raw_spin_unlock+0x29/0x40 [ 428.839395] blkdev_open+0x1cc/0x250 [ 428.843096] ? security_file_open+0x82/0x190 [ 428.847565] do_dentry_open+0x44b/0xec0 [ 428.851528] ? blkdev_get_by_dev+0x70/0x70 [ 428.855796] vfs_open+0x105/0x220 [ 428.859245] path_openat+0x628/0x2970 [ 428.863124] ? path_lookupat+0x780/0x780 [ 428.867238] ? trace_hardirqs_on+0x10/0x10 [ 428.871469] ? trace_hardirqs_on+0x10/0x10 [ 428.875861] do_filp_open+0x179/0x3c0 [ 428.879647] ? may_open_dev+0xe0/0xe0 [ 428.883428] ? lock_downgrade+0x740/0x740 [ 428.887634] ? do_raw_spin_unlock+0x164/0x220 [ 428.892318] ? _raw_spin_unlock+0x29/0x40 [ 428.896532] ? __alloc_fd+0x1be/0x490 [ 428.900331] ? dput.part.0+0x27/0x710 [ 428.904122] do_sys_open+0x296/0x410 [ 428.907889] ? filp_open+0x60/0x60 [ 428.911422] ? do_syscall_64+0x4c/0x640 [ 428.915372] ? SyS_open+0x30/0x30 [ 428.919175] do_syscall_64+0x1d5/0x640 [ 428.923055] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.928328] RIP: 0033:0x7f1d3a454194 [ 428.932027] RSP: 002b:00007ffd4b5784c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 428.939765] RAX: ffffffffffffffda RBX: 00007ffd4b5785c0 RCX: 00007f1d3a454194 [ 428.947097] RDX: 0000000000000002 RSI: 00007ffd4b578600 RDI: 00000000ffffff9c [ 428.954356] RBP: 00007ffd4b578600 R08: 0000000000000000 R09: 00007ffd4b5783d0 [ 428.961666] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 428.968990] R13: 0000000000037c12 R14: 0000000000000002 R15: 00007ffd4b578600 [ 428.976824] INFO: task syz-executor.2:8021 blocked for more than 140 seconds. [ 428.984110] Not tainted 4.14.290-syzkaller #0 [ 428.989182] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.997272] syz-executor.2 D25840 8021 1 0x00000004 [ 429.002897] Call Trace: [ 429.005473] __schedule+0x88b/0x1de0 [ 429.009260] ? __lock_acquire+0x5fc/0x3f20 [ 429.013513] ? io_schedule_timeout+0x140/0x140 [ 429.018148] ? lock_downgrade+0x740/0x740 [ 429.022293] schedule+0x8d/0x1b0 [ 429.025652] schedule_preempt_disabled+0xf/0x20 [ 429.030404] __mutex_lock+0x669/0x1310 [ 429.034285] ? __blkdev_get+0x191/0x1090 [ 429.038393] ? __mutex_lock+0x350/0x1310 [ 429.042444] ? lo_open+0x19/0xb0 [ 429.045866] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.051307] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.056837] ? disk_get_part+0x95/0x140 [ 429.060859] ? loop_unregister_transfer+0x90/0x90 [ 429.065769] lo_open+0x19/0xb0 [ 429.068992] __blkdev_get+0x306/0x1090 [ 429.072872] ? lookup_fast+0x430/0xe30 [ 429.076792] ? sb_min_blocksize+0x1d0/0x1d0 [ 429.081106] ? fsnotify+0x974/0x11b0 [ 429.084799] blkdev_get+0x88/0x890 [ 429.088392] ? __blkdev_get+0x1090/0x1090 [ 429.092532] ? lock_downgrade+0x740/0x740 [ 429.096737] ? do_raw_spin_unlock+0x164/0x220 [ 429.101227] ? _raw_spin_unlock+0x29/0x40 [ 429.105359] blkdev_open+0x1cc/0x250 [ 429.109126] ? security_file_open+0x82/0x190 [ 429.113560] do_dentry_open+0x44b/0xec0 [ 429.117582] ? blkdev_get_by_dev+0x70/0x70 [ 429.121806] vfs_open+0x105/0x220 [ 429.125265] path_openat+0x628/0x2970 [ 429.129278] ? path_lookupat+0x780/0x780 [ 429.133329] ? trace_hardirqs_on+0x10/0x10 [ 429.137813] ? trace_hardirqs_on+0x10/0x10 [ 429.142067] do_filp_open+0x179/0x3c0 [ 429.145932] ? may_open_dev+0xe0/0xe0 [ 429.149736] ? lock_downgrade+0x740/0x740 [ 429.153870] ? do_raw_spin_unlock+0x164/0x220 [ 429.158407] ? _raw_spin_unlock+0x29/0x40 [ 429.162543] ? __alloc_fd+0x1be/0x490 [ 429.166391] ? dput.part.0+0x27/0x710 [ 429.170180] do_sys_open+0x296/0x410 [ 429.173870] ? filp_open+0x60/0x60 [ 429.177463] ? do_syscall_64+0x4c/0x640 [ 429.181426] ? SyS_open+0x30/0x30 [ 429.184865] do_syscall_64+0x1d5/0x640 [ 429.188830] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.194005] RIP: 0033:0x7f57190c7194 [ 429.197741] RSP: 002b:00007ffff01aece0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 429.205441] RAX: ffffffffffffffda RBX: 00007ffff01aede0 RCX: 00007f57190c7194 [ 429.212765] RDX: 0000000000000002 RSI: 00007ffff01aee20 RDI: 00000000ffffff9c [ 429.220118] RBP: 00007ffff01aee20 R08: 0000000000000000 R09: 00007ffff01aebf0 [ 429.227440] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 429.234711] R13: 0000000000037c04 R14: 0000000000000002 R15: 00007ffff01aee20 [ 429.242054] INFO: task systemd-udevd:12998 blocked for more than 140 seconds. [ 429.249384] Not tainted 4.14.290-syzkaller #0 [ 429.254376] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.262363] systemd-udevd D28712 12998 4632 0x00000300 [ 429.268054] Call Trace: [ 429.270628] __schedule+0x88b/0x1de0 [ 429.274329] ? io_schedule_timeout+0x140/0x140 [ 429.278961] ? lock_downgrade+0x740/0x740 [ 429.283121] schedule+0x8d/0x1b0 [ 429.286549] schedule_preempt_disabled+0xf/0x20 [ 429.291206] __mutex_lock+0x669/0x1310 [ 429.295073] ? __blkdev_get+0x191/0x1090 [ 429.299163] ? __mutex_lock+0x350/0x1310 [ 429.303235] ? lo_open+0x19/0xb0 [ 429.306661] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.312101] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.317597] ? exact_match+0x9/0x20 [ 429.321212] ? kobj_lookup+0x31e/0x400 [ 429.325081] lo_open+0x19/0xb0 [ 429.328317] ? loop_unregister_transfer+0x90/0x90 [ 429.333158] __blkdev_get+0xa8c/0x1090 [ 429.337221] ? lookup_fast+0x430/0xe30 [ 429.341099] ? sb_min_blocksize+0x1d0/0x1d0 [ 429.345396] ? fsnotify+0x974/0x11b0 [ 429.349160] blkdev_get+0x88/0x890 [ 429.352689] ? __blkdev_get+0x1090/0x1090 [ 429.356889] ? lock_downgrade+0x740/0x740 [ 429.361046] ? do_raw_spin_unlock+0x164/0x220 [ 429.365519] ? _raw_spin_unlock+0x29/0x40 [ 429.369715] blkdev_open+0x1cc/0x250 [ 429.373418] ? security_file_open+0x82/0x190 [ 429.377850] do_dentry_open+0x44b/0xec0 [ 429.381813] ? blkdev_get_by_dev+0x70/0x70 [ 429.386102] vfs_open+0x105/0x220 [ 429.389558] path_openat+0x628/0x2970 [ 429.393351] ? path_lookupat+0x780/0x780 [ 429.397457] ? trace_hardirqs_on+0x10/0x10 [ 429.401766] ? copyout+0xc0/0xc0 [ 429.405115] do_filp_open+0x179/0x3c0 [ 429.408955] ? may_open_dev+0xe0/0xe0 [ 429.412749] ? lock_downgrade+0x740/0x740 [ 429.416936] ? do_raw_spin_unlock+0x164/0x220 [ 429.421428] ? _raw_spin_unlock+0x29/0x40 [ 429.425560] ? __alloc_fd+0x1be/0x490 [ 429.429404] do_sys_open+0x296/0x410 [ 429.433102] ? filp_open+0x60/0x60 [ 429.436681] ? do_syscall_64+0x4c/0x640 [ 429.440641] ? do_sys_open+0x410/0x410 [ 429.444527] do_syscall_64+0x1d5/0x640 [ 429.448471] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.453650] RIP: 0033:0x7f91feb13840 [ 429.457399] RSP: 002b:00007fffe0465ee8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.465115] RAX: ffffffffffffffda RBX: 000055a6aefbf7c0 RCX: 00007f91feb13840 [ 429.472427] RDX: 000055a6ad83bfe3 RSI: 00000000000a0800 RDI: 000055a6aefad4f0 [ 429.479738] RBP: 00007fffe0466060 R08: 000055a6ad83b670 R09: 0000000000000010 [ 429.487069] R10: 000055a6ad83bd0c R11: 0000000000000246 R12: 00007fffe0465fb0 [ 429.494329] R13: 000055a6aefad2c0 R14: 0000000000000003 R15: 000000000000000e [ 429.501660] INFO: task syz-executor.5:13110 blocked for more than 140 seconds. [ 429.509073] Not tainted 4.14.290-syzkaller #0 [ 429.514065] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.522057] syz-executor.5 D30016 13110 8018 0x00000004 [ 429.527742] Call Trace: [ 429.530316] __schedule+0x88b/0x1de0 [ 429.534008] ? migrate_swap_stop+0x880/0x880 [ 429.538521] ? io_schedule_timeout+0x140/0x140 [ 429.543096] ? lock_downgrade+0x740/0x740 [ 429.547431] schedule+0x8d/0x1b0 [ 429.550788] schedule_preempt_disabled+0xf/0x20 [ 429.555442] __mutex_lock+0x669/0x1310 [ 429.559376] ? loop_control_ioctl+0x181/0x3f0 [ 429.563861] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.569380] ? loop_queue_work+0x21e0/0x21e0 [ 429.573868] loop_control_ioctl+0x181/0x3f0 [ 429.578238] ? loop_lookup+0x190/0x190 [ 429.582111] ? loop_lookup+0x190/0x190 [ 429.586061] do_vfs_ioctl+0x75a/0xff0 [ 429.589851] ? lock_acquire+0x170/0x3f0 [ 429.593803] ? ioctl_preallocate+0x1a0/0x1a0 [ 429.598237] ? __fget+0x265/0x3e0 [ 429.601681] ? do_vfs_ioctl+0xff0/0xff0 [ 429.605634] ? security_file_ioctl+0x83/0xb0 [ 429.610090] SyS_ioctl+0x7f/0xb0 [ 429.613445] ? do_vfs_ioctl+0xff0/0xff0 [ 429.617462] do_syscall_64+0x1d5/0x640 [ 429.621371] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.626625] RIP: 0033:0x7f69b17c6279 [ 429.630323] RSP: 002b:00007f69b013b168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.638245] RAX: ffffffffffffffda RBX: 00007f69b18d8f80 RCX: 00007f69b17c6279 [ 429.645590] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000003 [ 429.652906] RBP: 00007f69b1820189 R08: 0000000000000000 R09: 0000000000000000 [ 429.660231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.668087] R13: 00007ffd21da1c2f R14: 00007f69b013b300 R15: 0000000000022000 [ 429.675405] INFO: task syz-executor.1:13106 blocked for more than 140 seconds. [ 429.682901] Not tainted 4.14.290-syzkaller #0 [ 429.687967] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.696052] syz-executor.1 D28888 13106 8017 0x00000004 [ 429.701695] Call Trace: [ 429.704261] __schedule+0x88b/0x1de0 [ 429.708035] ? io_schedule_timeout+0x140/0x140 [ 429.712608] ? lock_downgrade+0x740/0x740 [ 429.716796] schedule+0x8d/0x1b0 [ 429.720151] schedule_preempt_disabled+0xf/0x20 [ 429.724796] __mutex_lock+0x669/0x1310 [ 429.728761] ? blkdev_reread_part+0x1b/0x40 [ 429.733099] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.738590] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 429.743686] ? __wake_up_common+0x5d0/0x5d0 [ 429.748073] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 429.753166] blkdev_reread_part+0x1b/0x40 [ 429.757502] loop_set_status+0xeeb/0x12b0 [ 429.761639] loop_set_status64+0x92/0xe0 [ 429.765750] ? loop_set_status_old+0x200/0x200 [ 429.770328] ? __mutex_lock+0x360/0x1310 [ 429.774383] ? wait_for_completion_io+0x10/0x10 [ 429.779088] lo_ioctl+0x587/0x1cd0 [ 429.782620] ? loop_set_status64+0xe0/0xe0 [ 429.786915] blkdev_ioctl+0x540/0x1830 [ 429.790792] ? blkpg_ioctl+0x8d0/0x8d0 [ 429.794657] ? trace_hardirqs_on+0x10/0x10 [ 429.798940] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 429.804029] ? debug_check_no_obj_freed+0x2c0/0x680 [ 429.809100] block_ioctl+0xd9/0x120 [ 429.812714] ? blkdev_fallocate+0x3a0/0x3a0 [ 429.817080] do_vfs_ioctl+0x75a/0xff0 [ 429.820867] ? lock_acquire+0x170/0x3f0 [ 429.824819] ? ioctl_preallocate+0x1a0/0x1a0 [ 429.829283] ? __fget+0x265/0x3e0 [ 429.832725] ? do_vfs_ioctl+0xff0/0xff0 [ 429.836753] ? security_file_ioctl+0x83/0xb0 [ 429.841149] SyS_ioctl+0x7f/0xb0 [ 429.844581] ? do_vfs_ioctl+0xff0/0xff0 [ 429.848625] do_syscall_64+0x1d5/0x640 [ 429.852508] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.857779] RIP: 0033:0x7f224059b037 [ 429.861487] RSP: 002b:00007f223ef0fed8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 429.869263] RAX: ffffffffffffffda RBX: 00007f223ef0ff20 RCX: 00007f224059b037 [ 429.876595] RDX: 00007f223ef10030 RSI: 0000000000004c04 RDI: 0000000000000004 [ 429.883857] RBP: 00007f22405f5189 R08: 0000000000000000 R09: 0000000000000000 [ 429.891194] R10: 0000000000000000 R11: 0000000000000202 R12: 00007f223ef10030 [ 429.898522] R13: 00007fffe48d110f R14: 00007f223ef10300 R15: 0000000000022000 [ 429.905875] [ 429.905875] Showing all locks held in the system: [ 429.912186] 1 lock held by khungtaskd/1529: [ 429.916646] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 429.925766] 1 lock held by systemd-udevd/4632: [ 429.930334] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 429.939061] 2 locks held by syz-executor.0/8016: [ 429.943798] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 429.952547] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 429.960792] 2 locks held by syz-executor.3/8019: [ 429.965529] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 429.974297] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 429.982443] 2 locks held by syz-executor.4/8020: [ 429.987299] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 429.996045] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 430.004112] 2 locks held by syz-executor.2/8021: [ 430.008911] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 430.017712] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 430.025874] 2 locks held by systemd-udevd/12998: [ 430.030619] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 430.039356] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 430.047511] 2 locks held by syz-executor.5/13110: [ 430.052331] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 [ 430.061493] #1: (&lo->lo_ctl_mutex){+.+.}, at: [] loop_control_ioctl+0x181/0x3f0 [ 430.070933] 2 locks held by syz-executor.1/13106: [ 430.075814] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 430.084400] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 430.093442] 2 locks held by syz-executor.5/13120: [ 430.098460] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 430.107209] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 430.115301] 1 lock held by syz-executor.1/13122: [ 430.120092] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 430.128814] [ 430.130430] ============================================= [ 430.130430] [ 430.137745] NMI backtrace for cpu 1 [ 430.141373] CPU: 1 PID: 1529 Comm: khungtaskd Not tainted 4.14.290-syzkaller #0 [ 430.148804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 430.158177] Call Trace: [ 430.160746] dump_stack+0x1b2/0x281 [ 430.164353] nmi_cpu_backtrace.cold+0x57/0x93 [ 430.168830] ? irq_force_complete_move+0x350/0x350 [ 430.173737] nmi_trigger_cpumask_backtrace+0x13a/0x180 [ 430.178993] watchdog+0x5b9/0xb40 [ 430.182428] ? hungtask_pm_notify+0x50/0x50 [ 430.186726] kthread+0x30d/0x420 [ 430.190070] ? kthread_create_on_node+0xd0/0xd0 [ 430.194726] ret_from_fork+0x24/0x30 [ 430.198584] Sending NMI from CPU 1 to CPUs 0: [ 430.203118] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff8723f20e [ 430.204128] Kernel panic - not syncing: hung_task: blocked tasks [ 430.216441] CPU: 1 PID: 1529 Comm: khungtaskd Not tainted 4.14.290-syzkaller #0 [ 430.223869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 430.233195] Call Trace: [ 430.235759] dump_stack+0x1b2/0x281 [ 430.239378] panic+0x1f9/0x42d [ 430.242544] ? add_taint.cold+0x16/0x16 [ 430.246496] watchdog+0x5ca/0xb40 [ 430.249921] ? hungtask_pm_notify+0x50/0x50 [ 430.254216] kthread+0x30d/0x420 [ 430.257554] ? kthread_create_on_node+0xd0/0xd0 [ 430.262198] ret_from_fork+0x24/0x30 [ 430.266160] Kernel Offset: disabled [ 430.269775] Rebooting in 86400 seconds..